10,628 research outputs found

    Public Key Exchange Using Matrices Over Group Rings

    Get PDF
    We offer a public key exchange protocol in the spirit of Diffie-Hellman, but we use (small) matrices over a group ring of a (small) symmetric group as the platform. This "nested structure" of the platform makes computation very efficient for legitimate parties. We discuss security of this scheme by addressing the Decision Diffie-Hellman (DDH) and Computational Diffie-Hellman (CDH) problems for our platform.Comment: 21 page

    Oblivious Transfer based on Key Exchange

    Full text link
    Key-exchange protocols have been overlooked as a possible means for implementing oblivious transfer (OT). In this paper we present a protocol for mutual exchange of secrets, 1-out-of-2 OT and coin flipping similar to Diffie-Hellman protocol using the idea of obliviously exchanging encryption keys. Since, Diffie-Hellman scheme is widely used, our protocol may provide a useful alternative to the conventional methods for implementation of oblivious transfer and a useful primitive in building larger cryptographic schemes.Comment: 10 page

    On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings

    Get PDF
    This paper studies the relationships between the traditional Diffie-Hellman key agreement protocol and the identity-based (ID-based) key agreement protocol from pairings. For the Sakai-Ohgishi-Kasahara (SOK) ID-based key construction, we show that identical to the Diffie-Hellman protocol, the SOK key agreement protocol also has three variants, namely \emph{ephemeral}, \emph{semi-static} and \emph{static} versions. Upon this, we build solid relations between authenticated Diffie-Hellman (Auth-DH) protocols and ID-based authenticated key agreement (IB-AK) protocols, whereby we present two \emph{substitution rules} for this two types of protocols. The rules enable a conversion between the two types of protocols. In particular, we obtain the \emph{real} ID-based version of the well-known MQV (and HMQV) protocol. Similarly, for the Sakai-Kasahara (SK) key construction, we show that the key transport protocol underlining the SK ID-based encryption scheme (which we call the "SK protocol") has its non-ID counterpart, namely the Hughes protocol. Based on this observation, we establish relations between corresponding ID-based and non-ID-based protocols. In particular, we propose a highly enhanced version of the McCullagh-Barreto protocol

    Fast generators for the Diffie-Hellman key agreement protocol and malicious standards

    Full text link
    The Diffie-Hellman key agreement protocol is based on taking large powers of a generator of a prime-order cyclic group. Some generators allow faster exponentiation. We show that to a large extent, using the fast generators is as secure as using a randomly chosen generator. On the other hand, we show that if there is some case in which fast generators are less secure, then this could be used by a malicious authority to generate a standard for the Diffie-Hellman key agreement protocol which has a hidden trapdoor.Comment: Small update

    Secure access to information panel

    Get PDF
    Bakalářská práce se zabývá zabezpečeným přístupem k informačnímu panelu, která řeší metody komunikace informačních panelů s řídící jednotkou. Jsou zde popsána komunikační rozhraní. Práce je zaměřena především na komunikační protokoly a metody zabezpečení přenosu zobrazovaných informací. Práce se zabývá protokolem Diffie-Hellman, který je podrobně rozebrán. Je zde vysvětlena podstata útoku „Man in the middle“ na protokol Diffie-Hellman. Způsob obrany proti útoku „Man in the middle“ použitím digitálního podpisu v protokolu Diffie-Hellman po nezabezpečeném komunikačním kanálu. V závěru je navrhnuta koncepce modulu pro zabezpečenou komunikaci mezi zobrazovacím panelem a řídícím terminálem. Podrobně jsou popsány tři navržené simulace v programu.My Thesis deals with secure access to the information panel, which deals with methods of communication of information panels with control unit. There are described the communication interface. The Thesis is focused mainly on communication protocols and security methods of transmission of information. The Thesis deals with the Diffie-Hellman Protocol, which is detailed discussed. There is explained the nature of the attack, the „Man in the middle“ on the Diffie-Hellman Protocol. A method of defense against attack by the „Man in the middle“ by using a digital signature in the Diffie-Hellman Protocol over an unsecured communication channel. In conclusion, the concept is designed for secure communications between the display panel and the control Terminal. There are described in detail the three proposed simulation in the programme.

    Public key exchange using semidirect product of (semi)groups

    Full text link
    In this paper, we describe a brand new key exchange protocol based on a semidirect product of (semi)groups (more specifically, on extension of a (semi)group by automorphisms), and then focus on practical instances of this general idea. Our protocol can be based on any group, in particular on any non-commutative group. One of its special cases is the standard Diffie-Hellman protocol, which is based on a cyclic group. However, when our protocol is used with a non-commutative (semi)group, it acquires several useful features that make it compare favorably to the Diffie-Hellman protocol. Here we also suggest a particular non-commutative semigroup (of matrices) as the platform and show that security of the relevant protocol is based on a quite different assumption compared to that of the standard Diffie-Hellman protocol.Comment: 12 page

    Improved Bluetooth Key Exchange using Unbalanced RSA

    Get PDF
    In this thesis, a new protocol is proposed for the Bluetooth Key Exchange. The proposed key exchange will make use of a public-key algorithm as compared to the currently existing key exchange which only uses symmetric ciphers. The public-key algorithm to be used is a modified version of the RSA algorithm called Unbalanced RSA . The proposed scheme will improve on the currently existing key exchange scheme by improving the security while trying to minimize computation time. The proposed protocol will also improve on a recent work which used the Diffie-Hellman algorithm for Bluetooth key exchange. In using the Diffie-Hellman algorithm the security was increased from the original Bluetooth key exchange but the computation time and difficulty of computations was also increased. Two Bluetooth devices that are trying to communicate can have a wide range of processor speeds and the use of the Diffie-Hellman protocol can cause a large delay at one user. The use of Unbalanced RSA in the proposed protocol will aim to remedy this problem. The aim of the proposed protocol is to eliminate the security risks from the original Bluetooth key exchange and also address the computation time issue with the enhanced Diffie-Hellman key exchange
    corecore