Open Access Open Access  Restricted Access Subscription Access

Improvised Diffie Hellman Key Exchange Protocol

Shweta Singh, Anil Kumar

Abstract


Protecting exchange of data over an insecure network is very crucial to maintain confidentiality. Diffie- Hellman protocol is a fundamental key exchange method and has proved to be a secure mechanism to securely exchange the cryptographic keys. Ralph Markel developed this idea, which has got its name from Whitfield Diffie and Martin Hellman. In this protocol, the recipient and transmitter generate a standard secret key and then start talking to each other over the open channel known to all. Diffie – Hellman secures a set of internet facilities. The transmitter has to confide in the public key cryptosystem while obtaining the recipient's public key and contrariwise and this happens to be a drawback of public key cryptosystem. The current DH algorithm is quite prone to man–in–the–middle attack which is a kind of cyber eavesdropping. The eavesdropper is present in the public channel in MITM attack, the eavesdropper receives both the transmitter and recipient's public key, and sends public keys to the transmitter and recipient that are created by him. This is how MITM takes place in this algorithm. Another attack that is very likely on this algorithm is service denial attack. In this type of attack, the attacker tries to prevent the contact between transmitter and recipient and he may do so either by deleting the messages or miscommunicating both the parties. Many other attacks on this algorithm are possible, such as Outsider attack, Insider attack, etc. We have improvised this algorithm to a next level to reduce the probability of attacks on it. In this paper, we have proposed an upgraded DH algorithm by making use of the notion of the existing DH algorithm to generate a more secure secret key, which is then swapped between the transmitter and the recipient so that a new shared secret key can be created for each message. Obtaining the first secret key’s primitive root would produce the second secret key.


Keywords


Diffie-Hellman, Public Key, Private Key, Plaintext, Ciphertext.

Full Text:

PDF

References


W. Stallings, Diffie-Hellman Key Exchange, in Cryptography and Network Security Principles and Practice, Pearson Education, 2013, pp. 287-291.0

Eun-Jun Yoon and Lee-Young Yoo, “An Efficient Diffie-Hellman MAC Key Exchange Scheme”, 2009 Fourth International Conference on Innovative Computing, Information and Control.

Emmanuel Bresson, Olivier Chevassut, David Pointcheva, Jean- Jacques Quisquater, “Authenticated Group Diffie-Hellman Key Exchange”, Computer and Communication Security- proc of ACM CSS’01, Philadelphia, Pennsylvania, USA, Pages 255-264, ACM Press, November 5-8, 2001.

F. Lynn Mcnulty, “Encryption’s importance to economic and infrastructure security” in 2002.

SANS Institute InfoSec Reading Room, “A Review of the Diffie Hellman Algorithm And its use in Secure Internet Protocols”.

Michel Abdalla, Mihir Bellare, Phillip Rogaway,” DHIES: An encryption scheme based on the Diffie-Hellman Problem”, September 18, 2001.

Vincent P M D R and Sathiyamoorthy E 2014 A Secured and Time Efficient Electronic Business Framework based on Public Key Cryptography in International Review on Computers and Software 9(10) 1791-1798

Tirthani, Neha and Ganesan R 2014 Data Security in Cloud Architecture Based on Diffie Hellman and Elliptical Curve Cryptography IACR Cryptology ePrint Archive 49.

Sheffer Y and Fluhrer S 2013 Additional Diffie-Hellman Tests for the Internet Key Exchange Protocol Version 2 (IKEv2). No. RFC 6989

Koziel, Brian, et al. 2016 Neon-Sidh: efficient implementation of super singular isogeny Diffie Hellman key exchange protocol on ARM International Conference on Cryptology and Network Security Springer International Publishing

Durai Raj Vincent P M and Sathiyamoorthy E 2016 A Novel and efficient public key encryption algorithm International Journal of Information and communication technology 9(2) 199-211

Gowda and Shreyank N 2016 An advanced Diffie-Hellman approach to image steganography Advanced Networks and Telecommunications Systems (ANTS), International Conference on IEEE

Cheng, Zhen and Jianhua Xiao 2015 Self-Assembled Architectures for Breaking Diffie-Hellman Key Exchange Algorithm Journal of Computational and Theoretical Nanoscience 12.2: 234- 238.

Mandal, Sayonnha and Abhishek Parakh 2015 Implementing Diffie-Hellman key exchange using quantum EPR pairs Proc. SPIE. 9500

Harn, Lein and Changlu Lin 2014 Efficient group Diffie–Hellman key agreement protocols Computers & Electrical Engineering 40.6: 1972-1980.

Yao, Andrew C and Yunlei Zhao 2013 Method and structure for self-sealed joint proof-of-knowledge and diffie-hellman key-exchange protocols U.S. Patent No. 8,464,06

S. Blake-Wilson and A. Menezes, Authenticated Diffie-Hellman Key Agreement Protocols, in SAC ’98 Proceedings of the Selected Areas in Cryptography, Tavares, 1998.

Jean-Francois Raymond, Anton Stiglic, “Security Issues in the Diffie Hellman Key Agreement Protocol”.




DOI: https://doi.org/10.37591/joces.v11i3.875

Refbacks

  • There are currently no refbacks.


Copyright (c) 2022 Journal of Communication Engineering & Systems