CFP last date
22 April 2024
Reseach Article

A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange

by Atul Chaturvedi, Neelam Srivastava, Varun Shukla
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 126 - Number 5
Year of Publication: 2015
Authors: Atul Chaturvedi, Neelam Srivastava, Varun Shukla
10.5120/ijca2015906060

Atul Chaturvedi, Neelam Srivastava, Varun Shukla . A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange. International Journal of Computer Applications. 126, 5 ( September 2015), 35-38. DOI=10.5120/ijca2015906060

@article{ 10.5120/ijca2015906060,
author = { Atul Chaturvedi, Neelam Srivastava, Varun Shukla },
title = { A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange },
journal = { International Journal of Computer Applications },
issue_date = { September 2015 },
volume = { 126 },
number = { 5 },
month = { September },
year = { 2015 },
issn = { 0975-8887 },
pages = { 35-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume126/number5/22552-2015906060/ },
doi = { 10.5120/ijca2015906060 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:17:13.600384+05:30
%A Atul Chaturvedi
%A Neelam Srivastava
%A Varun Shukla
%T A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange
%J International Journal of Computer Applications
%@ 0975-8887
%V 126
%N 5
%P 35-38
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In 1976, Diffie and Hellman in their path breaking paper [5] proposed a two party key agreement protocol based on finite field. Diffie – Hellman Key Exchange Protocol [DH protocol] has unique importance in two party wireless communication scenarios. After this protocol several protocols have been proposed bases on DH protocol but the Man in the middle attack raises a serious security concern on this protocol. Researchers have been working to overcome this security concern to design a new protocol. This paper proposes an authenticated key agreement protocol which is secure against Man in the middle attack. The authors also prove security issues of this protocol.

References
  1. Bellare, M., and Rogaway, P. Entity authentication and key distribution. In Advances in Cryptology – CRYPTO ’ 93 (1994), D. R. Stinson, Ed., vol. 773 of Lecture Notes in Computer Science, Springer-Verlag, Berlin Germany
  2. Bellare, M., Canetti, R., and Krawczyk, H. Modular approach to the design and analysis of key exchange protocols. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC-98) (New York, May 23–26 1998), ACM Press, pp. 419–428.
  3. Blake-Wilson, S., and Menezes, A., Authenticated Diffie-Hellman key agreement protocols. In Fifth Annual Workshop on Selected Areas in Cryptography (SAC ’98) (1999), Lecture Notes in Computer Science, Springer Verlag, pp. 339– 361.
  4. Burkholder P., SSL-Man in the middle attack, February 2002,v 2.0, www.sans.org/reading-room/
  5. Diffie W., & Hellman M., New directions in cryptography, IEEE Trans. Inform. Theory,22(6),1976,644-654.
  6. Hoeper, K. and Gong, G. : Efficient Key Exchange Protocols for Wireless Networks and Mobile Devices, Technical Report, CARR 2005
  7. Law L.,,A.Menezes, M.Qu, J.Solinas, S.Vanstone, An efficient Protocol for Authenticated Key Agreement, Technical Report CORR98-05,Department of CO, University of Waterloo,1998
  8. Law L., Menezes A. , Qu M., Solinas J., & Vanstone S., An efficient protocol for authenticated key agreement, Design,Codes and Cryptography, 28(2), 2003, 119-134.
  9. Maurer U., S. Wolf, The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithm, SIAM Journal of Computing 28 (5) (1999) 1689–1721.].
  10. Menezes A., M.Qu, & S.Vanstone, Key agreement and the need for authentication, Proceedings of PKS’95, Toranto,Canada,1995
  11. Menezes, A. J., Van Oorschot, P. C., and Vanstone, S. A. Handbook of applied cryptography. The CRC Press series on discrete mathematics and its applications. CRC Press, 2000 N.W. Corporate Blvd., Boca Raton, FL 33431- 9868, USA, 1997.
  12. Nguyen, L. H., Rational authentication protocols, http://eprint.iacr.org/ 2011/070.pdf, 2011
  13. Oorschot, V., and Wiener, M. J. On Diffie-Hellman key agreement with short exponents. In Advances in Cryptology – EUROCRYPT ’ 96 (1996), U. Maurer, Ed., Lecture Notes in Computer Science, Springer-Verlag, Berlin Germany, pp. 332–343.
  14. Şen, S., John A., Clark, Juan E. Tapiador, Security Threats in Mobile Ad Hoc Networks, Department of Computer Science, University of York, YO10 5DD, UK, pp.1-22.
  15. Vaudenay, S., Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS... In Advances in Cryptology – EUROCRYPT ’ 02 (2002), Lecture Notes in Computer Science, Springer-Verlag, pp. 534–545.
  16. Wagner, D., and Schneier, B. Analysis of the SSL 3.0 protocol. Technical report, Counterpane Systems, 101 East Minnehaha Parkway, Minneapolis, MN 55419, 1996. Also published in The Second USENIX Workshop on Electronic Commerce Proceedings, USENIX Press, November 1996, pp. 29–40.
  17. Wilson B., D.Johnson, A.Menezes, Key agreement protocol and their security analysis, Proceedings of Sixth IMA International Conference on Cryptography and Coding, Cirencester, UK, 1997, 30-45.
Index Terms

Computer Science
Information Sciences

Keywords

Diffie – Hellman key agreement Wireless Communication Authenticated Key Agreement Man in the Middle Attack (MITM) Security