CFP last date
20 May 2024
Reseach Article

Diffie Hellman Stand the Test of Time (Protocol’s Limitations, Applications and Functional Divergence)

by Avenash Kumar, Sufian Hameed
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 176 - Number 31
Year of Publication: 2020
Authors: Avenash Kumar, Sufian Hameed
10.5120/ijca2020920380

Avenash Kumar, Sufian Hameed . Diffie Hellman Stand the Test of Time (Protocol’s Limitations, Applications and Functional Divergence). International Journal of Computer Applications. 176, 31 ( Jun 2020), 1-5. DOI=10.5120/ijca2020920380

@article{ 10.5120/ijca2020920380,
author = { Avenash Kumar, Sufian Hameed },
title = { Diffie Hellman Stand the Test of Time (Protocol’s Limitations, Applications and Functional Divergence) },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2020 },
volume = { 176 },
number = { 31 },
month = { Jun },
year = { 2020 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume176/number31/31397-2020920380/ },
doi = { 10.5120/ijca2020920380 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:43:55.902586+05:30
%A Avenash Kumar
%A Sufian Hameed
%T Diffie Hellman Stand the Test of Time (Protocol’s Limitations, Applications and Functional Divergence)
%J International Journal of Computer Applications
%@ 0975-8887
%V 176
%N 31
%P 1-5
%D 2020
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cryptography plays a vital role in protecting secret information, as secure communication between two parties over the internet is the necessity and cannot be overstated. The Diffie-Hellman Key Exchange (DHKE) protocol is the well-known asymmetric algorithm formulated by its namesakes Whitfield Diffie and Martin Hellman in 1976. It allows two parties to securely exchange shared secret over an insecure communication channel, without using any pre-shared secret. However, protocol’s theoretical assumptions and design often associated with some serious security flaws. This motivates cryptographic community to propose different variants of DHKE protocol. The major intend of this research is to examine both empirical and theoretical vulnerabilities of DHKE protocol. Which leads us to determine true rationales behind different variations of DHKE protocol. By reading this manuscript, it is hoped that application security experts will get good understanding of cryptographic primitives. These primitives are important and should be considered when designing or implementing any security protocol such as DHKE.

References
  1. W. Diffie, and M. Hellman, “New directions in cryptography,” in IEEE Trans. Information Theory, vol. 22, no. 6, pp. 644– 654, Nov. 1976.
  2. A. May, “New RSA vulnerabilities using lattice reduction methods,” PhD. dissertation, University of Paderborn, 2003.
  3. V. Boyko, P. MacKenzie, and S. Patel, “Provably secure password-authenticated key exchange using Diffie-Hellman,” in Cryptology?Eurocrypt 2000, Springer Berlin/Heidelberg, 2000.
  4. J. F. Raymond, and A. Stiglic, “Security Issues in the Diffe-Hellman Key Agreement Protocol,” in IEEE Trans. Information Theory, vol. 22, Jan. 2002.
  5. D. M. Burton, “An Introduction,” in The History of Mathematics, 7th ed., McGraw-Hill, 2011.
  6. C. M. Chen, L. Xu, W. Fang, and T. Y. Wu, “A Three-Party Password Authenticated Key Exchange Protocol Resistant to Stolen Smart Card Attacks,” in Advances in Intelligent Information Hiding and Multimedia Signal Processing: Proceeding of the 12th International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kaohsiung, Taiwan, Nov 21-23, 2016, vol. 1, pp. 331–336.
  7. D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman,... and B. VanderSloot, “Imperfect forward secrecy: How Diffie-Hellman fails in practice,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Oct. 2015 pp. 5–17.
  8. J. A. Halderman, and V. Teague, “The new south wales ivote system: Security failures and verification flaws in a live online election,” in International Conference on E-Voting and Identity, September 2015, Springer International Publishing pp. 35–33.
  9. P. Siriwardena, “Designing Security for APIs,” in Advanced API Security, Apress, Berkeley, CA, 2020, pp. 33–67.
  10. N. Samarasinghe, and M. Mannan, “Another look at TLS ecosystems in networked devices vs. Web servers,” in Computers and Security, January 2019 vol 80, pp. 1–3.
  11. L. Euler, “Theoremata arithmetica nova methodo demonstrata,” in Novi Commentarii academiae scientiarum Petropolitanae, vol.8, pp.74–104, 1763.
  12. OpenSSLWiki, “Information for D¨ iffie Hellman¨,” 2015. [Online]. Available: https://wiki.openssl.org/index. php?title=Diffie_Hellman&action=info. Accessed on: May 12, 2020.
  13. S. Gallenmller, D. Schffmann, D. Scholz, F. Geyer, and G. Carle, “DTLS Performance-How Expensive is Security?,” in arXiv preprint arXiv:1904.11423, April 2019.
Index Terms

Computer Science
Information Sciences

Keywords

Diffie-Hellman key exchange asymmetric cryptography secure communication cryptographic standards