SPDH - A Secure Plain Diffie-Hellman Algorithm

Authors

  • Henrik Tange Center for Wireless Systems and Applications/CTIF-Copenhagen, CopenhagenUniversity College of Engineering, Lautrupvang 15, 2750 Ballerup, Denmark
  • Birger Andersen Center for Wireless Systems and Applications/CTIF-Copenhagen, CopenhagenUniversity College of Engineering, Lautrupvang 15, 2750 Ballerup, Denmark

DOI:

https://doi.org/10.13052/jcsm2245-1439.1231

Keywords:

secure Diffie–Hellman algorithm, AES, HMAC, Man-in-the-Middle attacks, replay attacks

Abstract

Secure communication in a wireless system or end-to-end communication requires setup of a shared secret. This shared secret can be obtained by the use of a public key cryptography system. The most widely used algorithm to obtain a shared secret is the Diffie–Hellman algorithm. However, this algorithm suffers from the Man-in-the-Middle problem; an attacker can perform an eavesdropping attack listen to the communication between participants A and B. Other algorithms as for instance ECMQV (Elliptic Curve Menezes Qo Vanstone) can handle this problem but is far more complex and slower because the algorithm is a three-pass algorithm whereas the Diffie–Hellman algorithm is a simple two-pass algorithm. Using standard cryptographic modules as AES and HMAC the purposed algorithm, Secure Plain Diffie–Hellman Algorithm, solves the Man-in-the-Middle problem and maintain its advantage from the plain Diffie–Hellman algorithm. Also the possibilities of replay attacks are solved by use of a timestamp.

Downloads

Download data is not yet available.

Author Biographies

Henrik Tange, Center for Wireless Systems and Applications/CTIF-Copenhagen, CopenhagenUniversity College of Engineering, Lautrupvang 15, 2750 Ballerup, Denmark

Henrik Tange received the B.Eng (export engineer) from the Copenhagen University College of Engineering in 1999 and the M.Sc. in Communication Network specializing in Security from Aalborg University in 2009. Since 2009 he has been a PhD student at Aalborg University. Since 2000 he has been teaching at Copenhagen University College of Engineering.

Birger Andersen, Center for Wireless Systems and Applications/CTIF-Copenhagen, CopenhagenUniversity College of Engineering, Lautrupvang 15, 2750 Ballerup, Denmark

Birger Andersen is a professor at Copenhagen University College of Engin-eering, Denmark, and director of Center for Wireless Systems and Applica-tions (CWSA) related. He received his M.Sc. in Computer Science in 1988 from University of Copenhagen, Denmark, and his Ph.D. in Computer Sci-ence in 1992 from University of Copenhagen. He was an assistant professor at University of Copenhagen, a visiting professor at Universit ̈at Kaiserslautern,Germany, and an associate professor at Aalborg University. Later he joined the IT Department of Copenhagen Business School, Denmark, and finally Copenhagen University College of Engineering. He is currently involved inresearch in wireless systems with a focus on security.

References

Hankerson et al. Guide to EllipticCurve Cryptography. Springer, 2004.

D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the AmericanMathematical Society (AMS), 46(2):203–213, 1999.

F. Blake (Ed.). Advances in Elliptic Curve Cryptography. Cambridge University Press,2005.

Mario Cagalj, Srdjan Capkun, and Jean-Pierre Hubaux. Key agreement in peer-to-peerwireless networks. IEEE (Special Issue on Cryptography and Security). bibitem5. RFC5246, 2008.

Hai Huang and Zhenfu Cao. An ID-based authenticated key exchange protocol basedon bilinear Diffie–Hellman problem. Department of Computer Science and Engineering,Shanghai Jiaotong University, ASIACCS, 2009.

Jooyoung Lee and Je Hong Park. Authenticated key exchange secure under thecomputational Diffie–Hellman assumption. The Attached Institute of Electronics andTelecommunications Research Institute, Korea, IACR, 2008.

W. Trappe and L.C. Washington. Introduction to Cryptography with Coding Theory(second edition). Pearson, 2006.

RFC 2104.

http://www.proverif.ens.fr/.

Priyanka Goyal, Sahil Batra, and Ajit Singh. A literature review of security attack inmobile ad-hoc networks. International Journal of Computer Applications, 9(12):11–15,November 2010.

Downloads

Published

2012-04-24

How to Cite

1.
Tange H, Andersen B. SPDH - A Secure Plain Diffie-Hellman Algorithm. JCSANDM [Internet]. 2012 Apr. 24 [cited 2024 Apr. 25];1(2-3):142-60. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/6101

Issue

Section

Articles