Enhancing the Oakley Key Agreement Protocol with Secure Time Information Pawel Szalachowski and Zbigniew Kotulski

Total Page:16

File Type:pdf, Size:1020Kb

Enhancing the Oakley Key Agreement Protocol with Secure Time Information Pawel Szalachowski and Zbigniew Kotulski Enhancing the Oakley key agreement protocol with secure time information Pawel Szalachowski and Zbigniew Kotulski Institute of Telecommunications, the Faculty of Electronics and Information Technology, Warsaw University of Technology, Warsaw, Poland Email: [email protected], [email protected] Abstract—Message freshness and time synchronization This paper is organized as follows. In Section II are nowadays essential services in secure communica- we present the related work and in Section III we tion. Many network protocols can work correctly only shortly describe the Oakley protocol underlying a when freshness of messages sent between participants is assured and when internal clocks protocol’s parties role of cookies for its functionality. In Section IV are adjusted. In this paper we present a novel, secure we introduce our time refreshment scheme and its and fast procedure which can be used to ensure data implementation in the Oakley protocol. The analysis freshness and clock synchronization between two com- of security and performance of the approach presented municating parties. Next, we show how this solution can is in Section V, while Sections VI and VII describe be used in cryptographic protocols. As an example we apply our approach to the Oakley key determination the applications of the new protocol and conclusions. protocol providing it with time synchronization without any additional communication overhead. II. RELATED WORK Index Terms—freshness, security protocols, time syn- In practical solutions [1] timestamps, counter values chronization, Oakley protocol, cryptographic protocols and pseudo-random numbers are used as freshness identifiers. In case of strong freshness, every time when a synchronization message is being sent, the sender must disclose his time or another value which I. INTRODUCTION he uses to ensure freshness. It is often undesirable in Freshness is the security property of data which is networks with open medium (e.g. in Wireless Sen- very important and desired in network communication. sor Networks, WSNs) or in dynamic networks, like This property guarantees protection from variants of Internet. For example, an attacker knowing time can the replay attack. We distinguish two types of fresh- compromise a pseudorandom number generator (if the ness: weak and strong. Weak freshness provides only time value has been used as a seed, what is a frequent partial ordering of messages. This type does not supply practice). Another case is, e.g., IP Timestamp in Linux any other kind of time information, e.g., a delay. How- implementations. An attacker knows when a computer ever, strong freshness provides total messages ordering had been restarted last time, so he knows if the restart and delay information, so this type of freshness can be occurred after some critical system’s update. Freshness obtained in time synchronization protocols. is so important that many cryptographic protocols The scheme presented in this paper addresses the require assurance of this property. A precise definition freshness issue and it has ability to synchronize time. of freshness and examples of attacks against it can It is very light (sending only one short message be found in [2] where also complexity of checking is required) and it is based on cryptographic hash freshness for many different scenarios is presented. functions, which are fast constructs. Our proposal can Corin in [3] develops and analyses a model for security be applied in many existing communication protocols, protocols that takes time into account. He considers where small modifications can result in significant two aspects of the problem: an influence of time advantages. We show them for a popular key agree- on messages flow (e.g. timeouts, retransmissions) and ment protocol which is Oakley. Our extension of the time information within protocol’s messages (e.g., a Oakley protocol enables, except of standard secret key timestamp). Next method for analyzing the security agreement by two parties, additionally synchronization protocols with time aspects is presented in [4]. This of their clocks in a cryptographically secure way. paper analyses real-time properties of security proto- cols by a Strand Space-based approach. This work is supported by the National Science Center (NCN), Another crucial issue connected with time is time under Grant with decision’s number DEC-2011/01/N/ST7/02995 synchronization. Precise time is necessary in many 669 areas of our every day life. Besides scientific and engi- • Oakley allows two parties to negotiate the meth- neering applications like synchronous measurements, ods of: encryption, key derivation and authenti- all legal and financial transactions, transport, business cation; and other social activities with distributed resources • it allows the two parties to agree a shared secret demand reliable and accurate time. IEEE provides without resource demanding public key encryp- standard for precise clock synchronization in [5]. It is tion; especially important for applications which require the • several options for the key computation are avail- highest trust level (e.g. electronic documents). Barak able; in [6] describes an efficient and fault-tolerant clock • the parties can derive a new key from an existing synchronization method. This is especially important one in a few ways, with aid of the Diffie-Hellman for network communication. The most widespread protocol or without; time synchronization protocol is NTP (The Network • Oakley uses cookies to provide a mechanism Time Protocol) [7], however, there are many different which helps avoiding Denial of Service (DoS) solutions for specific network environments [8], [9]. attacks. This will be present it in details in the For example, the paper [10] presents a scheme of next subsection; synchronization of a time-of-day clock in nodes of a • additionally, the parties can define their own or local area network. In the paper [11] time synchro- select the existing mathematical structures for the nization solution for high latency acoustic networks Diffie-Hellman protocol; is introduced. The paper [12] presents a time syn- • the protocol allows two parties to use features, chronization approach for large decentralized systems. that are best suited to their needs and capabilities; Another example, which is the WSN, is a very hostile As we can see from the above, the Oakley protocol environment for communication protocols. It operates is very powerful and flexible. However, in spite of in an open medium and nodes of the network are that it fulfills its usual duties, it may be enhanced hardware-constraint. In such a case there are many with additional functions. Since, as many other popular opportunities to attack network services. The time cryptographic protocols, it omits strong freshness or synchronization service is also prone to the attacks time synchronization service, it can be extended with in this environment. Vulnerabilities of this service in these security services. sensor networks are presented in [13]. Therefore, these The Oakley protocol defines two parties: Initiator networks especially need secure and very efficient and Responder. This is similar to the Client-Server solutions, such as [14]–[16]. Surveys on time synchro- architecture in messages exchange services. However, nization schemes in the WSNs are presented in [17], in Oakley the parties provide equal contents in the [18]. key negotiated. The protocol offers many scenarios Protocol which connects freshness with time syn- of establishing a new secure communication channel; chronization, but without actual time disclosure, would its versions depend on participants’ preferences and be very interesting and helpful in many applications. capabilities. In spite of that the messages exchanged are different in the protocol’s versions, Oakley includes III. THE OAKLEY PROTOCOL several permanent elements. One of those obligatory Secure key agreement is a very actual and important elements is a cookie, which will be discussed now as task for network communications. The Oakley key an essential part of our freshness scheme. determination protocol [19] is a generic key agreement protocol. It is widespread in Internet communication Cookies because it is often included in the IPsec protocol The Oakley protocol is protected against some sort (more precisely, in the ISAKMP [20]). The goal of of DoS attacks. This is realized by anti-clogging tokens Oakley is establishment of a secret key between two called cookies. The cookies are exchanged between the parties communicating through an insecure channel. It parties in each version of the protocol as messages’ is based on the Diffie-Hellman key agreement protocol headers. Since large integer exponentiation is com- but it has some additional advantages. The Oakley putationally the most expensive step of the protocol, protocol is scalable and secure. Its main features are before the parties start its execution they exchange the presented below: cookies to ensure that they are legitimate and they are • the protocol offers strong authentication methods interested in the protocol’s execution. For both parties for the parties’ identities; the cookies act as participants’ identifiers and they rely • before authentication, two parties do not have on source addresses. to compute the exponentiations shared, so it is Another duty of the cookies is keys naming. In efficient; [19] the cookie of Initiator is denoted by CKY -I • the authentication checks the results of exponen- and analogously, the
Recommended publications
  • A Companion to User's Guide to Cryptography and Standards
    A Companion to User’s Guide to Cryptography and Standards Alexander W. Dent Chris J. Mitchell 17th December 2004 (v1.1) ii Contents 1 Introduction 1 1.1 Scope and purpose . 2 1.2 Structure of book . 2 1.3 Terminology . 2 1.4 Modular Arithmetic . 2 1.5 Notes . 2 2 Standards and the standardisation process 3 2.1 Why bother with standards? . 4 2.2 International standardisation organisations . 4 2.3 National standardisation organisations . 4 2.4 Industrial standardisation organisations . 4 2.5 Cryptographic evaluation bodies . 4 2.6 Notes . 4 3 Security mechanisms and security services 5 3.1 Introduction . 6 3.2 Security standards . 6 3.3 A model for security . 6 3.4 Security services . 6 3.5 Security mechanisms . 6 3.6 Relating services to mechanisms . 6 3.7 Services and protocols layers . 6 3.8 Security management . 6 3.9 Security frameworks . 6 iii iv CONTENTS 3.10 Notes . 6 4 Encryption 9 4.1 Definitions and Basic Properties . 10 4.2 Block Ciphers . 10 4.3 Stream Ciphers . 10 4.4 Asymmetric Ciphers . 11 4.5 Notes . 11 5 Modes of operation for block ciphers 17 5.1 Definitions and basic properties . 18 5.2 Standards for modes of operation . 18 5.3 Padding methods . 18 5.4 Electronic Codebook (ECB) mode . 18 5.5 Cipher Block Chaining (CBC) mode . 18 5.6 Counter (CTR) mode . 18 5.7 Output Feedback (OFB) mode . 18 5.8 Cipher Feedback (CFB) mode . 18 5.9 Choosing a mode of operation . 18 5.10 Other modes .
    [Show full text]
  • Key Exchange in Ipsec Revisited Formal Analysis of Ikev1 and Ikev2
    Research Collection Report Key Exchange in IPsec revisited Formal Analysis of IKEv1 and IKEv2 Author(s): Cremers, Cas Publication Date: 2011 Permanent Link: https://doi.org/10.3929/ethz-a-006804260 Rights / License: In Copyright - Non-Commercial Use Permitted This page was generated automatically upon download from the ETH Zurich Research Collection. For more information please consult the Terms of use. ETH Library Key Exchange in IPsec revisited: Formal Analysis of IKEv1 and IKEv2 (Preprint?) Cas Cremers Institute of Information Security ETH Zurich, Switzerland [email protected] Abstract. The IPsec standard aims to provide application-transparent end-to-end security for the Internet Protocol. The security properties of IPsec critically depend on the underlying key exchange protocols, known as IKE (Internet Key Exchange). We provide the most extensive formal analysis so far of the current IKE versions, IKEv1 and IKEv2. We combine recently introduced formal anal- ysis methods for security protocols with massive parallelization, allowing the scope of our analysis to go far beyond previous formal analysis. While we do not find any significant weaknesses on the secrecy of the session keys established by IKE, we find several previously unreported weaknesses on the authentication properties of IKE. Keywords: Security protocols, IPsec, IKE, IKEv1, IKEv2, Formal anal- ysis, protocol interaction, multi-protocol attacks 1 Introduction IPsec [19] is an IETF protocol suite that provides Internet Protocol (IP) security. In particular, IPsec provides confidentiality, data integrity, access control, and data source authentication [17]. In contrast to, e. g., SSL/TLS [12], IPsec provides end-to-end security in an application-transparent way, i.
    [Show full text]
  • To Interaction Captures the Technology Shift from Mainframes to Worksta
    InternetRolf Oppliger Security: Firewalls HE PARADIGM SHIFT FROM ALGORITHMS to interaction captures the technology and shift from mainframes to worksta- tionsT and networks, from number-crunching to embedded systems and graphical user interfaces, Bey and from procedure-oriented to object-based and distributed programming. The radical notion that interactive systems are more powerful problem- solving engines than algorithms is the basis for a new paradigm for computing technology built around the unifying concept of interaction. The emerging use of the TCP/IP communications perhaps, best be described as a collegial environ- protocol suite for internetworking has led to a global ment, where the users and hosts were mutually system of interconnected hosts and networks that is trusting and interested in a free and open exchange commonly referred to as the Internet. During the of information. In this environment, the people on last decade, the Internet has experienced a tri- the Internet were the people who actually built the umphant advance. Projections based on its current Internet. As time went on, the Internet became more rate of growth suggest there will be over one million useful and reliable, and these people were joined by computer networks and well over one billion users others. With fewer goals in common and more peo- by the end of the century. Therefore, the Internet is ple, the Internet steadily twisted away from its orig- seen as the first incarnation of a national information inal intent. infrastructure (NII) as promoted by the U.S. govern- Today, the Internet environment is much less col- ment. legial and trustworthy.
    [Show full text]
  • Information Security and Cryptography
    Information Security and Cryptography Series Editors David Basin Kenny Paterson Advisory Board Michael Backes Gilles Barthe Ronald Cramer Ivan Damgård Andrew D. Gordon Joshua D. Guttman Christopher Kruegel Ueli Maurer Tatsuaki Okamoto Adrian Perrig Bart Preneel More information about this series at http://www.springer.com/series/4752 Colin Boyd • Anish Mathuria • Douglas Stebila Protocols for Authentication and Key Establishment Second Edition Colin Boyd Anish Mathuria Department of Information Security Dhirubhai Ambani Institute and Communication Technology of Information and Communication Norwegian University of Science Technology (DA-IICT) and Technology Gandhinagar, Gujarat, India Trondheim, Norway Douglas Stebila Department of Combinatorics and Optimization University of Waterloo Waterloo, ON, Canada Originally published under: Boyd C. and Mathuria A. ISSN 1619-7100 ISSN 2197-845X (electronic) Information Security and Cryptography ISBN 978-3-662-58145-2 ISBN 978-3-662-58146-9 (eBook) https://doi.org/10.1007/978-3-662-58146-9 © Springer-Verlag GmbH Germany, part of Springer Nature 2003, 2020 This work is subject to copyright. All rights are reserved by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use.
    [Show full text]
  • CS 6004-CYBER-FORENSICS.Pdf
    VELTECH HIGHTECH Dr.RANGARAJAN Dr.SAKUNTHALA ENGINEERING COLLEGE DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CS6004- CYBER FORENSICS UNIT I NETWORK LAYER SECURITY &TRANSPORT LAYER SECURITY IPSec Protocol - IP Authentication Header - IP ESP - Key Management Protocol for IPSec. Transport layer Security: SSL protocol, Cryptographic Computations – TLS Protocol. 1.IPSec Protocol ➢ IPSec is designed to protect communication in a secure manner by using TCP/IP. ➢ The IPSec protocol is a set of security extensions developed by the IETF and it provides privacy and authentication services at the IP layer by using modern cryptography. ➢ There are two main transformation types that form the basics of IPSec: ✓ The Authentication Header (AH) and ✓ The Encapsulating Security Payload (ESP). ➢ Both AH and ESP are two protocols that provide connectionless integrity, data origin authentication, confidentiality and an anti-replay service. ➢ These protocols may be applied alone or in combination to provide a desired set of security services for the IP layer. They are configured in a data structure called a Security Association (SA). ➢ The basic components of the IPSec security architecture are explained in terms of the following functionalities: ✓ Security Protocols for AH and ESP ✓ Security Associations for policy management and traffic processing ✓ Manual and automatic key management for the Internet Key Exchange (IKE), the Oakley key determination protocol and ISAKMP. ✓ Algorithms for authentication and encryption ➢ The seven-group documents describing the set of IPSec protocols are explained in the following: ✓ Architecture: The main architecture document covers the general concepts, security requirements, definitions and mechanisms defining IPSec technology. ✓ ESP: This document covers the packet format and general issues related to the use of the ESP for packet encryption and optional authentication.
    [Show full text]
  • Authenticated Diffie-Hellman Key Agreement Scheme That Protects Client Anonymity and Achieves Half-Forward Secrecy
    Hindawi Publishing Corporation Mobile Information Systems Volume 2015, Article ID 354586, 7 pages http://dx.doi.org/10.1155/2015/354586 Research Article Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy Hung-Yu Chien Department of Information Management, National Chi-Nan University, 470 University Road, Puli, Nantou, Taiwan Correspondence should be addressed to Hung-Yu Chien; [email protected] Received 3 January 2015; Revised 30 March 2015; Accepted 12 April 2015 Academic Editor: Francesco Gringoli Copyright © 2015 Hung-Yu Chien. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Authenticated Diffie-Hellman key agreement (D-H key) is the de facto building block for establishing secure session keys inmany security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP) and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP). Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders.
    [Show full text]
  • Measuring and Securing Cryptographic Deployments
    University of Pennsylvania ScholarlyCommons Publicly Accessible Penn Dissertations 2019 Measuring And Securing Cryptographic Deployments Luke Taylor Valenta University of Pennsylvania, [email protected] Follow this and additional works at: https://repository.upenn.edu/edissertations Part of the Computer Sciences Commons Recommended Citation Valenta, Luke Taylor, "Measuring And Securing Cryptographic Deployments" (2019). Publicly Accessible Penn Dissertations. 3507. https://repository.upenn.edu/edissertations/3507 This paper is posted at ScholarlyCommons. https://repository.upenn.edu/edissertations/3507 For more information, please contact [email protected]. Measuring And Securing Cryptographic Deployments Abstract This dissertation examines security vulnerabilities that arise due to communication failures and incentive mismatches along the path from cryptographic algorithm design to eventual deployment. I present six case studies demonstrating vulnerabilities in real-world cryptographic deployments. I also provide a framework with which to analyze the root cause of cryptographic vulnerabilities by characterizing them as failures in four key stages of the deployment process: algorithm design and cryptanalysis, standardization, implementation, and endpoint deployment. Each stage of this process is error-prone and influenced by various external factors, the incentives of which are not always aligned with security. I validate the framework by applying it to the six presented case studies, tracing each vulnerability back to communication
    [Show full text]
  • Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering
    Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering Hamid R. Nemati University of North Carolina at Greensboro, USA Li Yang University of Tennessee, USA InformatIon scIence reference Hershey • New York Director of Editorial Content: Kristin Klinger Director of Book Publications: Julia Mosemann Acquisitions Editor: Lindsay Johnston Development Editor: Christine Bufton Publishing Assistant: Milan Vracarich Jr. Typesetter: Casey Conapitski Production Editor: Jamie Snavely Cover Design: Lisa Tosheff Published in the United States of America by Information Science Reference (an imprint of IGI Global) 701 E. Chocolate Avenue Hershey PA 17033 Tel: 717-533-8845 Fax: 717-533-8661 E-mail: [email protected] Web site: http://www.igi-global.com Copyright © 2011 by IGI Global. All rights reserved. No part of this publication may be reproduced, stored or distributed in any form or by any means, electronic or mechanical, including photocopying, without written permission from the publisher. Product or company names used in this set are for identification purposes only. Inclusion of the names of the products or com- panies does not indicate a claim of ownership by IGI Global of the trademark or registered trademark. Library of Congress Cataloging-in-Publication Data Applied cryptography for cyber security and defense : information encryption and cyphering / Hamid R. Nemati and Li Yang, editors. p. cm. Includes bibliographical references and index. Summary: "This book is written for professionals who want to improve their understanding about how to bridge the gap between cryptographic theory and real-world cryptographic applications and how to adapt cryptography solutions to emerging areas that have special requirements"--Provided by publisher.
    [Show full text]
  • The Inter-Domain Key Exchange Protocol
    The Inter-Domain Key Exchange Protocol A Cryptographic Protocol for Fast, Secure Session-Key Establishment and Re-Authentication of Mobile Nodes after Inter-Domain Handovers Dissertation zur Erlangung des Doktorgrades der Mathematisch - Naturwissenschaftlichen Fakultäten der Georg-August-Universität zu Göttingen vorgelegt von Rene Alexander Soltwisch aus Lübeck Göttingen 2006 D7 Referent: Prof. Dr. Dieter Hogrefe Korreferent: Prof. Dr. Bernhard Neumair Tag der mündlichen Prüfung: 18. Januar 2006 ii Abstract This thesis introduces, specifies and evaluates a novel key establishment mechanism to enable seamless authenticated handovers in IP networks called Inter‐Domain Key Exchange Protocol (IDKE). The task of the IDKE protocol is to quickly re‐establish trust and a shared session‐key between the mobile node and the access network. This is implemented after a mobile node’s handover by forwarding the session‐key from the previous to the new access network. IDKE’s major strength is in providing a secured key forwarding even when the two domains initially do not trust each other. The purpose of the transferred key is to secure the access link, thus providing confidentiality, integrity and access control. Generally such keys are obtained from the mobile node’s home network, whereas the IDKE protocol forwards the key locally in between access networks via an exclusively established and secured communication channel. This work specifies security properties for authentication and secrecy and verifies the IDKE protocol by model checking. The protocol is modeled by Communication Sequential Processes (CSP); formal security verification is performed by Failure Divergence Refinement (FDR). Furthermore, the function for handling concurrent protocol runs is added to the IDKE protocol.
    [Show full text]
  • Internet Key Exchange
    Internet Key Exchange Philip Gomolisky 2015-11-15 Contents 1 Abstract 1 2 Introduction 1 2.1 Acronyms . 2 3 History 2 3.1 Modern Cryptography . 3 4 IKE; How it works 4 4.1 Oakley, ISAKMP, SKEME . 5 5 Applications 8 6 Evolution and Vulnerability 9 7 Conclusion 10 1 Abstract The subject of cryptography is exchanging secrets between two strangers who have nothing in common but need to talk over a secure network. Using a key to exchange information that needs to be secret between two destinations or more is important. So the Internet Engineering Task Force was created to establish the first regulations on Internet Key Exchanges. 2 Introduction Figure 1: This is the internet With the formation of the internet we see information everywhere. In order to have some type of rules and regulations an organization was started to help with the unrest of the internet. This organization is called the Internet Engineering Task Force or IETF. This organization helps se- cure the internet by using well established algorithms and other types of code generating patterns. Algorithms are used for securing messages of unsecure networks for public and private use. Cryptography is an ever expanding field of scientific study. It encampasses many broad topics like security exchange and Internet encryption algorithms. The IETF established Internet Key Ex- changes or IKE to help generate algorithms for secure message transactions. Two of the moat popular key exchange algorithms are Diffie-Hellman and 1 RSA. Diffie-Hellman is popular as a secure network encryption algorithm using modular arithmetic and secret keys that each person uses to secure their message.
    [Show full text]
  • The Oakley Key Determination Protocol
    The Oakley Key Determination Protocol Hilarie Orman University of Arizona1 TR 97 02 Abstract This document describes a protocol, named OAKLEY, by which two authenticated parties can agree on secure and secret keying material. The basic mechanism is the Dif®e-Hellman key exchange algorithm. The OAKLEY protocol supports Perfect Forward Secrecy, compatibility with the ISAKMP protocol for managing security associations, user-de®ned abstract group structures for use with the Dif®e-Hellman algorithm, key updates, and incorporation of keys distributed via out-of-band mechanisms. February 17, 1997 Department of Computer Science The University of Arizona Tucson, AZ 85721 1 g Authors' address: Department of Computer Science, University of Arizona, Tucson, AZ 85721. Email: fho @cs.arizona.edu. IPSEC Working Group H. K. Orman INTERNET-DRAFT Dept. of Computer Science, Univ. of Arizona draft-ietf-ipsec-oakley-01.txt May 1996 The OAKLEY Key Determination Protocol <draft-ietf-ipsec-oakley-01.txt> This document describes a protocol, named OAKLEY, by which two authenticated parties can agree on secure and secret keying material. The basic mechanism is the Diffie-Hellman key exchange algorithm. The OAKLEY protocol supports Perfect Forward Secrecy, compatibility with the ISAKMP protocol for managing security associations, user-defined abstract group structures for use with the Diffie-Hellman algorithm, key updates, and incorporation of keys distributed via out-of-band mechanisms. Status of this Memo This RFC is being distributed to members of the Internet community in order to solicit their comments on the protocol described in it. This draft expires six months from the day of issue.
    [Show full text]
  • Privacy Preserving in Two Authenticated Servers by Key Exchange
    ISSN No: 2348-4845 International Journal & Magazine of Engineering, Technology, Management and Research A Peer Reviewed Open Access International Journal Privacy Preserving in Two Authenticated Servers by Key Exchange Mr.P.Anji Babu, M.Tech G.Tabitha J.bhaskar J.Soumya Asst prof, B.Tech Student, B.Tech Student, B.Tech Student, Department of CSE, Department of CSE, Department of CSE, Department of CSE, TKR College of Engineering TKR College of Engineering TKR College of Engineering TKR College of Engineering & Technology. & Technology. & Technology. & Technology. Abstract: Introduction: Key exchange (also known as “key establishment”) is If sender and receiver wish to exchange encrypted mes- any method in cryptography by which cryptographic sages, each must be equipped to encrypt messages to keys are exchanged between users, allowing use of a be sent and decrypt messages received. The nature of cryptographic algorithm.Diffie–Hellman key exchange the equipping they require depends on the encryption (D–H) is a specific method of securely exchanging technique they might use. If they use a code, both will cryptographic keys over a public channel and was one require a copy of the same codebook. If they use a ci- of the first public-key protocols as originally conceptu- pher, they will need appropriate keys. If the cipher is alized by Ralph Merkle. D–H is one of the earliest prac- a symmetric key cipher, both will need a copy of the tical examples of public key exchange implemented same key. If an asymmetric key cipher with the public/ within the field of cryptography. The Diffie–Hellman private key property, both will need the other’s public key exchange method allows two parties that have key.
    [Show full text]