1 / 10

Presented by Jung-Chen Liu Date : 2004/04/13

Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm IEEE Communications Letters, March 2004 Lein Harn, Manish Metha and Wen-Jung Hsin. Presented by Jung-Chen Liu Date : 2004/04/13. Outline. Motivation Introduction Secure DH+DSA key exchange protocols

jui
Télécharger la présentation

Presented by Jung-Chen Liu Date : 2004/04/13

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm IEEE Communications Letters, March 2004Lein Harn, Manish Metha and Wen-Jung Hsin Presented by Jung-Chen Liu Date:2004/04/13

  2. Outline • Motivation • Introduction • Secure DH+DSA key exchange protocols • Security analysis • Contributions

  3. Motivation • NIST has published a series of security standards under Federal Information Proceeding Standard (FIPS). But for far, there is no FIPS standard for key agreement between two parties. • DH key agreement(1976) did not provide authentication.

  4. Introduction • In 1993, Arazi suggested replacing the message in the DSA algorithm with DH exchange key (authentication). • In 1994, Nyberg pointed out it cannot resist the known key attack.

  5. Secure DH+DSA key exchange protocols • A. One-Round Protocol:supports noninteractive applications, such as secure e-mail transmission. • B. Two-Round Protocol:interactive application, KAB and KBA are the shared secret keys. • C. Three-Round Protocol:key confirmation.

  6. One-Round Protocol • User A User B Verify DSA signature (rA, sA) of message mA (mA, sA)

  7. Two-Round Protocol • User A User B (mA, sA) (mB, sB)

  8. Three-Round Protocol • User A User B mA (mB, sB) sA

  9. Security analysis

  10. Contribution • This protocol provide multiple secret keys, one for each direction. This arrangement conforms most standard protocols, ex. SSL IPSec… • The shared secret key is included in the signature. Prevent the known key attack and key replay attack. • Three-round protocol achieves key confirmation. Prevent unknown key attack.

More Related