A New Method for generation of common keys using Transcendental functions and Generalization of Diffie Hellman Protocol Rohit Pandharkar, Dr. Madhuri Joshi Dept of E&TC, College of Engineering Pune Abstract A generalized two-pass key agreement method, extending the Diffie Hellman algorithm to a completely generalized version is presented using the functional equations approach for function selection. Two functions, which satisfy the given set of conditions, are used to generate a public key, which is a function of private keys from both users without exchanging private keys publicly. Only two passes are required with two computations by each user. It offers a more general purview as compared to the other two pass protocols in use. The work brings forth possibilities for many ad hoc PKC systems wherein one can design a PKC depending on available computational abilities and security requirements.

Key Words- Public key Cryptography, Functional Equations, Two-Pass Key agreement methods

1) g(f(u),v)=g(f(v),u), note that, for this range of should be a subset of the domain [for ‘a’] of g(a, b) 2)and g(f(u),v)=g(f(v),u) f(u)*f(v)

f(x)

Step 2: Selection of Private keys u and v by users. Both the users, Alice and Bob, select their own private keys u, v respectively such that, 1.u, v both belong to the domain of f(x) and 2.u and v belong to the domain [for ‘b’] of g(a, b). Step 3:The two passes First Pass: Alice sends: f (u) to Bob. Second Pass: Bob sends: f (v) to Alice. Step 4: Key generation at both the ends Alice calculates g(f(u),v) and Bob calculates g(f(v),u).However, g(f(u),v)=g(f(v),u) from the function selection conditions. Thus, Alice’s key=Bob’s key.

1. Introduction

3. Attacking the scheme

The exemplary work in public key cryptography by Whitfield Diffie and Martin Hellman [11] brought in a revolution in the field of cryptography. Both session and ephemeral versions of Diffie Hellman protocol [Appendix 1] gave a promising key establishment over a non-secure channel without disclosing the user’s private keys. However the ephemeral Diffie-Hellman protocol is vulnerable to a man-in-the-middle attack. Also, in case of session key, the entities A and B both have to compute the same session key every time. Therefore, to get rid of the drawbacks of Diffie Hellman, the work presents a more generalized version of two-pass key agreement method based on functional equations making it possible to design tailor made public key cryptosystems.

It is momentous to elucidate possible attacks and how they fail to retrieve the key. It is quite obvious that attacks can be of following types: 1) Knowing any one of u, v. (Any one private key) 2) In finding inverse of g(f(u),v) or g(f(v),u). The simplest explanation for the failure of the attack is given by the fact that, while selecting the functions, we have imposed the conditions: f -1 L and g-1 M have infinitely many solutions, and g(f(u),v)=g(f(v),u) f(u)*f(v) Hence, computing u from f(u) or v from f(v) or key g(f(u),v)=g(f(v),u) from the knowledge of f(u)*f(v) is not possible.

2.Generalized 2-Pass-Key-Agreement Method Step 1: Selection of two functions The essence of the protocol is selection of two functions, which satisfy the given set of functional equations, conditions. Solve for functions L=f(x) and M=g(a, b) such that, f -1 L and g-1 M have infinitely many solutions.

4. A New Conditions

Solution

Satisfying

these

Note that, f(x)=(cos x + isin x) and g(a,b)= ab where a=f(x) satisfy the given conditions for function selection. As, (1) [cos –1 x ,sin -1 x ] and [cos –1 bx ,sin –1 bx ] both have infinitely many solutions over real domain. (2) (cos u + isin u)v =(cos v + isin v)u , note that, range of f(x) is a subset of

domain [for ‘a’] of g(a, b) (3) and (cos u + isin u)v =(cos v + isin v)u (cos u + isin u)*(cos v + isin v), when u, v 2 If u and v are integers, it can also be robustly proved that finding (u)*(v) with the knowledge of f(u) and f(v) reduces to solving the “closest vector problem” for solving for u and n, u=2(pi)n + a, where u and n are integers and pi and a are irrationals. The closest vector problem is known to be an NP hard problem. Even with the application of LLL algorithm, the computational complexity is fairly high, as the session key value exists for very little time.

5. Comparison with other protocols Generalization of the functions involved: A unique generalization [10] with the required conditions for the two-pass key agreement method differentiates the protocol from the other two pass protocols in use. Possibility of designing ad-hoc security protocols As can be seen, the selection of functions is totally left to the discretion of the users, hence, tailor-made cryptosystems can always be devised as per the computational abilities. For example, users, not having the computational abilities to calculate at high precision can resort to simpler solutions of f(x) and g(a, b) which fit into their system capabilities. For example, a user may not be able to raise Diffie hellman functions [(g x mod n) y mod n] to high power; however if he uses the f(x)=(cos x + isin x) and g(a,b)=ab he can work with uncompromised security even at lower computational ability.

6. Relevance to Practical Applications The key generation at both ends of the communication will obviously resemble that in Diffie Hellman algorithm, as the new cryptosystem is a complete generalization of the Diffie Hellman key agreement. Thus most of the Diffie Hellman Applications will be also possible with the new cryptosystem.

7. Conclusion and Further Research The paper gives a more generalized approach towards the design of key agreement methods. Thereby, making it possible to look out for the use of only such functions, which suit to the available level of computing efficiency offering uncompromised security at the same time. The first ever treatment for the required functions using the functional equations in the scenario of PKC spawns many probable PKC algorithms.

The area of further research is basically circled around the exploration of sets of more and more functions f(x) and g(a, b) which satisfy the given conditions.

8. Acknowledgements The authors are thankful to Sachin Lodha, (Tata Design and Research centre, Pune) for suggestions and comments.

9. References [1] A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997. [2] Bruce Scheiner. Applied Cryptography. 99. John Wiley & Sons, Inc., New York, 1996.

[3] C. Lee, J. Lim, and J. Kim, “An Efficient and Secure Key Agreement", IEEE p1363a draft, 1998. [4] D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. J. of Cryptology, 13(3):361–396, 2000. [5] L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, “An Efficient Protocol for Authenticated Key Agreement Protocol", Technical report CORR 98-5, University of Waterloo, Canada, March 1998. [6]Martin Hellman. The Mathematics of Public-Key Cryptography, Scientific American, October 1979, p. 146157. [7] M. Just and S. Vaudenay, “Authenticated Multi-Party Key Agreement", Advances in Cryptology, Asiacrypt '96, LNCS 1163,Springer-Verlag, pp.36-49, 1996. [8] M. Steiner, G. Tsudik, and M. Waidner. Di_e-Hellman Key Distribution Extended to Groups.In Proc. of ACM CCS ’96, ACM Press 1996. [9] R. Bird, I. S. Gopal, A. Herzberg, Ph. A. Janson, S. Kutten, R. Molva, and M. Yung. Systematic design of two-party authentication protocols. In J. Feigenbaum, editor, Proc. of Crypto ’91, volume 576 of LNCS, pages 44–61. Springer-Verlag, Berlin, 1991. [10] V. Shoup. On Formal Models for Secure Key Exchange. Technical report, IBM Z rich Research Lab, 1999. [11]W. Diffie and M.E. Hellman. "New directions in cryptography." IEEE Transactions on Information Theory, IT-22: 644-654, 1976. [12] W.-G. Tzeng. A Practical and Secure Fault-Tolerant Conference-Key Agreement Protocol. In Proc. of PKC’2000, LNCS. Springer, February 2000.

10. Appendix 1.Diffie Hellman Key Agreement [2]: The protocol is based on two system parameters p and g. Both of them are public and may be used by all the users in a system. Parameter p is a prime number and parameter g (usually called a generator) is an integer less than p, with the following property: for every number n between 1 and p-1 inclusive, there is a power k of g such that n = gk mod p.

Suppose Alice and Bob want to agree on a shared secret key using the Diffie-Hellman key agreement protocol. They proceed as follows: First, Alice generates a random private value a and Bob generates a random private value b. Both a and b are drawn from the set of integers. Then they derive their public values using parameters p and g and their private values. Alice's public value is ga mod p and Bob's public value is gb mod p. They then exchange their public values. Finally, Alice computes gab = (gb)a mod p, and Bob computes gba = (ga)b mod p. Since gab = gba = k, Alice and Bob now have a shared secret key k. The crux of the scheme is the discrete logarithm problem, which ensures security. It assumes that it is computationally infeasible to calculate the shared secret key k = gab mod p given the two public values ga mod p and gb mod p when the prime p is sufficiently large. Maurer has shown the equivalence of breaking the DiffieHellman protocol to computing discrete logarithms under certain assumptions.

A New Method for generation of common keys using ...

A generalized two-pass key agreement method, extending ... The exemplary work in public key cryptography by .... Digital Signatures and Blind Signatures.

20KB Sizes 0 Downloads 127 Views

Recommend Documents

A New Shot Change Detection Method Using ...
Department of Electronic Engineering, Shanghai Jiao Tong University ..... Consumer Electronics, vol. 49, pp. ... Circuits and Systems for Video Technology, vol.

A New Method to Identify Individuals Using Signals ...
larger categories to form and lead to a broader generalisation and higher code .... Conference on Control, Automation, Robotics and. Vision, Singapore, pp.

Modeling of a New Method for Metal Filaments Texturing
Key words: Metallic Filament, Yarn, Texturizing, Modeling, Magnetic Field. Introduction ... The Opera 8.7 software is used for simulating the force of rotating ...

Development of a new method for sampling and ...
excel software was obtained. The calibration curves were linear over six .... cyclophosphamide than the analytical detection limit. The same time in a study by.

Multi-touch system and method for emulating modifier keys via ...
May 27, 2005 - w.touchscreens.com/introitouchtypesi4resistive.html gen erated Aug. ... Page 2. US. PATENT DOCUMENTS. 5,748,269 A. 5/1998 Harris et al.

A Hybrid Method for Image Taxonomy: Using ...
Copyright 2006, American Association for Artificial Intelligence. (www.aaai.org). .... designer s interests (who want to acquire knowledge) ..... business interests.

Generation of high-flux hyperentangled photon pairs using a ...
May 15, 2008 - Optical Technology Division, National Institute of Standards and Technology,. 100 Bureau Drive ... neously entangled in more than one degree of freedom, a property referred to as ... information-processing applications.

A Hybrid Method for Image Taxonomy: Using ...
response to the CAPTCHA test, in a collaborative fashion. Introduction. The human ... purely automated image characterization still presents inappropriate results .... running on the Web, from email accounts management. (Yahoo! Mail) to SMS ...

Generation of high-flux hyperentangled photon pairs using a ...
May 15, 2008 - The generated broadband hyperentanglement is separated from the pump .... defined as Max−Min/Max+Min from the best sinu- soidal fit to the ...

Sustainable Planted Forests for a Greener Future - New Generation ...
based on the task force themes. • An improved interface between. IUFRO science activities and the wider society and policy initiatives related to planted forests.

Sustainable Planted Forests for a Greener Future - New Generation ...
INRA (France). Heidi Dungey. Scion (New Zealand) ... Session on intensification during WWF New. Generation ... based on the task force themes. • An improved ...

Plantations for People - New Generation Plantations
Page 2 ... populations is placing pressures on land and its resources. This creates ... energy, water and infrastructure – as well as government and civil society. ... part of the Sustainable Forest Mosaics Initiative in Brazil's Atlantic forest.

Keyword Spices: A New Method for Building Domain ...
domain-specific search engine for computer science research papers. ... We call this the filtering model for building .... simplify keyword spices in the way that results in high value ..... national World Wide Web Conference(WWW6), pages 189–.

A new characterisation method for rubber (PDF Download Available)
heterogeneous mechanical test, measuring the displacement/strain field using suitable ..... ments, load, specimen geometry and unknown parameters.