Weak keys of the Diffe Hellman key exchange I
نویسندگان
چکیده
This paper investigates the Diffie-Hellman key exchange scheme over the group F∗ p of nonzero elements of finite fields and shows that there exist exponents k, l satisfying certain conditions called the modulus conditions, for which the Diffie Hellman Problem (DHP) can be solved in polynomial number of operations in m without solving the discrete logarithm problem (DLP). These special private keys of the scheme are termed weak and depend also on the generator a of the cyclic group. More generally the triples (a, k, l) with generator a and one of private keys k, l weak, are called weak triples. A sample of weak keys is computed and it is observed that their number may not be insignificant to be ignored in general. Next, an extension of the analysis and weak triples is carried out for the Diffie Hellman scheme over the matrix group GLn and it is shown that for an analogous class of session triples, the DHP can be solved without solving the DLP in polynomial number of operations in the matrix size n. A revised Diffie Hellman assumption is stated, taking into account the above exceptions.
منابع مشابه
Weak keys of the Diffie Hellman key exchange II : Pairing based schemes on elliptic curves
This paper develops a cryptanalysis of the pairing based Diffie Hellman (DH) key exchange schemes which have found important applications as in the tripartite exchange scheme proposed in [1]. The analysis of weak keys of the standard DH scheme proposed in [2] is applied to show existence of weak sessions for tripartite schemes over supersingular curves. It is shown that for such sessions the as...
متن کاملDiffie-Hellman type key exchange protocols based on isogenies
In this paper, we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves. The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $, is a straightforward generalization of elliptic curve Diffie-Hellman key exchange. The method uses commutativity of the endomorphism ring $ End(E) $. Then using dual isogenies, we propose...
متن کاملDiffie-Hellman technique: extended to multiple two-party keys and one multi-party key
Diffie –Hellman technique: extended to multiple two-party keys and one multi-party key Abstract: The two-party Diffie– Hellman (DH) key-exchanging technique is extended to generate (i) multiple two-party keys and (ii) one multi-party key. The participants in the former case exchange two public keys and generate 15 shared keys. Of these, 4 keys are called base keys, because they are used to gene...
متن کاملA NEW PROTOCOL MODEL FOR VERIFICATION OF PAYMENT ORDER INFORMATION INTEGRITY IN ONLINE E-PAYMENT SYSTEM USING ELLIPTIC CURVE DIFFIE-HELLMAN KEY AGREEMENT PROTOCOL
Two parties that conduct a business transaction through the internet do not see each other personally nor do they exchange any document neither any money hand-to-hand currency. Electronic payment is a way by which the two parties transfer the money through the internet. Therefore integrity of payment and order information of online purchase is an important concern. With online purchase the cust...
متن کاملCircular-Secure Encryption Beyond Affine Functions
We show that for any constant d ∈ N, there exists a public-key encryption scheme that can securely encrypt any function f of its own secret-key, assuming f can be expressed as a polynomial of total degree-d. Such a scheme is said to be key-dependent message (KDM) secure w.r.t. degree-d polynomials. We also show that there exists a public-key encryption scheme that is KDM secure w.r.t. all Turin...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2005 شماره
صفحات -
تاریخ انتشار 2005