2021
DOI: 10.26555/jiteki.v7i3.22210
|View full text |Cite
|
Sign up to set email alerts
|

Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

Abstract: One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 14 publications
(4 citation statements)
references
References 30 publications
0
4
0
Order By: Relevance
“…Figure 1: Cloud security Indeed, public networks including distributed systems and cloud computing create security breaches also in terms of privacy and it is more manageable for an attacker to access data [1][2][3][4]. Similarly, the replacement of human beings by machines and programs makes relations much more anonymous even though access to this information requires strong authentication methods [5,6].…”
Section: Cloud Security Data Persistence Authorizationmentioning
confidence: 99%
“…Figure 1: Cloud security Indeed, public networks including distributed systems and cloud computing create security breaches also in terms of privacy and it is more manageable for an attacker to access data [1][2][3][4]. Similarly, the replacement of human beings by machines and programs makes relations much more anonymous even though access to this information requires strong authentication methods [5,6].…”
Section: Cloud Security Data Persistence Authorizationmentioning
confidence: 99%
“…In contrast to the original Diffie–Hellman key exchange system, the modified version 25 does not rely on a number g that is known in advance, and it is secure against man-in-the-middle attacks. It does not depend on a secure channel of communication.…”
Section: Preliminariesmentioning
confidence: 99%
“…Modified Diffie–Hellman key exchange protocol to secret key generation (βAB) between user A and user B 25 …”
Section: Preliminariesmentioning
confidence: 99%
“…After each agent announces its result N , the number N that gets a maximum of votes will be the number of participants. In the second step "creation of encrypted list", each agent A i generates a random and temporary number x i also a random and temporary secret key y i to encrypt x i using a symmetric scheme that based on key exchange protocol [29] according to the following equation:…”
Section: Model Descriptionmentioning
confidence: 99%