CNS Assignment 1
Name: Anvita Mahajan
MIS: 112003080
Batch: B2
Branch: Computer Engineering
Topic: Key Exchange Protocols
Research Paper Links:
a. https://drive.google.com/file/d/1SVJLQ_f7dAnRbFMe
abJg_91WO22QMS3J/view?usp=sharing
b. https://drive.google.com/file/d/19jm2A1k-
BGmSso318UmuAPO3BetA8Uba/view?usp=sharing
Study Report 1: Diffie-Hellman Key
Exchange Protocols
Abstract
This study report delves into the realm of key exchange protocols, with a primary
focus on the Diffie-Hellman key exchange protocol. The paper explores the
vulnerabilities inherent in traditional Diffie-Hellman and introduces authenticated key
exchange protocols and one-pass key exchange protocols as solutions to these
vulnerabilities. This report aims to summarize the key findings and insights from the
research paper.
1. Introduction
Network security has become a paramount concern in today's digital age, with the
need to safeguard data transmitted over insecure communication channels. To
achieve secure communication, the exchange of cryptographic keys plays a pivotal
role. This report explores the fundamental concepts of key exchange protocols and
their significance in ensuring secure network communication.
2. Diffie-Hellman Key Exchange Protocol
The Diffie-Hellman key exchange protocol, conceived by Diffie and Hellman in 1976,
serves as one of the earliest methods for securely exchanging session keys between
two parties. However, the protocol suffers from a critical vulnerability: it lacks
authentication, making it susceptible to man-in-the-middle attacks. This section
elucidates the core workings of the Diffie-Hellman protocol and highlights its
vulnerability.
3. Authenticated Key Establishment Protocol
In response to the vulnerability of the Diffie-Hellman protocol, researchers have
developed authenticated key exchange protocols. One noteworthy example is the
Station-to-Station (STS) protocol. STS combines Diffie-Hellman key exchange with
digital signatures to ensure that both parties can securely exchange session keys
while verifying each other's identities. This section outlines the STS protocol and its
advantages in mitigating man-in-the-middle attacks.
4. One-Pass Protocols
One-pass key exchange protocols offer the convenience of establishing a session key
with a single message exchange, making them suitable for applications involving
one-way communication. However, they come with their own set of security
challenges, particularly related to key compromise impersonation attacks (KCI). This
section discusses the conversion of two-pass protocols to one-pass and the types of
KCI attacks, shedding light on the need for sender verification mechanisms.
5. Compromise Impersonation Attack (KCI)
The report delves deeper into the key compromise impersonation attack (KCI) and its
potential ramifications. KCI attacks pose significant risks, allowing attackers to
masquerade as trusted entities and deceive victims into divulging sensitive
information. Two types of KCI attacks are identified, each with its own set of
challenges and potential solutions. Sender verification and timestamp mechanisms
are proposed as countermeasures against KCI attacks.
6. Conclusion
In conclusion, this study report underscores the critical importance of secure key
exchange protocols in ensuring the confidentiality and integrity of network
communications. While the Diffie-Hellman protocol laid the foundation for modern
key exchange, it requires augmentation through authentication mechanisms.
Authenticated key exchange protocols and one-pass key exchange protocols offer
valuable solutions but must be designed with careful consideration of security
factors.
The report emphasizes the ongoing research efforts to enhance the security and
efficiency of key exchange protocols, addressing challenges such as KCI attacks.
These efforts are crucial in meeting the evolving security demands of the digital age.
7. References
[1] K. Chalkias, F. Baldimtsi, D. Hristu-Varsakelis and G. Stephanides, Two Types of
Key- Compromise Impersonation Attacks against One-Pass Key Establishment
Protocols, in 4th International Conference, ICETE 2007, Barcelona, Spain, July 28-31,
2007, Revised Selected Papers, 2009.
[2] W. Diffie and M. Hellman, New directions in cryptography, Information Theory,
IEEE Transactions on, vol. 22, no. 6, pp. 644 - 654, 1976.
[3] W. Stallings, Diffie-Hellman Key Exchange, in Cryptography and Network Security
Principles and Practice, Pearson Education, 2013, pp. 287-291.
[4] C. G. G ̈unther, An Identity-Based Key-Exchange Protocol, in Advances in
Cryptology — EUROCRYPT 89, Springer Berlin Heidelberg, 1990, pp. 29-37.
[5] E. Okamoto and K. Tanaka, Key distribution system based on identification
information, Selected Areas in Communications, IEEE Journal on , vol. 7, no. 4, pp.
481-485 , 1989.
[6] A. Fiat and A. Shamir, How to prove yourself: practical solutions to identification
and signature problems, in Advances in cryptology—CRYPTO 86, Springer-Verlag
London,1987, pp. 186-194.
[7] W. Diffie, P. C. V. Oorschot and M. J. Wiener, Authentication and authenticated
key exchanges, Designs, Codes and Cryptography , vol. 2, no. 2, pp. 107 - 125 , June
1992
Study Report 2: A Comparison
Study on Key Exchange-
Authentication Protocols
Abstract
This study compares three key exchange-authentication protocols: Secure Socket
Layer (SSL), Secure Shell (SSH), and Identity-based key exchange (ID-KEX). The
objective is to assess their performance, complexity, and security levels. Detailed
experiments were conducted to evaluate disk usage, computation time, and data
transmission time for each protocol. The analysis indicates that ID-KEX maintains
similar security to the other protocols while providing better performance, making it
a promising option for specific applications.
1. Introduction
The Internet plays a crucial role in facilitating data exchange, but it also presents
security challenges, including the risk of unauthorized access and data interception.
Key exchange protocols and authentication mechanisms are essential components of
secure data communication. These protocols enable two parties to establish a secure
connection and authenticate each other's identities, preventing man-in-the-middle
attacks.
Purpose of the Study
The primary purpose of this study is to compare three key exchange and
authentication protocols: SSL, SSH, and ID-KEX. The study aims to quantify their
performance, complexity, and security levels to help organizations and developers
choose the most suitable protocol for their applications.
Scope of the Study
This study focuses on evaluating SSL, SSH, and ID-KEX protocols in terms of their:
•Performance: Connection time, computational complexity, and data transmission
time.
•Complexity: Analysis of cryptographic operations and computational demands.
•Security: Resistance to man-in-the-middle attacks, perfect forward secrecy, and
known-key security properties.
•Disk Space Consumption: Evaluation of storage requirements.
The study also examines how these protocols perform in an environment with
frequent key exchange requirements.
2. Methodology
2.1 Experimental Setup
The study utilized two machines: a client and a server, each with different
specifications. The client machine had an Intel® Pentium® 4 CPU (2.66 GHz, 512 MB
RAM, 40 GB HDD), while the server machine had an Intel® Pentium® 4 CPU (2.80
GHz, 512 MB RAM, 50 GB HDD). RSA keys with a length of 2048 bits were used in SSL
and SSH.
2.2 Protocol Implementations
OpenSSL was used for SSL implementation.
The PBC (Pairing-Based Cryptography) library was employed for ID-KEX.
libssh was used for SSH implementation.
2.3 Performance Metrics
The study assessed performance based on the following metrics:
Computation Complexity: Analyzed cryptographic operations and processing time
for each protocol.
Data Transmission: Measured the amount of data transmitted during the key
exchange process.
Disk Space Consumption: Evaluated the disk space required for key and certificate
storage.
3. Results and Discussions
3.1 Computation Complexity
ID-KEX: Utilized a pairing operation, which was approximately 47.79% slower than
RSA decryption with pre-computation.
SSL: Involved RSA encryption/decryption, with higher processing time than ID-KEX.
SSH: Included Diffie-Hellman key exchange, directory checking, and public key
authentication, with moderate computation complexity.
3.2 Data Transmission
ID-KEX: Required the least data transmission, as only two parameters were
exchanged.
SSL: Involved mutual authentication with certificates, resulting in the highest data
transmission.
SSH: Required substantial data transmission due to client and server authentication.
3.3 Disk Space Consumption
ID-KEX: Used the least disk space, as public keys were generated on the fly.
SSL: Consumed more disk space for certificates and keys.
SSH: Required moderate disk space for public and private keys.
3.4 Security Considerations
ID-KEX and Diffie-Hellman-based protocols provide resistance to man-in-the-middle
attacks.
SSL and SSH employ mutual authentication, reducing the risk of unauthorized access.
4. Conclusion and Future Work
In conclusion, this study compared key exchange-authentication protocols and found
that ID-KEX offers a balance between security and performance. It consumes less
computational resources and data transmission while maintaining a satisfactory
security level. The choice of protocol should depend on the specific requirements
and constraints of the application.
Future work could involve testing these protocols in various applications, such as
peer-to-peer systems, ad hoc networks, and distributed systems, to further assess
their performance in different scenarios.
5. References
[1] The libssh project, http://www.libssh.org/
[2] The openssl project, http://www.openssl.org/
[3] The pbc library, http://crypto.stanford.edu/pbc/
[4] Barrett, D., Silverman, R. 2005. SSH: The Secure Shell (The Definitive Guide).
O'Reilly, 2nd edition edn.
[5] Blake-Wilson, S., Johnson, D., Menezes, A. 1997.