Diffie–Hellman key exchange
   HOME

TheInfoList



OR:

Diffie–Hellman key exchangeSynonyms of Diffie–Hellman key exchange include: * Diffie–Hellman–Merkle key exchange * Diffie–Hellman key agreement * Diffie–Hellman key establishment * Diffie–Hellman key negotiation * Exponential key exchange * Diffie–Hellman protocol * Diffie–Hellman handshake is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adv ...
. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key. Traditionally, secure encrypted communication between two parties required that they first exchange keys by some secure physical means, such as paper key lists transported by a trusted courier. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an
insecure channel In cryptography, a secure channel is a means of data transmission that is resistant to overhearing and tampering. A confidential channel is a means of data transmission that is resistant to overhearing, or eavesdropping (e.g., reading the conte ...
. This key can then be used to encrypt subsequent communications using a symmetric-key
cipher In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure. An alternative, less common term is ''encipherment''. To encipher or encode ...
. Diffie–Hellman is used to secure a variety of
Internet The Internet (or internet) is the global system of interconnected computer networks that uses the Internet protocol suite (TCP/IP) to communicate between networks and devices. It is a '' network of networks'' that consists of private, p ...
services. However, research published in October 2015 suggests that the parameters in use for many DH Internet applications at that time are not strong enough to prevent compromise by very well-funded attackers, such as the security services of some countries. The scheme was published by Whitfield Diffie and Martin Hellman in 1976, but in 1997 it was revealed that James H. Ellis,
Clifford Cocks Clifford Christopher Cocks (born 28 December 1950) is a British mathematician and cryptographer. In 1973, while working at the United Kingdom Government Communications Headquarters (GCHQ), he invented a public-key cryptography algorithm equiv ...
, and Malcolm J. Williamson of GCHQ, the British signals intelligence agency, had previously shown in 1969 how public-key cryptography could be achieved. Although Diffie–Hellman key agreement itself is a non-authenticated
key-agreement protocol In cryptography, a key-agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the agreeing ...
, it provides the basis for a variety of authenticated protocols, and is used to provide forward secrecy in
Transport Layer Security Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securi ...
's
ephemeral Ephemerality (from the Greek word , meaning 'lasting only one day') is the concept of things being transitory, existing only briefly. Academically, the term ephemeral constitutionally describes a diverse assortment of things and experiences, f ...
modes (referred to as EDH or DHE depending on the
cipher suite A cipher suite is a set of algorithms that help secure a network connection. Suites typically use Transport Layer Security (TLS) or its now-deprecated predecessor Secure Socket Layer (SSL). The set of algorithms that cipher suites usually contain ...
). The method was followed shortly afterwards by RSA, an implementation of public-key cryptography using asymmetric algorithms. Expired from 1977 describes the now
public-domain The public domain (PD) consists of all the creative work to which no exclusive intellectual property rights apply. Those rights may have expired, been forfeited, expressly waived, or may be inapplicable. Because those rights have expired, ...
algorithm. It credits Hellman, Diffie, and Merkle as inventors.


Name

In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of
public-key cryptography Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic a ...
(Hellman, 2002), writing:


Description


General overview

Diffie–Hellman key exchange establishes a shared secret between two parties that can be used for secret communication for exchanging data over a public network. An analogy illustrates the concept of public key exchange by using colors instead of very large numbers: The process begins by having the two parties, Alice and Bob, publicly agree on an arbitrary starting color that does not need to be kept secret. In this example, the color is yellow. Each person also selects a secret color that they keep to themselves – in this case, red and cyan. The crucial part of the process is that Alice and Bob each mix their own secret color together with their mutually shared color, resulting in orange-tan and light-blue mixtures respectively, and then publicly exchange the two mixed colors. Finally, each of them mixes the color they received from the partner with their own private color. The result is a final color mixture (yellow-brown in this case) that is identical to their partner's final color mixture. If a third party listened to the exchange, they would only know the common color (yellow) and the first mixed colors (orange-tan and light-blue), but it would be very hard for them to find out the final secret color (yellow-brown). Bringing the analogy back to a
real-life Real life is a phrase used originally in literature to distinguish between the real world and fictional, virtual or idealized worlds, and in acting to distinguish between actors and the characters they portray. It has become a popular term on the ...
exchange using large numbers rather than colors, this determination is computationally expensive. It is impossible to compute in a practical amount of time even for modern supercomputers.


Cryptographic explanation

The simplest and the original implementation of the protocol uses the multiplicative group of integers modulo ''p'', where ''p'' is
prime A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
, and ''g'' is a primitive root modulo ''p''. These two values are chosen in this way to ensure that the resulting shared secret can take on any value from 1 to ''p''–1. Here is an example of the protocol, with non-secret values in blue, and secret values in red. # Alice and Bob publicly agree to use a modulus ''p'' = 23 and base ''g'' = 5 (which is a primitive root modulo 23). # Alice chooses a secret integer ''a'' = 4, then sends Bob ''A'' = ''ga'' mod ''p'' #* ''A'' = 54 mod 23 = 4 (in this example both A and a have the same value 4, but this is usually not the case) # Bob chooses a secret integer ''b'' = 3, then sends Alice ''B'' = ''gb'' mod ''p'' #* ''B'' = 53 mod 23 = 10 # Alice computes ''s'' = ''Ba'' mod ''p'' #* ''s'' = 104 mod 23 = 18 # Bob computes ''s'' = ''Ab'' mod ''p'' #* ''s'' = 43 mod 23 = 18 # Alice and Bob now share a secret (the number 18). Both Alice and Bob have arrived at the same values because under mod p, :^\bmod = ^\bmod = ^\bmod = ^\bmod More specifically, :(^\bmod )^\bmod = (^\bmod )^\bmod Only ''a'' and ''b'' are kept secret. All the other values – ''p'', ''g'', ''ga'' mod ''p'', and ''gb'' mod ''p'' – are sent in the clear. The strength of the scheme comes from the fact that ''gab'' mod ''p'' = ''gba'' mod ''p'' take extremely long times to compute by any known algorithm just from the knowledge of ''p'', ''g'', ''ga'' mod ''p'', and ''gb'' mod ''p''. Once Alice and Bob compute the shared secret they can use it as an encryption key, known only to them, for sending messages across the same open communications channel. Of course, much larger values of ''a'', ''b'', and ''p'' would be needed to make this example secure, since there are only 23 possible results of ''n'' mod 23. However, if ''p'' is a prime of at least 600 digits, then even the fastest modern computers using the fastest known algorithm cannot find ''a'' given only ''g'', ''p'' and ''ga'' mod ''p''. Such a problem is called the discrete logarithm problem. The computation of ''ga'' mod ''p'' is known as modular exponentiation and can be done efficiently even for large numbers. Note that ''g'' need not be large at all, and in practice is usually a small integer (like 2, 3, ...).


Secrecy chart

The chart below depicts who knows what, again with non-secret values in blue, and secret values in red. Here Eve is an eavesdropper – she watches what is sent between Alice and Bob, but she does not alter the contents of their communications. * ''g'' = public (primitive root) base, known to Alice, Bob, and Eve. ''g'' = 5 * ''p'' = public (prime) modulus, known to Alice, Bob, and Eve. ''p'' = 23 * ''a'' = Alice's private key, known only to Alice. ''a'' = 6 * ''b'' = Bob's private key known only to Bob. ''b'' = 15 * ''A'' = Alice's public key, known to Alice, Bob, and Eve. ''A'' = ''ga'' mod ''p'' = 8 * ''B'' = Bob's public key, known to Alice, Bob, and Eve. ''B'' = ''gb'' mod ''p'' = 19 Now ''s'' is the shared secret key and it is known to both Alice and Bob, but ''not'' to Eve. Note that it is not helpful for Eve to compute ''AB'', which equals ''g''''a'' + ''b'' mod p. Note: It should be difficult for Alice to solve for Bob's private key or for Bob to solve for Alice's private key. If it is not difficult for Alice to solve for Bob's private key (or vice versa), Eve may simply substitute her own private / public key pair, plug Bob's public key into her private key, produce a fake shared secret key, and solve for Bob's private key (and use that to solve for the shared secret key. Eve may attempt to choose a public / private key pair that will make it easy for her to solve for Bob's private key).


Generalization to finite cyclic groups

Here is a more general description of the protocol: # Alice and Bob agree on a finite cyclic group ''G'' of order ''n'' and a generating element ''g'' in ''G''. (This is usually done long before the rest of the protocol; ''g'' is assumed to be known by all attackers.) The group ''G'' is written multiplicatively. # Alice picks a random
natural number In mathematics, the natural numbers are those numbers used for counting (as in "there are ''six'' coins on the table") and ordering (as in "this is the ''third'' largest city in the country"). Numbers used for counting are called '' cardinal ...
''a'' with 1 < ''a'' < ''n'', and sends the element ''ga'' of ''G'' to Bob. # Bob picks a random natural number ''b'' with 1 < ''b'' < ''n'', and sends the element ''gb'' of ''G'' to Alice. # Alice computes the element ''(gb)a = gba'' of G. # Bob computes the element ''(ga)b = gab'' of G. Both Alice and Bob are now in possession of the group element ''gab = gba'', which can serve as the shared secret key. The group ''G'' satisfies the requisite condition for secure communication as long as there is no efficient algorithm for determining ''gab'' given ''g'', ''ga'', and ''gb''. For example, the elliptic curve Diffie–Hellman protocol is a variant that represents an element of G as a point on an elliptic curve instead of as an integer modulo n. Variants using hyperelliptic curves have also been proposed. The supersingular isogeny key exchange is a Diffie–Hellman variant that has been designed to be secure against quantum computers.


Ephemeral and/or Static Keys

The used keys can either be ephemeral or static (long term) key, but could even be mixed, so called semi-static DH. These variants have different properties and hence different use cases. An overview over many variants and some also discussions can for example be found i
NIST SP 800-56A
Here just a basic list: # ephemeral, ephemeral: Usually used for key agreement. Provides forward secrecy, but no authenticity. # static, static: Would generate a long term shared secret. Does not provide forward secrecy, but implicit authenticity. Since the keys are static it would for example not protect against replay-attacks. # ephemeral, static: For example used in ElGamal encryption or Integrated Encryption Scheme (IES). If used in key agreement it could provide implicit one-sided authenticity (the ephemeral side could verify the authenticity of the static side). No forward secrecy is provided. It is possible to use ephemeral and static keys in one key agreement to provide more security as for example shown in NIST SP 800-56A, but it is also possible to combine those in a single DH key exchange, which is then called triple DH (3-DH).


Triple Diffie-Hellman (3-DH)

In 1997 a kind of triple DH was proposed by Simon Blake-Wilson, Don Johnson, Alfred Menezes in "Key Agreement Protocols and their Security Analysis (1997)", which was improved by C. Kudla and K. G. Paterson in “Modular Security Proofs for Key Agreement Protocols (2005)” and shown to be secure. It's also used or mentioned in other variants. For example:
Extended Triple Diffie-Hellman
* sci.crypt news group (from 18.08.2002) * Double Ratchet Algorithm *
Signal Protocol The Signal Protocol (formerly known as the TextSecure Protocol) is a non- federated cryptographic protocol that can be used to provide end-to-end encryption for voice calls and instant messaging conversations. The protocol was developed by Open ...
The long term secret keys of Alice and Bob are denoted by ''a'' and ''b'' respectively, with public keys ''A'' and ''B'', as well as the ephemeral key pairs ''x, X'' and ''y, Y''. Then protocol is: The long term public keys need to be transferred somehow. That can be done beforehand in a separate, trusted channel, or the public keys can be encrypted using some partial key agreement to preserve anonymity. For more of such details as well as other improvements like side channel protection or explicit key confirmation, as well as early messages and additional
password authentication A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number o ...
, one could e.g. have a look at "Advanced modular handshake for key agreement and optional authentication"


Operation with more than two parties

Diffie–Hellman key agreement is not limited to negotiating a key shared by only two participants. Any number of users can take part in an agreement by performing iterations of the agreement protocol and exchanging intermediate data (which does not itself need to be kept secret). For example, Alice, Bob, and Carol could participate in a Diffie–Hellman agreement as follows, with all operations taken to be modulo ''p'': # The parties agree on the algorithm parameters ''p'' and ''g''. # The parties generate their private keys, named ''a'', ''b'', and ''c''. # Alice computes '' mod p'' and sends it to Bob. # Bob computes () mod p = '' mod p'' and sends it to Carol. # Carol computes () mod p = '' mod p'' and uses it as her secret. # Bob computes ''gb mod p'' and sends it to Carol. # Carol computes () mod p = '' mod p'' and sends it to Alice. # Alice computes () mod p = '' mod p'' = '' mod p'' and uses it as her secret. # Carol computes '' mod p'' and sends it to Alice. # Alice computes () mod p = '' mod p'' and sends it to Bob. # Bob computes () mod p = '' mod p'' = '' mod p'' and uses it as his secret. An eavesdropper has been able to see '' mod p'', '' mod p'', '' mod p'', '' mod p'', '' mod p'', and '' mod p'', but cannot use any combination of these to efficiently reproduce '' mod p''. To extend this mechanism to larger groups, two basic principles must be followed: * Starting with an "empty" key consisting only of ''g'', the secret is made by raising the current value to every participant's private exponent once, in any order (the first such exponentiation yields the participant's own public key). * Any intermediate value (having up to ''N''-1 exponents applied, where ''N'' is the number of participants in the group) may be revealed publicly, but the final value (having had all ''N'' exponents applied) constitutes the shared secret and hence must never be revealed publicly. Thus, each user must obtain their copy of the secret by applying their own private key last (otherwise there would be no way for the last contributor to communicate the final key to its recipient, as that last contributor would have turned the key into the very secret the group wished to protect). These principles leave open various options for choosing in which order participants contribute to keys. The simplest and most obvious solution is to arrange the ''N'' participants in a circle and have ''N'' keys rotate around the circle, until eventually every key has been contributed to by all ''N'' participants (ending with its owner) and each participant has contributed to ''N'' keys (ending with their own). However, this requires that every participant perform ''N'' modular exponentiations. By choosing a more optimal order, and relying on the fact that keys can be duplicated, it is possible to reduce the number of modular exponentiations performed by each participant to using a divide-and-conquer-style approach, given here for eight participants: # Participants A, B, C, and D each perform one exponentiation, yielding '; this value is sent to E, F, G, and H. In return, participants A, B, C, and D receive '. # Participants A and B each perform one exponentiation, yielding ', which they send to C and D, while C and D do the same, yielding ', which they send to A and B. # Participant A performs an exponentiation, yielding ', which it sends to B; similarly, B sends ' to A. C and D do similarly. # Participant A performs one final exponentiation, yielding the secret ' = ', while B does the same to get ' = '; again, C and D do similarly. # Participants E through H simultaneously perform the same operations using ' as their starting point. Once this operation has been completed all participants will possess the secret ', but each participant will have performed only four modular exponentiations, rather than the eight implied by a simple circular arrangement.


Security

The protocol is considered secure against eavesdroppers if ''G'' and ''g'' are chosen properly. In particular, the order of the group G must be large, particularly if the same group is used for large amounts of traffic. The eavesdropper has to solve the
Diffie–Hellman problem The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical op ...
to obtain ''g''''ab''. This is currently considered difficult for groups whose order is large enough. An efficient algorithm to solve the discrete logarithm problem would make it easy to compute ''a'' or ''b'' and solve the Diffie–Hellman problem, making this and many other public key cryptosystems insecure. Fields of small characteristic may be less secure. The
order Order, ORDER or Orders may refer to: * Categorization, the process in which ideas and objects are recognized, differentiated, and understood * Heterarchy, a system of organization wherein the elements have the potential to be ranked a number of ...
of ''G'' should have a large prime factor to prevent use of the Pohlig–Hellman algorithm to obtain ''a'' or ''b''. For this reason, a Sophie Germain prime ''q'' is sometimes used to calculate , called a safe prime, since the order of ''G'' is then only divisible by 2 and ''q''. ''g'' is then sometimes chosen to generate the order ''q'' subgroup of ''G'', rather than ''G'', so that the Legendre symbol of ''ga'' never reveals the low order bit of ''a''. A protocol using such a choice is for example IKEv2. ''g'' is often a small integer such as 2. Because of the random self-reducibility of the discrete logarithm problem a small ''g'' is equally secure as any other generator of the same group. If Alice and Bob use random number generators whose outputs are not completely random and can be predicted to some extent, then it is much easier to eavesdrop. In the original description, the Diffie–Hellman exchange by itself does not provide authentication of the communicating parties and is thus vulnerable to a man-in-the-middle attack. Mallory (an active attacker executing the man-in-the-middle attack) may establish two distinct key exchanges, one with Alice and the other with Bob, effectively masquerading as Alice to Bob, and vice versa, allowing her to decrypt, then re-encrypt, the messages passed between them. Note that Mallory must continue to be in the middle, actively decrypting and re-encrypting messages every time Alice and Bob communicate. If she is ever absent, her previous presence is then revealed to Alice and Bob. They will know that all of their private conversations had been intercepted and decoded by someone in the channel. In most cases it will not help them get Mallory's private key, even if she used the same key for both exchanges. A method to authenticate the communicating parties to each other is generally needed to prevent this type of attack. Variants of Diffie–Hellman, such as STS protocol, may be used instead to avoid these types of attacks.


Practical attacks on Internet traffic

The number field sieve algorithm, which is generally the most effective in solving the discrete logarithm problem, consists of four computational steps. The first three steps only depend on the order of the group G, not on the specific number whose finite log is desired.Whitfield Diffie, Paul C. Van Oorschot, and Michael J. Wiener "Authentication and Authenticated Key Exchanges", in Designs, Codes and Cryptography, 2, 107–125 (1992), Section 5.2, available as Appendix B to It turns out that much Internet traffic uses one of a handful of groups that are of order 1024 bits or less. By precomputing the first three steps of the number field sieve for the most common groups, an attacker need only carry out the last step, which is much less computationally expensive than the first three steps, to obtain a specific logarithm. The
Logjam A log jam is a naturally occurring phenomenon characterized by a dense accumulation of tree trunks and pieces of large wood across a vast section of a river, stream, or lake. ("Large wood" is commonly defined as pieces of wood more than in diame ...
attack used this vulnerability to compromise a variety of Internet services that allowed the use of groups whose order was a 512-bit prime number, so called export grade. The authors needed several thousand CPU cores for a week to precompute data for a single 512-bit prime. Once that was done, individual logarithms could be solved in about a minute using two 18-core Intel Xeon CPUs. As estimated by the authors behind the Logjam attack, the much more difficult precomputation needed to solve the discrete log problem for a 1024-bit prime would cost on the order of $100 million, well within the budget of a large national
intelligence agency An intelligence agency is a government agency responsible for the collection, analysis, and exploitation of information in support of law enforcement, national security, military, public safety, and foreign policy objectives. Means of inf ...
such as the U.S.
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
(NSA). The Logjam authors speculate that precomputation against widely reused 1024-bit DH primes is behind claims in leaked NSA documents that NSA is able to break much of current cryptography. To avoid these vulnerabilities, the Logjam authors recommend use of
elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provid ...
, for which no similar attack is known. Failing that, they recommend that the order, ''p'', of the Diffie–Hellman group should be at least 2048 bits. They estimate that the pre-computation required for a 2048-bit prime is 109 times more difficult than for 1024-bit primes.


Other uses


Encryption

Public key encryption schemes based on the Diffie–Hellman key exchange have been proposed. The first such scheme is the ElGamal encryption. A more modern variant is the
Integrated Encryption Scheme Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is able to use chosen-plaintext or chosen-ciphertext attacks. The security of the scheme is based on the computational Di ...
.


Forward secrecy

Protocols that achieve forward secrecy generate new key pairs for each session and discard them at the end of the session. The Diffie–Hellman key exchange is a frequent choice for such protocols, because of its fast key generation.


Password-authenticated key agreement

When Alice and Bob share a password, they may use a password-authenticated key agreement (PK) form of Diffie–Hellman to prevent man-in-the-middle attacks. One simple scheme is to compare the
hash Hash, hashes, hash mark, or hashing may refer to: Substances * Hash (food), a coarse mixture of ingredients * Hash, a nickname for hashish, a cannabis product Hash mark *Hash mark (sports), a marking on hockey rinks and gridiron football fiel ...
of s concatenated with the password calculated independently on both ends of channel. A feature of these schemes is that an attacker can only test one specific password on each iteration with the other party, and so the system provides good security with relatively weak passwords. This approach is described in
ITU-T The ITU Telecommunication Standardization Sector (ITU-T) is one of the three sectors (divisions or units) of the International Telecommunication Union (ITU). It is responsible for coordinating standards for telecommunications and Information Co ...
Recommendation
X.1035 ITU-T Recommendation X.1035 specifies a password-authenticated key agreement protocol that ensures mutual authentication of two parties by using a Diffie–Hellman key exchange to establish a symmetric cryptographic key. The use of Diffie-Hellman ...
, which is used by the
G.hn G.hn is a specification for home networking with data rates up to 2 Gbit/s and operation over four types of legacy wires: telephone wiring, coaxial cables, power lines and plastic optical fiber. A single G.hn semiconductor device is able to n ...
home networking standard. An example of such a protocol is the Secure Remote Password protocol.


Public key

It is also possible to use Diffie–Hellman as part of a
public key infrastructure A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facili ...
, allowing Bob to encrypt a message so that only Alice will be able to decrypt it, with no prior communication between them other than Bob having trusted knowledge of Alice's public key. Alice's public key is (g^a \bmod, g, p). To send her a message, Bob chooses a random ''b'' and then sends Alice g^b \bmod p (unencrypted) together with the message encrypted with symmetric key (g^a)^b \bmod. Only Alice can determine the symmetric key and hence decrypt the message because only she has ''a'' (the private key). A pre-shared public key also prevents man-in-the-middle attacks. In practice, Diffie–Hellman is not used in this way, with RSA being the dominant public key algorithm. This is largely for historical and commercial reasons, namely that RSA Security created a certificate authority for key signing that became Verisign. Diffie–Hellman, as elaborated above, cannot directly be used to sign certificates. However, the ElGamal and DSA signature algorithms are mathematically related to it, as well as
MQV MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified ...
, STS and the
IKE Ike or IKE may refer to: People * Ike (given name), a list of people with the name or nickname * Dwight D. Eisenhower (1890–1969), Supreme Commander of the Allied forces in Europe during World War II and President of the United States Surname * ...
component of the
IPsec In computing, Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. It is used in ...
protocol suite for securing
Internet Protocol The Internet Protocol (IP) is the network layer communications protocol in the Internet protocol suite for relaying datagrams across network boundaries. Its routing function enables internetworking, and essentially establishes the Internet. ...
communications.


See also

* Elliptic-curve Diffie–Hellman key exchange * Supersingular isogeny key exchange * Forward secrecy


Notes


References


General references

* * *
The History of Non-Secret Encryption
JH Ellis 1987 (28K PDF file)
HTML version

The First Ten Years of Public-Key Cryptography
Whitfield Diffie, Proceedings of the IEEE, vol. 76, no. 5, May 1988, pp: 560–577 (1.9MB PDF file) * Menezes, Alfred; van Oorschot, Paul; Vanstone, Scott (1997). '' Handbook of Applied Cryptography'' Boca Raton, Florida: CRC Press. .
Available online
*
Singh, Simon Simon Lehna Singh, (born 19 September 1964) is a British popular science author, theoretical and particle physicist. His written works include ''Fermat's Last Theorem'' (in the United States titled ''Fermat's Enigma: The Epic Quest to Solve th ...
(1999) '' The Code Book: the evolution of secrecy from Mary Queen of Scots to quantum cryptography'' New York: Doubleday
An Overview of Public Key Cryptography
Martin E. Hellman, IEEE Communications Magazine, May 2002, pp. 42–49. (123kB PDF file)


External links


Oral history interview with Martin Hellman
Charles Babbage Institute, University of Minnesota. Leading cryptography scholar Martin Hellman discusses the circumstances and fundamental insights of his invention of public key cryptography with collaborators Whitfield Diffie and Ralph Merkle at
Stanford University Stanford University, officially Leland Stanford Junior University, is a private research university in Stanford, California. The campus occupies , among the largest in the United States, and enrolls over 17,000 students. Stanford is conside ...
in the mid-1970s. * – ''Diffie–Hellman Key Agreement Method''. E. Rescorla. June 1999. * – ''More Modular Exponential (MODP) Diffie–Hellman groups for Internet Key Exchange (IKE)''. T. Kivinen, M. Kojo, SSH Communications Security. May 2003.
Summary of ANSI X9.42: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography
(64K PDF file)
Description of ANSI 9 Standards

Talk by Martin Hellman in 2007, YouTube video


* ttp://neilrieck.net/dh_demo.html A Diffie–Hellman demo written in Python3This demo properly supports very-large key data and enforces the use of prime numbers where required. {{DEFAULTSORT:Diffie-Hellman key exchange Key-agreement protocols Public-key cryptography