Cryptography Reference
In-Depth Information
The Diffie-Hellman key exchange protocol is omnipresent in security appli-
cations. Whenever two entities must establish a secret key, the Diffie-Hellman key
exchange protocol can be used and provides an elegant solution. In the future, it
is possible and likely that alternative key agreement protocols are developed and
deployed. This is particularly true if more than two entities are involved.
In the second part of the chapter, we introduced the basic principles of
quantum cryptography and elaborated on the quantum key exchange protocol. This
protocol is interesting, because it is unconditionally secure and does not depend on a
computational intractability assumption. Instead, it depends on the laws of quantum
physics. As such, the security of the quantum key exchange protocol is independent
from any progress that is made in solving mathematical problems (e.g., the IFP or
the DLP). Quantum cryptography is currently not practical for actual applications. It
may, however, be used in the future, especially because public key cryptography and
corresponding cryptosystems may be attacked by quantum computers (see Section
6.5). In fact, this is the principle benefit of quantum cryptography. In either case,
quantum cryptography is a timely and very active area of research and development
(see, for example, [11]).
References
[1]
Boyd, C., and A. Mathuria, Protocols for Key Establishment and Authentication . Springer-Verlag,
New York, 2003.
[2]
Hardjono, T., and L.R. Dondeti, Multicast and Group Security . Artech House Publishers, Nor-
wood, MA, 2003.
[3]
Oppliger, R., Authentication Systems for Secure Networks . Artech House Publishers, Norwood,
MA, 1996.
[4]
Merkle, R., “Secure Communication over Insecure Channels,” Communications of the ACM ,
21(4), April 1978, pp. 294-299.
[5]
Oppliger, R., Security Technologies for the World Wide Web , 2nd edition. Artech House Publish-
ers, Norwood, MA, 2003.
[6]
Frankel, S., Demystifying the IPsec Puzzle. Artech House Publishers, Norwoord, MA, 2001.
[7]
Diffie, W., and M.E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Infor-
mation Theory , IT-22(6), 1976, pp. 644-654.
[8]
Diffie, W., P. van Oorshot, and M.J. Wiener, “Authentication and Authenticated Key Exchanges,”
Designs, Codes and Cryptography , Vol. 2, No. 2, 1992, pp. 107-125.
[9]
Wiesner, S., “Conjugate Coding,” SIGACT News , Vol. 15, No. 1, 1983, pp. 78-88, original
manuscript written in 1970.
Search WWH ::




Custom Search