15.02.2013 Views

Security Articles from Wikipedia

Security Articles from Wikipedia

Security Articles from Wikipedia

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Cryptographic hash function 35<br />

[10] Shai Halevi and Hugo Krawczyk, Randomized Hashing and Digital Signatures (http:/ / www. ee. technion. ac. il/ ~hugo/ rhash/ )<br />

[11] NIST.gov - Computer <strong>Security</strong> Division - Computer <strong>Security</strong> Resource Center (http:/ / csrc. nist. gov/ groups/ ST/ hash/ sha-3/ index. html)<br />

[12] http:/ / www. springerlink. com/ content/ 2514122231284103/<br />

[13] http:/ / www. springerlink. com/ content/ n5vrtdha97a2udkx/<br />

[14] http:/ / eprint. iacr. org/ 2008/ 089. pdf<br />

[15] http:/ / www. springerlink. com/ content/ v6526284mu858v37/<br />

[16] http:/ / eprint. iacr. org/ 2010/ 016. pdf<br />

[17] http:/ / eprint. iacr. org/ 2009/ 223. pdf<br />

[18] http:/ / springerlink. com/ content/ d7pm142n58853467/<br />

[19] http:/ / eprint. iacr. org/ 2008/ 515<br />

[20] http:/ / www. springerlink. com/ content/ 3810jp9730369045/<br />

[21] http:/ / eprint. iacr. org/ 2008/ 469. pdf<br />

[22] http:/ / www. springerlink. com/ content/ u762587644802p38/<br />

Further reading<br />

• Bruce Schneier. Applied Cryptography. John Wiley & Sons, 1996. ISBN 0-471-12845-7.<br />

• Christof Paar, Jan Pelzl, "Hash Functions" (http:/ / wiki. crypto. rub. de/ Buch/ movies. php), Chapter 11 of<br />

"Understanding Cryptography, A Textbook for Students and Practitioners". (companion web site contains online<br />

cryptography course that covers hash functions), Springer, 2009.<br />

Diffie–Hellman key exchange<br />

Diffie–Hellman key exchange (D–H) [1] is a specific method of exchanging keys. It is one of the earliest practical<br />

examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method<br />

allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an<br />

insecure communications channel. This key can then be used to encrypt subsequent communications using a<br />

symmetric key cipher.<br />

The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it<br />

had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm<br />

J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle<br />

key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman,<br />

2002).<br />

Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it<br />

provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in<br />

Transport Layer <strong>Security</strong>'s ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<br />

History of the protocol<br />

The Diffie–Hellman key agreement was invented in 1976 during a collaboration between Whitfield Diffie and<br />

Martin Hellman and was the first practical method for establishing a shared secret over an unprotected<br />

communications channel. Ralph Merkle's work on public key distribution was an influence. John Gill suggested<br />

application of the discrete logarithm problem. It had first been invented by Malcolm Williamson of GCHQ in the UK<br />

some years previously, but GCHQ chose not to make it public until 1997, by which time it had no influence on<br />

research in academia.<br />

The method was followed shortly afterwards by RSA, another implementation of public key cryptography using<br />

asymmetric algorithms.<br />

In 2002, Martin Hellman wrote:

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!