Design of Improved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks 


Vol. 33,  No. 1, pp. 117-123, Jan.  2008


PDF
  Abstract

We propose an improved Diffie-Hellman (DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding (DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters.Start after striking space key 2 times.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

S. Park, J. Y. Kim, H. Song, "Design of Improved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks," The Journal of Korean Institute of Communications and Information Sciences, vol. 33, no. 1, pp. 117-123, 2008. DOI: .

[ACM Style]

Sern-Young Park, Ju Young Kim, and Hong-Yeop Song. 2008. Design of Improved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks. The Journal of Korean Institute of Communications and Information Sciences, 33, 1, (2008), 117-123. DOI: .

[KICS Style]

Sern-Young Park, Ju Young Kim, Hong-Yeop Song, "Design of Improved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks," The Journal of Korean Institute of Communications and Information Sciences, vol. 33, no. 1, pp. 117-123, 1. 2008.