Abstract

After going through past research, it is observed that the security of data depends on five important key features such as authentication, data Integrity, mutual authentication between two parties, non-repudiation, and key exchange algorithm. Even if one of these features fail then it may breach security in real-world scenarios. The Diffie-Hellman Key Exchange (DHKE) algorithm allows securing one feature called key exchange in the cryptography field. However, this key exchange algorithm is unable to provide authentication. As a result, this key exchange scheme is prone to a hostile attack named as Man-In-The-Middle Attack (MITM). To solve this type of attack, a novel algorithm has been proposed called modification of the DHKE algorithm. In this algorithm, they claim that the MITM attack on classical DHKE can be prevented by applying the necessary functionalities like encryption and Zero-Knowledge Proof (ZKP). Although, after going through result analysis and working techniques, it is observed that the modified DHKE algorithm is still suffering from MITM attack. In this paper, the main objective is to develop an algorithm for finding out this type of security flaw in the existing modified DH algorithm which includes the concept of required authentication and encryption functions and able to perform the MITM attack on the existing modified DHKE algorithm.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call