Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
A one round protocol for tripartite Diffie–Hellman
Joux A. Journal of Cryptology17 (4):263-276,2004.Type:Article
Date Reviewed: Jun 29 2005

This paper describes a variant of the Diffie-Hellman protocol, generalized for three participants, and based on elliptic curves as the mathematical tool.

In order to devise this tripartite extension, the author uses the Weil and Tate pairings. These pairings were involved initially in cryptography, as cryptanalytic tools to reduce the complexity of the discrete logarithm problem on “weak” elliptic curves.

The tripartite Diffie-Hellman protocol uses only one round of communication (all such protocols known before have at least two rounds). Moreover, it can be transformed into a noninteractive public key crypto system.

The paper has six sections, starting with an introduction. The second section, “The Discrete Logarithm Problem on Weak Elliptic Curves,” includes a short presentation of MOV and FR reductions (based on the Weil and, respectively, the Tate pairing).

The third section presents “A Tripartite Diffie-Hellman Protocol,“ which involves three participants and only one pass of communication for constructing a common secret key, using two points of an elliptic curve. Two variants are proposed and analyzed.

Section 4 discusses a single point approach, where the previously presented protocol is improved, using only one point of the elliptic curve. Three different techniques are built, and their advantages and drawbacks are examined.

Section 5, on “Security Issues,” presents some remarks about security assumptions (the difficulty of the discrete logarithm problem, the computational Diffie-Hellman problem, and the decision Diffie-Hellman problem) and their relations.

The paper is a revised and updated version of another paper by Joux [1].

Reviewer:  Adrian Atanasiu Review #: CR131435 (0512-1337)
1) Joux, A. Algorithmic number theory (LNCS 1838). Springer, , 2000.
Bookmark and Share
  Reviewer Selected
 
 
Cryptographic Controls (D.4.6 ... )
 
 
Authentication (K.6.5 ... )
 
 
Code Breaking (E.3 ... )
 
 
Computations In Finite Fields (F.2.1 ... )
 
 
Public Key Cryptosystems (E.3 ... )
 
 
Data Encryption (E.3 )
 
Would you recommend this review?
yes
no
Other reviews under "Cryptographic Controls": Date
Cryptology: machines, history and methods
Deavours C., Kahn D., Kruh L., Mellen G. (ed), Winkel B. (ed) Artech House, Inc., Norwood, MA,1989. Type: Divisible Book
Jan 1 1992
Transaction security system
Abraham D., Dolan G., Double G., Stevens J. (ed) IBM Systems Journal 30(2): 206-229, 1991. Type: Article
Mar 1 1992
Cryptography for computer security: making the decision
Fisher W. Computers and Security 3(3): 229-233, 1984. Type: Article
Jun 1 1985
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy