Key exchange

Key exchange

Key exchange is any method in cryptography by which cryptographic keys are exchanged between users, allowing use of a cryptographic algorithm.

If Alice and Bob wish to exchange encrypted messages, each must be equipped to decrypt received messages and to encrypt sent messages. The nature of the information they require to do so depends on the encryption technique they might use. If they use a code, both will require a copy of the same codebook. If they use a cipher, they will need appropriate keys. If the cipher is a symmetric key cipher, both will need a copy of the same key. If an asymmetric key cipher with the public/private key property, both will need the other's public key.

The key exchange problem is how to exchange whatever keys or other information needed so that no one else can obtain a copy. Traditionally, this required trusted couriers (with or without briefcases handcuffed to their wrists), or diplomatic bags, or some other secure channel. With the advent of public key / private key cipher algorithms, the encrypting key (aka public key) could be made public, since (at least for high quality algorithms) no one without the decrypting key (aka, the private key) could decrypt the message.

In principle, then, the only remaining problem was to be sure (or at least confident) that a public key actually belonged to its supposed owner. Because it is possible to 'spoof' another's identity in any of several ways, this is not a trivial or easily solved problem, particularly when the two users involved have never met and know nothing about each other.

In 1976, Whitfield Diffie and Martin Hellman published a cryptographic protocol, (Diffie-Hellman key exchange), which allows users to establish 'secure channels' on which to exchange keys, even if an Opponent is monitoring that communication channel. However, D-H key exchange did not address the problem of being sure of the actual identity of the person (or 'entity').

Public key infrastructures have been proposed as a way around this problem of identity authentication. In their most usual implementation, each user applies to a 'certificate authority' for a digital certificate which serves for other users as a non-tamperable authentication of identity. Several countries and other jurisdictions have passed legislation or issued regulations encouraging PKIs by giving (more or less) legal effect to these digital certificates. Several commercial firms, and not a few government departments, have established such certificate authorities. VeriSign is the most prominent commercial firm. For those new to such things, these arrangements are best thought of as electronic notary endorsements that "this public key belongs to this user". As with notary endorsements, there can be mistakes or misunderstandings in such vouchings. There have been several high profile public failures by assorted certificate authorities.

At the other end of the conceptual range is the web of trust system, which avoids central Certificate Authorities entirely. Each user is responsible for vetting any certificate from another before using that certificate to communicate with, vet digital signatures from, ... the user claimed to be associated with the particular public key in a certificate. PGP (and GPG, an implementation of the OpenPGP Internet Standard) employ just such a web of trust mechanism. Together they are the most widely used high quality crypto system in the world.

The problem of key exchange has not yet been solved. In particular, it has not yet been solved for the modern situation of two previously unknown users attempting to communicate electronically, as, for instance, in electronic commerce. Some of the existing work-around designs work, more or less, but are not fully satisfactory.

ee also

* Key (cryptography)


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • key exchange — noun An exchange of peers keys at initialization phase of connection. Syn: key agreement …   Wiktionary

  • Diffie–Hellman key exchange — (D–H)[nb 1] is a specific method of exchanging keys. It is one of the earliest practical examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge …   Wikipedia

  • Diffie-Hellman key exchange — (D H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications… …   Wikipedia

  • Internet Key Exchange — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • Internet Key Exchange Protocol — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • Internet Key Exchange Protokoll — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • Internet key exchange — (IKE) es un protocolo usado para establecer una Asociación de Seguridad (SA) en el protocolo IPsec. IKE emplea un intercambio secreto de claves de tipo Diffie Hellman para establecer el secreto compartido de la sesión. Se suelen usar sistemas de… …   Wikipedia Español

  • Internet key exchange — (IKE) is the protocol used to set up a security association (SA) in the IPsec protocol suite. Overview IKE was originally defined in RFC 2407, RFC 2408 and RFC 2409 and is currently defined in RFC 4306 as IKEv2. IKE uses a Diffie Hellman key… …   Wikipedia

  • Encrypted key exchange — (also known as EKE) is a family of password authenticated key agreement methods described by Steven M. Bellovin and Michael Merritt. [cite conference|author=S. M. Bellovin|coauthors=M. Merritt|title=Encrypted Key Exchange: Password Based… …   Wikipedia

  • Anshel–Anshel–Goldfeld key exchange — Anshel–Anshel–Goldfeld protocol, also known as a commutator key exchange, is a key exchange protocol using nonabelian groups. It was invented by Drs. Michael Anshel, Iris Anshel, and Dorian Goldfeld. Unlike other group based protocols it does not …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”