Skip to main content

All Questions

1 vote
1 answer
71 views

Is it possible to use Diffie-Hellman protocol for symmetric group?

I was asked this question during one of my first cryptography classes, and I'm not sure if I understand it correctly. To begin, I know that after using the Diffie-Hellman protocol (which itself is ...
karolajoj_PL's user avatar
0 votes
2 answers
350 views

Why do we need to use Asymmetric cryptography if Diffie-Hellman solves the key exchange problem of symmetric cryptography?

I am new to cryptography and I cant get my head around this issue: If symmetric cryptography is faster then asymmetric and given that Diffie-Hellman key exchange algorithm allows you to exchange keys ...
ezio's user avatar
  • 157
1 vote
1 answer
527 views

Sending encrypted message without public key from recipient (elgamal)

assume Bob and Alice use Elgamal encryption scheme. Alice wants to send Bob a message, but does not know Bobs public key. Is there a way for Alice to find out Bobs public key by receiving multiple ...
Reideler's user avatar
2 votes
1 answer
5k views

Is Diffie-Hellman Key Exchange an Asymmetric or Symmetric Algorithm? [duplicate]

To my understanding, the DHKE algorithm is symmetric since it only produces a shared secret, rather than public and private keys, however googling "is diffie hellman asymmetric?" results in ...
Matthew Layton's user avatar
2 votes
1 answer
1k views

How can we link AES with Elliptic Curve Diffie-Hellman Key Exchange Method

Actually, I am working on a project to combine symmetric and asymmetric cryptographic algorithms. The shared secret key for AES will be generated through the Elliptic Curve Diffie Hellman Key Exchange ...
Akash Ahmed's user avatar
1 vote
1 answer
134 views

Is there any standard present to measure strength of a generated key using true random number generator?

I was wondering how to measure the security strength of a generated secret key for the below protocol: "A 128 bit random number is generated by TRNG and the random number will be used as a ...
Sami's user avatar
  • 37
2 votes
1 answer
158 views

Questions about Symmetric Encryption part of TLS

In TLS, we use DHKE for establishing the session key & then encrypt the actual communication with session key using symmetric encryption. While reading about DHKE, I learnt that you could use the ...
user93353's user avatar
  • 2,200
3 votes
0 answers
171 views

Key strength comparison: symmetric key vs RSA/DH key

I came across different reputable sources quoting different equivalent symmetric key strengths for RSA/DH keys. This NIST paper (page 67) states the following offer corresponding security strenghts (...
user avatar
0 votes
0 answers
96 views

Using Diffie Hellman with a shared secret

For a crypto course I need to realize a small software project where a client and a server want to communicate over a unsecured network. They both have the same secret. So I bascially have to secure ...
Standard's user avatar
  • 101
4 votes
1 answer
247 views

How does the key agreement process take place in Virgil E3Kit SDK for end to end encryption?

I'm using Virgil E3Kit SDK to implement end-to-end encryption in my App. Their E3Kit SDK is very effective and not too hard to understand, but I still don't understand how does the key agreement ...
Việt Dũng Lê's user avatar
2 votes
1 answer
349 views

Detect MITM with hashed session-key — Is my protocol secure?

I have the following setup: An app ("client") wants to communicate securely with a device I created ("server"). The client has the public key of the server (and a hashed password) preinstalled. I use ...
Thomas's user avatar
  • 23
1 vote
0 answers
360 views

Multi-Party Offline Key Exchange Using Public and Private Keys

I hope the title already explains the problem I have in mind; but let me lay out some more details. Given public-private key pairs $P_A, P_B, P_C, ... P_Z$, (first $3$ of which are owned by our usual ...
zetaprime's user avatar
  • 591
18 votes
1 answer
5k views

After ECDH with Curve25519, is it pointless to use anything stronger than AES-128?

Is the following reasoning correct: After ECDH with Curve25519, the resulting shared secret will be an EC public key with a bit strength of 128 bits. This public key would then be hashed (let's say ...
knaccc's user avatar
  • 4,740
3 votes
3 answers
74 views

Establish more secure symmetric crypto system given A and B have small initial secret

Alice and Bob have a secret number X that is known only to them. However, the number is only 14 bits, and Trudy knows they share such a secret and can intercept messages between them. Instead of using ...
bagel_lord's user avatar
2 votes
1 answer
504 views

What kind of symmetric-key algorithm to use with Diffie-Hellman?

Let's assume we use DH with a cyclic group modulo p. As I know safe length of p must be at least 1024 bits. That means that ...
Tony's user avatar
  • 277

15 30 50 per page