Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
Imperfect forward secrecy: how Diffie-Hellman fails in practice
Adrian D., Bhargavan K., Durumeric Z., Gaudry P., Green M., Halderman J., Heninger N., Springall D., Thomé E., Valenta L., VanderSloot B., Wustrow E., Zanella-Béguelin S., Zimmermann P. Communications of the ACM62 (1):106-114,2019.Type:Article
Date Reviewed: Mar 27 2019

Prevalent Internet protocols require reliable cryptographic algorithms for approving mutual keys to use for bargaining safe connections. Internet protocols such as secure shell (SSH) and hypertext transfer protocol secure (HTTPS) frequently use the Diffie-Hellman key exchange algorithm (DH-KEA). But how dependable is DH-KEA? Adrian et al. perform experiments to examine probable security flaws. The authors introduce Logjam, an attack on the transport layer security (TLS) that empowers a man-in-the-middle attack to relegate connections to “export-grade” cryptography and compromise the secrecy and veracity of application data. Any attacker who can compute a secret key might use it to acquire the connection and master keys, and then apply these keys to finalize the handshake with a client.

How secure is DH-KEA in protocols that are immune to downgrade connections? They discuss an algorithm with precomputations for efficiently computing separate discrete logarithms in near real time. A precomputation involves the choice of polynomial selection, sieving, and linear algebra; it relies on a prime number and a descent process for computing the distinct logarithms. The algorithm was used to examine the susceptibility of the standard Internet key exchange, SSH, and TLS protocols.

The authors present tangible recommendations for averting Logjam and downgrade attacks. DH-KEA should use primes of at least 1024 bits. Network and systems creators should shift to using the elliptic curve DH-KEA to help circumvent every recognized viable cryptanalytic attack. Cryptographers and creators of systems should collaborate and work as a team to develop secure systems for new agile business applications. So, network and systems administrators, are your current configurations of DH-KEA secure in practice today?

Reviewer:  Amos Olagunju Review #: CR146496 (1906-0237)
Bookmark and Share
  Reviewer Selected
Featured Reviewer
 
 
Security and Protection (D.4.6 )
 
 
Computer-Communication Networks (C.2 )
 
Would you recommend this review?
yes
no
Other reviews under "Security and Protection": Date
Practical UNIX security
Garfinkel S., Spafford G., O’Reilly & Associates, Inc., Sebastopol, CA, 1991. Type: Book (9780937175729)
Jun 1 1992
Trusted products evaluation
Chokhani S. Communications of the ACM 35(7): 64-76, 1992. Type: Article
Oct 1 1993
An experience using two covert channel analysis techniques on a real system design
Haigh J., Kemmerer R., McHugh J., Young W. IEEE Transactions on Software Engineering SE-13(2): 157-168, 1987. Type: Article
Nov 1 1987
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy