A one-way function is a computational function that can be easily computed from a single direction, which is the forward direction, but is difficult to calculate in the opposite direction [3]. A “one-way trap function” [9] is a certain type of unidirectional function that is complex to reverse, except that you have some confidential information called a “trap.” If this additional information is not available, the calculation is difficult [9]. Cryptosystem with public/private keys is an example of a one-way trap function where the private key is the hatch needed to calculate the function in the front and back directions. If the private key is unknown, the function can only be calculated in the front direction. The front direction is for encryption and verification of the digital signature, where the reverse direction is for decryption and generation of the digital signature [3]. The following subsection explains some examples of one-way functionality. W. Hsiang An, L. Chun Li and H. Tzonelih [12] proposes a protocol that allows secure communication in the client-server environment through low-power computing Portable devices such as PDAs, smart cards and mobile phones, allowing the client to perform as minor calculations as possible and obtain mutual authentication and secure communication The proposed protocol is an authenticated key exchange for computer clients low power (AKE-LPC), which is based on a hybrid key architecture, which means that one party (client) stores a secret with the server, while the other party (server) stores a pair of corresponding public/private keys. This protocol includes only one client-side hash operation during the execution phase, taking into account the cost of calculating the LPC client.

Two protocols are proposed, one already provides implicit mutual authentication and the other with a slight change to achieve explicit mutual authentication, which is considered evaluated here. The protocol meets all security requirements except transmission secrecy [13]. Table 3 summarizes the design principle, authentication method, cryptographic function used, and mathematical function on which protocol security is based. Password-authenticated key matching protocols require that you configure a password separately (which may be smaller than a key) in a way that is both private and secure. These are designed to resist man-in-the-middle and other active attacks on the password and established keys. For example, DH-EKE, SPEKE, and SRP are password-authenticated variants of Diffie-Hellman. Many key exchange systems allow one party to generate the key and simply send that key to the other party – the other party has no influence on the key. Using a key matching protocol avoids some of the key distribution issues associated with such systems. This survey is presented to provide a brief overview; Clear understanding of KAP, which plays an important role in cryptography and is part of data security in any system. KAP is one of the most difficult protocols to design, the reason for this is that, as long as many attacks are detected, the protocols must be double-checked and it is necessary to develop a new one that can defend against new attacks. The method used in the survey is the literature review, and most of the KAP topics covered in the survey are present in Figure 1. The following section will explore what a KAP means and give a brief history.

Kap`s safety requirements are presented in the second section. The third section presents the attacks that are exposed to the system. The fourth section explains the knowledge needed to design a new protocol that meets specific security requirements. One of the most important and challenging cryptographic primitives in public-key cryptography is the key agreement protocol, where two or more parties share secret values and set the session key. Many authors have proposed important memoranda of understanding. In this article, we reviewed some key authenticated memoranda of understanding and presented a comparative study. We also described the design principle, security requirements, and various attacks against the key memorandum of understanding. KAP are vulnerable to many attacks. The developers of these protocols must understand the different types of attacks to know how to design a protocol that resists them.

In this section, they are briefly discussed. Attacks are divided into two types [3]: active and passive. A passive attack on computer security occurs when an attacker intercepts communications with a network tracking device without attempting to modify or interrupt the communication. This attack is considered the easiest way to attack also for defense. The communication must be encrypted so that even if the attacker compromises the message exchanged, he does not provide any information. The active attack in computer security is when the attacker tries to modify or modify the data exchanged in communication, this attack is considered complex as passive and requires more effort on the part of the attacker and the designer. L. Harn, M. Mehta and W. J. Hsin [11] proposed three DH-based AKA protocols.

The proposed protocols used a single cryptographic hypothesis. Each protocol is based on one of the cryptographic assumptions that include a discrete logarithm, elliptic curve, or RSA factor. The first is an authenticated DH key matching protocol based on a discrete logarithm. It provides both user authentication and shared key. The second is an authenticated DH key tuning protocol based on the elliptic curve. The third is an authenticated DH key memorandum of understanding based on RSA factoring. The latter is evaluated in this comparative study. All security attributes are achieved with this protocol, with the exception of the transmission secret. Every protocol designer must have mathematical skills that will help invent a good protocol. This section provides a brief description of the main issues related to the protocol design process.

A lot of research has been done to design new KAP that meet security requirements and enable secure communication. These types of protocols are difficult to develop because there are many ways to attack the protocol, as we mentioned earlier in the previous section, and new attacks are presented [3]. The designer works hard, strives and tries to improve the security of the protocol, but some protocols contain problems and flaws. The process of designing a new protocol is based on trial and failure [3], there is no structured way to develop a protocol because information changes rapidly and security requirements are updated contagiously on this basis. The process starts by proposing a new protocol to achieve an excellent level of security after this new attack has been detected or a limitation has been found so that the protocol fails and is no longer secure, and then the process starts again. The following subsection introduces the basic design concepts that include all KAP based on them, which are disposable features. and a generator of is, then the elements of the cyclic group are for some in the form. Table 2 summarizes the security of the protocols described above. We discussed the following security attributes: M. Nabil, Y.

Abouelseoud, G. Elkobrosy and A. Abdelrazek [17] proposed four authenticated KAP that support explicit authentication. Authentication of communicating parties takes place in a trusted third party such as a firewall. In this way, end-user devices eliminate the excessive demands on compute-intensive workloads associated with authentication. New schemas are proposed, where each protocol consists of two phases, the configuration phase and the key generation phase. The first two protocols are bipartite and the other two are tripartite. All are a certificate-based PKI in which the communicating parts must be registered. Bilinear maps, Weil matching, and difficult computational problems based on the complexity of the diffie-Hellman bilinear problem are used to develop these protocols [10] [18]. .