An Approach to Cryptosystem through a Proposed and Secured Protocol (original) (raw)
Related papers
A Study on Diffie-Hellman Key Exchange Protocols
International Journal of Pure and Apllied Mathematics, 2017
Securing network traffic has always been a must requirement for any network application that employs insecure communication channel. The reason is to provide protection for the transmitted data over the network against unauthorized disclosure and modification of the messages between communicating parties. A Key exchange protocol is the cryptographic primitive that can establish a secure communication. The first Key exchange protocol was introduced by Diffie-Hellman. The purpose of the Diffie-Hellman protocol is to enable two parties to securely exchange a session key which can then be used for next symmetric encryption of messages. However, Diffie-Hellman itself does not authenticate the communicating entities. In this paper, we study on Diffie-Hellman Key exchange protocol. Subsequently describe authenticated key exchange protocol and One-pass key exchange protocol, which are the variants of Diffie-Hellman protocol.
A new two-pass key agreement protocol
… and Human Science, …, 2003
Diffie-Hellman key agreement protocol is the first and most famous protocol, but it has many flaws and drawbacks. Therefore, this paper proposes a new two-pass authenticated key agreement protocol (AK) and extent its capabilities to support key confirmation as a three-pass authenticated key agreement with key confirmation protocol (AKC). The present protocols are based on Diffie-Hellman problem and it is working over elliptic curve group in the setting of asymmetric techniques.
Extended Diffie-Hellman Algorithm for Key Exchange and Management
2013
Since the publication of Diffie-Hellman algorithm for two-party key exchange in 1976, the concept of key exchange over the insecure communication channel has revolutionized totally. The purpose of algorithm is used to enable users to security exchange a key that can be used for subsequent encryption. The ability to dynamically and publicly establish a session key for secure communication between groups of participants is a foundation of many secure group applications, such as conference calls, distributed computation, and distributed databases. The very idea is based on using arithmetic calculations to transmit the shared session keys using a cost-effective and easy mechanism. The Diffie-Hellman algorithm provides better security against attacks like man-in-the-middle attacks. Due to such superior features Diffie-Hellman algorithm has been revised many times by several authors. Our proposed algorithm is also based on Diffie-Hellman algorithm, which uses a new technique for sharing s...
A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange
International Journal of Computer Applications, 2015
In 1976, Diffie and Hellman in their path breaking paper [5] proposed a two party key agreement protocol based on finite field. Diffie-Hellman Key Exchange Protocol [DH protocol] has unique importance in two party wireless communication scenarios. After this protocol several protocols have been proposed bases on DH protocol but the Man in the middle attack raises a serious security concern on this protocol. Researchers have been working to overcome this security concern to design a new protocol. This paper proposes an authenticated key agreement protocol which is secure against Man in the middle attack. The authors also prove security issues of this protocol.
Tree and elliptic curve based efficient and secure group key agreement protocol
Journal of Information Security and Applications, 2020
Group Key Agreement Protocol (GKAP) is a cryptographic mechanism where members of a group agree on a common key by sharing their blinded keys over a public channel. Sharing a key over a public channel is a security threat and expensive in terms of communication cost. In this paper, we proposed the GKAP based on tree and elliptic curve. For reducing the communication cost, we have used the divide-and-conquer mechanism with that group is divided into small subgroups and forming a tree-like structure. The modified Elliptic-Curve-Diffie-Hellman used for sharing the blinded key over a public network channel securely. This paper discussing different group key management operations are initialization, join, mass join, leave, mass-leave, merge with their communication cost are the number of rounds, unicast cost, broadcast cost, messages. This paper discussing the establishment of common keys not only for the group but also for the subgroups. Based on communication cost, we have compared the performance of proposed method with the existing approaches like Communication-Computation Efficient Group Key Algorithm (CCEGK), Tree-based group key agreement (TGDH), Ternary-tree based group key agreement protocol for dynamic group (TTGKAP), Group key generation tree protocol (GKGT), Ternary tree-based group key agreement protocol over elliptic curve for dynamic group (TTEGKAP), Efficient Group key agreement using hierarchical key tree (EGKAKT). From performance analysis, it is cleared that proposed approach performed better in most of the cases than the existing approaches. The proposed approach is safe against passive attack, collaborative attack, forward secrecy, backward secrecy, and man-in-themiddle attack.
International Journal of Security and Its Applications, 2017
In today's era ubiquitous computing is worldwide adopted. Internet is the main root for providing a ubiquitous network for communication between different people across the world, such communications can be through a wireless channel or wired channel that helps in getting messages or confidential information exchanged between different groups of people. Data security is of utmost importance because of wireless communications on insecure network. So the concept of cryptography is emerged which is nothing but known as an art of writing a secret code and it provide diverse set of services for protecting data over network such as authentication, confidentiality, non-repudiation and integrity. Cryptography offers wide range of algorithms which can help to guard communications over an insecure network such as symmetric encryption techniques which uses one key for encryption and decryption. For a symmetric cipher security can be compromised as it uses a single key, with this an advantage comes out while using an asymmetric security technique that makes use of a pair of keys to secure communications over unsafe channels. In this paper the positive characteristics of both the techniques discussed above are taken and a hybrid approach is used to guard messages on timid wireless medium. AES which is known as symmetric algorithm is combined with ECDH algorithm that is asymmetric by nature and is an amalgam of ECC and Diffie-Hellmananonymous key agreement protocol. Different text files are taken as input to the model with varying sizes. Encryption and decryption is performed using Advance encryption standard (AES) whereas ECDH will help in securing the communication for a session set up between client and server by generating key for AES. Also Diffie-Hellman will provide security by establishing a shared secret between client and server after successful key agreement. At last analysis of proposed model is done on the basis of different metrics like storage, encryption time, decryption time, correlation and avalanche effect. Proposed approach has been proven effective in reducing the gaps discovered in the present literature.
An Efficient Key Agreement Protocol for Secure Authentication
Lecture Notes in Computer Science, 2004
In this paper we propose a new and efficient protocol for authenticated key agreement based on Diffie-Hellman key agreement, which works in an arbitrary finite group. Our AK(Key Agreement)protocol saves some of computational cost, since it requires only two dominant computation factors(e.g., modulo exponentiation in RSA type system or integer multiplication with a point in elliptic curve cryptosystem) for each entity. Our protocol is not also efficient for two passing AK but also for three passing authenticated AK protocol with key confirmation(AKC).
A New Efficient Protocol for Authenticated Key Agreement
International Journal of Computer and Communication Engineering, 2013
Key establishment protocols are among the most important security mechanisms via which two or more parties can generate a common session key to in order to encrypt their communications over an otherwise insecure network. In this paper we propose an efficient and secure authenticated key agreement protocol based on DLP (Discrete Logarithm Problem). The main purpose of this paper is to achieve most of goals of key agreement. We show that our protocol meets the security attributes and strong against most of potential attacks. We try in our new protocol to provide the authentication between users with maintain the number of sending message minimum as possible and by using only one operation of multiplication, subtraction and exponentiation. We use the mathematica 9 program to implement the new proposed system.
Authenticated Distributed Group Key Agreement Protocol Using Elliptic Curve Secret Sharing Scheme
IEEE Access
One of the fundamental construction blocks in safeguarding group communications is group key establishment protocols. Group key agreement protocols are more suitable for distributed environments where the participant from various places can agree upon the group key. Group key related information is distributed to various group participants, mostly using techniques such as using polynomials, bilinear pairing, and secret sharing scheme (SSS). Out of these, secret sharing schemes are more efficient compared to other techniques. Recent growth in Internet of things (IoT) related applications stresses the need for such key agreement protocols in resource-constrained environments. Elliptic curves are quite popular in resource-constrained environments to produce enough security with smaller key sizes. Elliptic curve secret sharing scheme (ECSSS) is proposed in this paper for resource-constrained environments. Using the same scheme, Authenticated distributed group key agreement protocol using Elliptic curve secret sharing scheme (ADGKAP) is proposed, which can be used as a group key agreement protocol, and the group key related information is shared using ECSSS. To the best of our knowledge, we know no group key agreement protocol in the literature that uses ECSSS in a distributed environment. Our proposed ADGKAP provides equal security with less key size, storage space, faster computation, and less computational cost without compromising on the number of rounds compared to existing schemes. This scheme security relies on the Elliptic curve discrete logarithm problem (ECDLP), and the security analysis of the scheme is discussed. INDEX TERMS Secret sharing scheme (SSS), key agreement protocol (KAP), group key agreement protocol (GKAP), elliptic curve (EC), elliptic curve discrete logarithm (ECDLP).