Diffie-Hellman-DSA Research Papers - Academia.edu (original) (raw)
In today's period of the invasive figuring, the Internet has turned into the principle method of information correspondence. In such a situation, giving security to information turns into a mind boggling assignment. In Elliptic bend... more
In today's period of the invasive figuring, the Internet has turned into the principle method of information correspondence. In such a situation, giving security to information turns into a mind boggling assignment. In Elliptic bend cryptography (ECC) is a developing most loved in light of the fact that requires less computational force, correspondence data transmission, and memory when contrasted with different cryptosystems In this paper we introduce Elliptic bend cryptography and Diffie–Hellman key understanding, itself is a mysterious (non-confirmed) key-assertion convention, it gives the premise to an assortment of verified conventions, and is utilized to give forward mystery to web programs application utilizing HTTPS. In its mainstream organization on the internet, provides confirmation of the site and related web server that one is corresponding with, which secures against Man-in-the-center assaults. Also, it gives bidirectional encryption of interchanges between a customer and server, which ensures against listening stealthily and messing with and/or manufacturing the substance of the correspondence and for better security we will apply mark and confirmation calculation for ECC and for verification we have performed digital signature algorithm for better assessment of security approach.
- by
- •
- Elliptic curves, ECC, Attacks, Diffie-Hellman-DSA
Advanced Image Steganography is used to develop a secure path for sending or receiving secret text messages. Using Chaff and Winnow& AES (Advanced Encryption Standard) encryption technique, the text message is encrypted and sent to... more
Advanced Image Steganography is used to develop a secure path for sending or receiving secret text messages. Using Chaff and Winnow& AES (Advanced Encryption Standard) encryption technique, the text message is encrypted and sent to receiver very securely. The system uses AES encryption to encrypt the user's secret text message and key information while sending it to receiver also using Diffie-Hellman key generation for sharing secret key between sender and receiver.
Security is one of the vital concerns especially in the current period with an extensive rise in the usage of the internet. So, an effective text encryption algorithm is of greater need for achieving an immense amount of privacy. In this... more
Security is one of the vital concerns especially in the current period with an extensive rise in the usage of the internet. So, an effective text encryption algorithm is of greater need for achieving an immense amount of privacy. In this context, we propose a secure text encryption algorithm using an enhanced version of Diffe-Hellman and AES. By improving the Diffie-Hellman key exchange Algorithm can help in generating a secret key that is highly secure and this key is used in the AES algorithm to perform the encryption and decryption operations on a text. The proposed algorithm is implemented in Java and the results are discussed along with a possible explanation.
A brief look into the history around the treatment of encryption as a munition, regulated by governments like guns and missiles etc. Diffie and Hellman are discussed, as some thoughts on when information becomes a weapon, when math is a... more
A brief look into the history around the treatment of encryption as a munition, regulated by governments like guns and missiles etc. Diffie and Hellman are discussed, as some thoughts on when information becomes a weapon, when math is a weapon, when a thought is a weapon etc.
In the present paper, a new protocol for authentication and key distribution is proposed. The new protocol has the aim to achieve a comparable performance with the Kerberos protocol and overcome its drawbacks. For authentication of the... more
In the present paper, a new protocol for authentication and key distribution is proposed. The new protocol has the aim to achieve a comparable performance with the Kerberos protocol and overcome its drawbacks. For authentication of the exchanged messages during authentication and key distribution, the new protocol uses the Message Authentication Codes (MAC) to exchange the Diffie-Hellman components. On the
We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional... more
We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based on the recently proposed GDH signature scheme of Boneh et al. [BLS]. Due to the instrumental structure of GDH groups and of the base scheme, it turns out that most of our constructions are simpler, more efficient and have more useful properties than similar existing constructions. We support all the proposed schemes with proofs under the appropriate computational assumptions, using the corresponding notions of security.
In today's period of the invasive figuring, the Internet has turned into the principle method of information correspondence. In such a situation, giving security to information turns into a mind boggling assignment. In Elliptic bend... more
In today's period of the invasive figuring, the Internet has turned into the principle method of information correspondence. In such a situation, giving security to information turns into a mind boggling assignment. In Elliptic bend cryptography (ECC) is a developing most loved in light of the fact that requires less computational force, correspondence data transmission, and memory when contrasted with different cryptosystems In this paper we introduce Elliptic bend cryptography and Diffie–Hellman key understanding, itself is a mysterious (non-confirmed) key-assertion convention, it gives the premise to an assortment of verified conventions, and is utilized to give forward mystery to web programs application utilizing HTTPS. In its mainstream organization on the internet, provides confirmation of the site and related web server that one is corresponding with, which secures against Manin-the-center assaults. Also, it gives bidirectional encryption of interchanges between a custom...
Abstract: Cryptography is derived from a Greek word which means the art of protecting information by converting it into an unreadable format. In order to prevent some unwanted users or people to get access to the data cryptography is... more
Abstract: Cryptography is derived from a Greek word which means the art of protecting information by converting it into an unreadable format. In order to prevent some unwanted users or people to get access to the data cryptography is needed. This paper surveys various modifications approaches applied on standard RSA algorithm in order to enhance it. RSA provide more security as compare to other algorithm but the main disadvantage of RSA is its computation time, so many researchers applied various techniques to enhance the speed of an RSA algorithm by applying various logic and also apply some techniques which can be used for data integrity. This paper does the detailed study about such techniques and represents the summarized results.
Smart grid (SG) communication has recently received significant attentions to facilitate intelligent and distributed electric power transmission systems. However, communication trust and security issues still present practical concerns to... more
Smart grid (SG) communication has recently received significant attentions to facilitate intelligent and distributed electric power transmission systems. However, communication trust and security issues still present practical concerns to the deployment of SG. In this paper, to cope with these challenging concerns, we propose a lightweight message authentication scheme features as a basic yet crucial component for secure SG communication framework. Specifically, in the proposed scheme, the smart meters which are distributed at different hierarchical networks of the SG can first achieve mutual authentication and establish the shared session key with Diffie-Hellman exchange protocol. Then, with the shared session key between smart meters and hash-based authentication code technique, the subsequent messages can be authenticated in a lightweight way. Detailed security analysis shows that the proposed scheme can satisfy the desirable security requirements of SG communications. In additio...
Secure key distribution is a critical component in secure communications. Finding 'proven secure' practical key distribution systems is one of the major goals in cryptography. The Diffie-Hellman variants, a family of key... more
Secure key distribution is a critical component in secure communications. Finding 'proven secure' practical key distribution systems is one of the major goals in cryptography. The Diffie-Hellman variants, a family of key distribution systems, achieve some of the objectives of this goal. In particular, the 'non-paradoxical' system (by Matsumoto-Takashima-Imai and Yacobi) is claimed to be secure against a known-key attack.
Let ppp be a prime and vartheta\varthetavartheta an integer of order ttt in the multiplicative group modulo ppp. In this paper, we continue the study of the distribution of DiffieHellman triples (varthetax,varthetay,varthetaxy)(\vartheta^x, \vartheta^y, \vartheta^{xy})(varthetax,varthetay,varthetaxy) by... more
Let ppp be a prime and vartheta\varthetavartheta an integer of order ttt in the multiplicative group modulo ppp. In this paper, we continue the study of the distribution of DiffieHellman triples (varthetax,varthetay,varthetaxy)(\vartheta^x, \vartheta^y, \vartheta^{xy})(varthetax,varthetay,varthetaxy) by considering the closely related problem of ...
The third generation partnership project (3GPP) has addressed the feasibility of interworking and specified the interworking architecture and security architecture for third generation (3G)-wireless local area network (WLAN), it is... more
The third generation partnership project (3GPP) has addressed the feasibility of interworking and specified the interworking architecture and security architecture for third generation (3G)-wireless local area network (WLAN), it is developing, system architecture evolution (SAE) / long term evolution (LTE) architecture, for the next generation mobile communication system. To provide a secure 3G-WLAN interworking in the SAE/LTE architecture, Extensible authentication protocol-authentication and key agreement (EAP-AKA) is used. However, EAP-AKA have several vulnerabilities. Therefore, this paper not only analyses the threats and attacks in 3G-WLAN interworking but also proposes a new authentication and key agreement protocol based on EAP-AKA. The proposed protocol combines elliptic curve Diffie-Hellman (ECDH) with symmetric key cryptosystem to overcome the vulnerabilities. The proposed protocol is used in hybrid coupled 3G-WLAN convergence network to analyse its efficiency in terms of...
This paper presents an off-line anonymous e-cash schemes, that is secure under the strong RSA assumption and the strong Diffie-Hellman (SDH) assumption. A user can withdraw a wallet containing 2 k coins, each of which she can spend... more
This paper presents an off-line anonymous e-cash schemes, that is secure under the strong RSA assumption and the strong Diffie-Hellman (SDH) assumption. A user can withdraw a wallet containing 2 k coins, each of which she can spend unlinkably. The complexity of the withdrawal operation is O(k 4 ), the spend operation is O(k 3 ), where k is security parameter. The user's wallet can be stored using O(k) bits. Our scheme also offers exculpability of users, that is, the bank can prove to third parties that a user has double-spent. Our scheme is secure in the random oracle model.
Together with rapid growth in mobile applications and cloud computing technology, mobile cloud computing has been introduced to be a potential technology for mobile services. Data violation event makes an end –to– end encryption which is... more
Together with rapid growth in mobile applications and cloud computing technology, mobile cloud computing has been introduced to be a potential technology for mobile services. Data violation event makes an end –to– end encryption which is necessary for preventing the data from intruders. Existing deduplication schema does not work well on encrypted data and also suffers from security issues. Unfortunately, semantically secure encryption schema provides different storage optimization techniques to deduplicate the data stored in cloud based on data ownership challenge, deduplication and proxy re-encryption. The proposed method initiates the concepts of data popularity conflict that the data are known to many users and they do not require strong production as unpopular data in multiple cloud computing. The proposed AES algorithm is used to analyze the efficiency of the proposed schema and to highlight the clear functionality. The efficiency of the system can be analyzed by real dataset's properties and clear evaluation of the system can be presented. Data deduplication significantly focuses on handling of sensitive decryption shares and popular data in cloud storage. In this multiple cloud computing the data will be provided based on the priority and cloud traffic The experimental results show that the proposed scheme is protected under Symmetric External Diffie – Hellman assumption in the random oracle model.
... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point, American Journal of Applied Sciences 2... more
... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point, American Journal of Applied Sciences 2 (8): 1232-1235, 2005[10]Krishnan Kumar, J ...
Attempts such as the standard 802.11i, in the domain of wireless communication, have been successful in securing the data-exchange procedures between hosts. However the secure exchange of management frames is yet to be addressed. In this... more
Attempts such as the standard 802.11i, in the domain of wireless communication, have been successful in securing the data-exchange procedures between hosts. However the secure exchange of management frames is yet to be addressed. In this paper we propose a solution to address the vulnerabilities that exist in the exchange of management frames (as presented by the IEEE 802.11 standards). We employ the simplisic approach of Diffe-Hellman's algorithms to devise an algorithm for authentication and integrity checks and consequently prevent threats such as active eavesdropping, session hijacking. MitM and DoS attacks. We further verify our results by presenting a performance analysis on our simulation results. This solution provides a reliable platform for a secure session of communication between two or more hosts using the 802.11 standard. No change in standard is required.
We analyze a key agreement algorithm realization, not using Diffie-Hellman approach, but using matrix powers and conjugation. Introduced in a theoretical frame by Sakalauskas et. al. in 2007, it is here implemented in J2ME on mobile... more
We analyze a key agreement algorithm realization, not using Diffie-Hellman approach, but using matrix powers and conjugation. Introduced in a theoretical frame by Sakalauskas et. al. in 2007, it is here implemented in J2ME on mobile devices (Nokia N70 equipped with Symbian S60 operating system). We study its appli-ability and performances and compare them with Elliptic Curve and standard Diffie-Hellman
FUNCIONES Los objetos fundamentales con los que trata el cálculo son las funciones. Surgen siempre de una cantidad que depende de otra. Por ejemplo en área de un círculo depende de su radio. La aceleración vertical a del suelo,... more
FUNCIONES Los objetos fundamentales con los que trata el cálculo son las funciones. Surgen siempre de una cantidad que depende de otra. Por ejemplo en área de un círculo depende de su radio. La aceleración vertical a del suelo, medida por un sismógrafo durante un terremoto, es una función del tiempo transcurrido t. La figura muestra una gráfica generada por la actividad sísmica durante el terremoto de Northridge que sacudió Los Ángeles en 1994. Para un valor de t la gráfica proporciona un valor correspondiente de a. 2 1 2
Most common public key cryptosystems and public key exchange protocols presently in use, such as the RSA algorithm, Diffie-Hellman, and elliptic curve methods are number theory based and hence depend on the structure of abelian groups.... more
Most common public key cryptosystems and public key exchange protocols presently in use, such as the RSA algorithm, Diffie-Hellman, and elliptic curve methods are number theory based and hence depend on the structure of abelian groups. The strength of computing machinery has made these techniques theoretically susceptible to attack and hence recently there has been an active line of research
We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous constructions. Previously, one-time digital signatures based on... more
We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous constructions. Previously, one-time digital signatures based on hash functions involved hundreds of hash function computations for each signature; we show that given online access to a timestamping service, we can sign messages using only two computations of a hash function. Previously, techniques to sign infinite streams involved one such one-time signature for each message block; we show that in many realistic scenarios a small number of hash function computations is sufficient. Previously, the Diffie Hellman protocol enabled two principals to create a confidentiality key from scratch: we provide an equivalent protocol for integrity, which enables two people who do not share a secret to set up a securely serialised channel into which attackers cannot subsequently intrude. In addition to being of potential use in ...
... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point, American Journal of Applied Sciences 2... more
... 1055 Page 6. [7] Ms.PGRajeswari, Dr.K.Thilagavathi, An Efficient Authentication ... [9] K. Kaabneh and H. Al-Bdour, Key Exchange Protocol in Elliptic Curve Cryptography with No Public Point, American Journal of Applied Sciences 2 (8): 1232-1235, 2005[10]Krishnan Kumar, J ...