Open Access Open Access  Restricted Access Subscription or Fee Access

Performance Improvement in Diffie–Hellman Algorithm

Varsha Kumari, Gourav Mitawa

Abstract


ABSTRACT
Communication is the important part in any type of network for making it possible to transfer data from one node to another. Communication needs quality and security for better performance and for acceptance of users and client companies. Quality is depending on length and a few different elements of community however safety could be very subject parameter in network as it is independent of community length and complexity. Safety has end up greater critical to personal laptop customers, organizations, and the military. Security became a major concern with the advent of internet and the history of security allows a better understanding of the emergence of security technology. Ensuring secure communication over internet is extremely challenging because of the dynamic nature of the network and the lack of centralized management. The internet structure itself allowed for plenty security threats to arise. The modified architecture of the internet can reduce the possible attacks that can be sent across the network. Knowing the attack methods, allows for the precise security to emerge Data integrity is quite an issue in security and to maintain that integrity we tends to improve as to provides the better encryption processes for security. For this reason, Diffie–Hellman key agreement protocol is introduced for secure communication over network, but Diffie–Hellman key agreement protocol implementations have been plagued by serious security flaws. The attacks can be very subtle and, more often than not, have not been taken into account by protocol designers. In our proposed work we provide harder encryption with enhanced public key encryption protocol for security and proposed work can be implemented into any network to provide better security. We have enhanced the hardness in security by improving the Diffie–Hellman encryption algorithm by adding some more security codes in current algorithm. In our work discuss both theoretical attacks against the Diffie–Hellman key agreement protocol and attacks based on implementation details and also we've got used a random parameter to make this algorithm more green. The random parameter generates new shared keys for each message that is exchanged between sender and receiver. So, different cipher text will be produced each time even for the same message. Thus, systems using this scheme will become more tolerant to various attacks.

Keywords: Cryptography, key exchange protocol, SSL, TLS

Cite this Article: Varsha Kumari, Gourav Mitawa. Performance Improvement in Diffie-Hellman Algorithm. International Journal of Telecommunications & Emerging Technologies. 2019; 5(1): 20–23p.

Full Text:

PDF

References


Zhen Cheng, Yufang Huang, Jin Xu. Algorithm for elliptic curve diffie-hellman key exchange based on DNA tile self-assembly. IEEE Communications Letters. May 2008;10(9).

L Harn, W-J Hsin, M Mehta. Authenticated Diffie–Hellman key agreement protocol using a single cryptographic assumption. IEEE Proc. Commun. August 2005; 152(4)

Liangyin Chen, Zhishu Li, Baolin Li, Jianchuan et al. 3GTSM: A Novel 3g Terminals Security Model. WSEAS Transactions on Communications. September 2007;6(9):796-803.

S Anahita Mortazavi, Alireza Nemaney Pour, Toshihiko Kato. Efficient many-to-many group key management protocol. 2011 International Conference on Information and Computer Applications (ICICA 2011).

Dongfang Zhang. A New Authentication and Key Agreement Protocol of 3G based on Diffie- Hellman Algorithm. IEEE Commun. Lett. Feb. 2010;9:198-200.

IK Rae Jeong, Jeong OK Kwon, Dong Hoon Lee. Strong Diffie-Hellman-DSA Diffie-Hellman-DSA Key Exchange. IEEE Communications Letters. May 2007;11(5).




DOI: https://doi.org/10.37628/ijtet.v5i1.1081

Refbacks

  • There are currently no refbacks.