Open Access Open Access  Restricted Access Subscription or Fee Access

Diffie–Hellman Key Exchange Protocols Enhanced

Varsha Kumari, Gourav Mitawa

Abstract


ABSTRACT
Conversation is the crucial element in any type of network for making it viable to transfer data from one node to another. Conversation needs first-rate and security for higher performance and for acceptance of users and customer organizations. Value is dependent on length and some different elements of network but protection is very concern parameter in network as it is independent of network size and complexity. Security has come to be more important to non-public laptop customers, companies, and the army. Security became a major subject with the arrival of net and the history of protection allows a higher expertise of the emergence of safety generation. Ensuring secure communication over internet is extremely challenging because of the dynamic nature of the network and the lack of centralized management. The net shape itself allowed for many security threats to arise. The changed architecture of the internet can lessen the viable attacks that may be dispatched across the community. Understanding the assault methods, allows for the correct safety to emerge. records integrity is quite a difficulty in safety and to keep that integrity we tends to improve as to provides the better encryption processes for security. For this reason, Diffie–Hellman key agreement protocol is delivered for secure communique over community, but Diffie–Hellman key settlement protocol implementations have been plagued with the aid of severe protection flaws. The attacks may be very subtle and, more often than not, have not been taken into account by protocol designers. In our proposed work, we provide harder encryption with more desirable public key encryption protocol for safety, and proposed work may be carried out into any network to provide better protection. We have better the hardness in safety through improving the Diffie–Hellman encryption set of rules by adding some extra protection codes in cutting-edge set of rules. In our work discuss, both theoretical attacks against the Diffie–Hellman key agreement protocol and attacks based on implementation details and also, we have used a random parameter to make this algorithm more efficient. The random parameter generates new shared keys for each message that is exchanged between sender and receiver. So, different cipher text will be produced each time even for the same message. Thus, systems using this scheme will become more tolerant to various attacks.

Keyword: Diffie–Hellman, algorithm, security, public key cryptography

Cite this Article: Varsha Kumari, Gourav Mitawa. Diffie–Hellman Key Exchange Protocols Enhanced. International Journal of Telecommunications & Emerging Technologies. 2019; 5(1): 1–5p.

Full Text:

PDF

References


Spyros S Magliver. Secure group communication over data network. Security and Cryptology. 2005; 10–11. Springer-Verlag New York.

William Stallings. Cryptography and Network Security. Principles and Practices. Fourth Edition, Pearson Education.

Mahender Kumar, CP Katti, PC Saxena. An ID-based Authenticated Key Exchange Protocol. International Journal of advanced studies in Computer Science and Engineering. 2015;4(5).

R Siva Ranjani, D Lalitha Bhaskari, PS Avadhani. Current Trends in Group Key Management. International Journal of Advanced Computer Science and Applications. 2011;2(11).

Saravanan K, T Purusothaman. Efficient Star Topology based Multicast Key Management Algorithm. Journal of Computer Science. 2012;8(6).

Michael Steiner, Gene Tsudik, Michael Waidne. Diffie-Hellman Key Distribution Extended to Group Communication. IBM Ziirich Research Laboratory. CH-8803 Riischlikon, Switzerland.

W Diffie, PCV Oorschot, MJ Wiener. Authentication and authenticated key exchanges, Designs, Codes and Cryptography. June 1992;2(2):107–125.

M Just, S Vaudenay. Authenticated Multi-Party Key Agreement, in ASIACRYPT ’96. Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology, 1996.

R Canetti, H Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels, in International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6–10, 2001 Proceedings, 2001.

B LaMacchia, K Lauter, A Mityagin. Stronger security of authenticated key exchange, in First International Conference, ProvSec 2007, Wollongong, Australia, November 1–2, 2007. Proceedings, 2007.

R Bird, I Gopal, A Herzberg, P Janson, S Kutten, R Molva, M Yung. Systematic Design of Two-Party Authentication Protocols, in Advances in Cryptology — CRYPTO ’91, 1992.

Zhen Cheng, Yufang Huang, Jin Xu. Algorithm for Elliptic Curve Diffie-Hellman Key Exchange Based on DNA Tile Self-assembly. IEEE Communications Letters. May 2008;10(9).




DOI: https://doi.org/10.37628/ijtet.v5i1.1082

Refbacks

  • There are currently no refbacks.