To see the other types of publications on this topic, follow the link: Diffie-Hellman Key-Exchange Protocol.

Journal articles on the topic 'Diffie-Hellman Key-Exchange Protocol'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Diffie-Hellman Key-Exchange Protocol.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Nyang, Dae-Hun, and Kyung-Hee Lee. "One Variant of Diffie-Hellman Key Exchange Protocol." KIPS Transactions:PartC 14C, no. 6 (October 31, 2007): 471–74. http://dx.doi.org/10.3745/kipstc.2007.14-c.6.471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhi-Min, Yu, Jing Zheng-Jun, and Li Shi-Cun. "Diffie-Hellman Key Exchange Protocol Based on Ring-LWE." Open Cybernetics & Systemics Journal 9, no. 1 (September 10, 2015): 1033–37. http://dx.doi.org/10.2174/1874110x01509011033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Phan, R. C. W. "Fixing the integrated diffie-hellman-DSA key exchange protocol." IEEE Communications Letters 9, no. 6 (June 2005): 570–72. http://dx.doi.org/10.1109/lcomm.2005.1437374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sow, Demba, and Mamadou Ghouraissiou Camara. "Design ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange” Over Elliptic Curves (SDH-XS-KE Over EC)." Journal of Mathematics Research 11, no. 4 (July 15, 2019): 26. http://dx.doi.org/10.5539/jmr.v11n4p26.

Full text
Abstract:
In this paper, we design the so called  ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange (called SDH-XS-KE)”over Elliptic curves. SDH-XS-KE is a key echange protocol proposed in 2014. The protocol SDH-XS-KE improves the”Strong Diffie-Hellman-DSA Key Exchange (called SDH-DSA-KE)” proposed by Jeong and al. in 2007. First SDH-XSKE is designed in finite groups such that Z=pZ where p is a prime number. So, in this paper, we present the elliptic curves version of the protocol SDH-XS-KE.
APA, Harvard, Vancouver, ISO, and other styles
5

Rososhek, Semen Konstantin, and Evgeniy Gorbunov. "Noncommutative analogue of Diffie-Hellman protocol in matrix ring over the residue ring." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 10 (December 10, 2013): 3051–59. http://dx.doi.org/10.24297/ijct.v11i10.2973.

Full text
Abstract:
Abstract. Classical Diffie-Hellman protocol of the key establishment was the basis of the development of several key exchange protocols. But this protocol is not secure and it is not protected against the “man in the middle” attack. The purpose of this article is to offer a secure and practical noncommutative analogue of the Diffie–Hellman protocol that is reliably protected not only against “man in the middle” attack but also against the quantum computer attack
APA, Harvard, Vancouver, ISO, and other styles
6

Coutinho, M., T. C. de Souza Neto, Robson De Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Cryptanalysis of Kowada-Machado key exchange protocol." Journal of Information Security and Cryptography (Enigma) 4, no. 1 (July 21, 2018): 12. http://dx.doi.org/10.17648/enigma.v4i1.64.

Full text
Abstract:
A non-interactive key exchange (NIKE) protocol allows N parties who know each other’s public key to agree on a symmetric shared key without requiring any interaction. A classic example of such protocol for N = 2 is the Diffie-Hellman key exchange. Recently, some techniques were proposed to obtain a NIKE protocol for N parties, however, it is still considered an open problem since the security of these protocols must be confirmed. In a recent work, Kowada and Machado [1] proposed a protocol that solves the NIKE problem for N parties. However, this work found security problems in the proposed solution and implemented an efficient attack to their protocol demonstrating that their key-exchange scheme is insecure.
APA, Harvard, Vancouver, ISO, and other styles
7

Cao, Xuefei, Lanjun Dang, Yingzi Luan, and Wei You. "A Certificateless Noninteractive Key Exchange Protocol with Provable Security." Security and Communication Networks 2020 (August 28, 2020): 1–8. http://dx.doi.org/10.1155/2020/8862476.

Full text
Abstract:
In this paper, we propose a certificateless noninteractive key exchange protocol. No message exchange is required in the protocol, and this feature will facilitate the applications where the communication overhead matters, for example, the communications between the satellites and the earth. The public key certificate is removed as well as the key escrow problem using the certificateless public key cryptosystem. The security of the protocol rests on the bilinear Diffie–Hellman problem, and it could be proved in the random oracle model. Compared with previous protocols, the new protocol reduces the running time by at least 33.0%.
APA, Harvard, Vancouver, ISO, and other styles
8

Chaturvedi, Atul, Neelam Srivastava, and Varun Shukla. "A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange." International Journal of Computer Applications 126, no. 5 (September 17, 2015): 33–36. http://dx.doi.org/10.5120/ijca2015906060.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rimani, Rachid, Naima Hadj Said, Adda Ali Pacha, and Ozen Ozer. "Key exchange based on Diffie-Hellman protocol and image registration." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 3 (March 10, 2021): 1751. http://dx.doi.org/10.11591/ijeecs.v21.i3.pp1751-1758.

Full text
Abstract:
<span>Nowadays, with the advences in ICT and rapid development of mobile internet; media information shared on the various communication networks requires the existence of adequate security measures. Cryptography becoming an effective way to meet these requirements and for maintain the confidentiality. However, communicating with encrypted messages requires secret key exchange, which is a part of a complex protocol. In this paper, we propose a new method for exchanging key based on Diffie-Hellman protocol and image registration with fast fourier transform, the principle of this method consists to concealing the key in a set of transformed images. Therefore, image registration allows finding transformations between images, which become a tool for recovering the key by the receiver.</span>
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Chunling, Yufeng Wang, and Qinxi Bai. "A New Three-party Key Exchange Protocol Based on Diffie-Hellman." International Journal of Wireless and Microwave Technologies 1, no. 4 (August 15, 2011): 65–69. http://dx.doi.org/10.5815/ijwmt.2011.04.09.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Mahalanobis, Ayan. "The Diffie-Hellman key exchange protocol and non-abelian nilpotent groups." Israel Journal of Mathematics 165, no. 1 (June 2008): 161–87. http://dx.doi.org/10.1007/s11856-008-1008-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Chuang, Yun-Hsin, and Yuh-Min Tseng. "CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks." Symmetry 13, no. 4 (April 16, 2021): 698. http://dx.doi.org/10.3390/sym13040698.

Full text
Abstract:
In a smart city, there are different types of entities, such as nature persons, IoT devices, and service providers, which have different computational limitations and storage limitations. Unfortunately, all of the existing authentication and key exchange (AKE) protocols are designed for either client–server or client–client authentication, including the ones designed for smart cities. In this paper, we present the idea of a compatible authentication and key exchange (CAKE) protocol which provides cross-species authentication. We propose the first CAKE protocol for a smart city that any two valid entities can authenticate with each other and create a secure session key without the help of any third party, while there is also no password table and no public key issuing problem. The entity can be a natural person having biometrics, an IoT device embedded with a physical unclonable function (PUF), or a service provider. Moreover, we extend the CAKE protocol to an anonymous CAKE (ACAKE) protocol, which provides natural persons an anonymous option to protect their privacy. In addition, both the proposed CAKE and ACAKE protocols can deal with the entity revocation problem. We define the framework and the security model of CAKE and ACAKE protocols. Under the security model, we formally prove that the proposed protocols are secure under the elliptic curve computational Diffie–Hellman (ECCDH) problem, the decisional bilinear Diffie–Hellman (DBDH) problem, and hash function assumptions. Comparisons with the related protocols are conducted to demonstrate the benefits of our protocols. Performance analysis is conducted and the experience results show that the proposed protocols are practical in a smart city.
APA, Harvard, Vancouver, ISO, and other styles
13

Gupta, Indivar, Atul Pandey, and Manish Kant Dubey. "A key exchange protocol using matrices over group ring." Asian-European Journal of Mathematics 12, no. 05 (September 3, 2019): 1950075. http://dx.doi.org/10.1142/s179355711950075x.

Full text
Abstract:
The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.
APA, Harvard, Vancouver, ISO, and other styles
14

Mohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." International Journal of Business Data Communications and Networking 13, no. 1 (January 2017): 66–73. http://dx.doi.org/10.4018/ijbdcn.2017010106.

Full text
Abstract:
This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.
APA, Harvard, Vancouver, ISO, and other styles
15

Cervantes‐Vázquez, Daniel, Eduardo Ochoa‐Jiménez, and Francisco Rodríguez‐Henríquez. "Extended supersingular isogeny Diffie–Hellman key exchange protocol: Revenge of the SIDH." IET Information Security 15, no. 5 (May 2, 2021): 364–74. http://dx.doi.org/10.1049/ise2.12027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Groza, Bogdan, and Pal-Stefan Murvay. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay." Sensors 19, no. 22 (November 12, 2019): 4919. http://dx.doi.org/10.3390/s19224919.

Full text
Abstract:
Security has become critical for in-vehicle networks as they carry safety-critical data from various components, e.g., sensors or actuators, and current research proposals were quick to react with cryptographic protocols designed for in-vehicle buses, e.g., CAN (Controller Area Network). Obviously, the majority of existing proposals are built on cryptographic primitives that rely on a secret shared key. However, how to share such a secret key is less obvious due to numerous practical constraints. In this work, we explore in a comparative manner several approaches based on a group extension of the Diffie–Hellman key-exchange protocol and identity-based authenticated key agreements. We discuss approaches based on conventional signatures and identity-based signatures, garnering advantages from bilinear pairings that open road to several well-known cryptographic constructions: short signatures, the tripartite Diffie–Hellman key exchange and identity-based signatures or key exchanges. Pairing-based cryptographic primitives do not come computationally cheap, but they offer more flexibility that leads to constructive advantages. To further improve on performance, we also account for pairing-free identity-based key exchange protocols that do not require expensive pairing operations nor explicit signing of the key material. We present both computational results on automotive-grade controllers as well as bandwidth simulations with industry-standard tools, i.e., CANoe, on modern in-vehicle buses CAN-FD and FlexRay.
APA, Harvard, Vancouver, ISO, and other styles
17

Kim, HyunGon, and Jong-Hyouk Lee. "Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6." Mobile Information Systems 6, no. 1 (2010): 107–21. http://dx.doi.org/10.1155/2010/934286.

Full text
Abstract:
Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.
APA, Harvard, Vancouver, ISO, and other styles
18

Zeng, Runzhi, and Libin Wang. "Tightly-secure two-pass authenticated key exchange protocol using twin Diffie–Hellman problem." IET Information Security 14, no. 6 (November 1, 2020): 764–72. http://dx.doi.org/10.1049/iet-ifs.2020.0047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Huang, Hai. "Authenticated key exchange protocol under computational Diffie-Hellman assumption from trapdoor test technique." International Journal of Communication Systems 28, no. 2 (September 23, 2013): 325–43. http://dx.doi.org/10.1002/dac.2671.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Faz-Hernandez, Armando, Julio Lopez, Eduardo Ochoa-Jimenez, and Francisco Rodriguez-Henriquez. "A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol." IEEE Transactions on Computers 67, no. 11 (November 1, 2018): 1622–36. http://dx.doi.org/10.1109/tc.2017.2771535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Kim, Jiyoon, Daniel Gerbi Duguma, Sangmin Lee, Bonam Kim, JaeDeok Lim, and Ilsun You. "Scrutinizing the Vulnerability of Ephemeral Diffie–Hellman over COSE (EDHOC) for IoT Environment Using Formal Approaches." Mobile Information Systems 2021 (September 13, 2021): 1–18. http://dx.doi.org/10.1155/2021/7314508.

Full text
Abstract:
Most existing conventional security mechanisms are insufficient, mainly attributable to their requirements for heavy processing capacity, large protocol message size, and longer round trips, for resource-intensive devices operating in an Internet of Things (IoT) context. These devices necessitate efficient communication and security protocols that are cognizant of the severe resource restrictions regarding energy, computation, communication, and storage. To realize this, the IETF (Internet Engineering Task Force) is currently working towards standardizing an ephemeral key-based lightweight and authenticated key exchange protocol called EDHOC (Ephemeral Diffie–Hellman over COSE). The protocol’s primary purpose is to build an OSCORE (Object Security for Constrained RESTful Environments) security environment by supplying crucial security properties such as secure key exchange, mutual authentication, perfect forward secrecy, and identity protection. EDHOC will most likely dominate IoT security once it becomes a standard. It is, therefore, imperative to inspect the protocol for any security flaw. In this regard, two previous studies have shown different security vulnerabilities of the protocol using formal security verification methods. Yet, both missed the vital security flaws we found in this paper: resource exhaustion and privacy attacks. In finding these vulnerabilities, we leveraged BAN-Logic and AVISPA to formally verify both EDHOC protocol variants. Consequently, we described these security flaws together with the results of the related studies and put forward recommended solutions as part of our future work.
APA, Harvard, Vancouver, ISO, and other styles
22

Georgescu, Adela. "An Lwe-Based Key Transfer Protocol with Anonymity." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 119–35. http://dx.doi.org/10.2478/v10127-012-0042-8.

Full text
Abstract:
ABSTRACT We introduce a new cryptographic protocol based on the wellknown LearningWith Errors (LWE) problem: a group key transfer protocol which achieves anonymity of the members against each others. This issue is almost absent in the key transfer protocols from the literature but we argue it is a practical property. We motivate our construction by a practical need. We use two essential cryptographic primitives built from LWE: LWE Diffie-Hellman key exchange derived from Regev’s work [Regev, O.: On lattices, learning with errors, random linear codes, and cryptography, in: Proc. of the 37th Annual ACM Symposium on Theory of Computing-STOC ’05 (H. N. Gabow and R. Fagin, eds.), Baltimore, MD, USA, 2005, ACM, New York, 2005, pp. 84-93] and a public key cryptosystem secure under the LWE hardness. We provide a security definition for anonymous key transfer protocol and we achieve anonymity against IND-CPA adversaries.
APA, Harvard, Vancouver, ISO, and other styles
23

Ampatzis, Michael, and Theodore Andronikos. "QKD Based on Symmetric Entangled Bernstein-Vazirani." Entropy 23, no. 7 (July 7, 2021): 870. http://dx.doi.org/10.3390/e23070870.

Full text
Abstract:
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given.
APA, Harvard, Vancouver, ISO, and other styles
24

Sahi, Aqeel, David Lai, and Yan Li. "Three-party password-based authenticated key exchange protocol based on the computational Diffie-Hellman assumption." International Journal of Communication Networks and Distributed Systems 21, no. 4 (2018): 560. http://dx.doi.org/10.1504/ijcnds.2018.095373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Sahi, Aqeel, David Lai, and Yan Li. "Three-party password-based authenticated key exchange protocol based on the computational Diffie-Hellman assumption." International Journal of Communication Networks and Distributed Systems 21, no. 4 (2018): 560. http://dx.doi.org/10.1504/ijcnds.2018.10015942.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Anitha Kumari, K., and G. Sudha Sadasivam. "Two-Server 3D ElGamal Diffie-Hellman Password Authenticated and Key Exchange Protocol Using Geometrical Properties." Mobile Networks and Applications 24, no. 3 (August 20, 2018): 1104–19. http://dx.doi.org/10.1007/s11036-018-1104-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Urbanik, David, and David Jao. "New Techniques for SIDH-based NIKE." Journal of Mathematical Cryptology 14, no. 1 (June 14, 2020): 120–28. http://dx.doi.org/10.1515/jmc-2015-0056.

Full text
Abstract:
AbstractWe consider the problem of producing an efficient, practical, quantum-resistant non-interactive key exchange (NIKE) protocol based on Supersingular Isogeny Diffie-Hellman (SIDH). An attack of Galbraith, Petit, Shani and Ti rules out the use of naïve forms of the SIDH construction for this application, as they showed that an adversary can recover private key information when supplying an honest party with malformed public keys. Subsequently, Azarderakhsh, Jao and Leonardi presented a method for overcoming this attack using multiple instances of the SIDH protocol, but which increases the costs associated with performing a key exchange by factors of up to several thousand at typical security levels. In this paper, we present two new techniques to reduce the cost of SIDH-based NIKE, with various possible tradeoffs between key size and computational cost.
APA, Harvard, Vancouver, ISO, and other styles
28

Tseng, Yuh-Min, and Tsu-Yang Wu. "Analysis and Improvement on a Contributory Group Key Exchange Protocol Based on the Diffie–Hellman Technique." Informatica 21, no. 2 (January 1, 2010): 247–58. http://dx.doi.org/10.15388/informatica.2010.286.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Ma, Xiaojing, Zhitang Li, and Hao Tu. "Using P systems to Solve the Discrete Logarithm Problem used in Diffie-Hellman Key Exchange Protocol." International Journal of Computer Network and Information Security 1, no. 1 (October 18, 2009): 24–31. http://dx.doi.org/10.5815/ijcnis.2009.01.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Soelistijanto, B., and V. Muliadi. "Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks." Journal of Physics: Conference Series 978 (March 2018): 012016. http://dx.doi.org/10.1088/1742-6596/978/1/012016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Bandung, Yoanes, and Arvandy Arvandy. "Development of Authenticated Key Exchange Protocol for IoT Sensor Layer." International Journal on Electrical Engineering and Informatics 12, no. 3 (September 30, 2020): 607–23. http://dx.doi.org/10.15676/ijeei.2020.12.3.11.

Full text
Abstract:
An authenticated key exchange for the Internet of Things (IoT) sensor layer is discussed in this paper. This paper presents an enhanced key exchange protocol to provide an authentication scheme and data confidentiality for IoT sensor layer. In our approach, we incorporate an identity-based authentication scheme into the existing key exchange protocol based on Elliptic Curve Diffie Hellman (ECDH). We utilize two communication channels for the process, main channel and auxiliary channel. The main channel is used to exchange key and sensor data and the auxiliary channel is used to exchange the identity information prior to the key exchange process. To provide the data confidentiality, AES encryption algorithm is implemented with a key derived from shared secret key to ensure the Perfect Forward Secrecy. For the evaluations, there are four parameters that are evaluated: the protocol resistance, formal verification of protocol, the protocol security, and performance testing. The protocol resistance was evaluated using security analysis against common security threats on IoT sensor layer. The formal verification of the proposed protocol was evaluated using Scyther, and the protocol security was evaluated using attack scenarios (i.e., authentication and sniffing attack) to prove the authentication and confidentiality. The performance testing was conducted to measure time complexity and memory complexity of the protocol. The experiment results show that the proposed protocol is able to provide an authentication mechanism, data confidentiality, and resilience against common security threats at IoT sensor layers.
APA, Harvard, Vancouver, ISO, and other styles
32

Ciou, Yi-Fu, Fang-Yie Leu, Yi-Li Huang, and Kangbin Yim. "A Handover Security Mechanism Employing the Diffie-Hellman Key Exchange Approach for the IEEE802.16e Wireless Networks." Mobile Information Systems 7, no. 3 (2011): 241–69. http://dx.doi.org/10.1155/2011/408103.

Full text
Abstract:
In this paper, we propose a handover authentication mechanism, called the handover key management and authentication scheme (HaKMA for short), which as a three-layer authentication architecture is a new version of our previous work, the Diffie-Hellman-PKDS-based authentication method (DiHam for short) improving its key generation flow and adding a handover authentication scheme to respectively speed up the handover process and increase the security level for mobile stations (MSs). AAA server supported authentication is also enhanced by invoking an improved extensible authentication protocol (EAP). According to the analyses of this study the HaKMA can effectively and efficiently provide user authentication and balance data security and system performance during handover.
APA, Harvard, Vancouver, ISO, and other styles
33

Tsvetov, V. P. "FRACTAL MAGMAS AND PUBLIC-KEY CRYPTOGRAPHY." Vestnik of Samara University. Natural Science Series 26, no. 2 (February 1, 2021): 23–49. http://dx.doi.org/10.18287/2541-7525-2020-26-2-23-49.

Full text
Abstract:
In this paper, we deal with magmas the simplest algebras with a single binary operation. The main result of our research is algorithms for generating chain of finite magmas based on the self-similarity principle of its Cayley tables. In this way the cardinality of a magmas domain is twice as large as the previous one for each magma in the chain, and its Cayley table has a block-like structure. As an example, we consider a cyclic semigroup of binary operations generated by a finite magmas operation with a low-cardinality domain, and a modify the Diffie-Hellman-Merkle key exchange protocol for this case.
APA, Harvard, Vancouver, ISO, and other styles
34

Balasubramaniam, P., and P. Muthukumar. "Synchronization of chaotic systems using feedback controller: An application to Diffie–Hellman key exchange protocol and ElGamal public key cryptosystem." Journal of the Egyptian Mathematical Society 22, no. 3 (October 2014): 365–72. http://dx.doi.org/10.1016/j.joems.2013.10.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Coruh, Uğur, and Oğuz Bayat. "Hybrid Secure Authentication and Key Exchange Scheme for M2M Home Networks." Security and Communication Networks 2018 (November 1, 2018): 1–25. http://dx.doi.org/10.1155/2018/6563089.

Full text
Abstract:
In this paper, we analyzed Sun et al.’s scheme which proposes an M2M (Machine-to-Machine) secure communication scheme by using existing TD SCMA (Time Division-Synchronous Code Division Multiple Access) networks. They offer a password-based authentication and key establishment protocol for mutual authentication. Moreover, their proposed secure channel establishment protocol uses symmetric cryptography and one-way hash algorithms and they considered using their protected channel model for mobile users and smart home networks. In this paper, we propose to complete the missing part of Sun et al.’s scheme. This can occur by addressing privacy-preserving and message modification protection. Moreover, improvements can be made to MITM (Man-In-The-Middle) attack resistance, anomaly detection and DoS (Denial-of-Service) attacks with timing. ECDH (Elliptic Curve Diffie Hellman) cryptography based protected cipher-key exchange operation used on initial setup and key-injection operations to provide secure user registration, user password change and home gateway network join phases. We simulated both the proposed and Sun et al.’s schemes. We analyzed Sun et al.’s scheme for performance, network congestion and resource usage. Missing privacy-preserving was analyzed and compared with the GLARM scheme, and the storage cost of each phase was analyzed according to Ferrag et al.’s survey proposal. In Sun et al.’s scheme, future work for the security architecture of the home network is related to Li et al.’s protocol being implemented in our proposed design.
APA, Harvard, Vancouver, ISO, and other styles
36

Martynenkov, I. V. "THE MAIN STAGES OF DEVELOPMENT OF THE CRYPTOGRAPHIC PROTOCOLS SSL/TLS AND IPsec." Prikladnaya Diskretnaya Matematika, no. 51 (2021): 31–67. http://dx.doi.org/10.17223/20710410/51/2.

Full text
Abstract:
The paper discusses the main stages of development of cryptographic protocols from SSL 2.0 (Secure Socket Layer) to TLS 1.3 (Transport Layer Security), which ensure the protection of transport layer data in the OSI model. A brief description of the modification of the RuTLS protocol based on TLS 1.3 and their main differences is given. The development of IPsec, which provides cryptographic protection of communications at the network level of the OSI model, is considered using examples of the development of the three most commonly used protocols. These include IKE (Internet Key Exchange), AH (Authentication Header), and ESP (Encapsulation Security Payload). For the SSL/TLS and IPsec specifications, the basic handshake protocols and the main stages of their development are considered. The described handshakes include primary cryptographic information exchange cycles in the form of identifiers of interaction participants, one-time numbers, lists of supported cryptographic combinations. Authentication of participants based on certificates, shared symmetric keys, data exchange for establishing a shared Diffie — Hellman secret, development of key material for secret keys of communication sessions, message authentication, and other cryptographic parameters are presented. For different versions of SSL/TLS and IPsec, the logical structures of application data cryptographic protection functions are described.
APA, Harvard, Vancouver, ISO, and other styles
37

Chaudhary, Ravi Raushan Kumar, Ashish Singh, and Kakali Chatterjee. "An Enhanced Authentication Scheme for Internet of Things Based E-Healthcare System." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 246–53. http://dx.doi.org/10.1166/jctn.2020.8658.

Full text
Abstract:
Security is a major challenge in modern IoT based healthcare monitoring systems. It provides many benefits such as critical patient monitoring, remote diagnosis at anytime, anywhere. Hence, security of this data is essential when the healthcare professionals access it. Also, while storing the patients record; it must be kept safe from misuse and modification of data as other devices can easily track it. To prevent this type of threats, we have proposed a mutual authentication protocol to enhance health care security and to resist vulnerable attacks. The proposed scheme used Challenge response protocol for the authentication purpose and the Diffie-Hellman key exchange protocol is used for generation of the session key generation. The security analysis of the proposed scheme shows that the scheme is more secure and resist all the major attacks as compared to other schemes. The Formal verification of this schema also ensures that it resists most probable attacks in this system. The result of the proposed authentication scheme shows that it has low computational and communicational load.
APA, Harvard, Vancouver, ISO, and other styles
38

Kumari, K. Anitha, G. Sudha Sadasivam, and L. Rohini. "An Efficient 3D Elliptic Curve Diffie–Hellman (ECDH) Based Two-Server Password-Only Authenticated Key Exchange Protocol with Provable Security." IETE Journal of Research 62, no. 6 (April 25, 2016): 762–73. http://dx.doi.org/10.1080/03772063.2016.1176539.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Houmer, Meriem, Mariya Ouaissa, Mariyam Ouaissa, and Moulay Lahcen Hasnaoui. "SE-GPSR: Secured and Enhanced Greedy Perimeter Stateless Routing Protocol for Vehicular Ad hoc Networks." International Journal of Interactive Mobile Technologies (iJIM) 14, no. 13 (August 14, 2020): 48. http://dx.doi.org/10.3991/ijim.v14i13.14537.

Full text
Abstract:
In Intelligent Transport Systems (ITS), Vehicular Ad-hoc Networks (VANET) play an essential role in improving road safety and traffic efficiency. Nevertheless, due to its special characteristics like high mobility, large size of the network and dynamic topology make routing of data in the vehicular ad hoc network more challenging. The problem in these networks is to determine the routing protocol best suited to this environment, and then secure it to provide optimal and secure routing for the data. Recently, position-based routing protocol has been developed by researchers to be a very interesting routing technique for communication between vehicles. In this paper, we propose an secured and enhanced version of the Greedy Perimeter Stateless Routing (GPSR) protocol. This protocol consists of two modules: (i) To implement an improvement of GPSR routing protocol which minimizes transfer delays and control messages. (ii) To deal with security issues, we have proposed a solution that combines between an improved Diffie-Hellman algorithm for reliable key exchange and the hash function based Message Authentication Code (MAC) for the verification of the authentication and integrity of GPSR packet. The proposed solution was checked by the security protocol verification tool, Automated Validation of Internet Security Protocols and Applications (AVISPA), which indicated that it is a very secure level. Simulation results showed that our proposed compared to the original GPSR offers better performances.
APA, Harvard, Vancouver, ISO, and other styles
40

Khalaf, Rifaat Zaidan, and Alharith Abdulkareem Abdullah. "Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher." Advances in High Energy Physics 2014 (2014): 1–5. http://dx.doi.org/10.1155/2014/104325.

Full text
Abstract:
Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using theBB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested.
APA, Harvard, Vancouver, ISO, and other styles
41

Wei, Tsao-Ta, Chia-Hui Wang, Yu-Hsien Chu, and Ray-I. Chang. "A Secure and Stable Multicast Overlay Network with Load Balancing for Scalable IPTV Services." International Journal of Digital Multimedia Broadcasting 2012 (2012): 1–12. http://dx.doi.org/10.1155/2012/540801.

Full text
Abstract:
The emerging multimedia Internet application IPTV over P2P network preserves significant advantages in scalability. IPTV media content delivered in P2P networks over public Internet still preserves the issues of privacy and intellectual property rights. In this paper, we use SIP protocol to construct a secure application-layer multicast overlay network for IPTV, called SIPTVMON. SIPTVMON can secure all the IPTV media delivery paths against eavesdroppers via elliptic-curve Diffie-Hellman (ECDH) key exchange on SIP signaling and AES encryption. Its load-balancing overlay tree is also optimized from peer heterogeneity and churn of peer joining and leaving to minimize both service degradation and latency. The performance results from large-scale simulations and experiments on different optimization criteria demonstrate SIPTVMON's cost effectiveness in quality of privacy protection, stability from user churn, and good perceptual quality of objective PSNR values for scalable IPTV services over Internet.
APA, Harvard, Vancouver, ISO, and other styles
42

Issad, M., N. Anane, A. M. Bellemou, and B. Boudraa. "Secure Hybrid Crypto-system AES/RSA on FPGA for Data Communication." Malaysian Journal of Computing and Applied Mathematics 3, no. 1 (June 30, 2020): 14–23. http://dx.doi.org/10.37231/myjcam.2020.3.1.38.

Full text
Abstract:
With the development of information technologies, our environment is surrounded by digital data that transit via networks. When data are important, they become vulnerable to external attacks which can be avoided by using cryptography which provides confidentiality, integrity and availability required to secure digital data transactions such as e- commerce, mobile telephony and Internet. This paper deals with securing data transmitted over a network composed by a server and several clients, where a security platform has been integrated into the server and embedded on an FPGA circuit. The protection of data transfer between clients is provided by hybrid cryptography combining symmetric and asymmetric cryptographies. The security of client-server communication is ensured by the AES protocol and the Diffie-Hellman key exchange protocol. To offer a good management of keys and their sharing, a dedicated system for generating keys is designed to fit with public key infrastructures. This system is a part of the server and has been implemented using JAVA language and executed on a computer. This communication system provides a Graphical User Interface (GUI) offering to clients ease and flexibility in transferring their data.
APA, Harvard, Vancouver, ISO, and other styles
43

Chen, Yuwen, José-Fernán Martínez, Pedro Castillejo, and Lourdes López. "A Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: PriAuth." Wireless Communications and Mobile Computing 2017 (2017): 1–17. http://dx.doi.org/10.1155/2017/5290579.

Full text
Abstract:
In a wearable sensor-based deployment, sensors are placed over the patient to monitor their body health parameters. Continuous physiological information monitored by wearable sensors helps doctors have a better diagnostic and a suitable treatment. When doctors want to access the patient’s sensor data remotely via network, the patient will authenticate the identity of the doctor first, and then they will negotiate a key for further communication. Many lightweight schemes have been proposed to enable a mutual authentication and key establishment between the two parties with the help of a gateway node, but most of these schemes cannot enable identity confidentiality. Besides, the shared key is also known by the gateway, which means the patient’s sensor data could be leaked to the gateway. In PriAuth, identities are encrypted to guarantee confidentiality. Additionally, Elliptic Curve Diffie–Hellman (ECDH) key exchange protocol has been adopted to ensure the secrecy of the key, avoiding the gateway access to it. Besides, only hash and XOR computations are adopted because of the computability and power constraints of the wearable sensors. The proposed scheme has been validated by BAN logic and AVISPA, and the results show the scheme has been proven as secure.
APA, Harvard, Vancouver, ISO, and other styles
44

Ahmad, Amal, and Shereen Ismail. "User Selective Encryption Method for Securing MANETs." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (October 1, 2018): 3103. http://dx.doi.org/10.11591/ijece.v8i5.pp3103-3111.

Full text
Abstract:
<span>Security issue is getting important day by day. At present, there are a variety of methodologies to provide protection for data confidentiality. MANETs have lots of security challenges than traditional networks like infrastructureless and self-organizing requirements. As the MANETs are dynamic networks that’s make every transmission in such networks vulnerable to many attacks and improving security level becomes a main issue. This paper introduces a user selective encryption method by operating Data Encryption Standard (DES), Triple DES (3DES), Advanced Encryption Standard (AES) and the Diffie-Hellman Key Exchange (DHKE) protocol for key management in order to improve MANET security. Through the Network Simulator-2 (NS-2), the we investigate the performance of the proposed method in terms of data transfer time and network throughput for different data sizes and different sender-to-receiver number of hops. The results show the superiority of AES over other encryption algorithms. Furthermore, the effectiveness of our proposed method is verified through comparing our results with those obtained from previous studies.</span>
APA, Harvard, Vancouver, ISO, and other styles
45

Pandey, Atul, Indivar Gupta, and Dhiraj Kumar Singh. "Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings." Journal of Mathematical Cryptology 15, no. 1 (December 20, 2020): 266–79. http://dx.doi.org/10.1515/jmc-2019-0054.

Full text
Abstract:
AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.
APA, Harvard, Vancouver, ISO, and other styles
46

Wang, Feifei, Guosheng Xu, Guoai Xu, Yuejie Wang, and Junhao Peng. "A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure." Wireless Communications and Mobile Computing 2020 (February 18, 2020): 1–15. http://dx.doi.org/10.1155/2020/3805058.

Full text
Abstract:
With the development of Internet of Things (IoT) technologies, Internet-enabled devices have been widely used in our daily lives. As a new service paradigm, cloud computing aims at solving the resource-constrained problem of Internet-enabled devices. It is playing an increasingly important role in resource sharing. Due to the complexity and openness of wireless networks, the authentication protocol is crucial for secure communication and user privacy protection. In this paper, we discuss the limitations of a recently introduced IoT-based authentication scheme for cloud computing. Furthermore, we present an enhanced three-factor authentication scheme using chaotic maps. The session key is established based on Chebyshev chaotic-based Diffie–Hellman key exchange. In addition, the session key involves a long-term secret. It ensures that our scheme is secure against all the possible session key exposure attacks. Besides, our scheme can effectively update user password locally. Burrows–Abadi–Needham logic proof confirms that our scheme provides mutual authentication and session key agreement. The formal analysis under random oracle model proves the semantic security of our scheme. The informal analysis shows that our scheme is immune to diverse attacks and has desired features such as three-factor secrecy. Finally, the performance comparisons demonstrate that our scheme provides optimal security features with an acceptable computation and communication overheads.
APA, Harvard, Vancouver, ISO, and other styles
47

Fathirad, Iraj, John Devlin, and Sepidehsadat Atshani. "Network-Specific Attacks on Diffie-Hellman Key-Exchange in Commercial Protocols." International Journal of Computer Theory and Engineering 8, no. 2 (2016): 129–35. http://dx.doi.org/10.7763/ijcte.2016.v8.1031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Morales-Sandoval, Miguel, Luis Armando Rodriguez Flores, Rene Cumplido, Jose Juan Garcia-Hernandez, Claudia Feregrino, and Ignacio Algredo. "A Compact FPGA-Based Accelerator for Curve-Based Cryptography in Wireless Sensor Networks." Journal of Sensors 2021 (January 6, 2021): 1–13. http://dx.doi.org/10.1155/2021/8860413.

Full text
Abstract:
The main topic of this paper is low-cost public key cryptography in wireless sensor nodes. Security in embedded systems, for example, in sensor nodes based on field programmable gate array (FPGA), demands low cost but still efficient solutions. Sensor nodes are key elements in the Internet of Things paradigm, and their security is a crucial requirement for critical applications in sectors such as military, health, and industry. To address these security requirements under the restrictions imposed by the available computing resources of sensor nodes, this paper presents a low-area FPGA-prototyped hardware accelerator for scalar multiplication, the most costly operation in elliptic curve cryptography (ECC). This cryptoengine is provided as an enabler of robust cryptography for security services in the IoT, such as confidentiality and authentication. The compact property in the proposed hardware design is achieved by implementing a novel digit-by-digit computing approach applied at the finite field and curve level algorithms, in addition to hardware reusing, the use of embedded memory blocks in modern FPGAs, and a simpler control logic. Our hardware design targets elliptic curves defined over binary fields generated by trinomials, uses fewer area resources than other FPGA approaches, and is faster than software counterparts. Our ECC hardware accelerator was validated under a hardware/software codesign of the Diffie-Hellman key exchange protocol (ECDH) deployed in the IoT MicroZed FPGA board. For a scalar multiplication in the sect233 curve, our design requires 1170 FPGA slices and completes the computation in 128820 clock cycles (at 135.31 MHz), with an efficiency of 0.209 kbps/slice. In the codesign, the ECDH protocol is executed in 4.1 ms, 17 times faster than a MIRACL software implementation running on the embedded processor Cortex A9 in the MicroZed. The FPGA-based accelerator for binary ECC presented in this work is the one with the least amount of hardware resources compared to other FPGA designs in the literature.
APA, Harvard, Vancouver, ISO, and other styles
49

Debbarma, Tribid, Anupam Jamatia, and Kunal Chakma. "An Authenticated Key Exchange with Perfect Forward Secrecy for Two Message Diffie-Hellman Type Protocols." Lecture Notes on Software Engineering 3, no. 4 (2015): 325–29. http://dx.doi.org/10.7763/lnse.2015.v3.213.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Al-Marshoud, Mishri Saleh, Ali H. Al-Bayatti, and Mehmet Sabir Kiraz. "Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs." Electronics 10, no. 11 (May 30, 2021): 1302. http://dx.doi.org/10.3390/electronics10111302.

Full text
Abstract:
Safety application systems in Vehicular Ad-hoc Networks (VANETs) require the dissemination of contextual information about the scale of neighbouring vehicles; therefore, ensuring security and privacy is of utmost importance. Vulnerabilities in the messages and the system’s infrastructure introduce the potential for attacks that lessen safety and weaken passengers’ privacy. The purpose of short-lived anonymous identities, called “pseudo-identities”, is to divide the trip into unlinkable short passages. Researchers have proposed changing pseudo-identities more frequently inside a pre-defined area, called a cryptographic mix-zone (CMIX) to ensure enhanced protection. According to ETSI ITS technical report recommendations, the researchers must consider the low-density scenarios to achieve unlinkability in CMIX. Recently, Christian et al. proposed a Chaff-based CMIX scheme that sends fake messages under the consideration of low-density conditions to enhance vehicles’ privacy and confuse attackers. To accomplish full unlinkability, in this paper, we first show the following security and privacy vulnerabilities in the Christian et al. scheme: Linkability attacks outside the CMIX may occur due to deterministic data sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters’ (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang et al.’s scheme to provide mutual authentication without revealing the real identity. To this end, the messages of a vehicle are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages in low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian et al.’s scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the false positives’ effect on the whole filter. Moreover, to prevent any alteration of the ACFs, only RUSs distribute the updates, and they sign the new fingerprints. Third, the mutual authentication prevents any leakage from the mix zones’ symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography