Network Security Approaches in Distributed Environment

Author(s):  
Keshav Sinha ◽  
Partha Paul ◽  
Amritanjali

Distributed computing is one of the thrust areas in the field of computer science, but when we are concerned about security a question arises, “Can it be secure?” From this note, the authors start this chapter. In the distributed environment, when the system is connected to a network, and the operating system firewall is active, it will take care of all the authentication and access control requests. There are several traditional cryptographic approaches which implement authentication and access control. The encryption algorithms such as Rijndael, RSA, A3, and A5 is used for providing data secrecy. Some of the key distribution techniques have been discussed such as Diffie Hellman key exchange for symmetric key, and random key generation (LCG) technique is used in red-black tree traversal which provides the security of the digital contents. The chapter deals with the advanced versions of the network security techniques and cryptographic algorithms for the security of multimedia contents over the internet.

Author(s):  
Keshav Sinha ◽  
Partha Paul ◽  
Amritanjali

Distributed computing is one of the thrust areas in the field of computer science, but when we are concerned about security a question arises, “Can it be secure?” From this note, the authors start this chapter. In the distributed environment, when the system is connected to a network, and the operating system firewall is active, it will take care of all the authentication and access control requests. There are several traditional cryptographic approaches which implement authentication and access control. The encryption algorithms such as Rijndael, RSA, A3, and A5 is used for providing data secrecy. Some of the key distribution techniques have been discussed such as Diffie Hellman key exchange for symmetric key, and random key generation (LCG) technique is used in red-black tree traversal which provides the security of the digital contents. The chapter deals with the advanced versions of the network security techniques and cryptographic algorithms for the security of multimedia contents over the internet.


Author(s):  
Keshav Sinha ◽  
Partha Paul ◽  
Amritanjali

Distributed computing is one of the thrust areas in the field of computer science, but when we are concerned about security a question arises, “Can it be secure?” From this note, the authors start this chapter. In the distributed environment, when the system is connected to a network, and the operating system firewall is active, it will take care of all the authentication and access control requests. There are several traditional cryptographic approaches which implement authentication and access control. The encryption algorithms such as Rijndael, RSA, A3, and A5 is used for providing data secrecy. Some of the key distribution techniques have been discussed such as Diffie Hellman key exchange for symmetric key, and random key generation (LCG) technique is used in red-black tree traversal which provides the security of the digital contents. The chapter deals with the advanced versions of the network security techniques and cryptographic algorithms for the security of multimedia contents over the internet.


Author(s):  
George S. Oreku ◽  
Jianzhong Li

Authentication is one among a set of services that constitute a security subsystem in a modern computing or communications infrastructure. End User Authentication flexibility model proposed in this article will allow the user to have multiple authentications with varying levels of guarantee, and for suppliers to request and rely on mechanisms appropriate to the service requested. We describe the ticket used by clients, servers, model and algorithm to achieve authentication toward prevention of unauthorized access to in sourced data on applications level. An authentication to end-user proposed in this article is a simple three level ticket request model solution in an open distributed environment. We also develop an analytical password for the proposed mechanism and validate this approach through experiment. Furthermore, we explore this approach to end user authentication and demonstrate the conception of a textual password which in many cases improves the security. We analyze Deffie-Hellman exchange weakness and present how it can be made robust against attacks. Our approach is based on the use of the Kerberos authentication technique and the Diffie-Hellman Key exchange.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


Author(s):  
Decky Hendarsyah ◽  
Retantyo Wardoyo

Abstrack— SMS now becomes such a need for cellular phone users to communicate to other people. But the cellular phone users do not realize that the sent messages could be intercepted or changed by an unwanted party. Therefore it requires a security in sending an SMS message which is called cryptography. Given limited resources on cellular phone, then the implementation of symmetric cryptographic technique is suitable to meet the security needs of an SMS message. In symmetric cryptography, there is a symmetric key for encryption and decryption process. In order to secure exchange of symmetric keys in public channels is required of a protocol for key exchange.This research implements RC4 symmetric cryptography to encrypt and decrypt messages, while for key exchange is using Diffie-Hellman protocol. In this research, there are modifications to the Diffie-Hellman protocol that is the calculation of the public key and symmetric key to include cellular phone number as authentication. Whereas on a modified RC4 is the key where there is a combination with cellular phone number as authentication and key randomization, and then there are also modifications to the pseudorandom byte generator, encryption and decryption of the RC4 algorithm. The system is constructed using the Java programming language in the platform Micro Edition (J2ME) based MIDP 2.0 and CLDC 1.0.The research found that with the cellular phone number as authentication, key, encryption and decryption process automatically it is able to maintain confidentiality, data integrity, authentication and non-repudiation to the message. Keywords—  Diffie-Hellman, Key exchange, RC4, SMS Secure, Symmetric Cryptography.


Author(s):  
Yibo Liu ◽  
Xuejing Hao ◽  
Yanjun Mao

At present, the mental health of college students has also become an important issue that urgently needs attention under the influence of the surrounding environment. It is coupled with the grim employment situation after graduation and the students’ psychological burden is becoming more and heavier. This paper based on Diffie-Hellman key exchange algorithm studied the effect of psychological stress intervention. First, the Diffie-Hellman key exchange algorithm was analyzed, and then the Diffie-Hellman prediction model was established according to the psychological pressure of college students. Secondly, the simulation test was conducted to compare the simulated results with the original data. The conclusion of the data fitting of the network model training set, verification set and test set were good and the error was very small. Finally, the detailed application of the algorithm and the model were described.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


Sign in / Sign up

Export Citation Format

Share Document