shared secret key
Recently Published Documents


TOTAL DOCUMENTS

34
(FIVE YEARS 12)

H-INDEX

6
(FIVE YEARS 1)

2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


2021 ◽  
Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in shared secret key indistinguishability model, the scheme has an interesting feature: while using exponentiation over a cyclic subgroup to establish the key-agreement, the generator of that subgroup is hidden to secure the scheme against adversaries that are capable of solving the Discrete Logarithm Problem, which means that the scheme might be candidate as a post-quantum key exchange scheme.


2021 ◽  
Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in the shared secret key indistinguishability model under Decisional Diffie-Hellman assumption for subgroup of matrices over GF(2) with prime order, which considered as basic security requirement, the scheme has an interesting feature; it uses exponentiations over cyclic group using hidden secret subgroup generator as a platform for the key exchange, whereby - unlike many other exponentiation based key exchange schemes - it transcends the reliance on intractability of Discrete Logarithm Problem in its security.


Sensors ◽  
2021 ◽  
Vol 21 (8) ◽  
pp. 2810
Author(s):  
Adel A. Ahmed

The certificate authority, a trusted entity, issues digital certificates which contain identity credentials to help Industrial Internet of Things (IIoT) devices to represent their authenticity in a secure means. The crucial challenge of a digital certificate is to how design a secure certification authority management system that can counteract cyberattacks on the IIoT network. Moreover, current IIoT systems are not capable of implementing complex mathematical operations due to their constrained power capacity and processing capability. This paper proposes an effective, secure symmetric cryptographic mechanism (ESSC) based on the certificate authority management and Elliptic Curve Diffie Hellman (ECDH) to share a digital certificate among IIoT devices. The proposed certificate authority is used to securely exchange the shared secret key and to resolve the problem of spoofing attacks that may be used to impersonate the identity of the certificate authority. Also, ESSC uses the shared secret key to encrypt the sensitive data during transmission through the insecure communication channel. This research studies the adversary model for ESSC on IIoT and analyzes the cybersecurity of ESSC in the random oracle model. The findings that result from the experiments show that ESSC outperforms the baseline in terms of communication, computation, and storage costs. ESSC thus provides an adequate lightweight digital certificate management and cryptographic scheme which can help in the detection and prevention of several cyberattacks that can harm IIoT networks.


Author(s):  
Aisha Kanwal Junejo ◽  
Fatma Benkhelifa ◽  
Boon Wong ◽  
Julie A. McCann

Author(s):  
Vinoth Kumar ◽  
V. R. Niveditha ◽  
V. Muthukumaran ◽  
S.Satheesh Kumar ◽  
Samyukta D. Kumta ◽  
...  

Light fidelity (Li-Fi) is a technology that is used to design a wireless network for communication using light. Current technology based on wireless fidelity (Wi-Fi) has some drawbacks that include speed and bandwidth limit, security issues, and attacks by malicious users, which yield Wi-Fi as less reliable compared to LiFi. The conventional key generation techniques are vulnerable to the current technological improvement in terms of computing power, so the solution is to introduce physics laws based on quantum technology and particle nature of light. Here the authors give a methodology to make the BB84 algorithm, a quantum cryptographic algorithm to generate the secret keys which will be shared by polarizing photons and more secure by eliminating one of its limitations that deals with dependency on the classical channel. The result obtained is sequence of 0 and 1, which is the secret key. The authors make use of the generated shared secret key to encrypt data using a one-time pad technique and transmit the encrypted data using LiFi and removing the disadvantage of the existing one-time pad technique.


2020 ◽  
Vol 6 (1) ◽  
pp. 75-80
Author(s):  
Md Ismail Jabiullah ◽  
AA Md Monzur Ul Akhir ◽  
Muhammed Rasheduzzaman

A double-key based stronger secured electronic message transaction system has been designed and developed using Python programming language by performing encryption-decryption process. To do this, simple cryptographic encryption and decryption techniques are used with two keys avoiding vulnerabilities of a single key. First, the intended message is encrypted with the private key of sender (PRa) and the output is again encrypted with a shared secret key (K1) that generates ciphertext. The output ciphertext is again encrypted with another shared secret key (K2) that generates a code that serves as Message Authentication Code (MAC), which is concatenated with the ciphertext. And again encrypted them with shared secret key K1 that produced final ciphertext which is to be send to the intending recipient. The shared secret keys K1 and K2 are getting from the key distribution center (KDC). In the receiving end, receiver first decrypts the received information with the shared secret key K1 that gives the ciphertext and MAC of the ciphertext, and then decrypts only the MAC to generate a new ciphertext′and compare the new ciphertext′ with the received ciphertext that ensures the ciphertext authentication as well as message authentication; if ciphertexts are found same, then the ciphertext is decrypted with shared secret key K2 and again is decrypted with the sender’s public key (PUa) and retrieve the message; otherwise discarded. This proposed system ensures the stronger authenticated message transactions among the communicants. Finally, a comparative study with the existing systems has also been performed and measured stronger security. This technique can be applied for any secured electronic information transfer system with stronger security services. GUB JOURNAL OF SCIENCE AND ENGINEERING, Vol 6(1), Dec 2019 P 75-80


2020 ◽  
Vol 3 (1) ◽  
pp. 55-65
Author(s):  
Hichem Bouchakour Errahmani ◽  
Hind Ikni

One of the modern applications of cryptography is the sharing of secrets in occurrence keys. Indeed, the need to establish a shared secret key in a multi-user system clearly remains a major problem of trust between users. Therefore, one solution is to share this secret key between users seamlessly. New technologies embedded systems such as sensor networks provide an ideal platform for sharing secrets. In addition, elliptic curves offer an adequate solution for reducing the size of keys, which is suitable for embedded systems. In this article, we propose an approach for sharing a secret leaked in a QR code adapted for a multiuser system, where each user has the ability to verify its share by an access structure. The system allows a recovery without loss of data in this case the QR code used.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


2019 ◽  
Vol 34 (35) ◽  
pp. 1950294 ◽  
Author(s):  
Li Li Yan ◽  
Shi Bin Zhang ◽  
Yan Chang ◽  
Zhi Wei Sheng ◽  
Fan Yang

Quantum key agreement (QKA) can generate a shared secret key which is equally negotiated by all the participants in the protocol. In most of the QKA protocols, all the participants require quantum capabilities. But the quantum devices are too expensive for participants. This paper proposes a mutual semi-quantum key agreement protocol which allows two parties (Alice and Bob) to negotiate a shared secret key equally. In the protocol, Alice can perform any quantum operation, but Bob is a classical participant which can only perform reflection, measurement and reorder operation. Even though Bob has fewer quantum resources, Alice and Bob have an equal contribution to the shared final key, no one can determine the shared key alone. In addition, we demonstrate the security of the proposed protocol. The analysis results show that the proposed protocol not only resists against some common attacks but also assures the fairness property. It is significant for communication participant without enough quantum devices to achieve quantum communication. The proposed protocol can be implemented with present quantum technologies.


Sign in / Sign up

Export Citation Format

Share Document