diffie hellman
Recently Published Documents


TOTAL DOCUMENTS

833
(FIVE YEARS 241)

H-INDEX

43
(FIVE YEARS 5)

Author(s):  
Tarasvi Lakum ◽  
Barige Thirumala Rao

<p><span>In this paper, we are proposing a mutual query data sharing protocol (MQDS) to overcome the encryption or decryption time limitations of exiting protocols like Boneh, rivest shamir adleman (RSA), Multi-bit transposed ring learning parity with noise (TRLPN), ring learning parity with noise (Ring-LPN) cryptosystem, key-Ordered decisional learning parity with noise (kO-DLPN), and KD_CS protocol’s. Titled scheme is to provide the security for the authenticated user data among the distributed physical users and devices. The proposed data sharing protocol is designed to resist the chosen-ciphertext attack (CCA) under the hardness solution for the query shared-strong diffie-hellman (SDH) problem. The evaluation of proposed work with the existing data sharing protocols in computational and communication overhead through their response time is evaluated.</span></p>


Electronics ◽  
2022 ◽  
Vol 11 (2) ◽  
pp. 188
Author(s):  
Shadi Nashwan

Smart irrigation is considered one of the most significant agriculture management systems worldwide, considering the current context of water scarcity. There is a clear consensus that such smart systems will play an essential role in achieving the economic growth of other vital sectors. In general, the consequences of global warming and the unavailability of clean water sources for the agricultural sector are clear indications that the demand for these systems will increase in the near future, especially considering the recent expansions in the use of the Internet of Things (IoT) and Wireless Sensor Network (WSN) technologies, which have been employed in the development of such systems. An obvious result is that security challenges will be one of the main obstacles to attaining the widespread adoption of such systems. Therefore, this paper proposes a secure authentication scheme using Diffie–Hellman key agreement for smart IoT irrigation systems using WSNs. This scheme is based on Diffie–Hellman and one-way hash cryptographic functions in order to support the basic security services with a high data rate and ability to resist well-known attacks. The Burrows–Abadi–Needham (BAN) logic model is used to verify the proposed scheme formally. Based on various possible attack scenarios, a resistance analysis of the proposed scheme is discussed. Further analyses are performed in terms of the storage size, intercommunication, and running time costs. Therefore, the proposed scheme not only can be considered a secure authentication scheme but is also practical for smart IoT irrigation systems due to its reasonable efficiency factors.


Author(s):  
Basim Abood ◽  
Abeer Naser Faisal ◽  
Qasim Abduljabbar Hamed

In this paper, elliptic curves Diffie Hellman-Rivest Shamir Adleman algorithm (ECDH-RSA) is a novel encryption method was proposed, which based on ECDH and RSA algorithm to secure transmitted data in heterogeneous wireless sensor networks (HWSNs). The proposed encryption is built under cheesboard clustering routing method (CCRM). The CCRM used to regulate energy consumption of the nodes. To achieve good scalability and performance by using limited powerful max-end sensors besides a large powerful of min-end sensors. ECDH is used for the sharing of public and private keys because of its ability to provide small key size high protection. The proposed authentication key is generated by merging it with the reference number of the node, and distance to its cluster head (CH). Decreasing the energy intake of CHs, RSA encryption allows CH to compile the tha data which encrypted with no need to decrypt it. The results of the simulation show that the approach could maximize the life of the network by nearly (47%, and 35.7%) compare by secure low-energy adaptive clustering hierarchy (Sec-LEACH and SL-LEACH) approches respectively.


2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


2022 ◽  
Vol 16 (1) ◽  
pp. 64-72
Author(s):  
Nael Rahman ◽  
Vladimir Shpilrain

Abstract We offer a public key exchange protocol based on a semidirect product of two cyclic (semi)groups of matrices over Z p {{\mathbb{Z}}}_{p} . One of the (semi)groups is additive, and the other one is multiplicative. This allows us to take advantage of both operations on matrices to diffuse information. We note that in our protocol, no power of any matrix or of any element of Z p {{\mathbb{Z}}}_{p} is ever exposed, so standard classical attacks on Diffie–Hellman-like protocols are not applicable.


Cryptography ◽  
2021 ◽  
Vol 6 (1) ◽  
pp. 1
Author(s):  
Jongkil Kim ◽  
Yang-Wai Chow ◽  
Willy Susilo ◽  
Joonsang Baek ◽  
Intae Kim

We propose a new functional encryption for pattern matching scheme with a hidden string. In functional encryption for pattern matching (FEPM), access to a message is controlled by its description and a private key that is used to evaluate the description for decryption. In particular, the description with which the ciphertext is associated is an arbitrary string w and the ciphertext can only be decrypted if its description matches the predicate of a private key which is also a string. Therefore, it provides fine-grained access control through pattern matching alone. Unlike related schemes in the literature, our scheme hides the description that the ciphertext is associated with. In many practical scenarios, the description of the ciphertext cannot be public information as an attacker may abuse the message description to identify the data owner or classify the target ciphertext before decrypting it. Moreover, some data owners may not agree to reveal any ciphertext information since it simply gives greater advantage to the adversary. In this paper, we introduce the first FEPM scheme with a hidden string, such that the adversary cannot get any information about the ciphertext from its description. The security of our scheme is formally analyzed. The proposed scheme provides both confidentiality and anonymity while maintaining its expressiveness. We prove these security properties under the interactive general Diffie–Hellman assumption (i-GDH) and a static assumption introduced in this paper.


Author(s):  
M. Satish Kumar ◽  
P. V. R. D. Prasada Rao

The mobile device demand has been increased and it is estimated that in upcoming 10 years, the wireless cellular demand will increase up to 500 times. And it is not possible only with the cellular networks to satisfy this huge demand. To meet the huge requirement from the mobile end user, 5G networks enabled device to device communication can be applied. Device to Device (D2D) connection is the direct link among the two devices without the intervention of main station. Thus, D2D reduces the latency. And 5G are supported for the high data rates. Furthermore, for efficient transmission, multicast device to device communication is used. Multicast distrubutes the messages to multiple users of the restricted geographical area. Trustworthy communication is necessary for multicast D2D communication. Enhanced Diffie–Hellman algorithm is used for the trustworthiness.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Xiaoyu Li ◽  
Min Ye ◽  
Jiahui Chen ◽  
Jianhui Chen ◽  
Yeh-Cheng Chen

Hierarchical key assignment scheme is an efficient cryptographic method for hierarchical access control, in which the encryption keys of lower classes can be derived by the higher classes. Such a property is an effective way to ensure the access control security of Internet of Things data markets. However, many researchers on this field cannot avoid potential single point of failure in key distribution, and some key assignment schemes are insecure against collusive attack or sibling attack or collaborative attack. In this paper, we propose a hierarchical key assignment scheme based on multilinear map to solve the multigroup access control in Internet of Things data markets. Compared with previous hierarchical key assignment schemes, our scheme can avoid potential single point of failure in key distribution. Also the central authority of our scheme (corresponding to the data owner in IoT data markets) does not need to assign the corresponding encryption keys to each user directly, and users in each class can obtain the encryption key via only a one-round key agreement protocol. We then show that our scheme satisfies the security of key indistinguishability under decisional multilinear Diffie-Hellman assumption. Finally, comparisons show the efficiency of our scheme and indicates that our proposed scheme can not only resist the potential attacks, but also guarantee the forward and backward security.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Taek-Young Youn ◽  
Hyun Sook Rhee

As Internet services are widely used in various mobile devices, the amount of data produced by users steadily increases. Meanwhile, the storage capacity of the various devices is limited to cover the increasing amount of data. Therefore, the importance of Internet-connected storage that can be accessed anytime and anywhere is steadily increasing in terms of storing and utilizing a huge amount of data. To use remote storage, data to be stored need to be encrypted for privacy. The storage manager also should be granted the ability to search the data without decrypting them in response to a query. Contrary to the traditional environment, the query to Internet-connected storage is conveyed through an open channel and hence its secrecy should be guaranteed. We propose a secure symmetric keyword search scheme that provides query privacy and is tailored to the equality test on encrypted data. The proposed scheme is efficient since it is based on prime order bilinear groups. We formally prove that our construction satisfies ciphertext confidentiality and keyword privacy based on the hardness of the bilinear Diffie–Hellman (DH) assumption and the decisional 3-party DH assumption.


Sign in / Sign up

Export Citation Format

Share Document