SlideShare a Scribd company logo
1 of 2
Download to read offline
Monalisa Jha Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 7, (Part - 4) July 2015, pp.01-02
www.ijera.com 1 | P a g e
Advancement in Diffie-Hellman algorithm
Monalisa Jha, Shraddha Patil
(Department of Electronics and Telecommunication, Symbiosis international University, Pune-46)
(Department of Electronics and Telecommunication, Symbiosis international University, Pune-46)
ABSTRACT
The aim of this research is to compare the existing Diffie Hellman Algorithm and the proposed, Advancement in
Diffie Hellman Algorithm. The Diffie Hellman algorithm is used to generate a secret key for secure transactions
and communication at organizations. In Advanced Diffie Hellman Algorithm, we apply certain mathematical
algorithms at both the ends, that is, sender and receiver, in order to make the communication more secure. Thus,
the information sent from one end to the other would be in encrypted form, making it difficult to decipher.
Keywords - Diffie-Hellman, authentication mechanism, key exchange
I. INTRODUCTION
The year 1976 marked as a landmark period in
which the famous Diffie Hellman key exchange
cryptography emerged. This first practical method
intends to produce private secret key shared over a
public medium or a public channel. Diffie-Hellman
key exchange is widely used to establish session keys
in Internet protocols. It is the main key exchange
mechanism in SSH (secure shell) and IPSec (IP
security) and a popular option in TLS (transport layer
security).Diffie Hellman is commonly implemented
and deployed with these protocols and we find that,
in practice, it frequently offers less security than
widely believed. [2] In this paper, we intend to take
the concept of key exchange by Diffie Hellmen
forward and induce methods to secure this key
exchange algorithm by using simple mathematical
algorithms. The mathematics behind this algorithm is
conceptually simple and includes [1] the algebra of
exponents and modulus arithmetic. The new
algorithm is called Advancement in Diffie Hellman
Algorithm.
II. DIFFIE HELLMAN ALGORITHM
For this discussion we will use Alice and Bob,
two of the most widely traveled Internet users in
cyberspace, to demonstrate the Diffie Hellman key
exchange. [3]
Table 1 shows the Diffie Hellman key
exchange algorithm.
Table 1: Diffie Hellman algorithm
Alice Bob
Alice chooses secret
number ‘a’
Bob chooses secret
number ‘b’.
Calculates (g^a)mod p Calculates (g^b)mod p
This value is sent to Bob This value is sent to
Alice
Alice has now (g^b)mod p Bob now has (g^a)mod p
Let us assign this as Let us assign
‘Bob_value’ ‘Alice_value’
Now Alice calculates
(g^(Bob_value))^a mod p
Now Bob calculates
(g^(Alice_value))^a mod
p
This value is secret value This value is secret value
III. THE ADVANCED DIFFIE HELLMAN
ALGORITHM
The Advanced Diffie Hellman algorithm has
been proposed in order to make the original Diffie
Hellman algorithm more secure. Our main aim here
is to compute the values of secret number chosen by
the two organizations using certain mathematical
algorithm. This would ensure the confidentiality of
the chosen values of ‘a’ and ‘b;, that is the secret
number.
Our next aim would be to secure the data sent
from one organization to another. Alice sends the
value (ga
modp) to Bob in the original Diffie Hellman,
but here we have cubed this value and then sent to
Bob. This would make man in the middle attack more
difficult. With this as the area of focus, we hereby
propose the Advanced Diffie Hellman. Fig.2 shows
the Advanced Diffie Hellman algorithm.
Alice Bob
Calculate (p+a). calculate (p+b)
Multiply (p+a) with p. Multiply (p+b) with p.
find mod of complex_1
i.e.((p+a)*p)%g
find mod of complex_2
i.e.((p+b)*p)%g
Put this value of the
above in complex_1.
Put this value of the
above in complex_2.
Calculate the square of
(complex_1) ^2.
Calculate the square of
(complex_2)^2
This value is again
added to compex_1.
This value is again added
to compex_2.
Calculate the square of
(complex_1) ^2.
Calculate the square of
(complex_2)^2
This value is again
added to compex_1.
This value is again added
to compex_2.
RESEARCH ARTICLE OPEN ACCESS
Monalisa Jha Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 7, (Part - 4) July 2015, pp.01-02
www.ijera.com 2 | P a g e
This new values is
called new_complex_1
This new value is called
new_complex_1
a1=g^(new_complex_1)
mod p
b1=g^(new_complex_2)
mod p
Take cube of a1 Take cube of b1
(a1^3) is sent to Bob (b1^3) is sent to Alice
IV. ADVANTAGES OF THE ADVANCED
DIFFIE HELLMAN ALGORITHM
Complexity - The complexity of the algorithm is
increased. Values of the chosen number ‘a’ and ‘b’
are made complex. If a cryptanalyst tracks down the
values of the chosen numbers, it would be difficult to
decrypt and find ‘a’ and ‘b’. The cryptanalyst would
be finding only a1 and b1.
Man in the middle attack - If an attacker finds
the data being sent from Alice to Bob, he would be
capturing (a1^3) or (b1^3). It would make the task
difficult to arrive at the actual value since the actual
values are cubed and then sent.
Security - The Diffie Hellman code had no
security over the chosen secret key ‘a’ and ‘b’. If the
cryptanalyst deciphered the values of and b, the
secret key would be obtained. In the Advancement
Diffie Hellman, the values of ‘a’ and ‘b’ have been
encrypted. Even if the values of ‘a’ and ‘b’ are
deciphered, this algorithm would make the values
more secure.
Reverse process - Reverse engineering or reverse
process would be very difficult for the cryptanalyst.
The major advantage of this algorithm is that the
users are making their own secret numbers more
secure by performing algorithms at their own end.
V. CONCLUSION
The Diffie Hellman key generation protocol did
not have any mechanism to secure the secret key of
the two parties involved. We have introduced certain
operations to make the attack more difficult.
However, various other implementations are possible.
When the data is sent from one party to another,
instead of cubing, one can introduce some other
operations as well.
Acknowledgements
We gratefully acknowledge the contributions of
our guiding light, our professor, Mrs Dipti Kapoor
Sarmah, who showed us the direction and cleared
our doubts.
REFERENCES
Journal Papers:
[1] Preeti and Bandana Sharma, “ Review Paper
on Security in Diffie-Hellman Algorithm,”
Volume 4, Issue 3, March 2014.
[2] David A. Carts, “A Review of the Diffie-
Hellman Algorithm and its Use in Secure
Internet Protocols,” SANS Institute Reading
Room site.
[3] Paul C. Kocher, “Timing Attacks on
Implementations of Diffe-Hellman, RSA,
DSS, and Other Systems,” Cryptography
Research Inc.,CA 94105,USA.
[4] P. Bhattacharya, M. Debbabi & H. Otrok,
“Improving the Diffie-Hellman Secure Key
Exchange”, International Conference on
Wireless Networks, Communications &
Mobile Computing in 2005.
[5] Vishal Garg, Rishu,”Improved Diffie-
Hellman Algorithm for Network Security
Enhancement”, Int.J.Computer Technology
& Applications,Vol 3(4),1327-1331IJCTA
|July-August 2012 .
[6] Raphael C.-W. Phan, “Fixing the Integrated
Diffie-Hellman-DSA Key Exchange
Protocol” , IEEE COMMUNICATIONS
LETTERS, VOL. 9, NO. 6, JUNE 2005.
[7] L. Harn, W.-J. Hsin & M. Mehta,”
Authenticated Diffie–Hellman key
agreement protocol using a single
cryptographic assumption”, IEEE Proc.-
Commun., Vol. 152, No. 4, August 2005.
Books:
[8] William Stallings, “Cryptography and
Network Security :Principles and Practice”,
5th Edition, Pearson education.
[9] Behrouz Forouzan , Debdeep
Mukhopadhyay, “ Cryptography and
Network Security”, 2nd Edition, Tata
McGraw-Hill Education.

More Related Content

What's hot

Diffie hellman key exchange algorithm
Diffie hellman key exchange algorithmDiffie hellman key exchange algorithm
Diffie hellman key exchange algorithmSunita Kharayat
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyAM Publications
 
Testing the Numerical Precisions Required to Execute Real World Programs
Testing the Numerical Precisions Required to Execute Real World Programs Testing the Numerical Precisions Required to Execute Real World Programs
Testing the Numerical Precisions Required to Execute Real World Programs ijseajournal
 
ECET 375 Entire Course NEW
ECET 375 Entire Course NEWECET 375 Entire Course NEW
ECET 375 Entire Course NEWshyamuopuop
 
Diffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeDiffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeKevin OBrien
 
Design and Analysis of algorithms
Design and Analysis of algorithmsDesign and Analysis of algorithms
Design and Analysis of algorithmsDr. Rupa Ch
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationMohammed Ashour
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmTharindu Weerasinghe
 
Belief Propagation Decoder for LDPC Codes Based on VLSI Implementation
Belief Propagation Decoder for LDPC Codes Based on VLSI ImplementationBelief Propagation Decoder for LDPC Codes Based on VLSI Implementation
Belief Propagation Decoder for LDPC Codes Based on VLSI Implementationinventionjournals
 
Csit77406
Csit77406Csit77406
Csit77406csandit
 
14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic ProgrammingNeeldhara Misra
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 
Efficient asic architecture of rsa cryptosystem
Efficient asic architecture of rsa cryptosystemEfficient asic architecture of rsa cryptosystem
Efficient asic architecture of rsa cryptosystemcsandit
 

What's hot (17)

Diffie hellman key exchange algorithm
Diffie hellman key exchange algorithmDiffie hellman key exchange algorithm
Diffie hellman key exchange algorithm
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
Testing the Numerical Precisions Required to Execute Real World Programs
Testing the Numerical Precisions Required to Execute Real World Programs Testing the Numerical Precisions Required to Execute Real World Programs
Testing the Numerical Precisions Required to Execute Real World Programs
 
ECET 375 Entire Course NEW
ECET 375 Entire Course NEWECET 375 Entire Course NEW
ECET 375 Entire Course NEW
 
L1803016468
L1803016468L1803016468
L1803016468
 
Diffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeDiffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key Exchange
 
A10
A10A10
A10
 
I1803014852
I1803014852I1803014852
I1803014852
 
Design and Analysis of algorithms
Design and Analysis of algorithmsDesign and Analysis of algorithms
Design and Analysis of algorithms
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning Classification
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithm
 
Belief Propagation Decoder for LDPC Codes Based on VLSI Implementation
Belief Propagation Decoder for LDPC Codes Based on VLSI ImplementationBelief Propagation Decoder for LDPC Codes Based on VLSI Implementation
Belief Propagation Decoder for LDPC Codes Based on VLSI Implementation
 
Csit77406
Csit77406Csit77406
Csit77406
 
14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming
 
Algorithms Question bank
Algorithms Question bankAlgorithms Question bank
Algorithms Question bank
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 
Efficient asic architecture of rsa cryptosystem
Efficient asic architecture of rsa cryptosystemEfficient asic architecture of rsa cryptosystem
Efficient asic architecture of rsa cryptosystem
 

Viewers also liked

Cyclic Heating Effect on Hardness of Aluminum
Cyclic Heating Effect on Hardness of AluminumCyclic Heating Effect on Hardness of Aluminum
Cyclic Heating Effect on Hardness of AluminumIJERA Editor
 
E3 programguidesworkforcedevelopment
E3 programguidesworkforcedevelopmentE3 programguidesworkforcedevelopment
E3 programguidesworkforcedevelopmentDr Lendy Spires
 
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...IJERA Editor
 
Commodity Tips for Getting Higher Returns
Commodity Tips for Getting Higher ReturnsCommodity Tips for Getting Higher Returns
Commodity Tips for Getting Higher ReturnsShiksha Chouhan
 
Primary Screeningof Substanceswith Potential Antitumor Activity
Primary Screeningof Substanceswith Potential Antitumor ActivityPrimary Screeningof Substanceswith Potential Antitumor Activity
Primary Screeningof Substanceswith Potential Antitumor ActivityIJERA Editor
 
Cristo la Piedra Viva, 1 Pedro 2:4-8
Cristo la Piedra Viva, 1 Pedro 2:4-8Cristo la Piedra Viva, 1 Pedro 2:4-8
Cristo la Piedra Viva, 1 Pedro 2:4-8ccristianoguayana
 

Viewers also liked (8)

Cyclic Heating Effect on Hardness of Aluminum
Cyclic Heating Effect on Hardness of AluminumCyclic Heating Effect on Hardness of Aluminum
Cyclic Heating Effect on Hardness of Aluminum
 
Shivani_CV (2) (2) (1)
Shivani_CV (2) (2) (1)Shivani_CV (2) (2) (1)
Shivani_CV (2) (2) (1)
 
Avoid ws2 d1_31_fire
Avoid ws2 d1_31_fireAvoid ws2 d1_31_fire
Avoid ws2 d1_31_fire
 
E3 programguidesworkforcedevelopment
E3 programguidesworkforcedevelopmentE3 programguidesworkforcedevelopment
E3 programguidesworkforcedevelopment
 
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...
Modeling and Analysis of Wholesale Competitive Electricity Markets: A Case Fo...
 
Commodity Tips for Getting Higher Returns
Commodity Tips for Getting Higher ReturnsCommodity Tips for Getting Higher Returns
Commodity Tips for Getting Higher Returns
 
Primary Screeningof Substanceswith Potential Antitumor Activity
Primary Screeningof Substanceswith Potential Antitumor ActivityPrimary Screeningof Substanceswith Potential Antitumor Activity
Primary Screeningof Substanceswith Potential Antitumor Activity
 
Cristo la Piedra Viva, 1 Pedro 2:4-8
Cristo la Piedra Viva, 1 Pedro 2:4-8Cristo la Piedra Viva, 1 Pedro 2:4-8
Cristo la Piedra Viva, 1 Pedro 2:4-8
 

Similar to A57040102

Diffie Hellman.pptx
Diffie Hellman.pptxDiffie Hellman.pptx
Diffie Hellman.pptxsamimaqbol
 
Elliptic curve Cryptography and Diffie- Hellman Key exchange
Elliptic curve Cryptography and Diffie- Hellman Key exchangeElliptic curve Cryptography and Diffie- Hellman Key exchange
Elliptic curve Cryptography and Diffie- Hellman Key exchangeIOSRJM
 
IRJET- Security from Man-In-The-Middle-Attack
IRJET- Security from Man-In-The-Middle-AttackIRJET- Security from Man-In-The-Middle-Attack
IRJET- Security from Man-In-The-Middle-AttackIRJET Journal
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET Journal
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographySarthak Patel
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its ImplementationIRJET Journal
 
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyAM Publications,India
 
Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-ittrameshvvv
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...IRJET Journal
 
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXESDYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXESIJCSEA Journal
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDijait
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paperHemanth
 

Similar to A57040102 (20)

Diffie Hellman.pptx
Diffie Hellman.pptxDiffie Hellman.pptx
Diffie Hellman.pptx
 
Elliptic curve Cryptography and Diffie- Hellman Key exchange
Elliptic curve Cryptography and Diffie- Hellman Key exchangeElliptic curve Cryptography and Diffie- Hellman Key exchange
Elliptic curve Cryptography and Diffie- Hellman Key exchange
 
IRJET- Security from Man-In-The-Middle-Attack
IRJET- Security from Man-In-The-Middle-AttackIRJET- Security from Man-In-The-Middle-Attack
IRJET- Security from Man-In-The-Middle-Attack
 
Nt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm PaperNt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm Paper
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Ijetcas14 336
Ijetcas14 336Ijetcas14 336
Ijetcas14 336
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key Cryptography
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its Implementation
 
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
 
CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem
 
Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-itt
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
 
Cryptography & Security
Cryptography & SecurityCryptography & Security
Cryptography & Security
 
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXESDYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
 
Ch10
Ch10Ch10
Ch10
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
 
Hybrid encryption ppt
Hybrid encryption pptHybrid encryption ppt
Hybrid encryption ppt
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paper
 

A57040102

  • 1. Monalisa Jha Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 7, (Part - 4) July 2015, pp.01-02 www.ijera.com 1 | P a g e Advancement in Diffie-Hellman algorithm Monalisa Jha, Shraddha Patil (Department of Electronics and Telecommunication, Symbiosis international University, Pune-46) (Department of Electronics and Telecommunication, Symbiosis international University, Pune-46) ABSTRACT The aim of this research is to compare the existing Diffie Hellman Algorithm and the proposed, Advancement in Diffie Hellman Algorithm. The Diffie Hellman algorithm is used to generate a secret key for secure transactions and communication at organizations. In Advanced Diffie Hellman Algorithm, we apply certain mathematical algorithms at both the ends, that is, sender and receiver, in order to make the communication more secure. Thus, the information sent from one end to the other would be in encrypted form, making it difficult to decipher. Keywords - Diffie-Hellman, authentication mechanism, key exchange I. INTRODUCTION The year 1976 marked as a landmark period in which the famous Diffie Hellman key exchange cryptography emerged. This first practical method intends to produce private secret key shared over a public medium or a public channel. Diffie-Hellman key exchange is widely used to establish session keys in Internet protocols. It is the main key exchange mechanism in SSH (secure shell) and IPSec (IP security) and a popular option in TLS (transport layer security).Diffie Hellman is commonly implemented and deployed with these protocols and we find that, in practice, it frequently offers less security than widely believed. [2] In this paper, we intend to take the concept of key exchange by Diffie Hellmen forward and induce methods to secure this key exchange algorithm by using simple mathematical algorithms. The mathematics behind this algorithm is conceptually simple and includes [1] the algebra of exponents and modulus arithmetic. The new algorithm is called Advancement in Diffie Hellman Algorithm. II. DIFFIE HELLMAN ALGORITHM For this discussion we will use Alice and Bob, two of the most widely traveled Internet users in cyberspace, to demonstrate the Diffie Hellman key exchange. [3] Table 1 shows the Diffie Hellman key exchange algorithm. Table 1: Diffie Hellman algorithm Alice Bob Alice chooses secret number ‘a’ Bob chooses secret number ‘b’. Calculates (g^a)mod p Calculates (g^b)mod p This value is sent to Bob This value is sent to Alice Alice has now (g^b)mod p Bob now has (g^a)mod p Let us assign this as Let us assign ‘Bob_value’ ‘Alice_value’ Now Alice calculates (g^(Bob_value))^a mod p Now Bob calculates (g^(Alice_value))^a mod p This value is secret value This value is secret value III. THE ADVANCED DIFFIE HELLMAN ALGORITHM The Advanced Diffie Hellman algorithm has been proposed in order to make the original Diffie Hellman algorithm more secure. Our main aim here is to compute the values of secret number chosen by the two organizations using certain mathematical algorithm. This would ensure the confidentiality of the chosen values of ‘a’ and ‘b;, that is the secret number. Our next aim would be to secure the data sent from one organization to another. Alice sends the value (ga modp) to Bob in the original Diffie Hellman, but here we have cubed this value and then sent to Bob. This would make man in the middle attack more difficult. With this as the area of focus, we hereby propose the Advanced Diffie Hellman. Fig.2 shows the Advanced Diffie Hellman algorithm. Alice Bob Calculate (p+a). calculate (p+b) Multiply (p+a) with p. Multiply (p+b) with p. find mod of complex_1 i.e.((p+a)*p)%g find mod of complex_2 i.e.((p+b)*p)%g Put this value of the above in complex_1. Put this value of the above in complex_2. Calculate the square of (complex_1) ^2. Calculate the square of (complex_2)^2 This value is again added to compex_1. This value is again added to compex_2. Calculate the square of (complex_1) ^2. Calculate the square of (complex_2)^2 This value is again added to compex_1. This value is again added to compex_2. RESEARCH ARTICLE OPEN ACCESS
  • 2. Monalisa Jha Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 7, (Part - 4) July 2015, pp.01-02 www.ijera.com 2 | P a g e This new values is called new_complex_1 This new value is called new_complex_1 a1=g^(new_complex_1) mod p b1=g^(new_complex_2) mod p Take cube of a1 Take cube of b1 (a1^3) is sent to Bob (b1^3) is sent to Alice IV. ADVANTAGES OF THE ADVANCED DIFFIE HELLMAN ALGORITHM Complexity - The complexity of the algorithm is increased. Values of the chosen number ‘a’ and ‘b’ are made complex. If a cryptanalyst tracks down the values of the chosen numbers, it would be difficult to decrypt and find ‘a’ and ‘b’. The cryptanalyst would be finding only a1 and b1. Man in the middle attack - If an attacker finds the data being sent from Alice to Bob, he would be capturing (a1^3) or (b1^3). It would make the task difficult to arrive at the actual value since the actual values are cubed and then sent. Security - The Diffie Hellman code had no security over the chosen secret key ‘a’ and ‘b’. If the cryptanalyst deciphered the values of and b, the secret key would be obtained. In the Advancement Diffie Hellman, the values of ‘a’ and ‘b’ have been encrypted. Even if the values of ‘a’ and ‘b’ are deciphered, this algorithm would make the values more secure. Reverse process - Reverse engineering or reverse process would be very difficult for the cryptanalyst. The major advantage of this algorithm is that the users are making their own secret numbers more secure by performing algorithms at their own end. V. CONCLUSION The Diffie Hellman key generation protocol did not have any mechanism to secure the secret key of the two parties involved. We have introduced certain operations to make the attack more difficult. However, various other implementations are possible. When the data is sent from one party to another, instead of cubing, one can introduce some other operations as well. Acknowledgements We gratefully acknowledge the contributions of our guiding light, our professor, Mrs Dipti Kapoor Sarmah, who showed us the direction and cleared our doubts. REFERENCES Journal Papers: [1] Preeti and Bandana Sharma, “ Review Paper on Security in Diffie-Hellman Algorithm,” Volume 4, Issue 3, March 2014. [2] David A. Carts, “A Review of the Diffie- Hellman Algorithm and its Use in Secure Internet Protocols,” SANS Institute Reading Room site. [3] Paul C. Kocher, “Timing Attacks on Implementations of Diffe-Hellman, RSA, DSS, and Other Systems,” Cryptography Research Inc.,CA 94105,USA. [4] P. Bhattacharya, M. Debbabi & H. Otrok, “Improving the Diffie-Hellman Secure Key Exchange”, International Conference on Wireless Networks, Communications & Mobile Computing in 2005. [5] Vishal Garg, Rishu,”Improved Diffie- Hellman Algorithm for Network Security Enhancement”, Int.J.Computer Technology & Applications,Vol 3(4),1327-1331IJCTA |July-August 2012 . [6] Raphael C.-W. Phan, “Fixing the Integrated Diffie-Hellman-DSA Key Exchange Protocol” , IEEE COMMUNICATIONS LETTERS, VOL. 9, NO. 6, JUNE 2005. [7] L. Harn, W.-J. Hsin & M. Mehta,” Authenticated Diffie–Hellman key agreement protocol using a single cryptographic assumption”, IEEE Proc.- Commun., Vol. 152, No. 4, August 2005. Books: [8] William Stallings, “Cryptography and Network Security :Principles and Practice”, 5th Edition, Pearson education. [9] Behrouz Forouzan , Debdeep Mukhopadhyay, “ Cryptography and Network Security”, 2nd Edition, Tata McGraw-Hill Education.