SlideShare a Scribd company logo
International Journal of Electrical and Computer Engineering (IJECE)
Vol. 8, No. 3, June 2018, pp. 1814~1821
ISSN: 2088-8708, DOI: 10.11591/ijece.v8i3.pp1814-1821  1814
Journal homepage: http://iaescore.com/journals/index.php/IJECE
Design and Implementation of a Secure Communication
Protocol
M. K. Viswanath1
, M. Ranjith Kumar2
1
Departement of Mathematics, Rajalakshmi Engineering College, Thandalam, Chennai – 602 105, Tamil Nadu, India
2
Research Scholar, Research and Development Centre, Bharathiar University, Coimbatore – 641 046, Tamil Nadu, India
Article Info ABSTRACT
Article history:
Received May 22, 2017
Revised Nov 30, 2017
Accepted Dec 7, 2017
The main object of this paper is to present a mutual authentication protocol
that guarantees security, integrity and authenticity of messages, transferred
over a network system. In this paper a symmetric key cryptosystem, that
satisfies all the above requirements, is developed using theorems of J.R.
Chen, I.M. Vinogradov and Fermat and the decimal expansion of an
irrational number.
Keyword:
Chen’s theorem
Fermat’s two squares theorem
Pseudo inverse
Rabin cryptosystem
Vinogradov’s theorem Copyright © 2018 Institute of Advanced Engineering and Science.
All rights reserved.
Corresponding Author:
M. Ranjith Kumar,
Department of Mathematics,
Bharathiar University,
Coimbatore – 641 046, Tamil Nadu, India.
Email: annam.ranjith@gmail.com
1. INTRODUCTION
The cryptographic community has been pertinently more successful in the related field of
identification and integrity, where the authentic users try to convince each other of their identity and the
integrity of the secret message exchanged over an electronic channel [1], [2]. In ordinary communications an
intruder can see all the exchanged messages, can delete, add or alter and redirect messages, can initiate the
protocol with another party and re-use messages from part of communications [3], [4]. Hence cryptographic
tools are very crucial in secret communications, as it prevents unauthorized persons from acquiring, stored
data between computers or messages transferred between two mutually authenticated parties.
We describe in this paper how the above capabilities are incorporated in the communication system
developed here using the broad idea proposed in [5]. However the techniques used here are quite different
from the one used in [5], but is close to the one used in [6]. We make use of [7]-[9] and the Fermat’s two
squares theorem [10] in creating the keys for encrypting the plaintext and also the Rabin cryptosystem [11],
without the modulus being made public for encrypting the message digest. In this protocol both the sender
and receiver of a message can construct each other’s key in addition to their own key as in the case of [6].
The rest of the paper is organized as follows. In Section 2 we describe the basic idea of Rabin
cryptosystems. In Section 3 we give some background about the pseudo inverse of a rectangular matrix [12],
[5]. In Section 4 we explain the Goldbach conjecture and Fermat’s two squares theorem. Readers familiar
with Section 1 to 4, may proceed directly to Section 5 of this paper. The working of the algorithm is
illustrated with an example in Section 6 and the paper concludes with a Section on the security aspects of the
system.
Int J Elec & Comp Eng ISSN: 2088-8708 
Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath)
1815
2. RABIN CRYPTOSYSTEM
The aim of this chapter is to discuss the Rabin cryptosystems whose security is based on
computational assumptions related to the integer factorization [13]. The Rabin public-key encryption scheme
[1], [14] was the first example of a provably secure public-key encryption scheme- the problem faced by a
passive adversary of recovering plaintext from some given ciphertext is computationally equivalent to
factoring. The security of Rabin is more closely related to factoring than RSA. It deals with the problem that
if .n p q where p and q are distinct primes then squaring is a four-to-one map, so it is necessary to have
a rule to choose the correct solution while decrypting the cryptotext.
1) Choose two random primes p and q such that 3 (mod 4)p q  and set .n p q .
2) n is made public and  ,p q is kept as secret. To encrypt a message m , compute  2
modC m n
3) To recover plaintext m from C , one does the following:
a. Use the extended Euclidean algorithm to find the integers a and b satisfying . . 1a p b q  . Note that
a and b can be computed once and for all during the key generation stage.
b. Compute  
( 1)
4 mod
p
r C p

 and  
( 1)
4 mod
q
s C q

 .
c. Find the four square roots of C modulo n . They are
1 . . . . (mod )m a p s b q r n 
2 . . . . (mod )m a p s b q r n 
3 1m n m 
4 2m n m 
and decides which of these is m .
A drawback of Rabin’s public-key scheme is that the receiver is faced with the task of selecting the
correct plaintext from among the four possibilities. This ambiguity in decryption can easily be overcome in
practice by adding pre-specified redundancy to the original plaintext prior to encryption. Then, with high
probability, exactly one of the four square roots 1m , 2m , 3m , 4m of a legitimate ciphertext C will possess
this redundancy, and the receiver will select this as the intended plaintext. If none of the square roots of C
possesses this redundancy, then the receiver should reject C as a fraudulent message. This case does not
arise with the problem in hand.
3. MOORE-PENROSE INVERSE (PSEUDO INVERSE)
3.1. Definition
Let
m×n
A R and
n×m
X R , then the following equations are used to define the pseudo inverse of
a rectangular matrix A [12], [14].
AX A A (1)
X AX X (2)
 T
AX AX (3)
 T
X A X A (4)
Equations (1) through (4) are called the Penrose conditions [15].
3.2. Definition
A pseudo inverse of rectangular matrix
m×n
A R is also a rectangular matrix
# n×m
X A R 
satisfying Equations (1) through (4). A pseudo inverse is sometimes called the Moore – Penrose inverse after
the pioneering work done by Moore (1920, 1935) and Penrose (1955).
3.3. Construction of pseudo inverse
For a given
m×n
A R , the pseudo inverse
# n×m
A R is unique.
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821
1816
a. If m n and  rank A m then
# 1
A A
 .
b. If m n and  rank A m then
T
A A is non-singular and
 
1# T T
A A A A

 (5)
c. If m n and  rank A n then
T
A A is non-singular and
 
1# T T
A A A A

 (6)
3.4. Conjecture
a. If A is a rectangular matrix in
m×n
R formed by the mn consecutive decimal places of any irrational
number, with m n , then  rank A m and A is always right invertible.
b. If A is a rectangular matrix in
m×n
R formed by the mn consecutive decimal places of any irrational
number, with m n , then  rank A n and A is always left invertible.
4. THE GOLDBACH CONJECTURE
In 1742, C. Goldbach conjectured that, “every odd number greater than nine is expressible as the
sum of three primes” and “every even number greater than four is expressible as the sum of two odd
primes”. The first one is called the odd Goldbach conjecture and the second one is called the even Goldbach
conjecture [17]. In 1937, I.M. Vinogradov established the odd Goldbach conjecture. But the even Goldbach
conjecture is still an open question and the best result obtained so far is given by Jin Run Chen in 1966.
4.1. Vinogradov’s theorem
It was shown in 1937 by I.M. Vinogradov [9] that, “All sufficiently large odd integers are
expressible as a sum of three primes”. Vinogradov proved the three - primes theorem by analytical means,
using major arc/minor arc decomposition.
4.2. Chen’s theorem
In 1966 Jin Run Chen [7] made considerable progress in setting the even Goldbach conjecture; in
[8] Chen proved the following theorem. “A large even integer can be expressed as the sum of a prime and
the product of atmost two primes”. Chen’s theorem is a giant step towards solving the Goldbach conjecture,
and is a remarkable result using the Sieve methods.
5. THE NEW SCHEME
The main idea of this paper is, to develop a new cryptosystem using Chen’s theorem, Vinogradov’s
theorem and the Fermat’s two squares theorem, which provides confidentiality, authenticity and integrity of
the secret message shared over a public channel. This work is a novel method of developing a
communication protocol which is secure against all the known possible attacks. The protocol is as follows:
We are looking for numbers which satisfy the following decomposition (a) and (b) given below and
call these numbers as feasible numbers. Not all the odd and even integers are feasible. For example 11 and 14
are not feasible. A MATLAB programme is developed to check whether a given even or odd number is
feasible. Using MATLAB the following numbers are found to be feasible: 100, 101, 1002, 999, 150, 151,
1029, 1578 and their decompositions are given by 100 79 7 3   , 101 89 7 5   , 1002 967 5 7   ,
999 991 3 5   , 150 73 7 11   , 151 139 5 7   , 1029 1021 5 3   , 1578 1543 5 7   . Bob
and Alice choose only feasible numbers for this protocol.
a. Suppose N is a large even integer, then N satisfies the decomposition 1 1N P r s   , where 1r and 1s
are distinct primes and P is the largest prime satisfying this relation.
b. If M is a large odd integer, then M satisfies the decomposition 2 2M Q r s   , where 2r and 2s are
appropriate distinct primes and Q is the largest primes satisfying this relation.
Int J Elec & Comp Eng ISSN: 2088-8708 
Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath)
1817
Chen’s and Vinogradov’s theorems guarantee the existence of two primes P and Q from the sufficiently
large feasible numbers N and M .
5.1. Initial setup
As before, assume two protagonists, Alice and Bob. An authentication protocol is executed by Bob
to make sure that Alice wants to communicate with him.
Alice and Bob choose two large numbers N and M respectively and after ascertaining their
identity, exchange it over a secure channel. Alice then chooses the largest primes 1N of the form 4 1t  , 2N
of the form 4 3t  less than N . Similarly, Bob chooses the largest primes 1M of the form 4 1t  , 2M of the
form 4 3t  , less than M .
We recall the Fermat’s two squares theorem,
“If p is a prime number of the form 4 1n  , then 2 2
p a b  for some integers ,a b ”.
We exploit this theorem of Fermat’s, to obtain the pair of numbers  1 1,A B and  2 2,A B when the primes
1N and 1M of the form 4 1t  are known. 2 2
1 1 1N A B  and 2 2
1 2 2M A B  . Now Bob and Alice, both
possess 1A , 1B , 2A and 2B once they are aware of N and M . For example, if 1 104681N  , then
2 2
104681 155 284  and if 1 100957M  then 2 2
100957 309 74  .
Thus both the users Bob and Alice have the numbers N and M and both can compute
 1 2 1 1, , ,N N A B and  1 2 2 2, , ,M M A B . They keep the pair of four tuples safely with them. Bob and Alice
agree for an irrational number I which has a decimal expansion upto more than million places of decimals
and I is kept as secret.
5.2. Plaintext encryption protocol
When Alice wants to send a secret message P to Bob, then Alice has the key tuples
 1 2 1 1, , ,N N A B and  1 2 2 2, , ,M M A B with her, computed from the numbers N and M exchanged over a
secure channel.
a. If 1B is a feasible number, then she applies Chen’s theorem to 1B and computes  1 2, ,p p p such that
1 1 2B p p p  , where p is the largest prime and 1 2p p , 1p , 2p are distinct primes satisfying this
relation. Similarly if 2A is feasible, she computes  1 2, ,q q q from the odd feasible number 2A using
Vinogradov’s theorem, such that 2 1 2A q q q   , where q is the largest prime and 1 2,q q suitable
distinct primes  1 2q q .
b. Now, Alice computes the first encryption key 1 1 2 3K k k k , a sequence of decimal places from the
position q in the expansion of the irrational number I , which is used to begin the encryption. The
number at th
q place, say 1k is used to substitute the beginning letter of the plaintext P by shifting the
alphabet by 1k units. Afterwards the process is continued with the next integer 2k and the next alphabet
in the plaintext and so on, till the entire message is encrypted. This encrypted message say 'C is obtained
by using the key q of Bob.
c. Next, Alice computes her encryption key matrix AK using the number p , where AK is a 1 2p p
rectangular matrix and the entries of AK are the 1 2p p consecutive decimal places picked from the
position p in the expansion of I .
d. She arranges the cryptotext 'C in blocks of length 2p with its numerical equivalents and obtains the
final ciphertext C by 'AC K C .
5.3. Message integrity encryption protocol
Alice computes the product 2 2n N M . The integrity of the message is obtained by considering the
letters 1 2 3 4, , ,m m m m m (say) occurring in the 1 2 1 2, , ,p p q q th
places of the first sentence in P . The
compilation of word in the exact order is taken as message digest. She encrypts the word m as
2
(mod )w m n . Now the ciphertext C and the encrypted message digest w are sent to Bob through an
open channel, for decryption.
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821
1818
5.4. Ciphertext decryption protocol
Once Bob receives the ciphertext pair  ,C w , he does the following for decryption.
He knows, p is the position of the decimal place to start, in the expansion of the irrational number
I . From this position of p , he collects the 1 2p p consecutive digits from the decimal expansion of I and
obtains the rectangular matrix AK of order 1 2p p . He then computes the pseudo inverse #
AK of AK and
applies this decryption key to the ciphertext C and obtains 'C , #
' AC K C , where C is arranged in blocks
of 1p -tuples with its numerical equivalent. Now he knows his key value q and obtains the decimal places
from the q th
position of the decimal expansion of I where the first encryption process has begun. Then he
can easily obtains the plaintext P by decrypting 'C using the inverse substitution cipher of Bob. This
process establish the authenticity of the message received from Alice as the message is locked with the keys
of Bob and Alice, without formally exchanging the message P between Bob and Alice.
5.5. Decryption Protocol for Integrity:
Bob wants to compute  modw n and he does it by the following method.
a. He computes
 
 
2
2
1
4
2mod
N
Nm w N

 and
 
 
2
2
1
4
2mod
M
Mm w M

 .
b. By extended Euclidean algorithm, he finds 2Ny and 2My such that 2 22 2 1N My N y M    .
c. Then he computes the four possibilities for m , such that
 2 2 2 21 2 2 modN M M Nr y N m y M m n     
2 1r n r 
 2 2 2 23 2 2 modN M M Nr y N m y M m n     
4 3r n r  .
If Bob wants to reply to the message of Alice, he obtains the new keys 2K and BK using the values
of 2B and 1A and continues the algorithm executed by Alice. He computes BK with his key value q and
computes 2K with the help of p . If Alice wants to continue the encryption process, Alice selects 3N , 4N ,
3 4 1N t  , 4 4 3N t  , where 3N , 4N are the first prime numbers occurring just after N and Bob selects
3M and 4M , where 3M , 4M are the first primes of the form 4 1t  and 4 3t  occurring just after M .
The keys iK , AK , BK are computed as before and thus these keys are dynamic.
6. WORKING OF THE SYSTEM
Assume that the system uses a 29-letter alphabet
_ . ?
00 01 02 23 24 25 26 27 28
a b c x y z
        
Consider the case, the irrational number I  and let 28816N  and 47635M  . Then
   1 2 1 1, , , 28813, 28807, 93, 142N N A B 
   1 2 2 2, , , 47629, 47623, 195, 98M M A B 
such that 2 2
1 1 1N A B  and 2 2
1 2 2M A B  .
6.1. Encryption
Assume Alice contacts Bob for the first time. She picks the even number 1B from 1N and the odd
number 2A from 1M . If 1 2,B A are feasible numbers, then she computes the decomposition
Int J Elec & Comp Eng ISSN: 2088-8708 
Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath)
1819
1 1 2142 127 5 3B p p p       for the even number 142 and finds the decomposition,
2 1 2195 181 11 3A q q q       which exist for feasible numbers by definition. Here Bob’s key is 181
and the key of Alice is 127.
First Alice finds the decimal places from the position 181q  in the expansion of  . Now,
1K =6440229489 549303819644288109756659.... Alice encrypts the confidential message, namely the
Plaintext P=“meet at the little schoolhouse” using 1K as, each character in the plaintext is shifted with the
corresponding numbers in 1K using (mod 29). Then she computes the initial cryptotext 'C with its
numerical equivalent and arranges this in columns of length three, as a matrix. This matrix 'C is given by,
18 25 28 16 20 22 06 11 19 00
' 08 28 01 09 11 19 19 16 08 25
08 02 27 01 19 15 15 22 14 09
C
 
   
  
Alice finds the sequence of decimal places from the position 127p  and chooses 1 2 15p p  consecutive
decimals from this position in the expansion of  . This decimal sequence “609550582231725” is arranged
in the form of a 1 35 3 p p   rectangular matrix AK . This is given by,
6 0 3
0 5 1
9 8 7
5 2 2
5 2 5
AK
 
 
 
 
 
 
 
 
Then 'C is converted into the final cryptotext
 ' mod 29AC K C 
6 0 3
18 25 28 16 20 22 06 11 19 000 5 1
08 28 01 09 11 19 19 16 08 259 8 7
08 02 27 01 19 15 15 22 14 095 2 2
5 2 5
 
 
  
     
   
 
 
16 11 17 12 03 03 25 16 11 27
19 26 03 17 16 23 10 15 25 18
(mod 29)21 28 14 20 24 20 27 04 14 02
06 11 22 13 15 04 03 15 23 10
01 17 16 16 14 20 21 23 07 08
 
 
 
 
 
 
 
 
Thus the ciphertext C is “qtvgbl_?lrrdowqmrunqdqypodxueuz k.dvqpepxlzoxh.scki”. Note that 30P  and
50C  .
For message integrity, Alice chooses the 1
th
p 2
th
p 1
th
q and 2
th
q characters in the plaintext namely,
“_eee”. This message digest with its numerical equivalent : 26040404m is enciphered as w by using
2 2 1371875761n N M   . That is
 2
modw m n
   2
26040404 mod 1371875761n   914330048 mod 1371875761n 
Now the ciphertext C and the encrypted message digest w are sent to Bob through an open channel.
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821
1820
6.2. Decryption
Bob can compute the rectangular matrix AK by applying the key p of Alice to the decimal
expansion of  . Then he obtains the pseudo inverse of AK ,
   
1
#
mod 29T T
A A AAK K K K

  
25 25 26 05 17
13 06 15 08 19 mod 29
14 15 13 11 01
 
   
  
He divides the ciphertext C into clocks of length five and decrypts it by applying #
AK to C ,
 #
' mod 29AC K C . He computes the decimal sequence 1K , starting from the position q in the decimal
expansion of  . These decimal places are used to decrypt 'C by the inverse substitution cipher and Bob
obtains the original secret message " "P meet atthe schoolhouse .
For decryption of the message digest, Bob finds
 
   
2
2
1
4
2mod 1124 mod 28807
N
Nm w N

 
 
   
2
2
1
4
2mod 38246 mod 47623
M
Mm w M

 
2 2
2083, 1260N My y   such that 2 22 2 1N My N y M    and it returns the four possible roots,
 2 2 2 21 2 2 mod 950545703N M M Nr y N m y M m n      
2 1 421330058r n r  
 2 2 2 23 2 2 mod 26040404N M M Nr y N m y M m n      
4 3 1345835357r n r  
Among these four, 3r gives him the original message digest. Bob can confirm it by considering the letters in
the 1 2 1 2, , , th
p p q q place of the plaintext P . Bob can reply to Alice by using the  ,odd even pair key
 1 2,A B as before. This process is then continued by Alice using the new prime pairs  3 4,N N and
 3 4,M M and it can be repeated any number of times as long as the initial numbers ,N M are kept secret.
7. CONCLUSION
The cryptosystem proposed here is quite secure as it is difficult to obtain the keys iK , AK and BK
without knowledge of N and M . As the prime pairs  1 2,N N and  1 2,M M changes for each encryption,
the keys iK , AK and BK are dynamic and hence the system is secure against chosen plaintext attack. It also
ensures the authenticity of the messages transferred between the sender and the receiver as t is locked with
the keys of Bob and Alice. The Rabin’s cryptosystem without the modulus being made public, is used in
encrypting the message digest and it ensures the integrity of the message transferred.
The use of the integers appearing in the decimal expansion of  (not made public) in
encryption/decryption, enables it to be safe against the usual methods of cryptographic attacks. As long as N
and M are not known it is impossible for an intruder to break this system. If an intruder pretends as Alice
and sends Bob a message, Bob can send a standard text for encryption. The ciphertext of this standard
message from the intruder, enables Bob to assert the authenticity of the intruder.
The proposed data encryption scheme given above has advantages of large key space, high level
security and is mathematically and computationally simple like [5], [18]. The system is secure against brute
force attack since the keys are dynamic and the length of the plaintext and the ciphertext are not equal. Thus
the system is secure against all possible known attacks.
Int J Elec & Comp Eng ISSN: 2088-8708 
Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath)
1821
REFERENCES
[1] A.J. Menezes, P.C. Van Oorchot and S.A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2000.
[2] John Mark B. Espalmado and Edwin R. Arboleda, “Dare Algorithm: A New Security Protocol by Integration of
Different Cryptographic Techniques,” International Journl of Electrical and Computer Engineering, vol. 7, no. 2,
pp. 1032-1041, 2017.
[3] Neal Koblitz, “A course in Number Theory and Cryptography”, Springer, 2nd
edition, 1994.
[4] Rhee and Man Young, “Cryptography and Secure Communications”, McGraw - Hill co., 1994.
[5] M.K. Viswanath and M. Ranjithkumar, “A secure cryptosystem using the decimal expansion of an Irrational
number,” Applied Mathematical Sciences, vol. 9, pp. 5293-5303, 2015.
[6] M.K. Viswanath and M. Ranjithkumar, “Goldbach Conjecture and Cryptography,” International Journal of Pure
and Applied Mathematics, vol. 116, no. 2, pp. 403-413, 2017.
[7] J.R. Chen, “On the representation of a large even integer as the sum of a prime and the product of atmost two
primes,” Kexue Tongbao (Chinese), vol. 17, pp. 365-386, 1966.
[8] J.R. Chen, “On the representation of a large even integer as the sum of a prime and the product of atmost two
primes,” Sci. Sinica, vol.16, 1973, pp. 157-176. Ibid, 21, 1978, pp.477-494 (Chinese).
[9] I.M. Vinogradov, “The representation of an odd number as a sum of three primes,” Dokl.Akad. Nauk, SSSR 15,
1937, pp.169-172, Russia.
[10] I.N. Herstein, “Topic in Algebra”, 2nd
Edition, Wily Eastern Limited.
[11] S. Lester Hill, “Cryptography in an algebraic alphabet,” Amer. Math., pp. 306-312, 1929.
[12] R. Penrose, “A generalized Inverse for matrices,” Communicated by J.A. Todd Received 26 July 1954.
[13] R.L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems”
Communications of the ACM, vol. 21, no. 2 pp.120-126, 1978.
[14] Sushma Pradhan and Birendra Kumar Sharma, “An Efficient RSA Cryptosystem with BM-PRIME Method,”
International Journal of Information & Security, vol. 2, no. 1, pp. 103-108, 2013.
[15] Predrag Stanimirovic and Miomir Stankovic, “Determinants of rectangular matrices and Moore-Penrose inverse,”
Novi sad J. Math., vol .27, no. 1, pp. 53-69, 1997.
[16] T.L. Boullion and P.L. Odell, “Generalized Inverse Matrices,” Wiley, Newyork, pp. 41-62, 1971.
[17] J. Pintz and I.Z. Puzsa, “On Linnik’s approximation to Goldbach’s problem,” I. Acta Arithmatica, vol. 109, no. 2,
pp.169-194, 2003.
[18] M.K. Viswanath and M. Ranjithkumar, “A Public Key Cryptosystem Using Hill’s Cipher,” Journal of Discrete
Mathematical Sciences & Cryptography, vol. 18, no. 1 & 2, pp. 129-138, 2015.
BIOGRAPHIES OF AUTHORS
M. K. Viswanath was born on 8th
April 1950 at Tellicherry, Kerala, India. He took his masters
degree M.Sc. in Mathematics from the University of Madras in 1971. He joined as a Tutor in
Mathematics at the Madras Christian College immediately after completing the M.Sc. degree.
He obtained M.Phil. Degree (Mathematics) in 1979 and the Ph.D. degree (Mathematics) from
the University of Madras in the year 1987 for his thesis titled Harmonic Analysis on  2,SP
His research interest include Quantum groups, Functional Analysis, Number Theory,
Cryptography and Ancient Indian Mathematics. He retired as Reader in Mathematics from the
Madras Christian College in May 2008 and thereafter served as Professor of Mathematics at the
Rajalakshmi Engineering College, Chennai till May 2016. He is a member of the Cryptographic
Research Society of India and the Kerala Mathematics association. He has published 21 research
articles in various national and international journals. He is a reviewer for the zbMATH for the
past 21 years. He is married and is blessed with two sons.
M. Ranjith Kumar was born on 14th
June 1985 at Vellore, Tamil Nadu, India. He is a research
scholar in the Department of Mathematics, Bharathiar University, India. He received the M.Sc.
degree in Mathematics from University of Madras (RIASM) in 2007. He completed M.Phil.
Mathematics from University of Madras in the year 2010. His research mainly focuses on
Number Theory and Cryptography. He has published five research articles in various national
and international journals.

More Related Content

What's hot

ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ijcisjournal
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
ijcisjournal
 
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
IJCSIS Research Publications
 
Criptography approach using magnets
Criptography approach using magnetsCriptography approach using magnets
Criptography approach using magnets
snv09
 
DES
DESDES
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
IJCERT
 
Cryptography using probability
Cryptography using probabilityCryptography using probability
Cryptography using probability
Prankit Mishra
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
CSCJournals
 
Cryptography and network_security
Cryptography and network_securityCryptography and network_security
Cryptography and network_security
Janani Satheshkumar
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
Eswar Publications
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
ijwmn
 
Fn3410321036
Fn3410321036Fn3410321036
Fn3410321036
IJERA Editor
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copy
Selva Raj
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authentication
Selva Raj
 
Cns 1
Cns 1Cns 1
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
IJNSA Journal
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
Nagendra Posani
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET Journal
 

What's hot (18)

ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
 
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
 
Criptography approach using magnets
Criptography approach using magnetsCriptography approach using magnets
Criptography approach using magnets
 
DES
DESDES
DES
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
Cryptography using probability
Cryptography using probabilityCryptography using probability
Cryptography using probability
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Cryptography and network_security
Cryptography and network_securityCryptography and network_security
Cryptography and network_security
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
Fn3410321036
Fn3410321036Fn3410321036
Fn3410321036
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copy
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authentication
 
Cns 1
Cns 1Cns 1
Cns 1
 
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its Implementation
 

Similar to Design and Implementation of a Secure Communication Protocol

CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
IJNSA Journal
 
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
IJNSA Journal
 
The Security of Practical Quantum Key Distribution
 The Security of Practical Quantum Key Distribution The Security of Practical Quantum Key Distribution
The Security of Practical Quantum Key Distribution
XequeMateShannon
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
cscpconf
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
Nishant Bhardwaj
 
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
ijcsta
 
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
ijtsrd
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
IJNSA Journal
 
Quantum cryptography for secured communication networks
Quantum cryptography for secured communication networksQuantum cryptography for secured communication networks
Quantum cryptography for secured communication networks
IJECEIAES
 
Properties and Impact of Vicinity in Mobile Opportunistic Networks
Properties and Impact of Vicinity in Mobile Opportunistic NetworksProperties and Impact of Vicinity in Mobile Opportunistic Networks
Properties and Impact of Vicinity in Mobile Opportunistic Networks
tiphainepn
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
ijujournal
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
ijujournal
 
Paper id 26201482
Paper id 26201482Paper id 26201482
Paper id 26201482
IJRAT
 
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
IOSR Journals
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
Alexander Decker
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
Editor IJCATR
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
IJNSA Journal
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
IJNSA Journal
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
IJNSA Journal
 
I1803014852
I1803014852I1803014852
I1803014852
IOSR Journals
 

Similar to Design and Implementation of a Secure Communication Protocol (20)

CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
 
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
CASCADE BLOCK CIPHER USING BRAIDING/ENTANGLEMENT OF SPIN MATRICES AND BIT ROT...
 
The Security of Practical Quantum Key Distribution
 The Security of Practical Quantum Key Distribution The Security of Practical Quantum Key Distribution
The Security of Practical Quantum Key Distribution
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
 
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
Symmetric Key Generation Algorithm in Linear Block Cipher Over LU Decompositi...
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
 
Quantum cryptography for secured communication networks
Quantum cryptography for secured communication networksQuantum cryptography for secured communication networks
Quantum cryptography for secured communication networks
 
Properties and Impact of Vicinity in Mobile Opportunistic Networks
Properties and Impact of Vicinity in Mobile Opportunistic NetworksProperties and Impact of Vicinity in Mobile Opportunistic Networks
Properties and Impact of Vicinity in Mobile Opportunistic Networks
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
 
Paper id 26201482
Paper id 26201482Paper id 26201482
Paper id 26201482
 
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
 
I1803014852
I1803014852I1803014852
I1803014852
 

More from IJECEIAES

Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
IJECEIAES
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Neural network optimizer of proportional-integral-differential controller par...
Neural network optimizer of proportional-integral-differential controller par...Neural network optimizer of proportional-integral-differential controller par...
Neural network optimizer of proportional-integral-differential controller par...
IJECEIAES
 
An improved modulation technique suitable for a three level flying capacitor ...
An improved modulation technique suitable for a three level flying capacitor ...An improved modulation technique suitable for a three level flying capacitor ...
An improved modulation technique suitable for a three level flying capacitor ...
IJECEIAES
 
A review on features and methods of potential fishing zone
A review on features and methods of potential fishing zoneA review on features and methods of potential fishing zone
A review on features and methods of potential fishing zone
IJECEIAES
 
Electrical signal interference minimization using appropriate core material f...
Electrical signal interference minimization using appropriate core material f...Electrical signal interference minimization using appropriate core material f...
Electrical signal interference minimization using appropriate core material f...
IJECEIAES
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...
IJECEIAES
 
Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...
IJECEIAES
 
Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...
IJECEIAES
 
Smart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a surveySmart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a survey
IJECEIAES
 
Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...
IJECEIAES
 
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
IJECEIAES
 
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
IJECEIAES
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
IJECEIAES
 
Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...
IJECEIAES
 
Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...
IJECEIAES
 
Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...
IJECEIAES
 
An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...
IJECEIAES
 

More from IJECEIAES (20)

Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Neural network optimizer of proportional-integral-differential controller par...
Neural network optimizer of proportional-integral-differential controller par...Neural network optimizer of proportional-integral-differential controller par...
Neural network optimizer of proportional-integral-differential controller par...
 
An improved modulation technique suitable for a three level flying capacitor ...
An improved modulation technique suitable for a three level flying capacitor ...An improved modulation technique suitable for a three level flying capacitor ...
An improved modulation technique suitable for a three level flying capacitor ...
 
A review on features and methods of potential fishing zone
A review on features and methods of potential fishing zoneA review on features and methods of potential fishing zone
A review on features and methods of potential fishing zone
 
Electrical signal interference minimization using appropriate core material f...
Electrical signal interference minimization using appropriate core material f...Electrical signal interference minimization using appropriate core material f...
Electrical signal interference minimization using appropriate core material f...
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...
 
Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...
 
Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...
 
Smart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a surveySmart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a survey
 
Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...
 
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
 
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
 
Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...
 
Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...
 
Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...
 
An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...
 

Recently uploaded

spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
Madan Karki
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
gerogepatton
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
LAXMAREDDY22
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
171ticu
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
Transformers design and coooling methods
Transformers design and coooling methodsTransformers design and coooling methods
Transformers design and coooling methods
Roger Rozario
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
amsjournal
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
NazakatAliKhoso2
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
Addu25809
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
co23btech11018
 
gray level transformation unit 3(image processing))
gray level transformation unit 3(image processing))gray level transformation unit 3(image processing))
gray level transformation unit 3(image processing))
shivani5543
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 

Recently uploaded (20)

spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
Transformers design and coooling methods
Transformers design and coooling methodsTransformers design and coooling methods
Transformers design and coooling methods
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
UNLOCKING HEALTHCARE 4.0: NAVIGATING CRITICAL SUCCESS FACTORS FOR EFFECTIVE I...
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
 
gray level transformation unit 3(image processing))
gray level transformation unit 3(image processing))gray level transformation unit 3(image processing))
gray level transformation unit 3(image processing))
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 

Design and Implementation of a Secure Communication Protocol

  • 1. International Journal of Electrical and Computer Engineering (IJECE) Vol. 8, No. 3, June 2018, pp. 1814~1821 ISSN: 2088-8708, DOI: 10.11591/ijece.v8i3.pp1814-1821  1814 Journal homepage: http://iaescore.com/journals/index.php/IJECE Design and Implementation of a Secure Communication Protocol M. K. Viswanath1 , M. Ranjith Kumar2 1 Departement of Mathematics, Rajalakshmi Engineering College, Thandalam, Chennai – 602 105, Tamil Nadu, India 2 Research Scholar, Research and Development Centre, Bharathiar University, Coimbatore – 641 046, Tamil Nadu, India Article Info ABSTRACT Article history: Received May 22, 2017 Revised Nov 30, 2017 Accepted Dec 7, 2017 The main object of this paper is to present a mutual authentication protocol that guarantees security, integrity and authenticity of messages, transferred over a network system. In this paper a symmetric key cryptosystem, that satisfies all the above requirements, is developed using theorems of J.R. Chen, I.M. Vinogradov and Fermat and the decimal expansion of an irrational number. Keyword: Chen’s theorem Fermat’s two squares theorem Pseudo inverse Rabin cryptosystem Vinogradov’s theorem Copyright © 2018 Institute of Advanced Engineering and Science. All rights reserved. Corresponding Author: M. Ranjith Kumar, Department of Mathematics, Bharathiar University, Coimbatore – 641 046, Tamil Nadu, India. Email: annam.ranjith@gmail.com 1. INTRODUCTION The cryptographic community has been pertinently more successful in the related field of identification and integrity, where the authentic users try to convince each other of their identity and the integrity of the secret message exchanged over an electronic channel [1], [2]. In ordinary communications an intruder can see all the exchanged messages, can delete, add or alter and redirect messages, can initiate the protocol with another party and re-use messages from part of communications [3], [4]. Hence cryptographic tools are very crucial in secret communications, as it prevents unauthorized persons from acquiring, stored data between computers or messages transferred between two mutually authenticated parties. We describe in this paper how the above capabilities are incorporated in the communication system developed here using the broad idea proposed in [5]. However the techniques used here are quite different from the one used in [5], but is close to the one used in [6]. We make use of [7]-[9] and the Fermat’s two squares theorem [10] in creating the keys for encrypting the plaintext and also the Rabin cryptosystem [11], without the modulus being made public for encrypting the message digest. In this protocol both the sender and receiver of a message can construct each other’s key in addition to their own key as in the case of [6]. The rest of the paper is organized as follows. In Section 2 we describe the basic idea of Rabin cryptosystems. In Section 3 we give some background about the pseudo inverse of a rectangular matrix [12], [5]. In Section 4 we explain the Goldbach conjecture and Fermat’s two squares theorem. Readers familiar with Section 1 to 4, may proceed directly to Section 5 of this paper. The working of the algorithm is illustrated with an example in Section 6 and the paper concludes with a Section on the security aspects of the system.
  • 2. Int J Elec & Comp Eng ISSN: 2088-8708  Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath) 1815 2. RABIN CRYPTOSYSTEM The aim of this chapter is to discuss the Rabin cryptosystems whose security is based on computational assumptions related to the integer factorization [13]. The Rabin public-key encryption scheme [1], [14] was the first example of a provably secure public-key encryption scheme- the problem faced by a passive adversary of recovering plaintext from some given ciphertext is computationally equivalent to factoring. The security of Rabin is more closely related to factoring than RSA. It deals with the problem that if .n p q where p and q are distinct primes then squaring is a four-to-one map, so it is necessary to have a rule to choose the correct solution while decrypting the cryptotext. 1) Choose two random primes p and q such that 3 (mod 4)p q  and set .n p q . 2) n is made public and  ,p q is kept as secret. To encrypt a message m , compute  2 modC m n 3) To recover plaintext m from C , one does the following: a. Use the extended Euclidean algorithm to find the integers a and b satisfying . . 1a p b q  . Note that a and b can be computed once and for all during the key generation stage. b. Compute   ( 1) 4 mod p r C p   and   ( 1) 4 mod q s C q   . c. Find the four square roots of C modulo n . They are 1 . . . . (mod )m a p s b q r n  2 . . . . (mod )m a p s b q r n  3 1m n m  4 2m n m  and decides which of these is m . A drawback of Rabin’s public-key scheme is that the receiver is faced with the task of selecting the correct plaintext from among the four possibilities. This ambiguity in decryption can easily be overcome in practice by adding pre-specified redundancy to the original plaintext prior to encryption. Then, with high probability, exactly one of the four square roots 1m , 2m , 3m , 4m of a legitimate ciphertext C will possess this redundancy, and the receiver will select this as the intended plaintext. If none of the square roots of C possesses this redundancy, then the receiver should reject C as a fraudulent message. This case does not arise with the problem in hand. 3. MOORE-PENROSE INVERSE (PSEUDO INVERSE) 3.1. Definition Let m×n A R and n×m X R , then the following equations are used to define the pseudo inverse of a rectangular matrix A [12], [14]. AX A A (1) X AX X (2)  T AX AX (3)  T X A X A (4) Equations (1) through (4) are called the Penrose conditions [15]. 3.2. Definition A pseudo inverse of rectangular matrix m×n A R is also a rectangular matrix # n×m X A R  satisfying Equations (1) through (4). A pseudo inverse is sometimes called the Moore – Penrose inverse after the pioneering work done by Moore (1920, 1935) and Penrose (1955). 3.3. Construction of pseudo inverse For a given m×n A R , the pseudo inverse # n×m A R is unique.
  • 3.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821 1816 a. If m n and  rank A m then # 1 A A  . b. If m n and  rank A m then T A A is non-singular and   1# T T A A A A   (5) c. If m n and  rank A n then T A A is non-singular and   1# T T A A A A   (6) 3.4. Conjecture a. If A is a rectangular matrix in m×n R formed by the mn consecutive decimal places of any irrational number, with m n , then  rank A m and A is always right invertible. b. If A is a rectangular matrix in m×n R formed by the mn consecutive decimal places of any irrational number, with m n , then  rank A n and A is always left invertible. 4. THE GOLDBACH CONJECTURE In 1742, C. Goldbach conjectured that, “every odd number greater than nine is expressible as the sum of three primes” and “every even number greater than four is expressible as the sum of two odd primes”. The first one is called the odd Goldbach conjecture and the second one is called the even Goldbach conjecture [17]. In 1937, I.M. Vinogradov established the odd Goldbach conjecture. But the even Goldbach conjecture is still an open question and the best result obtained so far is given by Jin Run Chen in 1966. 4.1. Vinogradov’s theorem It was shown in 1937 by I.M. Vinogradov [9] that, “All sufficiently large odd integers are expressible as a sum of three primes”. Vinogradov proved the three - primes theorem by analytical means, using major arc/minor arc decomposition. 4.2. Chen’s theorem In 1966 Jin Run Chen [7] made considerable progress in setting the even Goldbach conjecture; in [8] Chen proved the following theorem. “A large even integer can be expressed as the sum of a prime and the product of atmost two primes”. Chen’s theorem is a giant step towards solving the Goldbach conjecture, and is a remarkable result using the Sieve methods. 5. THE NEW SCHEME The main idea of this paper is, to develop a new cryptosystem using Chen’s theorem, Vinogradov’s theorem and the Fermat’s two squares theorem, which provides confidentiality, authenticity and integrity of the secret message shared over a public channel. This work is a novel method of developing a communication protocol which is secure against all the known possible attacks. The protocol is as follows: We are looking for numbers which satisfy the following decomposition (a) and (b) given below and call these numbers as feasible numbers. Not all the odd and even integers are feasible. For example 11 and 14 are not feasible. A MATLAB programme is developed to check whether a given even or odd number is feasible. Using MATLAB the following numbers are found to be feasible: 100, 101, 1002, 999, 150, 151, 1029, 1578 and their decompositions are given by 100 79 7 3   , 101 89 7 5   , 1002 967 5 7   , 999 991 3 5   , 150 73 7 11   , 151 139 5 7   , 1029 1021 5 3   , 1578 1543 5 7   . Bob and Alice choose only feasible numbers for this protocol. a. Suppose N is a large even integer, then N satisfies the decomposition 1 1N P r s   , where 1r and 1s are distinct primes and P is the largest prime satisfying this relation. b. If M is a large odd integer, then M satisfies the decomposition 2 2M Q r s   , where 2r and 2s are appropriate distinct primes and Q is the largest primes satisfying this relation.
  • 4. Int J Elec & Comp Eng ISSN: 2088-8708  Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath) 1817 Chen’s and Vinogradov’s theorems guarantee the existence of two primes P and Q from the sufficiently large feasible numbers N and M . 5.1. Initial setup As before, assume two protagonists, Alice and Bob. An authentication protocol is executed by Bob to make sure that Alice wants to communicate with him. Alice and Bob choose two large numbers N and M respectively and after ascertaining their identity, exchange it over a secure channel. Alice then chooses the largest primes 1N of the form 4 1t  , 2N of the form 4 3t  less than N . Similarly, Bob chooses the largest primes 1M of the form 4 1t  , 2M of the form 4 3t  , less than M . We recall the Fermat’s two squares theorem, “If p is a prime number of the form 4 1n  , then 2 2 p a b  for some integers ,a b ”. We exploit this theorem of Fermat’s, to obtain the pair of numbers  1 1,A B and  2 2,A B when the primes 1N and 1M of the form 4 1t  are known. 2 2 1 1 1N A B  and 2 2 1 2 2M A B  . Now Bob and Alice, both possess 1A , 1B , 2A and 2B once they are aware of N and M . For example, if 1 104681N  , then 2 2 104681 155 284  and if 1 100957M  then 2 2 100957 309 74  . Thus both the users Bob and Alice have the numbers N and M and both can compute  1 2 1 1, , ,N N A B and  1 2 2 2, , ,M M A B . They keep the pair of four tuples safely with them. Bob and Alice agree for an irrational number I which has a decimal expansion upto more than million places of decimals and I is kept as secret. 5.2. Plaintext encryption protocol When Alice wants to send a secret message P to Bob, then Alice has the key tuples  1 2 1 1, , ,N N A B and  1 2 2 2, , ,M M A B with her, computed from the numbers N and M exchanged over a secure channel. a. If 1B is a feasible number, then she applies Chen’s theorem to 1B and computes  1 2, ,p p p such that 1 1 2B p p p  , where p is the largest prime and 1 2p p , 1p , 2p are distinct primes satisfying this relation. Similarly if 2A is feasible, she computes  1 2, ,q q q from the odd feasible number 2A using Vinogradov’s theorem, such that 2 1 2A q q q   , where q is the largest prime and 1 2,q q suitable distinct primes  1 2q q . b. Now, Alice computes the first encryption key 1 1 2 3K k k k , a sequence of decimal places from the position q in the expansion of the irrational number I , which is used to begin the encryption. The number at th q place, say 1k is used to substitute the beginning letter of the plaintext P by shifting the alphabet by 1k units. Afterwards the process is continued with the next integer 2k and the next alphabet in the plaintext and so on, till the entire message is encrypted. This encrypted message say 'C is obtained by using the key q of Bob. c. Next, Alice computes her encryption key matrix AK using the number p , where AK is a 1 2p p rectangular matrix and the entries of AK are the 1 2p p consecutive decimal places picked from the position p in the expansion of I . d. She arranges the cryptotext 'C in blocks of length 2p with its numerical equivalents and obtains the final ciphertext C by 'AC K C . 5.3. Message integrity encryption protocol Alice computes the product 2 2n N M . The integrity of the message is obtained by considering the letters 1 2 3 4, , ,m m m m m (say) occurring in the 1 2 1 2, , ,p p q q th places of the first sentence in P . The compilation of word in the exact order is taken as message digest. She encrypts the word m as 2 (mod )w m n . Now the ciphertext C and the encrypted message digest w are sent to Bob through an open channel, for decryption.
  • 5.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821 1818 5.4. Ciphertext decryption protocol Once Bob receives the ciphertext pair  ,C w , he does the following for decryption. He knows, p is the position of the decimal place to start, in the expansion of the irrational number I . From this position of p , he collects the 1 2p p consecutive digits from the decimal expansion of I and obtains the rectangular matrix AK of order 1 2p p . He then computes the pseudo inverse # AK of AK and applies this decryption key to the ciphertext C and obtains 'C , # ' AC K C , where C is arranged in blocks of 1p -tuples with its numerical equivalent. Now he knows his key value q and obtains the decimal places from the q th position of the decimal expansion of I where the first encryption process has begun. Then he can easily obtains the plaintext P by decrypting 'C using the inverse substitution cipher of Bob. This process establish the authenticity of the message received from Alice as the message is locked with the keys of Bob and Alice, without formally exchanging the message P between Bob and Alice. 5.5. Decryption Protocol for Integrity: Bob wants to compute  modw n and he does it by the following method. a. He computes     2 2 1 4 2mod N Nm w N   and     2 2 1 4 2mod M Mm w M   . b. By extended Euclidean algorithm, he finds 2Ny and 2My such that 2 22 2 1N My N y M    . c. Then he computes the four possibilities for m , such that  2 2 2 21 2 2 modN M M Nr y N m y M m n      2 1r n r   2 2 2 23 2 2 modN M M Nr y N m y M m n      4 3r n r  . If Bob wants to reply to the message of Alice, he obtains the new keys 2K and BK using the values of 2B and 1A and continues the algorithm executed by Alice. He computes BK with his key value q and computes 2K with the help of p . If Alice wants to continue the encryption process, Alice selects 3N , 4N , 3 4 1N t  , 4 4 3N t  , where 3N , 4N are the first prime numbers occurring just after N and Bob selects 3M and 4M , where 3M , 4M are the first primes of the form 4 1t  and 4 3t  occurring just after M . The keys iK , AK , BK are computed as before and thus these keys are dynamic. 6. WORKING OF THE SYSTEM Assume that the system uses a 29-letter alphabet _ . ? 00 01 02 23 24 25 26 27 28 a b c x y z          Consider the case, the irrational number I  and let 28816N  and 47635M  . Then    1 2 1 1, , , 28813, 28807, 93, 142N N A B     1 2 2 2, , , 47629, 47623, 195, 98M M A B  such that 2 2 1 1 1N A B  and 2 2 1 2 2M A B  . 6.1. Encryption Assume Alice contacts Bob for the first time. She picks the even number 1B from 1N and the odd number 2A from 1M . If 1 2,B A are feasible numbers, then she computes the decomposition
  • 6. Int J Elec & Comp Eng ISSN: 2088-8708  Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath) 1819 1 1 2142 127 5 3B p p p       for the even number 142 and finds the decomposition, 2 1 2195 181 11 3A q q q       which exist for feasible numbers by definition. Here Bob’s key is 181 and the key of Alice is 127. First Alice finds the decimal places from the position 181q  in the expansion of  . Now, 1K =6440229489 549303819644288109756659.... Alice encrypts the confidential message, namely the Plaintext P=“meet at the little schoolhouse” using 1K as, each character in the plaintext is shifted with the corresponding numbers in 1K using (mod 29). Then she computes the initial cryptotext 'C with its numerical equivalent and arranges this in columns of length three, as a matrix. This matrix 'C is given by, 18 25 28 16 20 22 06 11 19 00 ' 08 28 01 09 11 19 19 16 08 25 08 02 27 01 19 15 15 22 14 09 C          Alice finds the sequence of decimal places from the position 127p  and chooses 1 2 15p p  consecutive decimals from this position in the expansion of  . This decimal sequence “609550582231725” is arranged in the form of a 1 35 3 p p   rectangular matrix AK . This is given by, 6 0 3 0 5 1 9 8 7 5 2 2 5 2 5 AK                 Then 'C is converted into the final cryptotext  ' mod 29AC K C  6 0 3 18 25 28 16 20 22 06 11 19 000 5 1 08 28 01 09 11 19 19 16 08 259 8 7 08 02 27 01 19 15 15 22 14 095 2 2 5 2 5                      16 11 17 12 03 03 25 16 11 27 19 26 03 17 16 23 10 15 25 18 (mod 29)21 28 14 20 24 20 27 04 14 02 06 11 22 13 15 04 03 15 23 10 01 17 16 16 14 20 21 23 07 08                 Thus the ciphertext C is “qtvgbl_?lrrdowqmrunqdqypodxueuz k.dvqpepxlzoxh.scki”. Note that 30P  and 50C  . For message integrity, Alice chooses the 1 th p 2 th p 1 th q and 2 th q characters in the plaintext namely, “_eee”. This message digest with its numerical equivalent : 26040404m is enciphered as w by using 2 2 1371875761n N M   . That is  2 modw m n    2 26040404 mod 1371875761n   914330048 mod 1371875761n  Now the ciphertext C and the encrypted message digest w are sent to Bob through an open channel.
  • 7.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 3, June 2018 : 1814 – 1821 1820 6.2. Decryption Bob can compute the rectangular matrix AK by applying the key p of Alice to the decimal expansion of  . Then he obtains the pseudo inverse of AK ,     1 # mod 29T T A A AAK K K K     25 25 26 05 17 13 06 15 08 19 mod 29 14 15 13 11 01          He divides the ciphertext C into clocks of length five and decrypts it by applying # AK to C ,  # ' mod 29AC K C . He computes the decimal sequence 1K , starting from the position q in the decimal expansion of  . These decimal places are used to decrypt 'C by the inverse substitution cipher and Bob obtains the original secret message " "P meet atthe schoolhouse . For decryption of the message digest, Bob finds       2 2 1 4 2mod 1124 mod 28807 N Nm w N          2 2 1 4 2mod 38246 mod 47623 M Mm w M    2 2 2083, 1260N My y   such that 2 22 2 1N My N y M    and it returns the four possible roots,  2 2 2 21 2 2 mod 950545703N M M Nr y N m y M m n       2 1 421330058r n r    2 2 2 23 2 2 mod 26040404N M M Nr y N m y M m n       4 3 1345835357r n r   Among these four, 3r gives him the original message digest. Bob can confirm it by considering the letters in the 1 2 1 2, , , th p p q q place of the plaintext P . Bob can reply to Alice by using the  ,odd even pair key  1 2,A B as before. This process is then continued by Alice using the new prime pairs  3 4,N N and  3 4,M M and it can be repeated any number of times as long as the initial numbers ,N M are kept secret. 7. CONCLUSION The cryptosystem proposed here is quite secure as it is difficult to obtain the keys iK , AK and BK without knowledge of N and M . As the prime pairs  1 2,N N and  1 2,M M changes for each encryption, the keys iK , AK and BK are dynamic and hence the system is secure against chosen plaintext attack. It also ensures the authenticity of the messages transferred between the sender and the receiver as t is locked with the keys of Bob and Alice. The Rabin’s cryptosystem without the modulus being made public, is used in encrypting the message digest and it ensures the integrity of the message transferred. The use of the integers appearing in the decimal expansion of  (not made public) in encryption/decryption, enables it to be safe against the usual methods of cryptographic attacks. As long as N and M are not known it is impossible for an intruder to break this system. If an intruder pretends as Alice and sends Bob a message, Bob can send a standard text for encryption. The ciphertext of this standard message from the intruder, enables Bob to assert the authenticity of the intruder. The proposed data encryption scheme given above has advantages of large key space, high level security and is mathematically and computationally simple like [5], [18]. The system is secure against brute force attack since the keys are dynamic and the length of the plaintext and the ciphertext are not equal. Thus the system is secure against all possible known attacks.
  • 8. Int J Elec & Comp Eng ISSN: 2088-8708  Design and Implementaion of a Secure Communication Protocol (M. K. Viswanath) 1821 REFERENCES [1] A.J. Menezes, P.C. Van Oorchot and S.A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2000. [2] John Mark B. Espalmado and Edwin R. Arboleda, “Dare Algorithm: A New Security Protocol by Integration of Different Cryptographic Techniques,” International Journl of Electrical and Computer Engineering, vol. 7, no. 2, pp. 1032-1041, 2017. [3] Neal Koblitz, “A course in Number Theory and Cryptography”, Springer, 2nd edition, 1994. [4] Rhee and Man Young, “Cryptography and Secure Communications”, McGraw - Hill co., 1994. [5] M.K. Viswanath and M. Ranjithkumar, “A secure cryptosystem using the decimal expansion of an Irrational number,” Applied Mathematical Sciences, vol. 9, pp. 5293-5303, 2015. [6] M.K. Viswanath and M. Ranjithkumar, “Goldbach Conjecture and Cryptography,” International Journal of Pure and Applied Mathematics, vol. 116, no. 2, pp. 403-413, 2017. [7] J.R. Chen, “On the representation of a large even integer as the sum of a prime and the product of atmost two primes,” Kexue Tongbao (Chinese), vol. 17, pp. 365-386, 1966. [8] J.R. Chen, “On the representation of a large even integer as the sum of a prime and the product of atmost two primes,” Sci. Sinica, vol.16, 1973, pp. 157-176. Ibid, 21, 1978, pp.477-494 (Chinese). [9] I.M. Vinogradov, “The representation of an odd number as a sum of three primes,” Dokl.Akad. Nauk, SSSR 15, 1937, pp.169-172, Russia. [10] I.N. Herstein, “Topic in Algebra”, 2nd Edition, Wily Eastern Limited. [11] S. Lester Hill, “Cryptography in an algebraic alphabet,” Amer. Math., pp. 306-312, 1929. [12] R. Penrose, “A generalized Inverse for matrices,” Communicated by J.A. Todd Received 26 July 1954. [13] R.L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems” Communications of the ACM, vol. 21, no. 2 pp.120-126, 1978. [14] Sushma Pradhan and Birendra Kumar Sharma, “An Efficient RSA Cryptosystem with BM-PRIME Method,” International Journal of Information & Security, vol. 2, no. 1, pp. 103-108, 2013. [15] Predrag Stanimirovic and Miomir Stankovic, “Determinants of rectangular matrices and Moore-Penrose inverse,” Novi sad J. Math., vol .27, no. 1, pp. 53-69, 1997. [16] T.L. Boullion and P.L. Odell, “Generalized Inverse Matrices,” Wiley, Newyork, pp. 41-62, 1971. [17] J. Pintz and I.Z. Puzsa, “On Linnik’s approximation to Goldbach’s problem,” I. Acta Arithmatica, vol. 109, no. 2, pp.169-194, 2003. [18] M.K. Viswanath and M. Ranjithkumar, “A Public Key Cryptosystem Using Hill’s Cipher,” Journal of Discrete Mathematical Sciences & Cryptography, vol. 18, no. 1 & 2, pp. 129-138, 2015. BIOGRAPHIES OF AUTHORS M. K. Viswanath was born on 8th April 1950 at Tellicherry, Kerala, India. He took his masters degree M.Sc. in Mathematics from the University of Madras in 1971. He joined as a Tutor in Mathematics at the Madras Christian College immediately after completing the M.Sc. degree. He obtained M.Phil. Degree (Mathematics) in 1979 and the Ph.D. degree (Mathematics) from the University of Madras in the year 1987 for his thesis titled Harmonic Analysis on  2,SP His research interest include Quantum groups, Functional Analysis, Number Theory, Cryptography and Ancient Indian Mathematics. He retired as Reader in Mathematics from the Madras Christian College in May 2008 and thereafter served as Professor of Mathematics at the Rajalakshmi Engineering College, Chennai till May 2016. He is a member of the Cryptographic Research Society of India and the Kerala Mathematics association. He has published 21 research articles in various national and international journals. He is a reviewer for the zbMATH for the past 21 years. He is married and is blessed with two sons. M. Ranjith Kumar was born on 14th June 1985 at Vellore, Tamil Nadu, India. He is a research scholar in the Department of Mathematics, Bharathiar University, India. He received the M.Sc. degree in Mathematics from University of Madras (RIASM) in 2007. He completed M.Phil. Mathematics from University of Madras in the year 2010. His research mainly focuses on Number Theory and Cryptography. He has published five research articles in various national and international journals.