CFP last date
22 April 2024
Reseach Article

Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm

by Sharad Boni, Jaimik Bhatt, Santosh Bhat
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 130 - Number 15
Year of Publication: 2015
Authors: Sharad Boni, Jaimik Bhatt, Santosh Bhat
10.5120/ijca2015907170

Sharad Boni, Jaimik Bhatt, Santosh Bhat . Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm. International Journal of Computer Applications. 130, 15 ( November 2015), 7-10. DOI=10.5120/ijca2015907170

@article{ 10.5120/ijca2015907170,
author = { Sharad Boni, Jaimik Bhatt, Santosh Bhat },
title = { Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { November 2015 },
volume = { 130 },
number = { 15 },
month = { November },
year = { 2015 },
issn = { 0975-8887 },
pages = { 7-10 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume130/number15/23283-2015907170/ },
doi = { 10.5120/ijca2015907170 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:26:01.048137+05:30
%A Sharad Boni
%A Jaimik Bhatt
%A Santosh Bhat
%T Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 130
%N 15
%P 7-10
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Exchanging cryptographic keys has been a problem with respect to security. Whitfield Diffie and Martin Hellman proposed the Diffie-Hellman key exchange algorithm to overcome the problem. Since then, the concept of key exchange over an unsecured network has completely been revolutionized. The algorithm is based on using arithmetic calculations for transmission of the shared session keys. The purpose of this algorithm is to enable users to securely exchange keys which can be used for later encryptions. This ability to securely exchange session keys dynamically and publicly between a group of users has become the foundation for secure group applications such as distributed computing, distributed databases and conference calls. Man-in-the-middle attacks are better secured using the Diffie-Hellman algorithm. Over time, Diffie-Hellman algorithm has been altered several times by various authors. However, some limitations to the Diffie-Hellman algorithm still persist. One of the limitations of the Diffie-Hellman algorithm is that it is computationally intensive thereby increasing the time complexity when generating public keys. The proposed algorithm has similar grounds with the Diffie-Hellman algorithm, and a new technique is used for sharing session keys which overcome the time complexity limitation of the Diffie-Hellman algorithm. The proposed “Multiplicative Key Exchange Algorithm” uses simple arithmetic equations to generate and exchange keys over an insecure network.

References
  1. Y. Amir, Y.Kim & C. Nita-Rotaru, “ Secure communication using contributory key agreement”, IEEE Transactions on Parallel and Distributed systems, pp. 468-480, 2009.
  2. Akhil Kaushik & Satvika, “Extended Diffie-Hellman Algorithm for Key Exchange and Management.”, Special Issue: Proceedings of 2nd International Conference on Emerging Trends in Engineering and Management, ICETEM 2013.
  3. A. J. Menezes, P. C. V. Oorschot, & S. A. Vanstone, “Handbook of Applied Cryptography”, 5th edn., CRC Press Inc., USA, 2001.
  4. C. Bissell & A.K. Vladimir, “Pioneer of the sampling theorem, cryptography, optimal detection, planetary mapping”. [History of Communications], IEEE Communications Magazine, Vol. 47, No.10, pp. 24 - 32, Oct 2009.
  5. RFC 2631, Diffie-Hellman Key Agreement Method, June 1999, Available at http://tools.ietf.org/html/rfc2631
  6. D. Wallner, E. Harder, & R. Agee, “Key management for multicast: Issues and architectures”, Internet Draft (Work in progress), July 1998.
  7. S. B. Wilson & A. Menezes, “Entity authentication and authenticated transport protocols employing asymmetric techniques”, SPRINGER 1997.
  8. Buchanan, Bill, "Diffie-Hellman Example in ASP.NET", Bill's Security Tips, retrieved 2015-08-27.
Index Terms

Computer Science
Information Sciences

Keywords

Security Diffie-Hellman Key Exchange Multiplicative time complexity