CFP last date
22 April 2024
Reseach Article

An Approach to Cryptosystem through a Proposed and Secured Protocol

by Shafiqul Abidin, Rajeev Kumar, A. R. Tripathy, Kumar Balwant Singh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 50 - Number 16
Year of Publication: 2012
Authors: Shafiqul Abidin, Rajeev Kumar, A. R. Tripathy, Kumar Balwant Singh
10.5120/7858-1144

Shafiqul Abidin, Rajeev Kumar, A. R. Tripathy, Kumar Balwant Singh . An Approach to Cryptosystem through a Proposed and Secured Protocol. International Journal of Computer Applications. 50, 16 ( July 2012), 40-42. DOI=10.5120/7858-1144

@article{ 10.5120/7858-1144,
author = { Shafiqul Abidin, Rajeev Kumar, A. R. Tripathy, Kumar Balwant Singh },
title = { An Approach to Cryptosystem through a Proposed and Secured Protocol },
journal = { International Journal of Computer Applications },
issue_date = { July 2012 },
volume = { 50 },
number = { 16 },
month = { July },
year = { 2012 },
issn = { 0975-8887 },
pages = { 40-42 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume50/number16/7858-1144/ },
doi = { 10.5120/7858-1144 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:48:29.603765+05:30
%A Shafiqul Abidin
%A Rajeev Kumar
%A A. R. Tripathy
%A Kumar Balwant Singh
%T An Approach to Cryptosystem through a Proposed and Secured Protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 50
%N 16
%P 40-42
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The Diffie-Hellman key algorithm was the first proposed public key algorithm by which two parties can communicate with each other without having any prior knowledge of each other over an insecure communication channel proposed by Harn. et. al. Diffie-Hellman key exchange algorithm is the most famous algorithm to exchange keys over a network but it has some false and drawbacks. So in our work we have proposed a new agreement protocol based on key confirmation as well as Diffie-Hellman algorithm. This protocol also works on the elliptic curve cryptography in asymmetric encryption.

References
  1. W. Diffie and M. Hellman, "New directions in cryptography", IEEE Transactions on Information Theory, Vol. IT-l 22, No. 6, November,1976, PP. 644-654.
  2. Rescorla, E. , Diffie-Hellman Key Agreement Method, RFC 2631, IETF Network Working Group, http://www. ietf. org/rfc/rfc2631. txt.
  3. Curry, Ian, Entrust Technologies, "Getting Acquainted With Entrust/Solo and Public-key Cryptography", version 1. 0, July 2000.
  4. N. Howgrave-Graham and N. Smart, Lattice attacks on digital signa- ture schemes", Designs, Codes and Cryptography, 23 (2001), 283-290.
  5. Bon Wook Koo, Hwan Seok Jang and Jung Hwan Song, Constructing and Crypt-analysis of a 16 £ 16 Binary Matrix as a Di®usion Layer. In K. Chae and M. Yung (Eds. ): WISA2003, LNCS 2908, pp. 489-503, Springer-Verlag 2010.
  6. A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes", Journal to Cryptology 14 (2001) pp. 255 – 293, http:/www. cryptosavvy. com.
  7. Improved Authentication and Key Agreement Protocol Using Elliptic Curve Cryptography A. Chandrasekar, V. R. Rajasekar.
  8. NIST, "Special Publication 800-57: Recommendation for Key Management. Part 1: General Guideline", Draft Jan. 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Key agreement Diffie-Hellman protocol Public key cryptography