CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Transport Layer Security Protocol for Intranet

by Mohammed Adeeb Abdul Jabbar, Ali Makki Sagheer, Ayoob Abdulmonem Abdulhameed
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 81 - Number 1
Year of Publication: 2013
Authors: Mohammed Adeeb Abdul Jabbar, Ali Makki Sagheer, Ayoob Abdulmonem Abdulhameed
10.5120/13976-1971

Mohammed Adeeb Abdul Jabbar, Ali Makki Sagheer, Ayoob Abdulmonem Abdulhameed . Transport Layer Security Protocol for Intranet. International Journal of Computer Applications. 81, 1 ( November 2013), 22-26. DOI=10.5120/13976-1971

@article{ 10.5120/13976-1971,
author = { Mohammed Adeeb Abdul Jabbar, Ali Makki Sagheer, Ayoob Abdulmonem Abdulhameed },
title = { Transport Layer Security Protocol for Intranet },
journal = { International Journal of Computer Applications },
issue_date = { November 2013 },
volume = { 81 },
number = { 1 },
month = { November },
year = { 2013 },
issn = { 0975-8887 },
pages = { 22-26 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume81/number1/13976-1971/ },
doi = { 10.5120/13976-1971 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:54:57.032272+05:30
%A Mohammed Adeeb Abdul Jabbar
%A Ali Makki Sagheer
%A Ayoob Abdulmonem Abdulhameed
%T Transport Layer Security Protocol for Intranet
%J International Journal of Computer Applications
%@ 0975-8887
%V 81
%N 1
%P 22-26
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Key management is the hardest part of cryptography. Designing secure cryptographic algorithms and protocols isn't easy. As the Intranet becomes popular, it is important to consider the system security. This is because the data flowing through the network is susceptible to be intercepted and modified by a cracker or hacker. So, how to protect personal privacy and preserve a safe online commerce? These are challenges for security protocols. In this paper, a protocol has been developed that depends on the Elliptic key cryptosystem to provide a robust mechanism for key exchange. Also the confidentiality is provided using AES and RC4 with random selection. To satisfy message integrity, SHA1 technique is considered.

References
  1. Amjad Gawanmeh. " On the Formal Verification of Group Key Security Protocols", A Thesis, The Department of Electrical and Computer Engineering, Concordia University, 2008
  2. Benjamin Tobler. " A Structures Approach to Network Security Protocol Implementation", a Dissertation, Faculty of Science, University of Cape Town, 2005
  3. A. Freier, P. Karlton, and P. Kocher. The SSL protocol version 3. 0. draft-ietf-tls-ssl-version3-00. txt, November 18 1996.
  4. T. Dierks and C. Allen. The Tls Protocol Version 1. 0, 1999. RFC 2246.
  5. C. Neuman, T. Yu, S. Hartman, and K. Raeburn. The Kerberos Network Authentication Service (v5), 2005. RFC 4120.
  6. S. Kent and R. Atkinson. "Security architecture for the internet protocol", 1998. RFC 2401.
  7. IEEE P802. 11i/D10. 0. Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications. , April 2004.
  8. Wooseok Ham. " Design of Secure and Efficient E-commerce Protocols Using Cryptographic Primitives", A Thesis, School of Engineering, Information and Communications University, 2003.
  9. Gon Kim. " Formal Analysis and Automatic Code Generation of Security Protocols", A Thesis, Department of Computer Science and Engineering, Korea University, December 2004.
  10. Anupam Datta. "Security Analysis of Network Protocols: Compositional Reasoning and Complexity-Theoretic Foundation", A Dissertation, Department of computer science, Stanford university, September 2005.
  11. Sukalp Bhople. Server based DoS vulnerabilities in SSL/TLS Protocols, A Thesis, Department of Mathematics and Computer Science, Eindhoven University of Technology, August 2012.
  12. R. Needham and M. Schroeder. "Using Encryption for Authentication in Large Networks of Computers". Communications of the ACM, 21(12), December 1978.
  13. G. Lowe. "Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems", volume 1055 of Lecture Notes in Computer Science, pages 147–166. Springer-Verlag, March 1996.
  14. M. Burrows, M. Abadi, and R. Needham. A Logic of Authentication. ACM Transactions on Computer Systems, 8(1):18–36, 1990.
  15. CCITT. CCITT Draft Recommendation X. 509. The Directory Authentication Framework, version 7, November 1987.
  16. O. Pereira and J. Quisquater. Some Attacks upon Authenticated Group Key Agreement Protocols. IOS Journal of Computer Security, 11(4):555–580, 2004.
  17. G. Ateniese, M. Steiner, and G. Tsudik. "New Multiparty Authentication Services and Agreement Protocols". IEEE Journal of Selected Areas in Communications, 18(4):628–639, 2000.
  18. J. Zhou. "Fixing A Security Flaw in IKE Protocols". IEEE Electronics Letters, 35(13):1072–1073, 1999.
  19. N. Ferguson and B. Schneier. "A Cryptographic Evaluation of IPSec", Technical report, Counterpane Internet Security Inc. , 2000.
  20. J. Katz and J. Shin. "Modeling Insider Attacks on Group Key-Exchange Protocols", In ACM Conference on Computer and Communications Security, pages 180–189. ACM Press, 2005.
  21. O. Pereira and J. Quisquater. "On the Impossibility of Building Secure Cliques-Type Authenticated Group Key Agreement Protocols", Journal of Computer Security, 14(2):197–246, 2006.
  22. Bruce Schneier. "Applied Cryptography: Protocols, Algorithms, and Source Code in C", Second Edition.
Index Terms

Computer Science
Information Sciences

Keywords

Security protocol Transport layer Intranet Key exchange.