This document proposes a new dynamic session key exchange method using two S-boxes (S1 and S2). S1 is a secret S-box created by both parties using large prime numbers, while S2 is a standard open S-box. To exchange a session key, the parties first choose S1 and S2 boxes. They then encrypt messages using the boxes before transmitting. This provides three layers of security since an attacker would need to break all layers to compromise the key exchange. Even if the first two layers are broken in one session, the next session remains secure as S1 and S2 change each time. The method aims to overcome weaknesses in other key exchange methods like slow speed and lack of dynamism.
Now-a-days the usage of internet increases tremendously so, there is a need of security for the data. Cryptography
is a process of scrambling the data into unknown format which provides security to the data. Modern cryptography is mainly based on mathematical theory and computer science practice. Cryptography process is
done with the help of encryption and decryption. The basic two ideas behind the cryptography technique are substitution and transposition. This paper presents a multistage encryption algorithm. At the end of each stage an intermediate cipher is produced. The key is generated by using SEEDED SDES algorithm. Final cipher text is derived from the local binary pattern (LBP).
This document provides an introduction to cryptography and security mechanisms. It includes sample quiz questions about block cipher block sizes, modes of operation, and key management for block and stream ciphers. It also outlines learning objectives and sections for a unit on public key algorithms, including explaining the basic principles of RSA, ElGamal, and Diffie-Hellman key exchange. Examples are provided for setting up and performing encryption and decryption with RSA and ElGamal.
Security analysis of fbdk block cipher for digital imageseSAT Journals
Abstract Network security is one of the major concerns in the modern world. In this regard, a strong security technique is required to protect user data. Cryptography techniques plays an important role in secured transmission through encryption of data and thus ensuring integrity, authenticity, confidentiality of information. Several encryption algorithms have been proposed like AES (Advanced Encryption Standard), DES (Data Encryption Standard) and RSA. These provide very good encryption for text applications. However, these encryption schemes appear not to be ideal for image applications. Some algorithms like GKSBC and RC6 provide very good encryption for digital images. New techniques are emerging that are aimed at providing secured transmission of images over networks. The FBDK (Fixed Block with Dynamic Key Size) block cipher is a new cryptography technique designed using simple operations like XOR, substitutions, circular shifting. The FBDK algorithm is applicable for blocks of any size with key size being dynamic for each block. It does not involve any complex mathematical operations like modular exponentiation. It is a hybrid cryptography technique based on symmetric key and asymmetric key cryptosystems. This paper investigates the security of FBDK block cipher for digital images against brute-force attack, statistical analysis and Differential analysis attacks. In this paper, various security analysis tests has been discussed which are helpful in finding out whether the FBDK encryption algorithm can do secure encryption or not. Experimental results proves the security and efficiency of FBDK cipher for images against all aforementioned types of attacks which justifies its consideration for real time image applications. Keywords: Cryptography, Ciphers, Encryption, Security, and cryptanalysis.
Network security can provide five services: message confidentiality, message integrity, message authentication, message nonrepudiation, and entity authentication. These services use cryptographic techniques like encryption, hashing, digital signatures, and challenge-response authentication to protect messages and verify identities on a network. Key management is also important to securely distribute and maintain the cryptographic keys needed to provide these security services.
Implementation Secure Authentication Using Elliptic Curve CryptographyAM Publications
Elliptic curve cryptography is the most efficient public key encryption scheme based on the elliptic curve concepts that
can be used to create faster, smaller, and efficient cryptographic keys. As a use of network increase for critical transaction, so
huge damages are caused by intrusion attacks hence there is the need of computer network security. To protect network against
various active and passive attack, various technique have been suggested. Mobile devices have many differences in their
capabilities, computational powers and security requirements. The security of mobile communication has stopped the list of
concerns for mobile phone users. Confidentiality, Authentication, Integrity and Non-repudiation are required security services for mobile communication.
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...CSCJournals
Cryptography has several important aspects in supporting the security of the data, which
guarantees confidentiality, integrity and the guarantee of validity (authenticity) data. One of the
public-key cryptography is the RSA cryptography. The greater the size of the modulus n, it will be
increasingly difficult to factor the value of n. But the flaws in the RSA algorithm is the time
required in the decryption process is very long. Theorem used in this research is the Chinese
Remainder Theorem (CRT). The goal is to find out how much time it takes RSA-CRT on the size
of modulus n 1024 bits and 4096 bits to perform encryption and decryption process and its
implementation in Java programming. This implementation is intended as a means of proof of
tests performed and generate a cryptographic system with the name "RSA and RSA-CRT Text
Security". The results of the testing algorithm is RSA-CRT 1024 bits has a speed of
approximately 3 times faster in performing the decryption. In testing the algorithm RSA-CRT 4096
bits, the conclusion that the decryption process is also effective undertaken more rapidly.
However, the flaws in the key generation process and the RSA 4096 bits RSA-CRT is that the
time needed is longer to generate the keys.
Comparison of Secret Splitting, Secret Sharing and Recursive Threshold Visual...TELKOMNIKA JOURNAL
The secret sharing is a method to protect confidentiality and integrity of the secret messages by distributing the message shares into several recipients. The secret message could not be revealed unless the recipients exchange and collect shares to reconstruct the actual message. Even though the attacker obtain shares shadow during the share exchange, it would be impossible for the attacker to understand the correct share. There are few algorithms have been developed for secret sharing, e.g. secret splitting, Asmuth-Bloom secret sharing protocol, visual cryptography, etc. There is an unanswered question in this research about which method provides best level of security and efficiency in securing message. In this paper, we evaluate the performance of three methods, i.e. secret splitting, secret sharing, and recursive threshold visual cryptography for handwritten image security in terms of execution time and mean squared error (MSE) simulation. Simulation results show the secret splitting algorithm produces the shortest time of execution. On the other hand, the MSE simulation result that the three methods can reconstruct the original image very well.
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
This paper proposes a novel encryption algorithm that is a hybrid of transposition and substitution methods. The algorithm encrypts messages without using an external key, as the key is derived from characteristics of the original message itself. This solves the problem of securely exchanging keys. Both transposition and substitution have limitations individually, so the hybrid approach results in a more secure cipher. The encryption process involves converting characters to ASCII codes, grouping characters, and reversing the order within groups. Decryption reverses these steps to retrieve the original plaintext. The algorithm aims to provide strong security without relying on external keys.
Design and implementation of network security using genetic algorithmeSAT Publishing House
IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology.
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
In a proxy re-encryption (PRE) scheme, Alice gives a special information to a proxy that allows it to transform messages encrypted under Alice's public key into a encryption under Bob's public key such that the message is not revealed to the proxy. In [14], Jian Weng and others introduced the notion of conditional proxy re-encryption (C-PRE) with bilinear pairings. Later, a break for the same was published in [17] and a new C-PRE scheme with bilinear pairings was introduced. In C-PRE, the proxy also needs to have the right condition key to transform the ciphertext (associated with a condition set by Alice) under Alice's public key into ciphertext under Bob's public key, so that Bob can decrypt it. In this paper, we propose an efficient C-PRE scheme which uses substantially less number of bilinear pairings when compared to the existing one [17]. We then prove its chosen-ciphertext security under modified Computational Diffie-Hellman (mCDH) and modified Computational Bilinear Diffie-Hellman (mCBDH) assumptions in the random oracle model.
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
Communication is the process of transmitting information from source to destination. The information exchanged between sender and receiver through the proper channel. The information should not be stolen by unauthorized parties like hackers while sending or receiving via channel. To avoid this stealing of the information cryptography techniques are used. The key is playing prominent role in cryptography. This paper proposes a novel method for key generation by using nearest primes. Further 2’s complement and logical operations are
used in encryption and decryption process. The final cipher text is generated by representing the intermediate cipher in matrix form and then read by column wise.
This document summarizes a research paper that proposes a new decentralized and dynamic approach for securing multicast communications. The approach uses a hierarchical key graph based on the Chinese Remainder Theorem to efficiently manage group keys. When members join or leave, only the keys along the member's path need updating. The key server pre-calculates common parameters to reduce re-keying costs. The approach aims to minimize computation, bandwidth usage, encryption, and other costs compared to existing centralized group key management protocols.
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
This document summarizes a research paper that proposes a new encryption algorithm to improve performance parameters. The algorithm is divided into two phases. Phase 1 involves reversing, swapping, circularly shifting bits of the plaintext and XORing with the key. Phase 2 divides the output into blocks, then recombines the left bits of each block. The paper analyzes avalanche effect and execution time of the proposed algorithm compared to existing algorithms to evaluate its performance. The results show better performance than existing algorithms.
This document describes a proposed approach called UDRPG for dynamic key management and node authentication in mobile ad hoc networks (MANETs). UDRPG uses four random processes to generate unique and dynamic random passwords for each node in the network. It allows each node to submit a unique random key during communication. The approach distributes the task of a trusted dynamic key generator among all participating nodes, addressing issues with prior centralized approaches. It generates public/private key pairs for nodes and encrypts messages using the public keys during communication between nodes. The simulation results show UDRPG can provide better security than existing approaches for MANETs.
Performance Evaluation of Message Security Using Fractal Sieve with MMDijsptm
In this paper we measure the performance of proposed approach, message security using Fractal Sieve with Modified Message Digest with respect to response time and time complexity. In this method the authentication of the message is protected by the hash function MMD. The response time of the algorithm is implemented in java is calculated with user load and the different sizes of the data files. The results are compared with the performance measurements of Priya Dhawan and Aamer Nadeem and found to be efficient.
This document summarizes a research paper that proposes a new approach for complex encryption and decryption of data. The approach uses a combination of public key infrastructure and RC6 algorithm. It divides plaintext into blocks, uses one block as an encryption key, and inserts the key into the ciphertext based on a private position. Performance analysis shows the proposed approach encrypts and decrypts data faster than the AES algorithm. Security analysis indicates the approach is secure against known attacks based on correlation analysis and information entropy tests. The approach provides improved security and performance for encrypting network data.
The document proposes a coding method as an alternative to encryption for providing security. It builds a coding table based on ASCII that assigns codes to common words, characters, and symbols in a way that eliminates frequency analysis. The method encodes text by looking up words and characters in the table and adding an encoded word count at the end for verification. This coding approach aims to provide security while saving time and effort compared to encryption methods.
Certificate less key management scheme inIJNSA Journal
In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial. Key management schemes for MANETs are mainly based on identity-based public key cryptography (ID-PKC) or certificate-based public key cryptography, both of which has their inherit problem. The ID-PKC has the key escrow problem and certificate based cryptography have a high computational costs of certificates deployment. In this paper, we present a distributed key management scheme, in which a combination of certificate less public key cryptography (CL-PKC) and threshold cryptography is employed. The scheme proposed in this paper not only achieves several enhanced security attributes for key management in MANET but also eliminates the need for certificate-based public key distribution and the key escrow problem efficiently.
Full Communication in a Wireless Sensor Network by Merging Blocks of a Key Pr...cscpconf
Wireless Sensor Networks (WSN) are constraint by the limited resources available to its
constituting sensors. Thus the use of public-key cryptographyduring message exchange gets
forbidden. One has to invoke symmetric key techniques. This leads to key distribution in the
sensors which in itself is a major challenge. Again due to resource constraints, Key
Predistrubution (KPD) methods are preferred to other distribution techniques. It requires
predistribution of keys in nodes prior to deployment and establishing immediately once
deployed. However there are certain weaknesses in various existing KPD schemes. For
instance, often it is not guaranteed that any given pair of nodes communicate directly. This
leads one to revert to multi-hop communication involving intermediate sensor nodes resulting
in increased cost of communication. In this work a key predistribution technique using ReedSolomon
codes is considered which is faced with the above weakness. The authors suggests a
novel technique of merging certain number of sensors into blocks ensuring that the blocks
have full connectivity amongst themselves. Here the blocks are chosen in such a way that it
ensures no intra-node communication. Further this approach improves both time and space
complexity of the system
Performance Analysis of Application for Security Enhancements using Cryptanal...IRJET Journal
The document discusses performance analysis of applications for security enhancements using cryptanalysis. It begins with an introduction to cryptography and the Advanced Encryption Standard (AES). It then discusses using dynamic S-boxes generated by the RC4 algorithm to increase the security and complexity of AES. The proposed system uses a round structure and dynamic S-boxes to enhance AES security. Performance is evaluated based on randomness tests including strict avalanche criteria, differential approximation probability, and linear approximation probability. Results show encryption with the enhanced AES using dynamic S-boxes increases security and takes slightly longer than standard AES.
Analysis and improvement of pairing free certificate-less two-party authentic...ijsptm
This document summarizes and analyzes recent certificate-less authenticated key agreement (CL-AKA) protocols that do not rely on bilinear pairings. It focuses on two recent pairing-free CL-AKA protocols proposed by Debiao et al. and Nashwa et al. It finds that Nashwa et al.'s protocol is not fully pairing-free as it requires the key generation center to perform pairings during key generation and agreement. The document also proposes a new pairing-free CL-AKA protocol for grid computing that aims to be more secure and efficient for grid authentication without relying on pairings.
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...IJNSA Journal
Resource constraints of the nodes make security protocols difficult to implement. Thus key management is an important area of research in Wireless Sensor Networks (WSN). Key predistribution (kpd) which involves preloading keys in sensor nodes, has been considered as the best solution for key management when sensor nodes are battery powered and have to work unattended. This paper proposes a method to fix some loophole in an existing key predistribution scheme thereby enhancing the security of messages exchanged within a WSN. Here we use a model based on Reed Muller Codes to establish connectivity keys between sensor nodes. The model is then utilized to securely establish communication keys and exchange messages in a WSN designed on basis of two schemes using transversal designs for key predistribution. The combination of the key predistribution scheme and the connectivity model gives rise to highly resilient communication model with same connectivity between nodes as the chosen key predistribution scheme.
EVALUATING GALOIS COUNTER MODE IN LINK LAYER SECURITY ARCHITECTURE FOR WIRELE...IJNSA Journal
Due to the severe resource constraints in the Wireless Sensor Networks (WSNs), the security protocols therein, should be designed to optimize the performance maximally. On the other hand a block cipher and the mode of operation in which it operates, play a vital role in determining the overall efficiency of a security protocol. In addition, when an application demands confidentiality and message integrity, the overall efficiency of a security protocol can be improved by using the Authenticated Encryption (AE) block cipher mode of operation as compared to the conventional sequential encryption and authentication. Amongst the AE block cipher modes, the Galois Counter mode (GCM) is the latest recommended AE mode by the NIST. In this paper, we attempt at evaluating the performance of the GCM mode in the link layer security protocol for a WSN viz. TinySec and compare it with the default conventional block cipher modes of operation used therein. To the best of our knowledge ours is the first experimental evaluation of Galois Counter Mode with Advanced Encryption Standard Cipher at the link layer security architecture for WSNs.
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...ijwmn
This document describes a new technique called GSMLPSA for secure group key exchange and encryption in wireless communication. It uses a multilayer perceptron neural network to generate a session key shared between parties. Plaintext is encrypted in multiple levels using a metamorphosed code table, comparison-based encryption, and a keystream generated by simulated annealing. The keystream is further encrypted using a finite state automaton before being XORed with the session key and sent. This allows secure key exchange among a group of parties with only logarithmic complexity. Experimental results show the technique provides comparable security to existing methods.
In this research a proposed algorithm to generate secret keys was accomplished, the proposed key generation algorithm will be called (Roty_Shift algorithm) and it will generate a series (list) of subkeys may be used for data encryption. Roty_Shift needs two secret seeds as secret keys, seed1 will be generated by true random number generator (TRNG) while seed1and seed2 will be used in pseudorandom number generator (PRNG), also this research utilizes the mechanism of the key derivation function (KDF) to generate the subkeys, on other hand Roty_Shift can be considered as PRNG. The proposed algorithm consists of five levels, and according to these five levels the subkeys will be generated and the size of each one is (N*N), each one of these subkeys is possible to use it in any encryption strategy of block cipher type. The proposed algorithm (Roty_Shift) was tested using different key sizes and obtained good results. In this research, the proposed algorithm proved the concept of diffusion on the key itself. Also according to some tests with 256 bits key and 5000 iteration there is no repetition in the generated subkeys, but in small key size a problem of repetition will be encountered.
The document proposes a novel secure scheme for computing the cosine similarity between two integer vectors with malicious adversaries. The scheme uses distributed ElGamal encryption and zero-knowledge proofs to privately compute the cosine coefficient between two parties' vector inputs while preserving privacy. Security analysis shows the scheme can resist attacks from malicious adversaries by simulating the ideal functionality using the encryption scheme and zero-knowledge proofs.
IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology
Jeff Menashe - A Dedicated Senior Software EngineerJeff Menashe
Jeff Menashe is a Senior Software Engineer at Innovatech Solutions in Austin, Texas. With a Bachelor’s degree in Computer Science from the University of Texas, Jeff specializes in full-stack development and scalable web applications.
Design and implementation of network security using genetic algorithmeSAT Publishing House
IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology.
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
In a proxy re-encryption (PRE) scheme, Alice gives a special information to a proxy that allows it to transform messages encrypted under Alice's public key into a encryption under Bob's public key such that the message is not revealed to the proxy. In [14], Jian Weng and others introduced the notion of conditional proxy re-encryption (C-PRE) with bilinear pairings. Later, a break for the same was published in [17] and a new C-PRE scheme with bilinear pairings was introduced. In C-PRE, the proxy also needs to have the right condition key to transform the ciphertext (associated with a condition set by Alice) under Alice's public key into ciphertext under Bob's public key, so that Bob can decrypt it. In this paper, we propose an efficient C-PRE scheme which uses substantially less number of bilinear pairings when compared to the existing one [17]. We then prove its chosen-ciphertext security under modified Computational Diffie-Hellman (mCDH) and modified Computational Bilinear Diffie-Hellman (mCBDH) assumptions in the random oracle model.
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
Communication is the process of transmitting information from source to destination. The information exchanged between sender and receiver through the proper channel. The information should not be stolen by unauthorized parties like hackers while sending or receiving via channel. To avoid this stealing of the information cryptography techniques are used. The key is playing prominent role in cryptography. This paper proposes a novel method for key generation by using nearest primes. Further 2’s complement and logical operations are
used in encryption and decryption process. The final cipher text is generated by representing the intermediate cipher in matrix form and then read by column wise.
This document summarizes a research paper that proposes a new decentralized and dynamic approach for securing multicast communications. The approach uses a hierarchical key graph based on the Chinese Remainder Theorem to efficiently manage group keys. When members join or leave, only the keys along the member's path need updating. The key server pre-calculates common parameters to reduce re-keying costs. The approach aims to minimize computation, bandwidth usage, encryption, and other costs compared to existing centralized group key management protocols.
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
This document summarizes a research paper that proposes a new encryption algorithm to improve performance parameters. The algorithm is divided into two phases. Phase 1 involves reversing, swapping, circularly shifting bits of the plaintext and XORing with the key. Phase 2 divides the output into blocks, then recombines the left bits of each block. The paper analyzes avalanche effect and execution time of the proposed algorithm compared to existing algorithms to evaluate its performance. The results show better performance than existing algorithms.
This document describes a proposed approach called UDRPG for dynamic key management and node authentication in mobile ad hoc networks (MANETs). UDRPG uses four random processes to generate unique and dynamic random passwords for each node in the network. It allows each node to submit a unique random key during communication. The approach distributes the task of a trusted dynamic key generator among all participating nodes, addressing issues with prior centralized approaches. It generates public/private key pairs for nodes and encrypts messages using the public keys during communication between nodes. The simulation results show UDRPG can provide better security than existing approaches for MANETs.
Performance Evaluation of Message Security Using Fractal Sieve with MMDijsptm
In this paper we measure the performance of proposed approach, message security using Fractal Sieve with Modified Message Digest with respect to response time and time complexity. In this method the authentication of the message is protected by the hash function MMD. The response time of the algorithm is implemented in java is calculated with user load and the different sizes of the data files. The results are compared with the performance measurements of Priya Dhawan and Aamer Nadeem and found to be efficient.
This document summarizes a research paper that proposes a new approach for complex encryption and decryption of data. The approach uses a combination of public key infrastructure and RC6 algorithm. It divides plaintext into blocks, uses one block as an encryption key, and inserts the key into the ciphertext based on a private position. Performance analysis shows the proposed approach encrypts and decrypts data faster than the AES algorithm. Security analysis indicates the approach is secure against known attacks based on correlation analysis and information entropy tests. The approach provides improved security and performance for encrypting network data.
The document proposes a coding method as an alternative to encryption for providing security. It builds a coding table based on ASCII that assigns codes to common words, characters, and symbols in a way that eliminates frequency analysis. The method encodes text by looking up words and characters in the table and adding an encoded word count at the end for verification. This coding approach aims to provide security while saving time and effort compared to encryption methods.
Certificate less key management scheme inIJNSA Journal
In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial. Key management schemes for MANETs are mainly based on identity-based public key cryptography (ID-PKC) or certificate-based public key cryptography, both of which has their inherit problem. The ID-PKC has the key escrow problem and certificate based cryptography have a high computational costs of certificates deployment. In this paper, we present a distributed key management scheme, in which a combination of certificate less public key cryptography (CL-PKC) and threshold cryptography is employed. The scheme proposed in this paper not only achieves several enhanced security attributes for key management in MANET but also eliminates the need for certificate-based public key distribution and the key escrow problem efficiently.
Full Communication in a Wireless Sensor Network by Merging Blocks of a Key Pr...cscpconf
Wireless Sensor Networks (WSN) are constraint by the limited resources available to its
constituting sensors. Thus the use of public-key cryptographyduring message exchange gets
forbidden. One has to invoke symmetric key techniques. This leads to key distribution in the
sensors which in itself is a major challenge. Again due to resource constraints, Key
Predistrubution (KPD) methods are preferred to other distribution techniques. It requires
predistribution of keys in nodes prior to deployment and establishing immediately once
deployed. However there are certain weaknesses in various existing KPD schemes. For
instance, often it is not guaranteed that any given pair of nodes communicate directly. This
leads one to revert to multi-hop communication involving intermediate sensor nodes resulting
in increased cost of communication. In this work a key predistribution technique using ReedSolomon
codes is considered which is faced with the above weakness. The authors suggests a
novel technique of merging certain number of sensors into blocks ensuring that the blocks
have full connectivity amongst themselves. Here the blocks are chosen in such a way that it
ensures no intra-node communication. Further this approach improves both time and space
complexity of the system
Performance Analysis of Application for Security Enhancements using Cryptanal...IRJET Journal
The document discusses performance analysis of applications for security enhancements using cryptanalysis. It begins with an introduction to cryptography and the Advanced Encryption Standard (AES). It then discusses using dynamic S-boxes generated by the RC4 algorithm to increase the security and complexity of AES. The proposed system uses a round structure and dynamic S-boxes to enhance AES security. Performance is evaluated based on randomness tests including strict avalanche criteria, differential approximation probability, and linear approximation probability. Results show encryption with the enhanced AES using dynamic S-boxes increases security and takes slightly longer than standard AES.
Analysis and improvement of pairing free certificate-less two-party authentic...ijsptm
This document summarizes and analyzes recent certificate-less authenticated key agreement (CL-AKA) protocols that do not rely on bilinear pairings. It focuses on two recent pairing-free CL-AKA protocols proposed by Debiao et al. and Nashwa et al. It finds that Nashwa et al.'s protocol is not fully pairing-free as it requires the key generation center to perform pairings during key generation and agreement. The document also proposes a new pairing-free CL-AKA protocol for grid computing that aims to be more secure and efficient for grid authentication without relying on pairings.
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...IJNSA Journal
Resource constraints of the nodes make security protocols difficult to implement. Thus key management is an important area of research in Wireless Sensor Networks (WSN). Key predistribution (kpd) which involves preloading keys in sensor nodes, has been considered as the best solution for key management when sensor nodes are battery powered and have to work unattended. This paper proposes a method to fix some loophole in an existing key predistribution scheme thereby enhancing the security of messages exchanged within a WSN. Here we use a model based on Reed Muller Codes to establish connectivity keys between sensor nodes. The model is then utilized to securely establish communication keys and exchange messages in a WSN designed on basis of two schemes using transversal designs for key predistribution. The combination of the key predistribution scheme and the connectivity model gives rise to highly resilient communication model with same connectivity between nodes as the chosen key predistribution scheme.
EVALUATING GALOIS COUNTER MODE IN LINK LAYER SECURITY ARCHITECTURE FOR WIRELE...IJNSA Journal
Due to the severe resource constraints in the Wireless Sensor Networks (WSNs), the security protocols therein, should be designed to optimize the performance maximally. On the other hand a block cipher and the mode of operation in which it operates, play a vital role in determining the overall efficiency of a security protocol. In addition, when an application demands confidentiality and message integrity, the overall efficiency of a security protocol can be improved by using the Authenticated Encryption (AE) block cipher mode of operation as compared to the conventional sequential encryption and authentication. Amongst the AE block cipher modes, the Galois Counter mode (GCM) is the latest recommended AE mode by the NIST. In this paper, we attempt at evaluating the performance of the GCM mode in the link layer security protocol for a WSN viz. TinySec and compare it with the default conventional block cipher modes of operation used therein. To the best of our knowledge ours is the first experimental evaluation of Galois Counter Mode with Advanced Encryption Standard Cipher at the link layer security architecture for WSNs.
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...ijwmn
This document describes a new technique called GSMLPSA for secure group key exchange and encryption in wireless communication. It uses a multilayer perceptron neural network to generate a session key shared between parties. Plaintext is encrypted in multiple levels using a metamorphosed code table, comparison-based encryption, and a keystream generated by simulated annealing. The keystream is further encrypted using a finite state automaton before being XORed with the session key and sent. This allows secure key exchange among a group of parties with only logarithmic complexity. Experimental results show the technique provides comparable security to existing methods.
In this research a proposed algorithm to generate secret keys was accomplished, the proposed key generation algorithm will be called (Roty_Shift algorithm) and it will generate a series (list) of subkeys may be used for data encryption. Roty_Shift needs two secret seeds as secret keys, seed1 will be generated by true random number generator (TRNG) while seed1and seed2 will be used in pseudorandom number generator (PRNG), also this research utilizes the mechanism of the key derivation function (KDF) to generate the subkeys, on other hand Roty_Shift can be considered as PRNG. The proposed algorithm consists of five levels, and according to these five levels the subkeys will be generated and the size of each one is (N*N), each one of these subkeys is possible to use it in any encryption strategy of block cipher type. The proposed algorithm (Roty_Shift) was tested using different key sizes and obtained good results. In this research, the proposed algorithm proved the concept of diffusion on the key itself. Also according to some tests with 256 bits key and 5000 iteration there is no repetition in the generated subkeys, but in small key size a problem of repetition will be encountered.
The document proposes a novel secure scheme for computing the cosine similarity between two integer vectors with malicious adversaries. The scheme uses distributed ElGamal encryption and zero-knowledge proofs to privately compute the cosine coefficient between two parties' vector inputs while preserving privacy. Security analysis shows the scheme can resist attacks from malicious adversaries by simulating the ideal functionality using the encryption scheme and zero-knowledge proofs.
IJRET : International Journal of Research in Engineering and Technology is an international peer reviewed, online journal published by eSAT Publishing House for the enhancement of research in various disciplines of Engineering and Technology. The aim and scope of the journal is to provide an academic medium and an important reference for the advancement and dissemination of research results that support high-level learning, teaching and research in the fields of Engineering and Technology. We bring together Scientists, Academician, Field Engineers, Scholars and Students of related fields of Engineering and Technology
Jeff Menashe - A Dedicated Senior Software EngineerJeff Menashe
Jeff Menashe is a Senior Software Engineer at Innovatech Solutions in Austin, Texas. With a Bachelor’s degree in Computer Science from the University of Texas, Jeff specializes in full-stack development and scalable web applications.
This project report explores the critical domain of cybersecurity, focusing on the practices and principles of ethical hacking as a proactive defense mechanism. With the rapid growth of digital technologies, organizations face a wide range of threats including data breaches, malware attacks, phishing scams, and ransomware. Ethical hacking, also known as penetration testing, involves simulating cyberattacks in a controlled and legal environment to identify system vulnerabilities before malicious hackers can exploit them.
Peak ground acceleration (PGA) is a critical parameter in ground-motion investigations, in particular in earthquake-prone areas such as Iran. In the current study, a new method based on particle swarm optimization (PSO) is developed to obtain an efficient attenuation relationship for the vertical PGA component within the northern Iranian plateau. The main purpose of this study is to propose suitable attenuation relationships for calculating the PGA for the Alborz, Tabriz and Kopet Dag faults in the vertical direction. To this aim, the available catalogs of the study area are investigated, and finally about 240 earthquake records (with a moment magnitude of 4.1 to 6.4) are chosen to develop the model. Afterward, the PSO algorithm is used to estimate model parameters, i.e., unknown coefficients of the model (attenuation relationship). Different statistical criteria showed the acceptable performance of the proposed relationships in the estimation of vertical PGA components in comparison to the previously developed relationships for the northern plateau of Iran. Developed attenuation relationships in the current study are independent of shear wave velocity. This issue is the advantage of proposed relationships for utilizing in the situations where there are not sufficient shear wave velocity data.
Jamuna river is a morphologically very dynamic river. It carries a vast sediment load from the erosive foothills of Himalaya mountain. The length of the Jamuna River is 220 km. For this research work Jamalpur district is selected to assess morphological changes using hydrodynamic, Artificial intelligence and google satellite images. First, the hydrodynamic model was calibrated and validated at Kazipur station for the years 2018 and 2019 respectively. Then, left overbank maximum discharge, water level, velocity, the slope was extracted from HEC-RAS 1D at 300 m interval interpolated cross-section. Then, this cross-section was exported as a shapefile. In google earth, the erosion rate was measured corresponding to this interpolated cross-section. The results of the hydrodynamic model were given as input variable and erosion rate as an output variable in Machine learning and deep learning technique. Calibration and validation of the regression model was done for the years 2018 and 2019 respectively. This research work can be helpful to locate the area which are vulnerable to bank erosion.
Piping isometric drawings play a vital role in the design, construction, and maintenance of piping systems in MEP projects. This blog explains what these drawings are, highlights their key components such as pipes, fittings, and supports, and outlines their importance throughout a project’s lifecycle. With clear representation and detailed specifications, isometric drawings ensure accuracy, safety, and efficiency. This guide is helpful for professionals involved in engineering, drafting, and project planning. Read Full Guide: https://www.teslacad.com.au/blog/a-detailed-guide-on-piping-isometric-drawings
Ceramic Multichannel Membrane Structure with Tunable Properties by Sol-Gel Me...DanyalNaseer3
A novel asymmetric ceramic membrane structure for different applications of wastewater treatment. With optimized layers- from macroporous support to nanofiltration-this innovative synthesis approach enhances permeability and antifouling properties of the membranes, offering a durable and high-performance alternative to conventional membranes in challenging environments.
International Journal of Advance Robotics & Expert Systems (JARES)jaresjournal868
Advance Robotics & Expert Systems carry original articles, review articles, case studies and short communications from all over the world. The main aim of this journal is to extend the state of the art on theoretical, computational and experimental aspects of expert systems related to the applied fields such as transportation, surveillance, medical and industrial domains. This journal is also concentrated on kinematics, dynamics and syntheses of various robot locomotion mechanisms such as walk, jump, run, slide, skate, swim, fly, roll etc.
THE RISK ASSESSMENT AND TREATMENT APPROACH IN ORDER TO PROVIDE LAN SECURITY B...ijfcstjournal
Local Area Networks(LAN) at present become an important instrument for organizing of process and
information communication in an organization. They provides important purposes such as association of
large amount of data, hardware and software resources and expanding of optimum communications.
Becase these network do work with valuable information, the problem of security providing is an important
issue in organization. So, the stablishment of an information security management system(ISMS) in
organization is significant. In this paper, we introduce ISMS and its implementation in LAN scop. The
assets of LAN and threats and vulnerabilities of these assets are identified, the risks are evaluated and
techniques to reduce them and at result security establishment of the network is expressed.
FEC has been Start in the year of 1996 with under guidance of Mr. T.P. Saxena. We have the R&D Centre latest technology and world class for new equipment with standard test method and software & Hardware , Our Updated Equipment are Automated With PLC, HMI, Scada, Lab view based
Learn how to build a Smart Helmet using Arduino
Read more : https://circuitdigest.com/microcontroller-projects/smart-helmet-using-arduino
With advanced safety features including theft detection, alcohol detection using MQ-3 sensor, drowsiness detection via vibration sensor, and helmet wear detection using IR sensor.
This project uses RF communication between the helmet transmitter and vehicle receiver to ensure safe vehicle operation.
May 2025 - Top 10 Read Articles in Network Security and Its ApplicationsIJNSA Journal
The International Journal of Network Security & Its Applications (IJNSA) is a bi monthly open access peer-reviewed journal that publishes articles which contribute new results in all areas of the computer Network Security & its applications. The journal focuses on all technical and practical aspects of security and its applications for wired and wireless networks. The goal of this journal is to bring together researchers and practitioners from academia and industry to focus on understanding Modern security threats and countermeasures, and establishing new collaborations in these areas.
As an AI intern at Edunet Foundation, I developed and worked on a predictive model for weather forecasting. The project involved designing and implementing machine learning algorithms to analyze meteorological data and generate accurate predictions. My role encompassed data preprocessing, model selection, and performance evaluation to ensure optimal forecasting accuracy.
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
1. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
DOI : 10.5121/ijcsea.2011.1608 95
DYNAMIC SESSION KEY EXCHANGE METHOD
USING TWO S-BOXES
Sohail Abid1
and Shahid Abid2
1
Department of Computing and Technology
IQRA University, Islamabad, Pakistan.
[email protected]
2
Foundation University Institute of Engineering and
Management Sciences, Pakistan
[email protected]
ABSTRACT
This paper presents modifications of the Diffie-Hellman (DH) key exchange method. The presented
modifications provide better security than other key exchange methods. We are going to present a dynamic
security that simultaneously realizes all the three functions with a high efficiency and then give a security
analysis.
It also presents secure and dynamic key exchange method. Signature, encryption and key exchange are
some of the most important and foundational Crypto-graphical tools. In most cases, they are all needed to
provide different secure functions. On the other hand, there are also some proposals on the efficient
combination of key exchange. In this paper, we present a dynamic, reliable and secure method for the
exchange of session key. Moreover, the proposed modification method could achieve better performance
efficiency.
KEYWORDS
S-Box key exchange, DSKE method, and three layer Security, Modified Diffie- Hellman key exchange.
1. INTRODUCTION
This document describes, Network security issues are the highest priority of all network clients or
users who want to secure their information and data. The network security issues are key concern
for all businesses that would like to keep the verification, they are usually dealing with under
restrict privacy. These security issues are not recent. When we want to send information from
senders to recipients, the data transition has been prone to, the attacks in order to undercut the
protection of useful data and information. In real meaning, these attacks are the outcome of strong
opposition. As a matter of fact the network security problems are associated with computerized
solutions. These computerized solutions are remarkable background. As long as information has
some value, it is undeniably prone to attack.
Today the networks are rapidly expanding and the core issue is security. There are different levels
of security like OS level, network level and session etc. Every one wants to secure his data,
2. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
96
information and session. In this paper we are going to discuss few secure session key exchange
methods and present a new method called DSKE. In a session key exchange each client need end
to end session security and reliable communication.
Now a days each and every user is connected to the internet and internet is a link/ connection
between users/clients, devices and servers. This link is insecure that is why security is a key issue.
Today 90% communication is switched over data network and this change is rapidly growing.
The key exchange methods/ algorithms are one of the famous and known symmetric algorithms
in the field of cryptography. There are different Session Key Exchange methods / algorithms Like
Diffie-Hellman, Secure Hill Cipher Modifications and Key Exchange Protocol, Integration of
Signature Encryption and Key Exchange, Secure Key Exchange and Encryption Mechanism for
Ad Hoc Networks, Password Key Exchange Protocol. But every one has some weakness like
insecure, huge calculation, slow and complex. We are trying to overcome these problems.
The Dynamic Session Key Exchange (DSKE) Method is computationally attractive as using
multiplication of a key matrix. Our method has several advantages such as masquerading letter
frequencies using matrix. The key exchange method is one of the well-designed ways of
establishing secure communication between couple of users by using a session key. The session
key, which is exchanged between two users, guarantee the secure communication for later
sessions. The first practical key exchange method is proposed by Diffie-Hellman [1]. Since the
introduction of key exchange method by Diffie-Hellman, a variety of versions and enhancement
in key exchange method have been developed. In the line of key exchange method based key
exchange mechanism achieved attention due to its complexity, dynamic security and wide range
of applicability. In This method we take two S-Boxes S1 and S2. S1 is secret and S2 is chosen /
taken from standard S2 box. S2 Standard box is open for all. S1 is very secret; only two users
understand this box. Using of these two S-Boxes, we can exchange session key between two
users.
1a 2a 3a 4a 5a 6a
2b 3b 4b 5b 6b 7b
3c 4c 5c 6c 7c 8c
4d 5d 6d 7d 8d 9d
5e 6e 7e 8e 9e ae
6f 7f 8f 9f af bf
Figure 1a: S2 Box
1a 2a 3a 4a 5a 6a
2b 3b 4b 5b 6b 7b
3c 4c 5c 6c 7c 8c
4d 5d 6d 7d 8d 9d
5e 6e 7e 8e 9e ae
6f 7f 8f 9f af bf
Figure 1b: S2 Box
1a 2a 3a 4a 5a 6a
2b 3b 4b 5b 6b 7b
3c 4c 5c 6c 7c 8c
4d 5d 6d 7d 8d 9d
5e 6e 7e 8e 9e ae
6f 7f 8f 9f af bf
Figure 1c: S2 Box
3. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
97
2. PROPOSED DESIGN
There are many session key exchange methods and algorithms but the most popular method use
private and public key. In conventional Public Key Infrastructure (PKI), there is an essential to
provide guarantee to the client about the relationship between a public key and the public key
authority of the corresponding private key. In practice there are many challenges which are facing
PKI like distribution of certificates, Storage and revocation. In order to solve the above problem,
certificateless Public Key Cryptography (CL-PKC) was introduced.
The new prototype called Self-Generated-Certificate Public Key cryptography without pairing
(SGC-PKC) proposed by J. Lai and W. Kou [2] to protect the above attack while preserving all
advantages of Certificateless Public Key Cryptography. In [3], this paper writer proves that Lai
and Kou’s method cannot defend against a type of middle attack. In order to solve this problem to
propose a new SGC-PKE method by giving small difference to the original method.
Therefore and propose a rescue SGC-PKE scheme by giving little change to the original scheme
[4]. The USA Department of Defence developed HAIPE (The High Assurance Internet Protocol
Encryptor) having compliant gateways to communicate securely over un-trusted networks. In [5]
this paper created automated security association by using Internet Key Exchange (IKE) and
HIPEs mutually.
In Off-line password guessing the hacker first guess password and then verifies it online. In this
method the hackers bypass the server. Therefore server can not verify the attack. Ding and Hoster
proposed [6], in their paper on line and offline guessing attacks on Stener’s Protocol. There are
many password based efficient key exchange protocols. The Bellovin and Merrit first proposed
(PAKE) two Party key exchange protocols [7]. After that Steiner et al [8] in his paper proposed
the 3-party protocol. Two type of improved three party protocol proposed by Lin et al [9].One
type used with server and other without server. Chang and Chang[10] proposed without server
novel 3-party encrypted key exchange method and claim that this method is efficient and secure.
But Yoon and Yoo claim an undetectable password guessing attack on their method [11] and
proposed new method which avoid these attacks. Further Lo, Yes proposed an enhance method
which handles undetectable password guessing attacks [12].Some new techniques are also
introduced like “Security Verification for Authentication and Key Exchange Protocols, Revisited”[17],
“New Framework for Efficient Password-Based Authenticated Key Exchange”[16], “Multi-Factor
Password-Authenticated Key Exchange”[19] and “An Efficient Four-Party Key Exchange Protocol for
End-to-End Communications”[20].
We proposed and alternative method for key exchange. In our method both users take any 3x3 or
4x4 or 5x5 box from S2 Box. Then select 3x3 or 4x4 or 5x5 S1 box which is hidden. After the
selection / chosen of S1 and S2 Boxes, both parties decide two large prime numbers P and Q and
third number n which is small. All the three numbers are secret. Both parties create their S1 Box
using this method.
S1
S100 S101 S102 S103 S104 S105
S110 S111 S112 S113 S114 S115
S120 S121 S122 S123 S124 S125
S130 S131 S132 S133 S134 S135
S140 S141 S142 S143 S144 S145
S150 S151 S152 S153 S154 S155
Figure 2: S1 Box
P=5, Q=29 and n=3
4. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
98
S100 = P mod Q 5 mod 29 = 5
S101 = Pn mod Q 53 mod 29 = 125 = 9
S102 = Pn+1 mod Q 54 mod 29 = 625= 16
S103 = Pn+2 mod Q 55 mod 29 = 3125= 22
S104 = Pn+3 mod Q 56 mod 29 = 15625= 23
S105 = Pn+4 mod Q 57 mod 29 = 78125= 28
S110 = P – n mod Q 5 - 3 mod 29 = 2
S111 = P – 2n mod Q 5-2(3) mod 29 = -1 =28
S112 = P – 3n mod Q 5- 3(3) mod 29 = -4 =25
S113 = P – 4n mod Q 5- 4(3) mod 29 = -7 =22
S114 = P – 5n mod Q 5- 5(3) mod 29 = -10 =19
S115 = P – 6n mod Q 5- 6(3) mod 29 = -13 =16
S120 = P + n mod Q 5+3 mod 29 =8
S121 = P + 2n mod Q 5+2(3) mod 29 = 11
S122 = P + 3n mod Q 5+3(3) mod 29 = 14
S123 = P + 4n mod Q 5+4(3) mod 29 = 17
S124 = P + 5n mod Q 5+5(3) mod 29 = 20
S125 = P + 6n mod Q 5+6(3) mod 29 = 23
S130 = P x 2 - n mod Q 5x2 - 3 mod 29 = 7
S131 = P x 3 - n mod Q 5x3 - 3 mod 29 = 12
S132 = P x 4 - n mod Q 5x4 - 3 mod 29 = 17
S133 = P x 5 - n mod Q 5x5 - 3 mod 29 = 21
S134 = P x 6 - n mod Q 5x6 - 3 mod 29 = 27
S135 = P x 7 - n mod Q 5x7 - 3 mod 29 = 32=3
S140 = P + 2 - n mod Q 5+2 - 3 mod 29 = 4
S141 = P + 3 - n mod Q 5+3 - 3 mod 29 = 5
S142 = P + 4 - n mod Q 5+4 - 3 mod 29 = 6
S143 = P + 5 - n mod Q 5+5 - 3 mod 29 = 7
S144 = P + 6 - n mod Q 5+6 - 3 mod 29 = 8
S145 = P + 7 - n mod Q 5+7 - 3 mod 29 = 9
S150 = P x 2 + n mod Q5x2 + 3 mod 29 = 13
S151 = P x 3 + n mod Q5x3 + 3 mod 29 = 18
S152 = P x 4 + n mod Q5x4 + 3 mod 29 = 23
S153 = P x 5 + n mod Q5x5 + 3 mod 29 = 28
S154 = P x 6 + n mod Q5x6 + 3 mod 29 = 33= 4
S155 = P x 7 + n mod Q5x7 + 3 mod 29 = 38= 9
S1
5 9 16 22 23 28
2 28 25 22 19 16
8 11 14 17 20 23
7 12 17 21 27 32
4 5 6 7 8 9
13 18 23 28 4 9
Figure 2: S1 Box
5. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
99
If we check S1 Box there are may repeated numbers. If we take large prime numbers P and Q
then there is very less repeated numbers. Choose S1 Box has no repeated number.
Now we take 3x3 S1 and S2 Boxes.
S1 S2
Both parties understand S1 and S2 boxes. When A send 17 to B, A send 3b to B. B receives 3b
and understand as 17.
3. SECURITY ANALYSIS
The correctness of this method can be easily seen from the description of the method, it do
synthetically achieve the goals of DH key agreement. And the security of the encryption depends
on the p, q and n are at layer 1. The selection of S1 Box is at layer2. The selection S2 Box is at
layer3. The p, q and n are selected for long time unless both parties feel insecurity of p, q and n.
But layer 2 and layer 3 changes every session. In this method the security is presented in three
layers.
Figure 3: Security Layers
3.1. Case I
If layer 2 and layer 3 are broken or hacked in a session. The rest of the part is open. But the next
session remains secure. Because layer 2 and layer 3 will be change in the next session.
17 20 23
21 27 32
7 8 9
3b 4b 5b
4c 5c 6c
5d 6d 7d
6. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
100
Let us see this scenario Bob wants to send 21 to Alice. On the other side Alice receives 4c and
after using of S boxes we will get 21. If this session hacked the next session will be secured
because they chose another number.
In First Session
S1 S2
User 1 4a User2
Send 21 receive 21
In Second Session the S1 box changes.
S1 S2
User 1 7d User2
Send 21 receive 21
3.2. Case II
In case the layer 1 and layer 2 are broken or hacked in a session. The session is secure. In next
session layer2 and layer 3 changes so the next session will be secure.
In First Session
S1 S2
User 1 4a User2
Send 21 receive 21
S1 S2
17 20 23
21 27 32
7 8 9
3b 4b 5b
4c 5c 6c
5d 6d 7d
28 25 22
11 14 17
12 17 21
3b 4b 5b
4c 5c 6c
5d 6d 7d
17 20 23
21 27 32
7 8 9
3b 4b 5b
4c 5c 6c
5d 6d 7d
7. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
101
User 1 8f User2
Send 21 receive 21
3.3. Case III
In case only one layer is broken .The session is secure.
In the light of above three cases we analyze that if we decrease the time of changing layer1. The
security of session key is highly secure. In this paper we present such security that depends upon
both users.
4. APPLICATION AREAS
This method is used in any computer and network security area. Specially design for session key.
This session key exchange method is dynamic, secure and fast. The utilization of this method is in
every security related paradigm some of them are as under:
4.1. Clouds Security
Cloud computing is a service like shared databases, software, resources and information provided
to devices and computers over an internet. Cloud Computing has many types some of them are
public clouds 2, private clouds 3. In other words cloud computing is system in which clients can
access or user remotely shared resources, databases, software and information. These services are
very effective for businessmen, and layman. But there is a problem of security during a session
[13, 14,15].
4.2. Grid Security
The term grid computing is used for collectively shared resources of PC from multiple domains
and to achieve a common objective. GRID (Global Resource & Information Directory) is planned
to make the Internet a secure and better place for a single, accurate and state-of-the-art for all
users. There are three broad types of threats for smart grid Computing: to take down the grid, to
compromise data confidentiality and to steal electrical service on that PC. End-to-end advanced
security is required for grid computing [15].
4.3. Distributed Data Security
In distributed computing more than one computer share their resources like processing power,
hard disk (storage) and RAM to achieve their common goal. Distributed computing is to solve
large computational problems in such a way that a group of network computers achieve their
common goal for their work. Security of whole communication is the main issue, which is weak
part.
4.4. Wireless Network Security
WiFi is a local WLAN (Wireless LAN), the coverage of WLAN is limited near about 40 meters.
In WLAN all computers or devices are connected to each other over a wireless / radio
28 25 22
11 14 17
12 17 21
4d 5d 6d
5e 6e 7e
6f 7f 8f
8. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
102
connectivity. WiMax is a WWAN (Wireless WAN) is connectivity between two cities over a
radio link or satellite link. In wireless environment the major importance is mobility and major
threat is security.
4.5. Next Generation Network Security
The next generation network is actually a wireless network. In which the main concept is mobility
and service of network and all other services are available every where. Network security
issues are the top priority of all who want to protect their data. Usually, network security issues
are of major concern for all businesses that want to keep the affirmation they are usually dealing
with under strict confidentiality. Session Initiation protocol SIP plays important role in NGN
[18]. As a matter of fact the network security problems are associated with computerized
solutions. These computerized solutions are remarkable background. There is lot of researcher
work on security and security is a core issue of wireless networks, distributed computing, Cloud
Computing, Grid and NGN.
5. CONCLUSIONS
In this paper we present numerous Diffie-Hellman (DH) key exchange method. The DH
modifications providing enhanced security and encryption quality than known ones. A method for
secure key exchange similar to DH, but using dynamic session key exchange method instead of
less secure and time-consuming calculation is also proposed. Our proposed method is more
reliable then other key exchange methods.
6. ACKNOWLEDGEMENT
We are greatly acknowledge the kind supervision of Dr. Ismail Shah, who taught me the subject
Advanced Network Security and encouraged me for this work and to write this paper.
REFERENCES
[1] W. Diffie and M. Hellman, “New Directions in cryptography”, IEEE Transactions on Information
theory, Vol 22 ,no. 6 , pp 644-54, (1976).
[2] Junzuo Lai, Weidong Kou. Self-Generated-Certificate Public Key Encryption Without Pairing[C].
PKC 2007, Beijing, China, April 16-20, 2007. Springer-Verlag, 2007, LNCS 4450, pp. 476-489.
[3] Xu An Wang, Xiaoyuan Yang and Yiliang Han. Cryptanalysis of Self-Generated-Certificate Public
Key Encryption without Pairing in PKC07[EB/OL], Cryptology ePrint Archive: Report 2008/191,
2008. http://eprint.iacr.org/2008/191.
[4] Hua Jiang, Rui Zhang and Yongxing Jia, “Authenticated Key-Exchange Scheme Based on SGC-PKE
for P2PSIP”, NSWCTC '10 Proceedings of the 2010 Second International Conference on Networks
Security, Wireless Communications and Trusted Computing – IEEE Computer Society, Vol 02, pp
352- 356, (2010).
[5] ZHANG Chuan-fu#1, YU Jiang#2, SunWan-zhong#3, SU Jin-hai#4, “Internet Key Exchange
Protocol Simulation of HAIPE in Security Network”, 2010 International Conference on Cyber-
Enabled Distributed Computing and Knowledge Discovery.
[6] Y. Ding and P. Hoster, “Undetectable Online password guessing attacks”, ACM operatinf system
review, vol 29, no 4,pp 77-86 (1995)
10. International Journal of Computer Science, Engineering and Applications (IJCSEA) Vol.1, No.6, December 2011
104
Authors
Sohail Abid: (Mobile No: +92-321-5248497)
Sohail Abid Student of MS (TN) at IQRA University Islamabad and working as
System Administrator at Foundation University Institute of Engineering and
Management Sciences.
Shahid Abid (Mobile No: +92-333-5656413)
Shahid Abid having Master in Computer Science and working as Assistant System
Administrator at Foundation University Institute of Engineering and Management
Sciences.