Digital Signature and Key Agreement

Krishna Kant, Fahim Iqbal, Md Irshad Alam

Abstract


Diffie Hellman key exchange protocol is the most commonly  used protocol. This protocol is used to exchange keys in a network. But it has bit m to exchange keys over a network but it has some drawbacks.  This is the first proposed algorithm through which parties can exchange information without knowing each other. This algorithm permits exchange even over a insecure networks. Hellman algorithm was introduced  by Martin Hellman and Whitfield Diffie in 1976. It is useful over a large number of authenticated protocols. Moreover,  it works on transport layers too. In this research efforts are being  made to declare new agreement protocol based on key confirmation and  Diffie Hellman algorithm as well. This work also ensures the  digital signature standard (DSS) with the help of Diffie-Hellman key exchange protocol by making use of two integers randomly. This protocol also performs on the elliptic curve cryptography in asymmetric encryption.

Keywords


Digital signature standard, Diffie exchange algorithm, Random number, Key agreement, Diffie-Hellman protocol, Public key cryptography.

References


A. Arazi, “Integrating a key cryptosystem into the digital signature standard," Electronic Letters, vol.29, pp. 966-967, Nov. 1993.

L. Harn, Ma. Mehta, and W. J. Hsin, “Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm (DSA)," IEEE Communication Letters, vol. 8, no. 3, Mar. 2004.

W. Diffie and M. Hellman, “New Directions in Cryptography", IEEE Transactions on Information Theory, Vol. IT-l 22, No.6, November,1976, PP.644-654.

R. C. W. Phan, “Fixing the integrated diffie-Hellman - DSA key exchange protocol," IEEE Communication Letters, vol. 9, no. 6, Jun. 2005.

Charanjit S. Jutla and Anindya C. Patthak. Is SHA-1 conceptually sound? Cryptology ePrint Archive, Report 2005/350, 2005.

http://eprint.iacr.org/.

M. Matsumoto and T. Nishimura, "Weight Discrepancy Tests on M-sequences", Bulltin of Yamagata University (Natural Science), Vol. 16, No.3, 2007, 105--112.

“Cryptography and Network Security” by William Stalling Fourth Edition.

Rescorla, E., Diffie-Hellman Key Agreement Method, RFC 2631, IETF Network Working Group, http://www.ietf.org/rfc/rfc2631.txt

Curry, Ian, Entrust Technologies, “Getting Acquainted With Entrust/Solo and Public-key Cryptography”, version 1.0, July 1997

N. Howgrave-Graham and N. Smart, Lattice attacks on digital signa- ture schemes", Designs, Codes and Cryptography, 23 (2001), 283-290.

Bon Wook Koo, Hwan Seok Jang and Jung Hwan Song, Constructing and Crypt-analysis of a 16 £ 16 Binary Matrix as a Di®usion Layer. In K. Chae and M. Yung (Eds.): WISA 2003, LNCS 2908, pp.489-503, Springer-Verlag 2004.

A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes", Journal to Cryptology 14(2001) pp. 255 – 293, http:/www.cryptosavvy.com/

Improved Authentication and Key Agreement Protocol UsingElliptic Curve Cryptography A. Chandrasekar, V.R. Rajasekar


Full Text: PDF [FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.