15 research outputs found

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value α that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker Eve can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key

    Aplikasi Enkripsi Citra dan Teks Menggunakan Algoritma Diffie-Hellman dan ElGamal

    Get PDF
    Keamanan data menjadi suatu hal yang paling penting dalam penyimpanan informasi. Salah satunya adalah keamanan saat melakukan pertukaran pesan, baik berupa teks maupun citra. Untuk itulah metode enkripsi diperlukan. Dalam enkripsi, terdapat enkripsi simetris dan asimetris. Enkripsi asimetris dianggap lebih aman karena menggunakan dua jenis kunci yang berbeda dibandingkan enkripsi simetris yang hanya menggunakan satu jenis kunci. ElGamal merupakan salah satu algoritma enkripsi asimetris, kelebihannya terletak pada perhitungan logaritma diskrit yang sulit untuk dipecahkan. Sementara itu, Diffie-Hellman merupakan salah satu algoritma dalam proses pertukaran kunci yang menghasilkan secret key pada saat proses komunikasi untuk menjaga kerahasiaan kunci. Dalam penelitian ini, diterapkan kombinasi antara algoritma Diffie-Hellman dan ElGamal untuk mengamankan pesan teks dan citra. Kombinasi kedua algoritma ini terdiri dari 4 proses, yaitu proses pertukaran kunci, pembangkitan kunci, enkripsi, dan dekripsi. Dari hasil penelitian, untuk 10 file teks dengan ukuran 10 Kb hingga 100 Kb diperoleh rata-rata waktu enkripsi sebesar 119.9 ms, dekripsi sebesar 248.3 ms, serta throughput sebesar 600,96 Kbps. Sementara itu untuk file citra dengan ukuran 100×100 piksel hingga 1000×1000 piksel, diperoleh rata-rata waktu enkripsi sebesar 2623.4 ms, dekripsi sebesar 4349.5 ms, nilai Mean Square Error (MSE) sebesar 213.95 dengan presentase penurunan sebesar 27.67% , dan nilai Peak Signal to Noise Ratio (PSNR) sebesar 173.27 dB dengan presentase kenaikan sebesar 1.94%. Selain itu, dari hasil pengujian avalanche effect, diperoleh presentase pergeseran bit pada file teks sebesar 85.18% dan pada file citra sebesar 84.46%

    An efficient data masking for securing medical data using DNA encoding and chaotic system

    Get PDF
    Data security is utmost important for ubiquitous computing of medical/diagnostic data or images. Along with must consider preserving privacy of patients. Recently, deoxyribose nucleic acid (DNA) sequences and chaotic sequence are jointly used for building efficient data masking model. However, the state-of-art model are not robust against noise and cropping attack (CA). Since in existing model most digits of each pixel are not altered. This work present efficient data masking (EDM) method using chaos and DNA based encryption method for securing health care data. For overcoming research challenges effective bit scrambling method is required. Firstly, this work present an efficient bit scrambling using logistic sine map and pseudorandom sequence using chaotic system. Then, DNA substitution is performed among them to resist against differential attack (DA), statistical attack (SA) and CA. Experiment are conducted on standard considering diverse images. The outcome achieved shows proposed model efficient when compared to existing models

    Kriptografi Kurva Eliptik Diffie-Hellman untuk proses enkripsi-dekripsi citra digital

    Get PDF
    Saat ini, berjuta-juta citra ditransmisikan setiap harinya melalui jaringan komputer. Jika sebuah citra mempunyai informasi penting dan pada proses transmisinya tidak dilakukan pengamanan, maka kemungkinan yang terjadi adalah adanya intercept dari pihak yang tidak bertanggung jawab. Citra yang di-intercept dapat dimanipulasi, atau informasi pada citra yang melekat sebagian dihilangkan. Pada tugas akhir ini dibahas mengenai proses enkripsi-dekripsi citra digital untuk keamanan pesan dengan ECC (Elliptic Curve Cryptography). Selama ini, ECC digunakan sebagai metode yang sangat baik untuk mengamankan protokol dalam berkomunikasi di internet. Bahkan ECC dapat digunakan sebagai metode yang digunakan untuk enkripsi sebuah teks. Sehingga, diharapkan ECC dapat mengamankan citra digital dari penyadapan maupun kebocoran pesan yang bersifat rahasia. Dengan terwujudnya keamanan dalam proses pengiriman citra digital, pengirim dan penerima tidak perlu khawatir untuk berbagi citra digital yang bersifat rahasia. Tujuan dari penelitian ini adalah untuk mengembangangkan algoritma enkripsi citra digital yang tahan akan serangan. Algoritma yang diusulkan tersebut merupakan perpaduan antara ECC dengan pertukaran kunci Diffie-Hellman. Setelah melakukan enkripsi, sebuah analisis keamanan akan dilakukan pada citra cipher untuk mengevaluasi tingkat ketahanan dari teknik yang diusulkan dari sebuah serangan secara statistik. ===================================================================================== Nowadays, millions of images are transferred every day across the network. If an image has really important information and in the transmission, there is no security and it has a possibility of an interception. The intercepted image could be manipulated or the information in it partially removed. Cryptography is one of the solutions for securing an information. In this undergraduate thesis, there will be an encryption-decryption process of a digital image using ECC (Elliptic Curve Cryptography). Hopefully, the digital image that has important information could be transferred securely. It means the sender of the message do not worry to share the secret information with the others. The purpose of this research is to develop encryption algorithm that robust from several attacks, this research is a combination of ECC and Diffie-Hellman Key Exchange. After Applying encryption, security analysis is performed to evaluate the robustness of proposed technique to statistical attack

    Image Encryption and Stegenography Based on Computational Single Pixel Imaging

    Get PDF
    Multiple layers of information security are introduced based on computational ghost imaging (CGI). We show, in the first step, that it is possible to design a very reliable image encryption scheme using 3D computational ghost imaging with two single-pixel detectors sending data through two channels. Through the Normalized Root Mean Square scale, it is then shown that a further level of security can be achieved by merging data-carrying channels into one and using a coded order for their placement in the sequence of bucket data carried by the single channel. Yet another layer of security is introduced through hiding the actual grayscale image inside another image such that the hidden image cannot be recognized by naked eyes. We then retrieve the hidden image from a CGI reconstructed image. It is shown that the proposed scheme increases the security and robustness such that an attacker needs more than 96 percent of the coded order to recover the hidden data. Storing a grayscale image in a ghost image and retrieving different intensities for the hidden image is unprecedented and could be of interest to the information security community

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value ι that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker, Eve, can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key

    Stealth: A Highly Secured End-to-End Symmetric Communication Protocol

    Get PDF
    Symmetric key cryptography is applied in almost all secure communications to protect all sensitive information from attackers, for instance, banking, and thus, it requires extra attention due to diverse applications. Moreover, it is vulnerable to various attacks, for example, cryptanalysis attacks. Cryptanalysis attacks are possible due to a single-keyed encryption system. The state-of-the-art symmetric communication protocol uses a single secret key to encrypt/decrypt the entire communication to exchange data/message that poses security threats. Therefore, in this paper, we present a new secure communication protocol based on Diffie-Hellman cryptographic algorithms, called Stealth. It is a symmetric-key cryptographic protocol to enhance the security of modern communication with truly random numbers. Additionally, it applies a pseudo-random number generator. Initially, Stealth uses the Diffie-Hellman algorithm to compute four shared secret keys. These shared secret keys are used to generate four different private keys to encrypt for the first block of the message for symmetric communication. Stealth changes its private keys in each communication, making it very hard to break the security protocol. Moreover, the four shared secret keys create additional complexity for the adversary to overcome, and hence, it can provide highly tight security in communications. Stealth neither replaces the existing protocol nor authentication mechanism, but it creates another security layer to the existing protocol to ensure the security measurement\u27s tightness

    Design and Evaluation of Security Mechanism for Routing in MANETs. Elliptic Curve Diffie-Hellman cryptography mechanism to secure Dynamic Source Routing protocol (DSR) in Mobile Ad Hoc Network (MANET).

    Get PDF
    Ensuring trustworthiness through mobile nodes is a serious issue. Indeed, securing the routing protocols in Mobile Ad Hoc Network (MANET) is of paramount importance. A key exchange cryptography technique is one such protocol. Trust relationship between mobile nodes is essential. Without it, security will be further threatened. The absence of infrastructure and a dynamic topology changing reduce the performance of security and trust in mobile networks. Current proposed security solutions cannot cope with eavesdroppers and misbehaving mobile nodes. Practically, designing a key exchange cryptography system is very challenging. Some key exchanges have been proposed which cause decrease in power, memory and bandwidth and increase in computational processing for each mobile node in the network consequently leading to a high overhead. Some of the trust models have been investigated to calculate the level of trust based on recommendations or reputations. These might be the cause of internal malicious attacks. Our contribution is to provide trustworthy communications among the mobile nodes in the network in order to discourage untrustworthy mobile nodes from participating in the network to gain services. As a result, we have presented an Elliptic Curve Diffie-Hellman key exchange and trust framework mechanism for securing the communication between mobile nodes. Since our proposed model uses a small key and less calculation, it leads to a reduction in memory and bandwidth without compromising on security level. Another advantage of the trust framework model is to detect and eliminate any kind of distrust route that contain any malicious node or suspects its behavior

    Biometrics for internet‐of‐things security: A review

    Get PDF
    The large number of Internet‐of‐Things (IoT) devices that need interaction between smart devices and consumers makes security critical to an IoT environment. Biometrics offers an interesting window of opportunity to improve the usability and security of IoT and can play a significant role in securing a wide range of emerging IoT devices to address security challenges. The purpose of this review is to provide a comprehensive survey on the current biometrics research in IoT security, especially focusing on two important aspects, authentication and encryption. Regarding authentication, contemporary biometric‐based authentication systems for IoT are discussed and classified based on different biometric traits and the number of biometric traits employed in the system. As for encryption, biometric‐cryptographic systems, which integrate biometrics with cryptography and take advantage of both to provide enhanced security for IoT, are thoroughly reviewed and discussed. Moreover, challenges arising from applying biometrics to IoT and potential solutions are identified and analyzed. With an insight into the state‐of‐the‐art research in biometrics for IoT security, this review paper helps advance the study in the field and assists researchers in gaining a good understanding of forward‐looking issues and future research directions
    corecore