Enhanced Elliptic Curve Diffie-Hellman Key Exchange Algorithm for Ornamental Security based on Signature and Authentication Algorithm

Mrs. Loveleen Kaur, Jabalpur Engineering College Jabalpur (M.P.), INDIA; Pahal Singh Paraste ,Jabalpur Engineering College Jabalpur (M.P.), INDIA

Elliptic Curve, Diffie Hellman, Attacks, ECC

In today's period of the invasive figuring, the Internet has turned into the principle method of information correspondence. In such a situation, giving security to information turns into a mind boggling assignment. In Elliptic bend cryptography (ECC) is a developing most loved in light of the fact that requires less computational force, correspondence data transmission, and memory when contrasted with different cryptosystems In this paper we introduce Elliptic bend cryptography and Diffie–Hellman key understanding, itself is a mysterious (non-confirmed) key-assertion convention, it gives the premise to an assortment of verified conventions, and is utilized to give forward mystery to web programs application utilizing HTTPS. In its mainstream organization on the internet, provides confirmation of the site and related web server that one is corresponding with, which secures against Man-in-the-center assaults. Also, it gives bidirectional encryption of interchanges between a customer and server, which ensures against listening stealthily and messing with and/or manufacturing the substance of the correspondence and for better security we will apply mark and confirmation calculation for ECC and for verification we have performed digital signature algorithm for better assessment of security approach.
    [1] Yi-Pin Liao, Shuenn-Shyang, A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curve, Computer Communications 33 (2010) 372–380 Elsevier B.V. [2] Liufei Wu, Yuqing Zhang b, A new provably secure authentication and key agreement protocol For SIP using ECC, Computer Standards & Interfaces 31 Elsevier (2009) 286 – 291 [3] Liufei Wu, Yuqing Zhang b, New Vistas in elliptic curve cryptography Information security technical. [4] D. Sravana Kumar, Encryption of Data Using Elliptic Curve over Fields, A. Chandrasekhar [5] Moncef Amara, A Study of Elliptic Curve’s Implementations Suitable for Embedded System, International Journal of Computer Science and Information Security Vol.9 No.11November 2011. [6] Harri Forsgren, Security and Trust of Public Key Cryptography Option for HIP, 10th IEEE International Conference on Computer and Information Technology 2010 [7] Qiong Pu, Xiuying Zao, Cryptanalysis of a Three Party Authenticated Key Exchange Protocol Using Elliptic Curve Cryptography, International Conference on Research Challenges in Computer Science IEEE 2009 [8] Sha Gueron, A Technique for Accelerating Characteristic 2 Elliptic Curve Cryptography, Fifth international Conference on Information Technology IEEE 2008.. [9] , N. Zunic, Methods for protecting password transmission, Computers and Security 19 (5) (2000) 466–469. [10] C.C. Lee, L.H. Li, M.S. Hwang, A remote user authentication scheme using hash functions, ACM Operating Systems Review 36 (4) (2002) 23–29. [11] W.C. Ku, C.M. Chen, H.L. Lee, Weaknesses of Lee–Li–Hwang’s Hash-based password authentication scheme, ACM Operating Systems Review 37 (4) (2003) 19–25. [12] E.J. Yoon, E.K. Ruy, K.Y. Roo, A secure user authentication scheme using hash functions, ACM Operating Systems Review 38 (2) (2004) 62–68. [13] W.C. Ku, M.H. Chaing, S.T. Chang, Weaknesses of Yoon–Ryu–Yoo’s hash-based password authentication scheme, ACM Operating Systems Review 39 (1) (2005) 85–89. [14] J.J. Hwang, T.C. Yeh, Improvement on Peyravian–Zunic’s password authentication schemes, IEICE Transactions on Communications E85-B (4) (2002) 823–825. [15] W.C. Ku, C.M. Chen, L. Hui, Cryptanalysis of a variant of Peyravian–Zunic’s
Paper ID: GRDJEV02I070104
Published in: Volume : 2, Issue : 7
Publication Date: 2017-07-01
Page(s): 134 - 141