Open Access Open Access  Restricted Access Subscription Access

A Reliable Authentication Protocol for Peer to Peer Based Applications


Affiliations
1 Rajiv Gandhi Technical University, Bhopal, Madhya Pradesh, India
 

The importance of data communication has taken a sharp increment due to digitalization. The security of data communication is a key issue and authentication mechanisms are the backbone of secure and reliable data communication. Researchers are trying to find lightweight authentication algorithms which can be used in variety of applications and useful for mobile phones as well. In this paper we propose an innovative mechanism of certificate generation for authentication. A user can run the entire mechanism without any external help. The certificate can be verified and stored by the receiver for further cryptographic usage. We also provide security analysis and advantages of the proposed mechanism briefly.

Keywords

Authentication, Data Communication, Digital Signature, Public-Key Cryptography (PKC).
User
Notifications
Font Size

  • . A.J.Menezes, P.C.V.Oorschot, S.A.Vanstone, Handbook of applied cryptography, fifth edition, CRC press Inc., USA, ISBN 9780849385230, 2001.
  • . W.Stallings, Cryptography and network security, principles and practices, fourth edition, Prentice Hall, ISBN-13: 978-0131873162, ISBN-10: 0131873164, 2005.
  • . V. Shukla, A. Chaturvedi, N. Srivastava, Nanotechnology and cryptographic protocols: issues and possible solutions, Nanomaterials and energy, volume 8, issue 1, 2019, 1-6, DOI: 10.1680/jnaen.18.00006
  • . V. Shukla, A. Chaturvedi, N. Srivastava, A secure stop and wait communication protocol for disturbed networks, Wireless personal communications, volume 110, 861-872, 2019, DOI: https://doi.org/10.1007/s11277019-06760-w
  • . W. Wu, J. Zhou, Y. Xiang, L. Xu, How to achieve non-repudiation of origin with privacy protection in cloud computing, Journal of computer and system sciences, volume 79, issue 8, 2013, 1200-1213, DOI: https://doi.org/10.1016/j.jcss.2013.03.001
  • . S. Vaudenay, Secure communications over insecure channels based on short authenticated strings, Advances in cryptology (part of the lecture notes in computer science book series (LNCS, volume 3621)), 2005, 309326, DOI: https://doi.org/10.1007/11535218_19
  • . J.Moon, Y.Lee, J.Kim, D.Won, Improving an anonymous and provably secure authentication protocol for a mobile user, Security and communication networks, volume 2017, 2017, 1-13, DOI: https://doi.org/10.1155/2017/1378128.
  • . V. Shukla, N. Srivastava , A. Chaturvedi, A bit commitment signcryption protocol for wireless transport layer security (wtls), IEEE international conference on electrical computer and electronics engineering, 2016, 8386, DOI: 10.1109/UPCON.2016.7894629
  • . M. Trnka, T. Cerny, N. Stickney, Survey of authentication and authorization for the internet of things, Security and communication networks, volume 2018, 2018, 1-17, DOI: https://doi.org/10.1155/2018/4351603.
  • . M. Alhaidary, S.K.M.D. M. Rahman, M. Zakariah, M.S. Hossain, A. Alamri, M.D. S.M. Haque, B. B. Gupta, Vulnerability analysis for the authentication protocols in trusted computing platforms and a proposed enhancement of the OffPAD Protocol, IEEE access, volume 6, 2018, 6071 -6081, DOI: 10.1109/ACCESS.2017.2789301.
  • . A. Chaturvedi, V. Shukla, Tripartite key agreement protocol using conjugacy problem in braid groups, International journal of computer applications, volume 31, number 1, 1-4, 2011, DOI: 10.5120/3786-5201
  • . M.A.Alia, A.A.Tamimi, Q.N.A. Al-Allaf, Cryptography based authentication methods, Proceedings of the world congress on engineering and computer science, 2014, 199-204, available at http://www.iaeng.org/publication/WCECS2014/WCECS2 014_pp199-204.pdf.
  • . B.Poettering, D.Stebila, Double authentication preventing signatures, European symposium on research in computer security (part of the lecture notes in computer science book series, (LNCS, volume 8712)), 2014, 436453, DOI: https://doi.org/10.1007/978-3-319-11203-9_25 .
  • . C.Paar, J.Pelzl, Understanding cryptography-a textbook for students and practitioners, ISBN 978-3-64204101-3, 2010.
  • . B.Schneier, Applied cryptography, protocols, algorithms and source code in C, second edition, Wiley, ISBN 978-1-119-09672-6, 1995.
  • . D.R.Stinson, Cryptography-theory and practice, third edition, Chapman & Hall, CRC, ISBN 978-1-58488-5085, 2006.
  • . V. Shukla, A. Chaturvedi, N. Srivastava, Authentication aspects of dynamic routing protocols: associated problem & proposed solution, International journal of recent technology and engineering, volume 8, issue 2, 2019, 412-419, DOI:10.35940/ijrte.B1503.078219
  • . Cryptool portal, Cryptography for everybody, available at https://www.cryptool.org/en/download-ct1en/215.
  • . V. Shukla, A. Mishra, S. Agarwal, A new one time password generation method for financial transactions with randomness analysis, Innovations in electrical and electronic engineering (part of the lecture notes in electrical engineering book series (LNEE, volume 661)), 2020, 713-720, DOI: https://doi.org/10.1007/978-981-154692-1_54
  • . M. K. Lee, J. B. Kim, M. K. Franklin, Enhancing the security of personal identification numbers with three dimensional displays, Mobile information systems, volume 2016, article ID 8019830, 2016, 1-9, DOI: https://doi.org/10.1155/2016/8019830
  • . P.Wang, Y.Kim, V.Kher, T.Kwon, Strengthening password-based authentication protocols against online dictionary attacks, International conference on applied cryptography and network security (part of the lecture notes in computer science book series, (volume 3531)), 2005, 17-32, DOI: https://doi.org/10.1007/11496137_2.
  • . S.Chakrabarti, M.Singhal, Password-based authentication: preventing dictionary attacks, Computer (IEEE computer society), volume 40, issue 6, 2007, 68-74, DOI: 10.1109/MC.2007.216.
  • . S.J.Abond, M.A.Al-Fayoumi, M.Al-Fayoumi, H.S.Jabbar, An efficient RSA public key encryption scheme, Fifth international conference on information technology: new generations, 2008, 127-130, DOI: 10.1109/ITNG.2008.199.
  • . Crypto-IT, Kerckhoff’s principle, available at http://www.crypto-it.net/eng/theory/kerckhoffs.html.
  • . H.C-Gibbs, W.Mu, D.Boneh, B.Ford, Ensuring highquality randomness in cryptographic key generation, ACM SIGSAC conference on computer & communications security, 2013, 685-696, DOI: 10.1145/2508859.2516680.
  • . A.H.Lone, A.Khalique, Generalized RSA using 2k prime numbers with secure key generation, Security and communication networks, volume 9, issue 17, 2016, 44434450, DOI: https://doi.org/10.1002/sec.1619.
  • . K. Marton, A. Suciu, I. Ignat, Randomness in digital cryptography: a survey, Romanian journal of information science and technology, volume 13, number 3, 2010, 219240, available at: http://romjist.ro/content/pdf/kmarton.pdf
  • . A.Chaturvedi, N.Srivastava, V.Shukla, S.P.Tripathi, M.K.Misra, A secure zero knowledge authentication protocol for wireless (mobile) ad-hoc networks, International journal of computer applications, volume 128, number 2, 2015, 36-39, DOI:10.5120/ijca2015906437
  • . A.Chaturvedi, N.Srivastava, V.Shukla, A secure wireless communication protocol using Diffie-Hellman key exchange, International journal of computer applications, volume 126, number 5, 2015, 35-38, DOI: 10.5120/ijca2015906060
  • . V. Shukla, A. Chaturvedi, N. Srivastava, A new one time password mechanism for client-server applications, Journal of discrete mathematical sciences and cryptography, volume 22, issue 8, 2019, 1393-1406, DOI: 10.1080/09720529.2019.1692447
  • . T. Lakshmanan, M. Muthusamy, A novel secure hash algorithm for public key digital signature schemes, The international Arab journal of information technology, volume 9, number 3, 2012, 262-267, available at: http://iajit.org/PDF/vol.9,no.3/2728-10.pdf
  • . W. Fang, W. Chen, W. Zhang, J. Pei, W. Gao, G. Wang, Digital signature scheme for information nonrepudiation in blockchain: a state of the art review, Eurasip journal on wireless communications and networking, volume 2020, article number 56, 2020, 1-15, DOI: https://doi.org/10.1186/s13638-020-01665-w
  • . R.F.Schaefer, A.Khisti, H.V.Poor, Secure broadcasting using independent secret keys, IEEE transactions on communications, volume 66, issue 2, 2017, 644-661, DOI: 10.1109/TCOMM.2017.2764892.
  • . V.Shukla, A.Chaturvedi, N.Srivastava, A new secure authenticated key agreement scheme for wireless (mobile) communication in an EHR system using cryptography, Communications on applied electronics, volume 3, number 3, 2015, 16-21, DOI: 10.5120/cae2015651903
  • . M.K. Misra, A. Chaturvedi, S.P. Tripathi, V. Shukla, A unique key sharing protocol among three users using non-commutative group for electronic health record system, Journal of discrete mathematical sciences and cryptography, volume 22, issue 8, 2019, 1435–1451, DOI: 10.1080/09720529.2019.1692450
  • . V. Shukla, A.Mishra, A new sequential coding method for secure data communication, IEEE international conference on computing, power and communication technologies, 2020, 529-533, DOI:10.1109/GUCON48875.2020.9231252
  • . M. A. Mughal, X. Luo, A. Ullah, S. Ullah, Z. Mahmood, A light weight digital signature based security scheme for human-centered internet of things, IEEE access, volume 6, 2018, 31630-31643, DOI:10.1109/ACCESS.2018.2844406
  • . O. Tayan, M. N. Kabir, Y. M. Alginahi, A hybrid digital-signature and zero-watermarking approach for authentication and protection of sensitive electronic documents, The scientific world journal, volume 2014, article ID 514652, 2014, 1-14, DOI:https://doi.org/10.1155/2014/514652
  • . U. Somani, K. Lakhani, M. Mundra, Implementing digital signature with RSA encryption algorithm to enhance the data security of cloud in cloud computing, First international conference on parallel, distributed and grid computing, 2010, 211-216, DOI:10.1109/PDGC.2010.5679895
  • . P. Subpratatsavee, P. Kuacharoen, Animplementation of a paper based authentication using HC2D barcode and digital signature, Computer information systems and industrial management (part of the lecture notes in computer science book series (LNCS, volume 8838)), 2015, 592-601, DOI:https://doi.org/10.1007/978-3-662-45237-0_54
  • . A. Dhivakar, D. Ravichandran, V. Dakha, Security and data compression in cloud computing using blobseer technique, Special conference issue, International journal of advanced networking and applications, 2015, 201-203, available at https://www.ijana.in/Special%20Issue/C36.pdf
  • . M. Singh, V. Chaudhary, Loseless image compression having compression ratio higher than JPEG, Special conference issue, International journal of advanced networking and applications, 2015,135-139, available at https://www.ijana.in/Special%20Issue/C23.pdf

Abstract Views: 157

PDF Views: 1




  • A Reliable Authentication Protocol for Peer to Peer Based Applications

Abstract Views: 157  |  PDF Views: 1

Authors

Ramesh Kumar
Rajiv Gandhi Technical University, Bhopal, Madhya Pradesh, India

Abstract


The importance of data communication has taken a sharp increment due to digitalization. The security of data communication is a key issue and authentication mechanisms are the backbone of secure and reliable data communication. Researchers are trying to find lightweight authentication algorithms which can be used in variety of applications and useful for mobile phones as well. In this paper we propose an innovative mechanism of certificate generation for authentication. A user can run the entire mechanism without any external help. The certificate can be verified and stored by the receiver for further cryptographic usage. We also provide security analysis and advantages of the proposed mechanism briefly.

Keywords


Authentication, Data Communication, Digital Signature, Public-Key Cryptography (PKC).

References