DOI QR코드

DOI QR Code

Isonumber based Iso-Key Interchange Protocol for Network Communication

  • Dani, Mamta S. (Department of Applied Mathematics, Yeshwantrao Chavan College of Engineering) ;
  • Meshram, Akshaykumar (Department of Applied Mathematics, Yeshwantrao Chavan College of Engineering) ;
  • Pohane, Rupesh (Department of Applied Mathematics, Suryodaya College of Engineering and Technology) ;
  • Meshram, Rupali R. (Department of Mathematics, Kamla Nehru Mahavidyalaya)
  • Received : 2022.02.05
  • Published : 2022.02.28

Abstract

Key exchange protocol (KEP) is an essential setup to secure authenticates transmission among two or more users in cyberspace. Digital files protected and transmitted by the encryption of the files over public channels, a single key communal concerning the channel parties and utilized for both to encrypt the files as well as decrypt the files. If entirely done, this impedes unauthorized third parties from imposing a key optimal on the authorized parties. In this article, we have suggested a new KEP term as isokey interchange protocol based on generalization of modern mathematics term as isomathematics by utilizing isonumbers for corresponding isounits over the Block Upper Triangular Isomatrices (BUTI) which is secure, feasible and extensible. We also were utilizing arithmetic operations like Isoaddition, isosubtraction, isomultiplication and isodivision from isomathematics to build iso-key interchange protocol for network communication. The execution of our protocol is for two isointegers corresponding two elements of the group of isomatrices and cryptographic performance of products eachother. We demonstrate the protection of suggested isokey interchange protocol against Brute force attacks, Menezes et al. algorithm and Climent et al. algorithm.

Keywords

References

  1. Alvarez R., Tortosa L., Vicent J-F, Zamora A., "Analysis and design of a secure key exchange scheme," Information Sciences, 179 (12), pp. 2014-2021, (2009). DOI: 10.1016/j.ins.2009.02.008
  2. Alvarez R., Aplicaciones de las matrices por bloques a los criptosistemas de cifrado en flujo, Ph.D. Thesis Dissertation, University of Alicante, (2005). (https://rua.ua.es/dspace/bitstream/10045/13571/1/tesis_ralvarez.pdf)
  3. Diffie W., Hellman M., "New directions in cryptography," IEEE Transactions on Information Theory, 22, pp. 644-654, (1976). DOI: 10.1109/TIT.1976.1055638
  4. Ko S., Leem C. S., Na Y. J., Yoon C. Y., "Distribution of digital contents based on non-secret key considering execution speed and security," Information Sciences, 174 (3-4), pp. 237-250, (2005). DOI: 10.1016/j.ins.2004.08.011
  5. Meshram C., "The Beta Cryptosystem," Bulletin of Electrical Engineering and Informatics, 4 (2), pp. 155-159, (2015). (http://journal.portalgaruda.org/index.php/EEI/article/view/442) https://doi.org/10.11591/eei.v4i3.506
  6. Meshram C. and Meshram S. A., "PKC Scheme Based on DDLP," International Journal of Information & Network Security, 2 (2), pp. 154-159, (2013). (http://ijins.iaescore.com/index.php/IJINS/article/view/17480)
  7. Meshram C. and Meshram S. A., "A Non-secret key Cryptosystem based on IFP and DLP," International Journal of Advanced Research in Computer Science, 2 (5), pp. 616- 619, (2011). DOI: 10.26483/ijarcs.v2i5.823
  8. Meshram C., "A Cryptosystem based on Double Generalized Discrete Logarithm Problem," International Journal of Contemporary Mathematical Sciences, 6 (6), pp. 285 - 297, (2011). (http://www.m-hikari.com/ijcms-2011/5-8-2011/meshramIJCMS5-8-2011.pdf)
  9. Meshram C. and Meshram S. A., "An identity based cryptographic model for discrete logarithm and integer factoring based cryptosystem" Information Processing Letters, 113 (10), pp. 375-380, (2013). DOI: 10.1016/j.ipl.2013.02.009
  10. Meshram C., "An Efficient ID-based Cryptographic Encryption based on Discrete Logarithm Problem and Integer Factorization Problem," Information Processing Letters, 115 (2), pp. 351-358, (2015). DOI: 10.1016/j.ipl.2014.10.007
  11. Meshram C. and Obaidat M. S., "An ID-based Quadratic-Exponentiation Randomized Cryptographic Scheme," IEEE International Conference on Computer, Information and Telecommunication Systems, pp.1-5, (2015). DOI: 10.1109/CITS.2015.7297722
  12. Meshram C., "An efficient ID-based Beta Cryptosystem," International Journal of Security and Its Applications, 9 (2), pp. 189-202, (2015). (http://article.nadiapub.com/IJSIA/vol9_no2/18.pdf) https://doi.org/10.14257/ijsia.2015.9.2.18
  13. Meshram C., Powar P. L., Obaidat M. S. and Lee C. C., "An IBE Technique using Partial Discrete Logarithm," Procedia Computer Science, 93, pp. 735-741, (2016). DOI: 10.1016/j.procs.2016.07.282
  14. Meshram C., Meshram S. A. and Zhang M., "An ID-based cryptographic mechanisms based on GDLP and IFP," Information Processing Letters, 112 (19), pp.753-758, (2012). DOI: 10.1016/j.ipl.2012.06.018
  15. Meshram C. and Powar P. L., "An Efficient Identity-based QER Cryptographic Scheme," Complex & Intelligent Systems, 2 (4), pp. 285-291, (2016). DOI: 10.1007/s40747- 016-0030-8
  16. Blake, Seroussi G., Smart N., "Elliptic Curves in Cryptography," London Mathematical Society, Lecture Notes. Series, vol. 265, Cambridge University Press, pp. 001-204, (1999). DOI: 10.1017/CBO9781107360211
  17. Climent J. J., Ferrandiz F., Vicent J. F., Zamora A., "A non linear elliptic curve cryptosystem based on matrices," Applied Mathematics and Computation, 174, pp. 150-164, (2006). DOI: 10.1016/j.amc.2005.03.032
  18. Meshram A., Meshram C. and Khobragade N. W., "An IND-CPA secure PKC technique based on dihedral group," Indian Journal of Computer Science and Engineering, 8 (2), pp.88-94, (2017). (http://www.ijcse.com/docs/INDJCSE17-08-02-024.pdf)
  19. A. Meshram, C. Meshram and N. W. Khobragade, "An INDCCA2 secure non-secret key cryptographic protocol using suzuki 2-group," Indian Journal of Science and Technology, 10 (12), pp.01-08, (2017). DOI: 10.17485/ijst/2017/v10i12/111588
  20. Meshram A., Meshram C. and Khobragade N. W., "Non-secret key cryptographic technique based on suzuki 2-group," International Journal of Advanced Research in Computer Science, 8 (03), pp.300-305, (2017). DOI: 10.26483/ijarcs.v8i3.3000
  21. Meshram C., Obaidat M. S. and Meshram A., "New efficient QERPKC based on partial discrete logarithm problem," 2020 International Conference on Computer, Information and Telecommunication Systems (CITS), Hangzhou, China, pp. 1-5, (2020), DOI: 10.1109/CITS49457.2020.9232533.
  22. Meshram A., Meshram C., Bagde S. D. and Meshram R. R., "RIPIC based key exchange protocol," Advances in Mathematics: Scientific Journal, 9 (12), pp. 11169-11177, (2020). DOI: 10.37418/amsj.9.12.97
  23. Dani M. S., Meshram A., Meshram C., and Wazalwar N. M., "An efficient key exchange scheme using santilli'sisofields second-kind for secure communication," Advances in Mathematics: Scientific Journal, 10(2), pp. 1131-1139, (2021). DOI: 10.37418/amsj.10.2.39
  24. Dani M. S., Meshram A. and Meshram C., "Santilli'sisofields firstkind based key exchange protocol," Journal of Physics: Conference Series, 1913 (1), 012095, (2021). DOI: 10.1088/1742-6596/1913/1/012095
  25. Thatere A. B., Meshram A., Meshram C., Wazalwar N. M., "SIFK based Isobeta Cryptosystem," International Journal of Engineering Trends and Technology, 69 (7), pp. 76-79, (2021. DOI: 10.14445/22315381/IJETT-V69I7P211
  26. Santilli R. M., "Isonumbers and genonumbers of dimension 1, 2, 4, 8, their isoduals and pseudoduals, and "hidden numbers" of dimension 3, 5, 6, 7," Algebras, Groups and Geometries, 10, pp. 273-322, (1993). (http://www.santilli-foundation.org/docs/Santilli-34.pdf)
  27. Climent J. J., "Propiedades espectrales de matrices:el indice de matrices triangulares por bloques, La raiz Perron de matrices cociclicas no negativas," Thesis for Doctoral Degree, (1993). (http://www.cervantesvirtual.com/nd/ark:/59851/bmcmk686)
  28. Hoffman K., Kunze R., "Linear Algebra," Prentice-Hall, New Jersey, (1971). (https://www.cin.ufpe.br/~jrsl/Books/Linear%20Algebra%20-%20Kenneth%20Hoffman%20&%20Ray%20Kunze%20.pdf)
  29. Koblitz N., "A Course in Number Theory and Cryptography," Springer-Verlag, (1987). (http://almuhammadi.com/sultan/crypto_books/Koblitz.2ndEd.pdf)
  30. Odoni R. W. K., Varadharajan V., Sanders P. W., "Public key distribution in matrix rings," Electronic Letters, 20, pp. 386-387, (1984). DOI: 10.1049/el:19840267
  31. Menezes A., Wu Y-H., "The discrete logarithm problem in GLdn; qÞ," Ars Combinatoria, 47, pp. 22-32, (1997). (https://dblp.org/db/journals/arscom/arscom47.html#MenezesW97)
  32. Climent J. J., Gorla E., Rosenthal J., "Cryptanalysis of the CFVZ cryptosystem," Advances in Mathematics of Communications, 1, pp. 1-11, (2007). DOI: 10.3934/amc.2007.1.1