Skip to main content

An Approach Towards Encrypting Paired Digits Using Dynamic Programming and Diffie-Hellman Key Exchange

  • Conference paper
  • First Online:
Advances in Computational Intelligence, Security and Internet of Things (ICCISIoT 2019)

Abstract

Cryptography has gone through tremendous evolution in recent years. But the concept of enciphering text was started in 1900 BC. There have been many modifications to older cryptography as well as profound discoveries have been made in this field. Likewise, this paper proposes a cryptographic technique that uses the idea of the Diffie-Hellman key Exchange to share a common key. This key-value behaves as a seed value in the formation of key sequences. A methodology has been proposed to encrypt paired digits using dynamic programming. Based on the shared common key, a table is generated on both sides of the sender and receiver to have a common data set. This data set helps in encryption and decryption both. The dynamic table uses the Fibonacci series and recursive functions to fill the table. Decryption needs searching operation in the receiver’s table which would search for (x, y) pair. This (x, y) pair is concatenated to produce plain text.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Stallings, W.: Cryptography and Network Security, 4th edn. Pearson Education, India (2006)

    Google Scholar 

  3. Cormen, T.H., Leiserson, C.E., Rivest, R.L., Stein, C.: Introduction to Algorithms. MIT Press, Cambridge (2009)

    MATH  Google Scholar 

  4. Horadam, A.F.: A generalized Fibonacci sequence. Am. Math. Mon. 68(5), 455–459 (1961)

    Article  MathSciNet  Google Scholar 

  5. Bodur, H., Kara, R.: Implementing Diffie-Hellman key exchange method on logical key hierarchy for secure broadcast transmission. In: 2017 9th International Conference on Computational Intelligence and Communication Networks (CICN), pp. 144–147. IEEE (2017)

    Google Scholar 

  6. Hu, Z., Zhu, Y., Ma, L.: An improved Kerberos protocol based on Diffie-Hellman-DSA key exchange. In: 2012 18th IEEE International Conference on Networks (ICON), pp. 400–404. IEEE (2012)

    Google Scholar 

  7. Ibrahem, M.K.: Modification of Diffie-Hellman key exchange algorithm for zero knowledge proof. In: 2012 International Conference on Future Communication Networks, pp. 147–152. IEEE, April 2012

    Google Scholar 

  8. Velten, M.: Zero-Knowledge, the Magic of Cryptography. Saarland University, August 2006

    Google Scholar 

  9. Taparia, A., Panigrahy, S.K., Jena, S.K.: Secure key exchange using enhanced Diffie-Hellman protocol based on string comparison. In: 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), pp. 722–726. IEEE (2017)

    Google Scholar 

  10. Deshpande, P., Santhanalakshmi, S., Lakshmi, P., Vishwa, A.: Experimental study of Diffie-Hellman key exchange algorithm on embedded devices. In: 2017 International Conference on Energy, Communication, Data Analytics and Soft Computing (ICECDS), pp. 2042–2047. IEEE (2017)

    Google Scholar 

  11. Yusfrizal, Y., Meizar, A., Kurniawan, H., Agustin, F.: Key management using combination of Diffie-Hellman key exchange with AES encryption. In: 2018 6th International Conference on Cyber and IT Service Management (CITSM), pp. 1–6. IEEE (2018)

    Google Scholar 

  12. Mehibel, N., Hamadouche, M.H.: A new approach of elliptic curve Diffie-Hellman key exchange. In: 2017 5th International Conference on Electrical Engineering-Boumerdes (ICEE-B), pp. 1–6. IEEE (2017)

    Google Scholar 

  13. Gowda, S.N.: An advanced Diffie-Hellman approach to image steganography. In: 2016 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), pp. 1–4. IEEE (2016)

    Google Scholar 

  14. Aieh, A., Sen, A., Dash, S.R., Dehuri, S.: Deoxyribonucleic acid (DNA) for a shared secret key cryptosystem with Diffie Hellman key sharing technique. In: Proceedings of the 2015 Third International Conference on Computer, Communication, Control and Information Technology (C3IT), pp. 1–6. IEEE (2015)

    Google Scholar 

  15. Joshi, P., Verma, M., Verma, P.R.: Secure authentication approach using Diffie-Hellman key exchange algorithm for WSN. In: 2015 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), pp. 527–532. IEEE (2015)

    Google Scholar 

  16. Harn, L., Mehta, M., Hsin, W.-J.: Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA). IEEE Commun. Lett. 8(3), 198–200 (2004)

    Article  Google Scholar 

  17. Mahajan, S., Singh, M.: Analysis of RSA algorithm using GPU programming. arXiv preprint arXiv:1407.1465 (2014)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhilash Kumar Das .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Das, A.K., Das, A., Kar, N. (2020). An Approach Towards Encrypting Paired Digits Using Dynamic Programming and Diffie-Hellman Key Exchange. In: Saha, A., Kar, N., Deb, S. (eds) Advances in Computational Intelligence, Security and Internet of Things. ICCISIoT 2019. Communications in Computer and Information Science, vol 1192. Springer, Singapore. https://doi.org/10.1007/978-981-15-3666-3_15

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-3666-3_15

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-3665-6

  • Online ISBN: 978-981-15-3666-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics