An Improved Diffie-Hellman Protocol Security Using Video Entropy

Rasha M. Mohsin, Rasha I. Ahmed, Zinah R. Hussein

Abstract

The Diffie-Hellman is a key exchange protocol to provide a way to transfer shared secret keys between two parties, although those parties might never have communicated together. This paper suggested a new way to transfer keys through public or non-secure channels depending on the sent video files over the channel and then extract keys. The proposed method of key generation depends on the video file content by using the entropy value of the video frames. The proposed system solves the weaknesses in the Diffie-Hellman key exchange algorithm, which is MIMA (Man-in-the-Middle attack) and DLA( Discrete logarithm attack). When the method used high definition videos with a vast amount of data, the keys generated with a large number up to 500 per frame, and each number value reaches more than 1000 to be used or switched when needed. The method also provides some difficulty in guessing the keys from the transmitted video and the reason for the development and emergence of many communication programs Viber, WhatsApp, and other programs, enabling to use the proposed method in these programs.

 

 

Keywords: Diffie-Hellman, key exchange, HD video, entropy, security

 

 

DOI:https://doi.org/10.35741/issn.0258-2724.55.6.5

 


Full Text:

PDF


References


GAWRI, A., & SINGH, S. (2013) A Bit Level and Entropy based Blind watermarking Scheme for Video Sequence using Random Frame election. International Journal of Computer Applications, 64, pp. 26-33.

ABOUGHALIA, R.A., & ALKISHRIWO, O. (2018) Color Image Encryption Based on Chaotic Block Permutation and XOR Operation. arXiv: Image and Video Processing.

KESTER, Q. NANA, L., PASCU, A.C. & GIRE, S. (2013) A New Encryption Cipher for Securing Digital Images of Video Surveillance Devices Using Diffie-Hellman-MD5 Algorithm and RGB Pixel Shuffling. European Modelling Symposium, pp. 305-311, Manchester. https://doi.org/10.1109/EMS.2013.53.

XU, Q., LIU, Y., LI, X., YANG, Z., WANG, J., SBERT, M., & SCOPIGNO, R. (2014) Browsing and exploration of video sequences: A new scheme for key frame extraction and 3D visualization using entropy based Jensen divergence. Information Sciences, 278, pp. 736-756. https://doi.org/10.1016/j.ins.2014.03.088

VIAUD, M., BUISSON, O., SAULNIER, A., & GUENAIS, C. (2010) Video exploration: from multimedia content analysis to interactive visualization. ACM Multimedia. Proceedings of the 18th ACM international conference on Multimedia, pp. 1311–1314, https://doi.org/10.1145/1873951.1874209

DIFFIE, W., OORSCHOT, P.V., & WIENER, M.J. (1992) Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2, pp. 107-125.

KOCHER, P.C. (1996) Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: KOBLITZ N. (Ed.) Advances in Cryptology — CRYPTO ’96. Lecture Notes in Computer Science, 1109, pp. 104-113. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-68697-5_9

MISHRA, M.R., & KAR, J. (2017) A Study on Diffie-Hellman Key Exchange Protocols. International Journal of Pure and Applied Mathematics, 114, pp. 179-189.

BLAKE-WILSON, S., & MENEZES, A. (1998) Authenticated Diffie-Hellman Key Agreement Protocols. Proceedings of the Selected Areas in Cryptography, pp. 339–361.

MOHSIN, R.M., AHMED, R.I., YAQUB, R., & ETHAR, S. (2019) A new technique for Diffie-hillman key exchange protocol security using random image generation. Proceedings of the First International Conference of Computer and Applied Sciences (CAS), pp. 262-267. https://doi.org/10.1109/CAS47993.2019.9075670

MURALI P. & PALRAJ R. (2011) True random number generator method based on the image for key exchange algorithm. Proceedings of the International Symposium on Computing, Communication, and Control (ISCCC 2009), 1, pp. 85-88.


Refbacks

  • There are currently no refbacks.