+ All Categories
Home > Documents > An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

Date post: 03-Jun-2018
Category:
Upload: thesij
View: 219 times
Download: 0 times
Share this document with a friend
9
The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  ISSN: 2321   2403 © 2013 | Published by The Standard International Journals (The SIJ) 58 Abstract   The goal of this paper is to be an easy to follow guide for configuring and securing a wireless network in a windows environment. Security has been one of the most important issues in wireless communication. Encryption of messages into cipher text is one of the techniques to provide security up to some extent but, it also causes another problem, i.e., how to safely and confidentially encrypt and deliver security keys so that hackers have to spend a very long time before they can decrypt the cipher text. In this  paper our main aim is to devise a secure point-to-point encryptio n method for a wireless communication environment. Novel Diffie-Hellman-based Public Key Distribution System has been implemented, which adopts a stream cipher technique to encode plaintext with a pseudo random number sequence. We have verified the proposed method and simulation results show that the per formance of this method can meet users’ communication needs. Also it’s a system with high co mplexity and unpredictability from the consecutive creation of increasingly positive real value sequences to the final output of random numbers. 98 % of the random numbers produced passed 60,000 tests determined by Federal Information processing Standards Publication. Keywords   Encryption; Diffe-Hellman; Pseudo Random Number Sequence; Secure Point to Point; Sequence Ladder; Stream Cipher Technique; Wireless Security. Abbreviations   Public Key Distribution System (PKDS); Pseudo Random Number Generator (PRNG); Ron Rivest, Adi Shamir and Leonard Adleman (RSA); WiFi Protected Access (WPA); Wireless Encryption Privacy (WEP). I. INTRODUCTION S technology advances in society the need for wired and wireless networking has become essential. Each of these types of networking has th eir advantages and disadvantages according to security. Wired networking has different hardware requirements and the range and benefits are different. Wireless networking takes into consideration the range, mobility, and the several types of hardware components needed to establish a wireless network [Joshua Muscatello & Joshua Martin, 2005]. The wireless network is fundamentally different from wired network. The biggest difference between these two types of networks is one uses network cables and one uses radio frequencies. A wired network allows for a faster and more secure connection and can only be used for shorter distances. A wireless network is a lot less secure and transmissions speeds can suffer from outside interference. Wired networks are more reliable and  predictable than wi reless ones. In addition wi reless links have high bit error rate, but they are more dynamic i.e. their characteristics can change in short periods of time. There is also another additional difference between them; wired links are unicast links, while majority of wireless links are  broadcast links. Thus, transmissions over a wired network do not interfere with each other, which is quite common for the wireless networks. There are also issues related with mobility and portability in wireless networks which in contrast are not  present in wired networks. In general, network design based on a wired realm does not utilize the characteristic of wireless environments effectively. Wireless communication is by a measure, the fastest growing segment of communication industry. As such, it has captured the attention of media and the imagination of the  public. Due to rapid hardware cost reduction and providing A *Application Support Specialist, Service Support Desk, Accenture, Gurgaon, Haryana, INDIA. E-Mail: [email protected] **Assistant Professor, Department of Computer Science and Engineering, Guru Nanak Dev Engineering College, Ludhiana, Punjab, INDIA. E-Mail: [email protected] ***Assistant Professor, Department of Information Technology, Guru Nanak Dev Engineering College, Ludhiana, Punjab, INDIA. E-Mail: [email protected] Jagpreet Singh*, Vivek Thapar** & Anshu Aneja*** An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment
Transcript
Page 1: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 1/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013 

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 58 

Abstract  — The goal of this paper is to be an easy to follow guide for configuring and securing a wireless

network in a windows environment. Security has been one of the most important issues in wireless

communication. Encryption of messages into cipher text is one of the techniques to provide security up to

some extent but, it also causes another problem, i.e., how to safely and confidentially encrypt and deliversecurity keys so that hackers have to spend a very long time before they can decrypt the cipher text. In this

 paper our main aim is to devise a secure point-to-point encryption method for a wireless communication

environment. Novel Diffie-Hellman-based Public Key Distribution System has been implemented, which

adopts a stream cipher technique to encode plaintext with a pseudo random number sequence. We have

verified the proposed method and simulation results show that the performance of this method can meet users’

communication needs. Also it’s a system with high complexity and unpredictability from the consecutive

creation of increasingly positive real value sequences to the final output of random numbers. 98 % of the

random numbers produced passed 60,000 tests determined by Federal Information processing Standards

Publication.

Keywords  — Encryption; Diffe-Hellman; Pseudo Random Number Sequence; Secure Point to Point; Sequence

Ladder; Stream Cipher Technique; Wireless Security.

Abbreviations  — Public Key Distribution System (PKDS); Pseudo Random Number Generator (PRNG); Ron

Rivest, Adi Shamir and Leonard Adleman (RSA); WiFi Protected Access (WPA); Wireless Encryption Privacy

(WEP).

I.  INTRODUCTION 

S technology advances in society the need for wired

and wireless networking has become essential. Each

of these types of networking has their advantages and

disadvantages according to security. Wired networking has

different hardware requirements and the range and benefits

are different. Wireless networking takes into consideration

the range, mobility, and the several types of hardware

components needed to establish a wireless network [Joshua

Muscatello & Joshua Martin, 2005]. The wireless network is

fundamentally different from wired network. The biggest

difference between these two types of networks is one uses

network cables and one uses radio frequencies. A wired

network allows for a faster and more secure connection and

can only be used for shorter distances. A wireless network is

a lot less secure and transmissions speeds can suffer from

outside interference. Wired networks are more reliable and

 predictable than wireless ones. In addition wireless links have

high bit error rate, but they are more dynamic i.e. their

characteristics can change in short periods of time. There is

also another additional difference between them; wired links

are unicast links, while majority of wireless links are

 broadcast links. Thus, transmissions over a wired network donot interfere with each other, which is quite common for the

wireless networks. There are also issues related with mobility

and portability in wireless networks which in contrast are not

 present in wired networks. In general, network design based

on a wired realm does not utilize the characteristic of wireless

environments effectively.

Wireless communication is by a measure, the fastest

growing segment of communication industry. As such, it has

captured the attention of media and the imagination of the

 public. Due to rapid hardware cost reduction and providing

A

*Application Support Specialist, Service Support Desk, Accenture, Gurgaon, Haryana, INDIA. E-Mail: [email protected]

**Assistant Professor, Department of Computer Science and Engineering, Guru Nanak Dev Engineering College, Ludhiana, Punjab, INDIA.

E-Mail: [email protected]

***Assistant Professor, Department of Information Technology, Guru Nanak Dev Engineering College, Ludhiana, Punjab, INDIA.

E-Mail: [email protected]

Jagpreet Singh*, Vivek Thapar** & Anshu Aneja***

An Improved Algorithm for Designing

Secure Point-to-Point Wireless

Environment

Page 2: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 2/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 59 

its devices the portability, it has become one of the most

important communication methods in our everyday life.

Many people communicate with others through wireless

almost everyday. The explosive growth of wireless system

coupled with the proliferation of laptop and palmtop

computers indicate a bright future for wireless networks, both

as stand alone systems and as a part of larger networking

infrastructure. Wireless network provides the ability to enter

a network while being mobile. However, wireless networkingis prone to some security issues [Barbeau, 2005].

Crackers have found wireless networks relatively easy to

 break into, and even use wireless technology to crack into

wired networks. The risks to users of wireless technology

have increased as the service has become more popular.

Therefore many technical challenges remain in designing a

robust and secure wireless network that delivers the

 performance necessary to support emerging applications

[Safdar et al., 2006]. Security threats are eminent due to the

open nature of communication. The two main security issues

related with the wireless network are authentication and

 privacy [Andrea Golsmith, 2004]. As a result, it's very

important that enterprises define effective wireless security

 policies that guard against unauthorized access to important

resources. From privacy viewpoint, wireless security is a

crucial work since messages are delivered to their

destinations through the air so hackers can maliciously

intercept the massages and decrypt the messages. Although

wireless networks provide convenience they do open the

organization up to security and privacy risks. There are a

great number of security risks associated with the current

wireless protocols and encryption methods, and in the

carelessness and ignorance that exists at the user and

corporate IT level. Cracking methods have become much

more sophisticated and innovative with wireless.

II.  STRUCTURE OF THE PAPER 

This paper reports preliminary research undertaken to answer

the various questions related with the secure communication

of wireless systems. Section 3 introduces the various other

types of existing approaches to provide security. Section 4

then shows the related work done to provide the secure

communication between two end systems in wireless

environment by implementing various authentication

 protocols and methods. Section 5 explains the new proposed

approach so as to implement a secure wireless system.

III.  E XISTING SCHEMES 

3.1. Di ff ie and Hellman Public Key Distri bution

Diffie and Hellman [Diffie & Hellman, 1976] proposed the

concept of a public key distribution system (PKDS) which is

a public key cryptosystem, and with which two users could

individually generate the same secret key by mutually

exchanging their public keys through public network

channels without directly delivering the private key.

A single key encryption method can prevent an

unauthorized person being able to access the contents of

message. However once the key has been decrypted by the

hackers, the hackers will realize what information is

conveyed on the message. Stream cipher techniques [Xiao et

al., 2009] have been proved that they can provide cipher text

with higher security levels than those provided by using only

one single key since they encrypt a message with a stream. It

is more difficult for hackers to solve a steam than to solve akey.In 1978, Rivest, Shamir and Adleman (RSA) [Diffie &

Hellman, 1976], proposed an exponential function as a one-

way Trapdoor Function based on factorization. Currently, the

RSA is one of the most popular and famous asymmetric

encryption/decryption systems, with which site A publicizes

its public keys (eA;NA). The other side such as site B,

encrypts its key K with (eA;NA), as RSA En(K;eA) that will

 be sent to A. Only A with its own private key (dA;NA) can

decrypt RSA En(K;eA). Therefore, even though RSA

En(K;eA) is delivered through a wireless channel, K can be

safely sent to A.

Diffie – Hellman key exchange (D-H) is a specific method

of exchanging cryptographic keys. It is one of the earliest

 practical examples of key exchange implemented within the

field of cryptography. The Diffie – Hellman key exchange

method allows two parties that have no prior knowledge of

each other to jointly establish a shared secret key over an

insecure communications channel. This key can then be used

to encrypt subsequent communications using a symmetric

key cipher. The scheme was first published by Whitfield

Diffie and Martin Hellman in 1976, although it had been

separately invented a few years earlier within GCHQ, the

British signals intelligence agency, by Malcolm J.

Williamson, but was kept classified. In 2002, Hellman

suggested the algorithm be called Diffie – Hellman – Merklekey exchange in recognition of Ralph Merkle's contribution

to the invention of public-key cryptography (Hellman, 2002).

Although Diffie – Hellman key agreement itself is an

anonymous (non-authenticated) key-agreement protocol, it

 provides the basis for a variety of authenticated protocols,

and is used to provide perfect forward secrecy in Transport

Layer Security's ephemeral modes (referred to as EDH or

DHE depending on the cipher suite).The method was

followed shortly afterwards by RSA, an implementation of

 public key cryptography using asymmetric algorithms.

Diffie – Hellman establishes a shared secret that can be used

for secret communications by exchanging data over a public

network. The following diagram illustrates the general idea ofthe key exchange by using colors instead of a very large

number. The key part of the process is that Alice and Bob

exchange their secret colors in a mix only. Finally this

generates an identical key that is mathematically difficult

(impossible for modern supercomputers to do in a reasonable

amount of time) to reverse for another party that might have

 been listening in on them.

Page 3: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 3/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 60 

3.2. RSA System

RSA is an algorithm for public-key cryptography that is

 based on the presumed difficulty of factoring large integers,

the factoring problem. RSA stands for Ron Rivest, Adi

Shamir and Leonard Adleman, who first publicly described

the algorithm [Rivest et al., 1978]. Clifford Cocks, an English

mathematician, had developed an equivalent system in 1973,

 but it was classified until 1997. A user of RSA creates and

then publishes the product of two large prime numbers, along

with an auxiliary value, as their public key. The prime factors

must be kept secret. Anyone can use the public key to encrypt

a message, but with currently published methods, if the

 public key is large enough, only someone with knowledge of

the prime factors can feasibly decode the message. Whether

 breaking RSA encryption is as hard as factoring is an open

question known as the RSA problem.

IV.  L ITERATURE SURVEY 

Unreliable wireless media, host mobility and lack of

infrastructure present a big challenge to the provision ofsecure communications in wireless networks. The contents of

the communication must be encrypted and mutual

authentication conducted between the communicating nodes

in order to provide adequate security. Authentication

 protocols and key management techniques are utilized to

 provide security in many distributed systems. Much research

has been conducted into the development of key management

techniques and authentication protocols for WLAN and

traditional wireless networks. Several encryption

mechanisms, e.g., Wireless Encryption Privacy (WEP) [Shin

et al., 2006], WiFi Protected Access (WPA) [Shin et al.,

2006] and Privacy Key Management Version 1 (PKMv1)

[IEEE, 2004] have been proposed for wireless network. WEPas a part of the IEEE 802.11 standard uses RC4, one of the

stream cipher algorithms, to encrypt messages. This

mechanism encrypting data with a key of 64 bits was secure

enough to resist hackers’ attacks. But, its initialization vector

is no longer long enough to protect wireless messages since

now the traffic key 24 bits in length can be cracked easily.

WPA, which also uses RC4 as its encryption algorithm, was

adopted by the WiFi Alliance consortium to substitute WEP.

WPA uses two techniques to exchange keys. First, it employs

a 48-bit IV, rather than a 24-bit IV, as its traffic key; second,

it adopts Temporal Key Integrity Protocol to dynamically

change the traffic key. This mechanism has a problem in thatthe management frames can be easily spoofed by malicious

hackers since all sessions between end users and central

control equipments are not robust and safe. The DiHam [Leu

et al., 2010; Huang et al., 2011] was developed based on the

PKMv1 by improving the key exchange flow and providing

different data security levels. Basically, its key exchange

 process consists of two phases, the authentication phase and

TEK exchange phase. In the authentication phase, the AK is

individually generated by the BS and MS after the delivery of

the Authentication-Request message and Authentication-

Reply message. In the TEK exchange phase, three security

levels of TEK generation processes are proposed to meet

different user security requirements. This phase starts when

MS sends a TEK-Exchange. Steven Galbr & Ruprai (2009)

have presented an improvement to the algorithm given by

Gaudry and Schost for solving the 2-dimensional DLP as

well as extending the algorithm to the multidimensional DLP.

They have also given further depth to the analysis given by

Gaudry and Schost specifically for the cases where d > 2. InSection 6 we have seen just a smattering of applications of

this low-memory algorithm. An open problem is to

investigate how best to exploit the algorithm when the search

space is not an orthotropic but a multidimensional

`arrowhead' which arises in the case of point counting on

curves of genus 2 and higher. Elgamal (1985) described a

 public key cryptosystem and a signature scheme based on the

difficulty of computing discrete logarithms over finite fields.

The systems are only described in GF(p). The public key

system can be easily extended to any GF(pm), but recent

 progress in computing discrete logarithms over GF(pm)

where m is large makes the key size required very large for

the system to be secure. The sub exponential time algorithm

has been extended to GF(p²) and it appears that it can be

extended to all finite fields, but the estimates for the running

time for the fields GF(pm) with a small m seem better at the

 present time. Hence, it seems that it is better to use GF(pm)

with m = 3 or 4 for implementing a cryptographic system.

The estimates for the running time of computing discrete

logarithms and for factoring integers are the best known so

far, and if the estimates remain the same, then, for the same

security level, the size of the public key file and the size of

cipher text will be double the size of those for the RSA

system.

V.  PROPOSED SCHEME 

In propose system we presented a secure point-to-point

encryption method (SePem for short) for a wireless

communication environment. The SePem integrates the

Diffie-Hellman PKDS (DH-PKDS for short) and a stream

cipher technique without increasing required information

exchange frequencies and burdens. It uses a seed as input to

trigger a pseudo random number generator (PRNG for short)

which invokes the increasing-doubling able sequence ladder

algorithm we developed to generate a pseudorandom number

sequence (PRNS).

The SePem integrates the DH-PKDS and a stream ciphertechnique. Generally, applying multiple variables to a random

number generation algorithm can effectively improve

randomness quality of generated random numbers and then

the security level of the yielded cipher text since hackers have

to calculate values for the variables one by one before they

can decrypt the cipher text. A larger number of unpredictable

factors embedded in each PRNS can also raise randomness

quality of the PRNS which can in turn generate a higher

security-level message.

Page 4: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 4/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 61 

In cryptography, a stream cipher is a symmetric key

cipher where plaintext digits are combined with a

 pseudorandom cipher digit stream (key stream). A

stream cipher is a method of encrypting text (to

 produce cipher text) in which a cryptographic key

and algorithm are applied to each binary digit in a data

stream, one bit at a time. This method is not much used in

modern cryptography. The main alternative method is

the block cipher in which a key and algorithm are applied to blocks of data rather than individual bits in a stream. The

 pseudorandom key stream is typically generated serially from

a random seed value using digital shift registers. The seed

value serves as the cryptographic key for decrypting the

cipher text stream.

5.1. Stream Cipher Encryption

Stream ciphers as shown in Fig. 1 represent a different

approach to symmetric encryption from block ciphers [Rivest

et al., 1978]. Block ciphers operate on large blocks of digits

with a fixed, unvarying transformation. This distinction is not

always clear-cut: in some modes of operation, a block cipher

 primitive is used in such a way that it acts effectively as a

stream cipher. Stream ciphers typically execute at a higher

speed than block ciphers and have lower hardware

complexity. However, stream ciphers can be susceptible to

serious security problems if used incorrectly: see stream

cipher attacks  —   in particular, the same starting state (seed)

must never be used twice. A stream cipher is a symmetric

key cipher where plaintext digits are combined with

a pseudorandom cipher digit stream (key stream). In a stream

cipher each plaintext digit is encrypted one at a time with the

corresponding digit of the key stream, to give a digit of the

cipher text stream. An alternative name is a state cipher, as

the encryption of each digit is dependent on the current state.In practice, a digit is typically a bit and the combining

operation an exclusive-or (xor).

Figure 1: Stream Cipher Structure

Figure 2: Stream Cipher Principal

5.2. Pseudorandom Number Generator

A pseudorandom number generator (PRNG), also known as a

deterministic random bit generator (DRBG) as shown in Fig.

2, is an algorithm for generating a sequence of numbers that

approximates the properties of random numbers [Huang et

al., 2009]. The sequence is not truly random in that it is

completely determined by a relatively small set of initial

values, called the PRNG's state, which includes a truly

random seed. Although sequences that are closer to truly

random can be generated using hardware random number

generators, pseudorandom numbers are important in practice

for their speed in number generation and their reproducibility,and they are thus central in applications such as simulations

(e.g., of physical systems with the Monte Carlo method), in

cryptography, and in procedural generation. Good statistical

 properties are a central requirement for the output of a

PRNG, and common classes of suitable algorithms include

linear congruent generators, lagged Fibonacci generators, and

linear feedback shift registers. Cryptographic applications

require the output to also be unpredictable, and more

elaborate designs, which do not inherit the linearity of

simpler solutions, are needed. More recent instances of

PRNGs with strong randomness guarantees are based on

computational hardness assumptions, and include the Blum

Blum Shub, Fortuna, and Mersenne Twister algorithms.

In general, careful mathematical analysis is required to

have any confidence that a PRNG generates numbers that are

sufficiently ―random‖  to suit the intended use. John von

 Neumann cautioned about the misinterpretation of a PRNG as

a truly random generator, and joked that ―Anyone who

considers arithmetical methods of producing random digits is,

of course, in a state of sin.‖ Robert R. Coveyou of Oak Ridge

 National Laboratory once titled an article, ―The generation of

random numbers is too important to be left to chance.‖ 

Key

Pseudo-Random

Sequence Generator

PlainText Bitstream

+

Cipher text

Bit stream

Plaintext Stream 1 1 1 1 1 1 1 1 0 0 0 0 0 0

Pseudo-Random Stream 1 0 0 1 1 0 1 0 1 1 0 1 0 0

Ciphertext Stream 0 1 1 0 0 1 0 1 1 1 0 1 0 0

Small

Random

Key 

Stream Cipher

KeyStream(pseudo-

random

string)

+

 

Small

Random

Key

Stream Cipher

KeyStream(pseudo-

random

string)

+

 

Plaintext PlaintextCipher Text

Page 5: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 5/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 62 

5.3. Sequence Ladder

A binary sequence (BS) is a sequence of N bits,

               for          = 0,1, . . . ,   −  1,

i.e.   ones and   −    zeros. A BS is pseudo-random

(PRBS) if its autocorrelation function:

=                            + −1

             =0

 

has only two value

= ,   ≡ 0 ( )

′ , ℎ  where,

=− 1

− 1 

is called the duty cycle of the PRBS.

A PRBS is random in a sense that the value of an a j 

element is independent of the values of any of the other

elements, similar to real random sequences.

It is 'pseudo' because it is deterministic and after  N  

elements it starts to repeat itself, unlike real random

sequences, such as sequences generated by radioactive decayor by white noise. The PRBS is more general than the n-

sequence, which is a special pseudo-random binary sequence

of n bits generated as the output of a linear shift register [Jong

Seon et al., 1998]. An n-sequence always has a 1/2 duty cycle

and its number of elements  N  = 2k  − 1. PRBS's are used in

telecommunication, encryption, simulation, correlation

technique and time-of-flight spectroscopy.

VI.  SIMULATION ENVIRONMENT AND

DISCUSSION 

6.1. Simu lation Model

The simulations were performed in a client-server

environment. With our proposed scheme the plain text is

encrypted and sent to the server via three different wireless

channels. We measured the timing of key delivery in three

different wireless environments including 802.11b without

encryption methods, High Speed Download Packet Access

(3.5) and WiMax. The proposed system is implemented with

the above described approach and a secure communication

 between two wireless end systems is demonstrated by

considering two parties such as side A application and side B

application as shown below from Fig. 3 to Fig. 12.The two

applications can run independently on two computer systems

equipped with wireless network adapter cards and using anyof the above mentioned wireless communication channel. The

communication process starts from either end such as party A

application or party B application where both of the sides

need to use the details related with the IP address and port no

of the respective application. After entering the appropriate

details of IP address and port number on each point, both the

 parties get ready for communication with each other. At the

very first step one party such as party A will generate and

send the DH key to the other side and that too will be

received by other party such as party B. In second step the

 party B will generate a seed value and further the appropriate

value for the index and number of elements will be chosen. In

the third step a PNRS number will be generated automatically

and the party b will be capable to send a cipher text to other

side. Thus the party A will receive the encrypted text sent by

 party B. The received cipher text can be decrypted and read

 by party A. Thus the system will be capable to send the

secure key, generate PNRS number and finally provide the

encryption of the text and decryption of cipher text on otherside as shown below.

Figure 3: Party A Ready to Send Data after Entering and Saving theDetails of Party B

Figure 4: Party B Ready to Receive the Data from Side A after

Entering and Saving Details of Party A

Page 6: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 6/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 63 

Figure 5: Party A Generating and Sending the DH key(K) to Party B

Figure 6: Party B Receiving the key(K) from Party A

Figure 7: Generation of Text and Seed on Party B

Figure 8: Choosing the Right Number of value for Parameters such

as Number of Elements and Index on Party B

Page 7: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 7/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 64 

Figure 9: Generation of PRNS Number on Party B

Figure 10: Generating and Sending Cipher Text on Party B

Figure 11: Receiving the Cipher Text on Party A Sent by Party B

Figure 12: The Decryption of Cipher Text Received by Party A

Page 8: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 8/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 65 

6.2. Simu lation Analysis

To analyze the system we can create a simulated environment

for a wireless communication and can run the system in using

various channels to generate the cipher text from a plain text

which can be of 512 bits or 1024 bits length. We run the

above proposed system in a simulated system which can be

implemented in java script or any other supporting platform

that provide different environments to run the system for

wireless communication between two parties. Within the

simulator we can run the system in three environments such

as 802.11, High Speed Download Packet Access (3.5) and

WiMax, which are basically acting as three different channels

in wireless communication. The timing of generating and

delivering the key is measured in each environment. Results

found in running the system in each environment are

measured and are shown in Table 1. We found that the time

required in each step or environment to generate the cipher

text is very short. Here we choose the 802.11b which is the

worst one among the three test environments as an example.

The cost spend in steps 1-3 is 0.34 sec, 0.12 sec, 0.34 sec

respectively as shown in table 1.Table 1: Time Required to Generate the Cipher Text in Different

Environments

Step

Env

1

(sec)

2

(sec)

3

(sec)

4

(sec)

802.11b 0.34 0.12 0.34 54

HSDPA 1.7 5.55 0.19 19

WiMax 2.5 0.29 1.28 20

The above results are showing time required to encode

the plain text of some length into cipher text in different

environments in a wireless networks which are very short as

compared to other techniques used in same wireless networks

to encode plain text of same length into cipher text. Thus we

can conclude that the propose system has many benefits. First

the system can be adapted to any wireless networks using

different channels and that originally need to deliver

encrypted keys. Second it spends very less time to generate

cipher text on each key exchange step. At last the proposed

system is very secure since both the keys K and K’ and the

PNRS are generated by parties A and B.

VII.  CONCLUSION 

The most significant benefits of wireless communication are

mobility and usage convenience, which may be accompanied

with a drawback, i.e., hackers may maliciously intercept thedelivered messages so that how to protect wirelessly

transmitted data is one of the key issues in information

security. In this study, we integrate the Diffie-Hellman

PKDS, RSA and a stream cipher technique to protect Diffie-

Hellman PKDS’s public keys. Further, the cost of the SePem

is not high, but it offers high security level, so it can be

adapted to any wireless network and it takes very short time

to generate cipher text on each key exchange. It is very

suitable mechanism for implementing key management and

delivery in wireless environment. It is very difficult and time

consuming task for hacker to crack DH-PKDS. This security

mechanism is very powerful and safe for transmitting with

authorization between two parties.

REFERENCES 

[1]  W. Diffie & M. Hellman (1976), ― New Directions inCryptography‖,  IEEE Transactions on Information Theory,Vol. 22, No. 6, Pp. 638 – 654.

[2] 

R. Rivest, A. Shamir & L. Adleman (1978), ―A Method forObtaining Digital Signatures and Public-Key cryptosystems‖,Communications of the ACM , Vol. 21, No. 2, Pp. 120 – 126.

[3] 

T. Elgamal (1985), ―A Public Key Cryptosystem and aSignature Scheme based on Discrete Logarithms‖, Proceedingsof IEEE Transactions on Information Theory, Vol. 31, No. 4,Pp. 469 – 472.

[4]  Jong Seon, Golomb,Guang Gong, Hwan-Keun Lee, (1998),―Binary Pseudorandom Sequences of Period 2n-1 with IdealAutocorrelation‖,  Proceedings of IEEE Transactions on Information Theory, Vol. 44, No. 2, Pp. 814 – 817.

[5]  Andrea Golsmith (2004), ―Wireless Communication‖, Pp.1 – 7.[6]  IEEE (2004), ―IEEE Standard for Local and Metropolitan Area

 Networks part 16: Air Interface for Fixed Broadband WirelessAccess Systems IEEE std 802.16-2004‖,http://standards.ieee.org/findstds/standard/802.16-2004.html.

[7]  M. Barbeau (2005), ―WiMax/802.16 Threat Analysis‖, Proceedings of the 1st ACM International Workshop onQuality of Service & Security in Wireless and Mobile Networks, Montreal, Canada, Pp. 8 – 15.

[8]  Joshua Muscatello & Joshua Martin (2005), ―Wireless Networks Security‖, Pp.1 – 17.

[9] 

G.A. Safdar, C. McGrath C & M. McLoone (2006), ―ExistingWireless Network Security Mechanisms and their Limitationsfor Ad Hoc Networks‖,  Proceedings of Irish Signals and

Systems, Dublin, Pp. 197 –  202.[10]

 

M. Shin, J. Ma, A. Mishra & W. Arbaugh (2006), ―Wireless Network Security and Internetworking‖,  Proceedings of the IEEE , Vol. 94, No. 2, Pp. 455 – 466.

[11] 

Y. Xiao, H.-H. Chen, X. Du & M. Guizani (2009), ―Stream- based Cipher Feedback Mode in Wireless Error Channel‖, IEEE Transactions on Wireless Communications, Vol. 8, No. 2,Pp. 622 – 626.

[12]  Y.-F. Huang, C.-H. Lin & K.-L. Wen (2009), ―A Pseudo-Random Number Generator based on Grey System Theory‖, Far East Journal of Mathematical Sciences, Vol. 35, No. 1, Pp.1 – 17.

[13]  G. Steven Galbr & R.S. Ruprai (2009), ―An Improvement tothe Gaudry-Schost Algorithm for Multidimensional DiscreteLogarithm Problems‖,  Proceedings of the 12th IMA International Conference on Cryptography and Coding , Pp.

368 – 382.[14]  F.-Y. Leu, Y.-F. Huang & C.-H. Chiu (2010), ―Mutual

Authentication with Dynamic Keys in an IEEE802.16e PKM

Environment without Prior Authentication Connection‖, Proceedings of the 2010 International Conference on Broadband, Wireless Computing, Communication and Applications, Washington, USA, Pp. 441 – 446.

[15] 

Y.-F. Huang, F.-Y. Leu, C.-H. Chiu & I.-L. Lin (2011),

―Improving Security Levels of IEEE802.16e Authentication byInvolving Diffie-Hellman PKDS‖,  Journal of UniversalComputer Science, Vol. 17, No. 6, Pp. 891 – 911.

Page 9: An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

8/11/2019 An Improved Algorithm for Designing Secure Point-to-Point Wireless Environment

http://slidepdf.com/reader/full/an-improved-algorithm-for-designing-secure-point-to-point-wireless-environment 9/9

The SIJ Transactions on Computer Networks & Communication Engineering (CNCE), Vol. 1, No. 3, July-August 2013  

ISSN: 2321 –  2403 © 2013 | Published by The Standard International Journals (The SIJ) 66 

Jagpreet Singh did his Graduation fromPunjab  Technical University, Kapurthala in2009 and perusing his M.Tech in InformationTechnology at Guru Nanak Dev EngineeringCollege, Ludhaiana , India from Punjab

Technical University, Kapurthala. He isassociated with MNC Accenture asApplication Support Specialist. His job profile is Incident Management and deal with

Desktop, Application, Server, and Network related issues. Hisresearch interest is in the fields of Network Security, Wan and LanTechnologies. He has presented many papers in different seminarsand conferences His research papers have been published in various

national and international journals.

Vivek Thapar did his graduation fromPunjab Technical University, Kapurthala

and Post Graduation from Punjabi

University with 72%. He is involved inresearch since last four years. His

research paper has been published in

many national and internationals

 journals. He has presented many papers

in different seminars and conferences. Currently he isinvolved in developing novel software for different statistical

methods and presently working as Asst. Prof in Computer

Science and Engineering at Guru Nanak Dev Engineering

College, Ludhiana, India. His area of Specialization is

 Network Security and Web Technologies. He is currently

doing PhD from Punjab Technical University.

Anshu Aneja did his Graduation from

Punjab Technical University, Kapurthala

in 2003 and has completed his M.Tech in

Information Technology at Guru NanakDev Engineering College, Ludhaiana ,

India from Punjab Technical University,Kapurthala. His research interest is in the

fields of Network Security, Wan

Technologies, Internetworking, and Routing Protocols. Hehas presented many papers in different seminars and

conferences His research papers have been published in

various national and international journals.


Recommended