Skip to main content

The Key Exchange Algorithm in Network Encryption Machine

  • Conference paper
  • First Online:
Intelligent Data Analysis and Applications (ECC 2016)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 535))

  • 864 Accesses

Abstract

This paper mainly presents a key exchange realization method about network encryption machine. The way is based on Diffie-Hellman Key Exchange and Authenticated Technology to make all network encryption machine increasingly security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Weng, S., Pan, J.-S., Deng, J.: Invariability of remainder based reversible watermarking. J. Netw. Intell. 1(1), 16–22 (2016)

    Google Scholar 

  2. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theor. 22, 638–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  3. Rojas, D.A., Ramos, O.L., Saby, J.E.: Recognition of spanish vowels through imagined speech by using spectral analysis and SVM. J. Inf. Hiding Multimed. Sig. Process. 7(4), 889–897 (2016)

    Google Scholar 

  4. Guttman, J.D.: State and progress in strand spaces: proving fair exchange. J. Autom. Reason. 48(2), 159–195 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  5. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate in distinguish ability obfuscation and functional encryption for all circuits. In: Proceedings of FOCS (2013)

    Google Scholar 

  6. Zomaya, A.Y., Lee, Y.C.: Energy conscious scheduling for distributed computing systems under different operating conditions. IEEE Trans. Parallel Distrib. Syst. 22, 1374–1381 (2011)

    Google Scholar 

  7. Groce, A., Katz, J.: A new framework for efficient password based authenticated key exchange. In: Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS 2010), pp. 516–525, Chicago, USA (2010)

    Google Scholar 

  8. Sun, Y., Zhu, H.F., Feng, X.: An enhanced dragonfly key exchange protocol using chaotic maps. J. Inf. Hiding Multimed. Sig. Process. 7(2), 376–385 (2016)

    Google Scholar 

  9. Zhao, J., Gu, D.: Provably secure authenticated key exchange protocol under the CDH assumption. J. Syst. Softw. 83, 2297–2304 (2010)

    Article  Google Scholar 

  10. Xin, Y., Shun, W.Z., Gong, C.R.: Application of group key agreement based on authenticated Diffie-Hellman for bluetooth Piconet. In: WASE International Conference on Information Engineering, ICIE 2009, pp. 125–128 (2009)

    Google Scholar 

  11. Hao, F., Clarke, D.: Security analysis of a multi-factor authenticated key exchange protocol. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 1–11. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Cortier, V., Dougherty, D.J., Guttmann, J.D., Kremer, S.: The real-or-random property for lightweight Diffie-Hellman protocols. Meetings, January 2014

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qun Ding .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Li, M., Ding, Q. (2017). The Key Exchange Algorithm in Network Encryption Machine. In: Pan, JS., Snášel, V., Sung, TW., Wang, X. (eds) Intelligent Data Analysis and Applications. ECC 2016. Advances in Intelligent Systems and Computing, vol 535. Springer, Cham. https://doi.org/10.1007/978-3-319-48499-0_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-48499-0_27

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-48498-3

  • Online ISBN: 978-3-319-48499-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics