Skip to main content

Three-Way Handshake-Based OTP Using Random Host-Side Keys for Effective Key Transfer in Symmetric Cryptosystems

  • Conference paper
Recent Trends in Computer Networks and Distributed Systems Security (SNDS 2012)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 335))

Abstract

Vernam cipher is said to be one of the most secure cipher systems in use, based on the key size. It is derived from the One-Time Pad (OTP) method. One of the main features of the cipher is that it is completely reversible with the use of XOR operation, with no loss of data. It is independently a symmetric cryptosystem, which needs the key to be transmitted to both ends for effective working. The same case applies for all symmetric ciphers. But the main drawback of symmetric ciphers is that the key has to be transmitted from sender to recipient, over the insecure channel. Even if we try to implement maximum security, the key transmission should be secured as much as possible. Here, we use the power of OTP to implement key transmission in symmetric cryptosystems. The concept is based on an age-old principle of securing parcels, by using two separate locks, and not transferring the keys across. But this involves multiple transactions for sending the same parcel, and the same method can be implemented as a 3-way handshake. The keys at the host can be chosen randomly since they are never transmitted across. The method has been shown to have the strength exceeding Vernam cipher itself. But the drawback is that the method becomes inefficient for large data, since the handshakes involve lot of data transfer.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Dodis, Y., Spencer, J.: On the (non)universality of the one-time pad. In: Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 376–385 (2002)

    Google Scholar 

  2. Yadav, D., Sardana, A.: Enhanced 3-way handshake protocol for key exchange in IEEE 802.11i. In: 3rd International Conference on Electronics Computer Technology, ICECT, pp. 132–135 (2011)

    Google Scholar 

  3. Deng, S.: Compare of New Security Strategy With Several Others in WLAN. In: 2nd International Conference on Computer Engineering and Technology, ICCET (2010)

    Google Scholar 

  4. Rittera, T.: Substitution Cipher with pseudorandom Shuffling: The Dynamic Substitution Combiner. Cryptologia 14(4), 289–303 (1990)

    Article  Google Scholar 

  5. Zhang, L., Han, W., Zheng, D., Chen, K.: A Security Solution of WLAN Based on Public Key Cryptosystem. In: Proceedings of the 2005 11th International Conference on Parallel and Distributed Systems, ICPADS 2005, pp. 123–127 (2005)

    Google Scholar 

  6. Zeynep Gurkas, G., Halim Zaim, A., Ali Aydin, M.: Security Mechanisms and Their Performance Impacts on Wireless Local Area Networks. In: Proceedings of the Seventh IEEE International Symposium on Computer Networks, ISCN 2006, pp. 14–18 (2006)

    Google Scholar 

  7. Raub, D., Steinwandt, R., Müller-Quade, J.: On the Security and Composability of the One Time Pad. In: Vojtáš, P., Bieliková, M., Charron-Bost, B., Sýkora, O. (eds.) SOFSEM 2005. LNCS, vol. 3381, pp. 288–297. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Harris, B., Hunt, R.: TCP/IP security threats and attack methods. Computer Communications 22(10), 885–897 (1999)

    Article  Google Scholar 

  9. Lindquist, T.E., Diarra, M., Millard, B.R.: A Java cryptography service provider implementing one-time pad. In: Proceedings of the 37th Annual Hawaii International Conference on System Sciences (2004)

    Google Scholar 

  10. Apostolopoulos, G., Peris, V., Saha, D.: Transport layer security: how much does it really cost? In: Proceedings of IEEE Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies, INFOCOM 1999, vol. 2, pp. 717–725 (1999)

    Google Scholar 

  11. Parthasarathy, M.: Analysis of network management of remote network elements. In: International Conference on Systems and International Conference on Mobile Communications and Learning Technologies (2006)

    Google Scholar 

  12. Shefi, A.: System and method for synchronizing one time pad encryption keys for secure communication and access control, US Patent 6,445,794 (2002)

    Google Scholar 

  13. Glover, J.J.: One-time pad Encryption key Distribution, US Patent 6,868,495 (2005)

    Google Scholar 

  14. Hammersmith, W.S.: One-time-pad encryption with central key service and key management, US Patent App. 10/254,754 (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mahalingam, P.R. (2012). Three-Way Handshake-Based OTP Using Random Host-Side Keys for Effective Key Transfer in Symmetric Cryptosystems. In: Thampi, S.M., Zomaya, A.Y., Strufe, T., Alcaraz Calero, J.M., Thomas, T. (eds) Recent Trends in Computer Networks and Distributed Systems Security. SNDS 2012. Communications in Computer and Information Science, vol 335. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34135-9_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34135-9_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34134-2

  • Online ISBN: 978-3-642-34135-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics