Study and Analysis of End-to-End Encryption Message Security Using Diffie-Hellman Key Exchange Encryption

Abdillah Imam Julianto, H.A Danang Rimbawa, Yudistira Dwi Wardhana Asnar

Abstract


The development of the field of communication has progressed rapidly. One example is a message exchange application like Whatsapp. The advancement of technology and innovation in the field of communication has allowed us to connect with people around the world in an easier and faster way. However, with advances in communication technology, new challenges arise related to information security and privacy of messages that have been sent. One solution to overcome this problem is to apply Cryptographic Techniques. In cryptography, data sent over the network will be disguised in such a way with encryption techniques so that even if the data can be read, it cannot be understood by unauthorized parties. The data to be sent without being encoded is known as plaintext, and after being disguised in an encoding way, this plaintext will turn into ciphertext. The method chosen for this journal is the Diffie-Hellman Key Exchange. In this journal, an analysis will be carried out regarding the end-to-end process of securing encrypted messages using the Python programming language.


Full Text:

PDF

References


Fitrianti, U., & Ula, M. (2017). Implementasi algoritma levenshtein distance dan algoritma knuth morris pratt pada aplikasi asmaul husna berbasis android. Jurnal Sistem Informasi, 1(2).

Jamaluddin, Jamaluddin, Roni Jhonson Simamora, and Karyawati Sitepu. "Konsep Pengamanan Pesan dengan Teknik Enkripsi End to End pada WhatsApp Messenger." (2016).

Santria, Ummi, and Nira Arsoetar. "Penggunaan Enkripsi End-to-End

dalam Pengamanan Pesan dan Video Call pada Whatsapp."

Zvika Brakerski and Vinod Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) $LWE$", SIAM Journal on Computing, vol. 43, no. 2, pp. 831-871, 2014.

H. O. Alanazi, B. B. Zaidan, A. A. Zaidan, H. A. Jalab, M. Shabbir and Y. Al-Nabhani, "New Comparative Study Between DES, 3DES and AES within Nine Factors," JOURNAL OF COMPUTING, vol. 2, no. 3, pp. 152-157, 2010.

R. Anup and R. Suchithra, "Image Encryption using Triple DES Algorithm," Imperial Journal of Interdisciplinary Research (IJIR), pp. 969-974, 2017.

P. Jindal and B. Singh, "Study and Performance Evaluation of Security-Throughput Tradeoff With Link Adaptive Encryption Scheme," Department of Electronics and Communication Engineering, pp. 1-14, 2012.

S. Potteti and N. Parati, "Secured Data Transfer For Cloud Using Blowfish," International Journal of Advances In Computer Science and Cloud Computing, vol. 3, no. 2, pp. 17-22, 2015.

S. Gurjeevan and K. S. Ashwani, "Throughput Analysis of Various Encryption Algorithms," International Journal of Computer Science and Technology, vol. 2, no. 3, September 2011.

S. A. E. Diaa and M. A. K. Hatem, "Evaluating the Performance of Symmetric Encryption Algorithms," International Journal of Network Security, vol. 10, no. 3, pp. 216-222, May 2010.

K. Aman, J. Sudesh and M. Sunil, "Comparative Analysis between DES and RSA Algorithm’s," International Journal of Advanced Research in Computer Science and Software Engineering, vol. 2, no. 7, pp. 386-391, July 2012.

K. Ermoshina, F. Musiani and H. Halpin, "End-to-End Encrypted Messaging Protocols: An Overview," INSCI 2016, LNCS 9934, p. 244–254, 2016.

M. Nabeel and Q. Doha, "The Many Faces of End-to-End Encryption and Their Security Analysis," in 2017 IEEE 1st International Conference on Edge Computing, 2017.

M. A. Hameed, N. Asanka and G. Arachchilage, "Understanding the influence of Individual’s Self-efficacy for Information Systems Security Innovation Adoption: A Systematic Literature Review," pp. 1-19, 2018.

W. Bai, M. Pearson, P. G. Kelley and M. L. Mazurek, "Improving Non-Experts’ Understanding of End-to-End Encryption: An Exploratory Study," University of Maryland, pp. 1-15, 2020.

P. Tarigan, H. Sunandar, B. Sinuraya, Z. A. Matondang and G. Ginting, "Implementation Of Triangle Chain Cipher Algorithm in Security Message of Social Media," Journal of Physics, pp. 1-10, 2020.

J. B. Awotunde, A. O. Ameen, I. D. Oladipo, A. R. Tomori and M. Abdulraheem, "Evaluation of Four Encryption Algorithms for Viability, Reliability and Performance Estimation," NIGERIAN JOURNAL OF TECHNOLOGICAL DEVELOPMENT, vol. 13, no. 2, pp. 74-82, 2016.

Ermoshina, K., Musiani, F., Halpin, H. (2016) End-to-end encrypted messaging protocols: An overview. In: International Conference on Internet Science. Springer, Cham. pp. 244-254.

Garfinkel, S. (1994) PGP: Pretty Good Privacy. O'Reilly Media, California.

Diffie, W., Hellman, M. (1976) New directions in cryptography. IEEE Transactions on Information Theory, 22(6): 644-654.

Günther, C.G. (1989) An identity-based key-exchange protocol. In: Workshop on the Theory and Application of Cryptographic Techniques. Springer, Berlin, Heidelberg. pp. 29-37.

Sun, H.M., Hsieh, B.T., Hwang, H.J. (2005) Secure e-mail protocols providing perfect forward secrecy. IEEE Communications Letters, 9(1): 58-60.

Borisov, N., Goldberg, I., Brewer, E. (2004) Off-the-record communication, or, why not to use PGP. In: ACM workshop on Privacy in the electronic society. Washington. pp. 77- 84. [7] Suprihanto, D., Priyambodo, T.K. (2017) The Implementation of Pretty Good Privacy in eGovernment Applications (Case Study on the Official Scripts Electronic Applications in Bantul). International Journal of Information Engineering and Electronic Business, 9(4): 1-6.

Elkins, M. (1996) MIME security with pretty good privacy (PGP). RFC 2015.

Tripathi, S., Biswas, G.P. (2010) Secure E-Mail Messaging to Selected Group Members Using PGP Technique. International Journal of Computer Applications, 975, 8887: 76- 80.

Kurniawan, Y., Albone, A., Rahyuwibowo, H. (2011) The design of mini PGP security. In: Proceedings of the 2011 International Conference on Electrical Engineering and Informatics. Bandung. pp. 1-4.

Espinoza, A.M., Tolley, W.J., Crandall, J.R., Crete-Nishihata, M., Hilts, A. (2017) Alice and bob, who the FOCI are they?: Analysis of end-to-end encryption in the LINE messaging application. In: 7th USENIX Workshop on Free and Open Communications on the Internet. Vancouver. pp. 1-9.

R. W. Zhu, X. Tian and D. S. Wong, Enhancing ck-model for key compromise impersonation Resilience and Identity-based Key Exchange, Cryptology ePrint Archive: Report 2005/455, 13 December 2005. [Online]. Available: http://eprint.iacr.org/2005/455. [Accessed 3 11 2014].

H. Elkamchouchi and M. Eldefrawy, An efficient and confirmed protocol for authenticated key agreement, in Radio Science Conference, 2008. NRSC 2008. National, Tanta, 2008.

Q. Cheng, G. Han and C. Ma, Analysis of Two Authenticated Key Exchange Protocols, in Multimedia Information Networking and Security, 2009. MINES ’09. International Conference on, Hubei, 2009.

J. Kar “Low Cost Scalar Multiplication Algorithms for Constrained Devices”, International Journal of Pure and Applied Mathematics, Vol.102, No.3, pp.579-592, 2015.

M. R Mishra, J. Kar & B. Majhi, “Practical deployment of One-pass key establishment Protocol on Wireless Sensor Networks”, International Journal of Pure and Applied Mathematics, Vol(100), No-4, pp 531-542, 2015

Rahmat, M. F., Julianto, A. I. (2023). Sistem Pendukung Keputusan Pemilihan Personil Untuk Pengamanan Infrastruktur IT TNI Angkatan Laut Menggunakan Metode Vikor. JASIEK (Jurnal Aplikasi Sains, Informasi, Elektronika dan Komputer), 5(1).




DOI: http://dx.doi.org/10.52155/ijpsat.v42.1.5844

Refbacks

  • There are currently no refbacks.


Copyright (c) 2023 Abdillah Imam Julianto, Teddy Mantoro

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.