Security Systems for DNS Using Cryptography

  IJCTT-book-cover
 
         
 
© 2020 by IJCTT Journal
Volume-68 Issue-4
Year of Publication : 2020
Authors : Satyam Akunuri, Sanjeev Bandru, Chandu Naik Azmera
DOI :  10.14445/22312803/IJCTT-V68I4P101

How to Cite?

Satyam Akunuri, Sanjeev Bandru, Chandu Naik Azmera, "Security Systems for DNS Using Cryptography," International Journal of Computer Trends and Technology, vol. 68, no. 4, pp. 1-4, 2020. Crossref, https://doi.org/10.14445/22312803/IJCTT-V68I4P101

Abstract
The mapping or binding of IP addresses to host names became a major problem in networking systems. DNS Security is designed to provide security by combining the concept of both the Digital Signature and Asymmetric key (Public key) Cryptography. Here the Public key is send instead of Private key. The DNS security uses Message Digest Algorithm to compress the Message (textfile) and PRNG(Pseudo Random Number Generator) Algorithm for generating Public and Private key.

Keywords
DNS,Digital Signature, Cryptography, ECC, ECDSA

Reference
[1] Hu Junru, “The Improved Elliptic Curve Digital Signature Algorithm”, International Conference on Electronic & Mechanical Engineering and Information Technology, IEEE, 2011
[2] Casey Deccio, Jeff Sedayao and Krishna Kant, Prasant Mohapatra, ”Quantifying and Improving DNSSEC Availability’, IEEE, 2011.
[3] Ghanmy Nabil, Khlif Naziha, “Hardware implementation of Elliptic Curve Digital Signature Algorithm (ECDSA) on Koblitz Curves” 8th IEEE, IET International Symposium on Communication Systems, Networks and Digital Signal Processing, IEEE, 2012.
[4] A.Sakthivel, R. Nedunchezhian, “ Improved The Execution Speed Of Ecdsa Over Gf(2 n ) Algorithm For Concurrent Computation” Journal of Theoretical and Applied Information Technology, 10th April 2013.
[5] Aqeel Khalique, Kuldip Singh, Sandeep Sood, “Implementation of Elliptic Curve Digital Signature Algorithm”, International Journal of Computer Applications (0975 – 8887) Volume 2 – No.2, May 2010
[6] Vivek Kapoor, Vivek Sonny Abraham, Ramesh Singh, Elliptic Curve Cryptography, May 20-26, 2008. ACM Ubiquity, Volume 9, Issue 20.
[7] Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang, “High-speed high-security signatures”, 2011.
[8] HONG Jingxin, “A New Forward-Secure Digital Signature Scheme”, IEEE, 2007.
[9] El hadj youssef wajih, Machhout Mohsen, “A Secure Elliptic Curve Digital Signature Scheme for Embedded Devices”, International Conference on Signals, Circuits and Systems, IEEE, 2008.
[10] Xue Sun, Mingping Xia, “An Improved Proxy Signature Scheme Based on Elliptic Curve Cryptography”, International Conference on Computer and Communications Security, IEEE, 2009.
[11] Jonathan Petit, “Analysis of ECDSA Authentication Processing in VANETs”, IEEE, 2009.
[12] Qingkuan Dong, Guozhen Xiao, “A Subliminal-Free Variant of ECDSA Using Interactive Protocol”, IEEE, 2010.
[13] Jalel Ben-othman, Yesica Imelda Saavedra Benitez, “A light weight security scheme for HWMP protocol using Elliptic Curve Technique”, 11th IEEE International Workshop on Wireless Local Networks, IEEE, 2011.
[14] M. Janagan, M. Devanathan, “Area Compactness Architecture for Elliptic Curve Cryptography”, International Conference on Pattern Recognition, Informatics and Medical Engineering, March 21-23, IEEE, 2012.
[15] Zhang Youqiao ,Zhou Wuneng, “An ECDSA Signature Scheme Designs for PBOC 2.0 Specifications”, 9th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD 2012), IEEE, 2012.