DETSOC Transactions on Industry Applications


DETSOC Transactions on Industry Applications

End to End Encrypted Messaging Application using ORDEX

Vishwas M (Pes University, India)
Vinti Agrawal (Pes University, India)
Raghav Loknath (Pes University, India)
Sarasvathi V (Pes University, India)
Vishwa Mehta (Pes University, India)
Publisher: Dubai Electro Technical Society
PDF (Please First Login for Download)

Meet the Editor

Editor-in-Chief

Dr. Mohsen Imanieh 
editor-in-chief@detsoc.org


Abstract:

An end-to-end encrypted chatting application focuses on securely transmitting sensitive information. It prevents the intrusion of malicious parties with any ill intent. It is especially needed in organizations where employees exchange messages which may contain trade secrets. This paper discusses the use of OR Diffie Hellman Key Exchange (ORDEX) algorithm to transmit messages securely in chatting applications. Usually, there are multiple key exchanges and layers of security which slows down the application, to avoid this a faster key exchange algorithm is proposed which does not compromise on security. This paper proposes a key exchange algorithm which is a combination of ORDEX algorithm and Extended Triple Diffie Hellman (X3DH) [2] along with Double Ratchet [3]. Advanced Encryption Standard (AES) [1] encryption is used to encrypt the messages. The proposed solution is thousand times faster than applications using Elliptic-curve Diffie–Hellman (ECDH)[4] key exchange algorithm.
Published in: Dubai Electro Technical Society Transactions on Industry Applications ( Volume: 01, Issue: 1, Sept. 2024)
Authors:
1. Vishwas M (Pes University, India)
2. Vinti Agrawal (Pes University, India)
3. Raghav Loknath (Pes University, India)
4. Sarasvathi V (Pes University, India)
5. Vishwa Mehta (Pes University, India)
References:
1. Abdullah AM. Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data. 2017Apr14; p. 1–1.
2. Marlinspike M, Perrin T. The x3dh key agreement protocol. In: Open Whisper Systems [Internet]. 2016. Available from: https://signal.org/docs/specifications/doubleratchet/
3. Perrin T, Marlinspike M. The double ratchet algorithm. In: GitHub wiki. 2016; p. 112-147
4. Haakegaard R, Lang J. The elliptic curve diffie-hellman (ecdh). 2015.. Available from: https://koclab.cs. ucsb. edu/teaching/ecc/project/2015Projects/Haakegaard+ Lang. pdf
5. Smith Y, Zhang T. Analysis on end-to-end transmission protocol and its work performance. In: 2022 International Conference on Data Analytics, Computing and Artificial Intelligence (ICDACAI), IEEE; p. 205-210
6. Segoro, Mauli Bayu, and Prasetyo Adi Wibowo Putro, (2020). Implementation of Two Factor Authentication (2FA) and Hybrid Encryption to Reduce the Impact of Account Theft on Android- Based Instant Messaging (IM) Applications. IEEE, In 2020 International Workshop on Big Data and Information Security (IWBIS); p. 115-120
7. Velagala, Nithish, Leandros Maglaras, Nick Ayres, Sotiris Moschoyiannis, and Leandros Tassiulas. , (2022), Enhancing Privacy of Online Chat Apps Utilising Secure Node End-to-End Encryption (SNE2EE). IEEE, IEEE Symposium on Computers and Communications (ISCC), p. 1-3
8. Irfandhia, M. Daffa, Gandeva Bayu Satrya, and Hilal H. Nuha, (2022). Forensic Investigation Analysis of WhatsApp Messenger and Telegram Messenger on Android Based Device. IEEE, 1st International Conference on Software Engineering and Information Technology (ICoSEIT), p. 238-243
9. Melo, Tiezer, António Barros, Mário Antunes, and Luís Frazão; (2021); An end-to-end cryptography based real-time chat. IEEE, In 2021 16th Iberian Conference on Information Systems and Technologies (CISTI), p. 1-6,.
10. Shah, Milind, and Mahesh Panchal; (2022); Privacy Protected Modified Double Ratchet Algorithm for Secure Chatbot Application. IEEE; In 2022 3rd International Conference on Smart Electronics and Communication (ICOSEC); p. 747-754
11. Dahlmanns, Markus, Jan Pennekamp, Ina Berenice Fink, Bernd Schoolmann, Klaus Wehrle, and Martin Henze; (2021); Transparent end-to-end security for publish/subscribe communication in cyberphysical systems. ACM Workshop; In Proceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems, p. 78- 87.
12. Zala, Nidhi, Jinan Fiaidhi, and Vinita Agrawal; (2021).; ChatterBoxA Real Time Chat Application. TechRxiv; p. 78-87
13. Singh, Raman, Ark Nandan Singh Chauhan, and Hitesh Tewari; (2022); Blockchain-enabled end-to- end encryption for instant messaging applications. IEEE, In 2022 IEEE 23rd International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM); p. 501-506,
14. Ugwuishiwu CH, Orji UE, Ugwu CI, Asogwa CN; , (2020); An overview of quantum cryptography and shor’s algorithm. International Journal of Advanced Trends in Computer Science and Engineering 5(9); p. 7487-7495
15. Cents, Rick, and Nhien-An Le-Khac; , (2020); Towards a new approach to identify WhatsApp messages. IEEE, In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom); p. 1895-1902
16. Domenech, Marlon Cordeiro, André Ricardo Abed Grégio, and Luis Carlos Erpen de Bona; (2022); On Metadata Privacy in Instant Messaging. IEEE, In 2022 IEEE Symposium on Computers and Communications (ISCC); p. 1-7
17. Diem, C. (2011). On the discrete logarithm problem in elliptic curves. Compositio Mathematica, 147(1), 75-104.
18. Alamsyah, Zaenal, Teddy Mantoro, Umar Adityawarman, and Media Anugerah Ayu; (2020); Combination RSA with one time pad for enhanced scheme of two-factor authentication. IEEE, In 2020 6th International Conference on Computing Engineering and Design (ICCED), p. 1-5
19. Lalitha Sravanti Dasu, Mannav Dhamija, Gurram Dishitha, Ajith Vivekanandan, V. Sarasvathi; (2023); Defending Against Identity Threats Using Risk-Based Authentication. Cybernetics And Information Technologies 2(23); p. 105-123.
Page(s): 5-13
Date of Publication: 19 September 2024
Publisher: DETSOC
ISSN: 3079-3025

Meet the Editor

Editor-in-Chief

Dr. Mohsen Imanieh 
editor-in-chief@detsoc.org