Sesion Keys: Secure Digital Communication

Surname 1

Name:
Professor:
Course:
Date:
Session keys
Introduction
In this era, the internet connects people from all over the world via their computers. Technology impacted the human environment in a positive manner economically, socially, and in their daily activities. The major hindrance is establishing a safe and efficient communication line which an outside user who is not to be involved in the connection, can try to access information passed. Therefore, internet transactions require information security. There is a need to have a secure digital communication relating to aspects such e-commerce, web-based activities, and instant messaging (Adam 2014.pg.14). The necessity to have confidential, vital and private information secure between parties can’t be overstated. This paper seeks to analyze the essence of e-commerce in enhancing secure communication based on Diffie-Hellman applications.
The importance of session keys
Sessions keys prevent intruders from accessing information thus ensure its confidentiality, integrity, and that it is available to the right users. Session keys are used to set up secure electronic transactions in the digital signature, strong authentication, and Kerberos authentication. In the digital signature, the session keys are used in electronic communication to prevent signatures from being forged. In strong authentication, session keys are used to protect against session hijackers, message manglers, and eavesdroppers. In Kerberos authentication, the session key to code the authenticator sent to the services related to the ticket. The server and the client use a session key to protect messages conveyed during the course.
Session keys are used in security handshake and pretty good privacy (PGP). In Privacy Good Privacy, each session key is linked with a single message and is only used to encrypt and decrypt that message. The decryption/ encryption are done with an encryption logarithm. In security handshake, the keys are used to protect data or information from modification or disclosure. Therefore, these keys are used after the authentication to prevent the conversation from modification, hijacking or disclosure.
The decryption/ encryption keys do not necessarily have to be exchanged secretly by using the Diffie-Hellman exchange protocols. A Session key only exists for the duration of one conversation. Exchange of session keys is done through physical channels like a paper key list that is transported by trustworthy courier (Costa 2016.pg.6). However, parties can exchange session keys by establishing a joint secret key over an unsafe channel. Session keys are applied in application areas of a network security. Both sides do not need to divulge their private keys to anyone. As such, decryption/encryption does not require exchange protocols (Wang 2016.pg.9). These keys need not be memorized or stored anywhere. Parties can compute their public keys based on their formulas.
The Diffie-Hellman is applied in secure internet protocols such as secure shell (SSH), Security Sockets Layer (SSL), and IP Sec. For instance, the Secure Sockets Layer establishes an encrypted between a client and a server usually a website and a browser. This can also be done between a mail client and a mail server. A good example of this is the outlook. The Secure Sockets Layer allows confidential information such as social security numbers and credit card numbers to be transferred securely. Information between web servers and browsers is transmitted in plain text. If an attacker intercepts all information sent to a web server and a browser, they can access all data. Like a security protocol, SSL determines encryption variables for link and data sent. However, SSL certificates are needed to create a safe connection. SSL uses both symmetric and asymmetric encryption. In a symmetric encryption, users use a single key to decrypt and encrypt data.

Works cited
Andam, Z.R., 2014. E-Commerce and e-Business.
Da Costa, E., 2016. Global e-commerce strategies for small businesses. Mit Press.
Wang, W.T., Wang, Y.S. and Liu, E.R., 2016. The stickiness intention of group-buying websites: The integration of the commitment–trust theory and e-commerce success model. Information & Management.

Did it help you?

Cite this Page

Sesion Keys: Secure Digital Communication. (2022, Feb 08). Retrieved from https://essaylab.com/essays/sesion-keys-secure-digital-communication

Need customer essay sample written special for your assignment?

Choose skilled expert on your subject and get original paper with free plagiarism report

Order custom paper

Without paying upfront