Protokoli za ustanovljavanje tajnih simetričnih ključeva - savremen pristup

Ključne reči: simetrični kriptografski ključ, uspostavljanje ključa, izvor slučajnosti, destilacija prednosti, usklađivanje informacija, pojačavanje privatnosti, bezbedno kooperativno računanje

Sažetak


Uvod/cilj: Problem efikasne distribucije kriptografskih ključeva u komunikacionim sistemima postoji odavno, a sa pojavom masovnih komunikacionih sistema postao je izražen. Definisanje i implementacija efikasnih protokola za ustanovljavanje simetričnih kriptografskih ključeva u takvim okolnostima ima veliki značaj u podizanju informacione bezbednosti u sajber prostoru. 

Metode: Primenom metoda teorije informacija i bezbednog kooperativnog računanja definisani su protokoli za direktno ustanovljavanje kriptografskih ključeva između komunikacionih strana. 

Rezultati: U radu su definisana dva nova pristupa problemu ustanovljavanja kriptografskih ključeva. Novina u protokolu definisanom u bezbednosnom modelu zasnovanom na teoriji informacija zasniva se na izvoru zajedničke slučajnosti koji je u ovom slučaju EEG signal svakog subjekta učesnika u komunikacionom sistemu. Eksperimentalni rezultati pokazuju da je količina informacija koja otiče ka protivniku bliska nuli. Novina u drugom slučaju koji ključevima obezbeđuje sigurnost na nivou računarske sigurnosti primenom bezbednog kooperativnog računanja u prisustvu više zlonamernih učesnika sadržana je u novoj primeni jednog računarskog modela. Za oba pristupa je karakteristično da je u okviru formalnih teorija moguće na formalan način izvoditi zaključke o njihovim bezbednosnim svojstvima. 

Zaključak: Predstavljena su dva nova pristupa za ustanovljavanje kriptografskih ključeva u simetričnim kriptografskim sistemima sa eksperimentalnim rezultatima. Značaj predloženih rešenja leži u činjenici da omogućavaju ustanovljavanje pouzdane komunikacije između zainteresovanih strana sa kraja na kraj, izbegavajući uticaj treće strane od poverenja. Na taj način se značajno povećava postignuti nivo sigurnosti njihove komunikacije u odnosu na klasične kriptografske sisteme. 

Reference

Ahlswede, R. & Csiszar, I. 1993. Common randomness in information theory and cryptography. I. Secret sharing. IEEE Transactions on Information Theory, 39(4), pp. 1121–1132. Available at: https://doi.org/10.1109/18.243431

Atlam, H.F., Walters, R.J. & Wills, G.B. 2018. Internet of Things: State-of-theart, Challenges, Applications, and Open Issues. International Journal of Intelligent Computing Research, 9(3), pp. 928–938. Available at:
https://doi.org/10.20533/ijicr.2042.4655.2018.0112

Banday, M.T. (ed.) 2019. Cryptographic Security Solutions for the Internet of Things. IGI Global. Available at: https://doi.org/10.4018/978-1-5225-5742-5

Bennett, C. & Brassard, G. 1984. Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing. Bangalore, India. December 9-12.

Bennett, C.H., Bessette, F., Brassard, G., Salvail, L. & Smolin, J. 1992. Experimental quantum cryptography. Journal of Cryptology, 5, pp. 3–28. Available at: https://doi.org/10.1007/bf00191318

Bennett, C.H., Brassard, G. & Robert, J.M. 1988. Privacy Amplification by Public Discussion. SIAM Journal on Computing, 17(2), pp. 210–229. Available at: https://doi.org/10.1137/0217014

Bloch, M. 2016. Physical-Layer Security. Cambridge University Press. ISBN 0521516501.

Bloch, M. & Barros, J. 2011. Physical-Layer Security. Cambridge University Press. Available at: https://doi.org/10.1017/cbo9780511977985

Brassard, G. & Salvail, L. 1992. Secret-Key Reconciliation by Public Discussion. In: Helleseth, T. (Eds.) Advances in Cryptology - EUROCRYPT ’93, vol. 765, pp.410–423. Springer Berlin Heidelberg. Available at:
https://doi.org/10.1007/3-540-48285-7_35

Buttler, W.T., Lamoreaux, S.K., Torgerson, J.R., Nickel, G.H., Donahue, C.H. & Peterson, C.G. 2003. Fast, efficient error reconciliation for quantum cryptography. Physical Review A, 67(5), p. 052303. Available at:
https://doi.org/10.1103/physreva.67.052303

Cachin, C. & Maurer, U. 1997. Unconditional security against memory-bounded adversaries. In: Kaliski, B.S. (Eds.) Advances in Cryptology - CRYPTO ‘97, vol. 1294, pp.292-306. Springer Berlin Heidelberg. Available at: https://doi.org/10.1007/bfb0052243

Carleial, A. & Hellman, M. 1977. A note on Wyner’s wiretap channel (Corresp.). IEEE Transactions on Information Theory, 23(3), pp. 387–390. Available at: https://doi.org/10.1109/tit.1977.1055721

Cramer, R., Damgard, I.B. & Nielsen, J.B. 2015. Secure Multiparty Computation and Secret Sharing. Cambridge University Press. Available at: https://doi.org/10.1017/cbo9781107337756

Csiszar, I. & Korner, J. 1978. Broadcast channels with confidential messages. IEEE Transactions on Information Theory, 24(3), pp. 339–348. Available at: https://doi.org/10.1109/tit.1978.1055892

Diffie, W. & Hellman, M. 1976. New directions in cryptography. IEEE Transactions on Information Theory, 22(6), pp. 644–654. Available at: https://doi.org/10.1109/tit.1976.1055638

Elkouss, D., Leverrier, A., Alleaume, R. & Boutros, J.J. 2009. Efficient reconciliation protocol for discrete-variable quantum key distribution. In: IEEE International Symposium on Information Theory. Seoul, South Korea, pp.1879-1883, June 28-July 3. Available at: https://doi.org/10.1109/isit.2009.5205475

Elliott, C., Colvin, A., Pearson, D., Pikalo, O., Schlafer, J. & Yeh, H. 2005. Current status of the DARPA quantum network (Invited Paper). In: Donkor, E.J., Pirich, A.R. and Brandt, H.E. (Eds.) Proceedings Volume 5815, Quantum Information and Computation III, Defense and Security. Orlando, Fl, March 28 - April 1. Available at: https://doi.org/10.1117/12.606489

Galis, M., Milosavljević, M., Jevremović, A., Banjac, Z., Makarov, A. & Radomirović, J. 2021. Secret-Key Agreement by Asynchronous EEG over Authenticated Public Channels. Entropy, 23(10), p. 1327. Available at: https://doi.org/10.3390/e23101327

Gallager, R. 1962. Low-density parity-check codes. IEEE Transactions on Information Theory, 8(1), pp. 21–28. Available at: https://doi.org/10.1109/tit.1962.1057683

Gronberg, P. 2005. Key reconciliation in quantum key distribution. Tech. rep., FOI-Swedish Defence Research Agency. 

Hazay, C. & Lindell, Y. 2010. Efficient Secure Two-Party Protocols. Springer Berlin Heidelberg. Available at: https://doi.org/10.1007/978-3-642-14303-8

Mahmood, Z. (ed.) 2019. Security, Privacy and Trust in the IoT Environment. Springer International Publishing. Available at: https://doi.org/10.1007/978-3-030-18075-1

Maurer, U.M. 1993. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3), pp. 733–742. Available at: https://doi.org/10.1109/18.256484

Mehic, M., Niemiec, M., Siljak, H. & Voznak, M. 2020. Error Reconciliation in Quantum Key Distribution Protocols. In: Ulidowski, I., Lanese, I., Schultz, U., Ferreira, C. (Eds.) Reversible Computation: Extending Horizons of Computing. RC 2020. Lecture Notes in Computer Science. 12070, pp. 222–236. Springer International
Publishing. Available at: https://doi.org/10.1007/978-3-030-47361-7_11

Menezes, A.J. 1997. Handbook of applied cryptography. Boca Raton: CRC Press. ISBN 9780849385230.

Milosavljević, M., Adamović, S., Jevremovic, A. & Antonijevic, M. 2018. Secret key agreement by public discussion from EEG signals of participants. In: 5th International Conference IcEtran 2018. Palić, Serbia, June 11-14. 

Mohamed, K.S. 2019. The Era of Internet of Things. Springer International Publishing. Available at: https://doi.org/10.1007/978-3-030-18133-8

Niemiec, M. 2019. Error correction in quantum cryptography based on artificial neural networks. Quantum Information Processing, 18(6, art.number:174). Available at: https://doi.org/10.1007/s11128-019-2296-4

Rivest, R.L., Shamir, A. & Adleman, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), pp. 120–126. Available at: https://doi.org/10.1145/359340.359342

Shannon, C.E. 1948a. A Mathematical Theory of Communication. The Bell System Technical Journal, 27(3), pp. 379–423. Available at: https://doi.org/10.1002/j.1538-7305.1948.tb01338.x

Shannon, C.E. 1948b. A Mathematical Theory of Communication. The Bell System Technical Journal, 27(4), pp. 623–656. Available at: https://doi.org/10.1002/j.1538-7305.1948.tb00917.x

Shannon, C.E. & Weaver, W. 1963. The Mathematical Theory of Communication. University of Illinois Press. ISBN 0252725484.

Sugimoto, T. & Yamazaki, K. 2000. A study on secret key reconciliation protocol ‘‘Cascade’’. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, E83-A(10), pp. 1987–1991.

Tan, E.Y.Z., Lim, C.C.W. & Renner, R. 2020. Advantage Distillation for Device-Independent Quantum Key Distribution. Physical Review Letters, 124(2, art.number:020502). Available at: https://doi.org/10.1103/PhysRevLett.124.020502

Unkašević, T., Banjac, Z. & Milosavljević, M. 2019. A Generic Model of the Pseudo-Random Generator Based on Permutations Suitable for Security Solutions in Computationally-Constrained Environments. Sensors, 19(23, art.number:5322). Available at: https://doi.org/10.3390/s19235322

Wang, Q., Wang, X., Lv, Q., Ye, X., Luo, Y. & You, L. 2015. Analysis of the information theoretically secret key agreement by public discussion. Security and Communication Networks, 8(15), pp. 2507–2523. Available at:
https://doi.org/10.1002/sec.1192

Wyner, A.D. 1975. The Wire-Tap Channel. The Bell System Technical Journal, 54(8), pp. 1355–1387. Available at:
https://doi.org/10.1002/j.1538-7305.1975.tb02040.x

Yamazaki, K. & Sugimoto, T. 2000. On secret reconciliation protocol - modification of ‘‘Cascade’’protocol. In: International Symposium on Information Theory and Its applications. Honolulu, Hawaii, pp.223–226, Nov. 5-8.

Yao, A.C. 1982. Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982). Chicago, IL, USA, pp.160-164, November 3-5. Available at: https://doi.org/10.1109/sfcs.1982.38

Ziegler, S. (ed.) 2019. Internet of Things Security and Data Protection. Springer International Publishing. Available at: https://doi.org/10.1007/978-3-030-04984-3

 

Objavljeno
2022/06/24
Rubrika
Originalni naučni radovi