AN EFFICIENT KEY EXCHANGE SCHEME USING SANTILLI’S ISOFIELDS SECOND-KIND FOR SECURE COMMUNICATION

2021 ◽  
Vol 10 (2) ◽  
pp. 1131-1139
Author(s):  
Mamta S. Dani ◽  
A.J. Meshram ◽  
C. Meshram ◽  
N.M. Wazalwar
2013 ◽  
Vol 20 (2) ◽  
pp. 191-204 ◽  
Author(s):  
Laszlo Bela Kish

Abstract We introduce seven new versions of the Kirchhoff-Law-Johnson-(like)-Noise (KLJN) classical physical secure key exchange scheme and a new transient protocol for practically-perfect security. While these practical improvements offer progressively enhanced security and/or speed for non-ideal conditions, the fundamental physical laws providing the security remain the same. In the "intelligent" KLJN (iKLJN) scheme, Alice and Bob utilize the fact that they exactly know not only their own resistor value but also the stochastic time function of their own noise, which they generate before feeding it into the loop. By using this extra information, they can reduce the duration of exchanging a single bit and in this way they achieve not only higher speed but also an enhanced security because Eve’s information will significantly be reduced due to smaller statistics. In the "multiple" KLJN (MKLJN) system, Alice and Bob have publicly known identical sets of different resistors with a proper, publicly known truth table about the bit-interpretation of their combination. In this new situation, for Eve to succeed, it is not enough to find out which end has the higher resistor. Eve must exactly identify the actual resistor values at both sides. In the "keyed" KLJN (KKLJN) system, by using secure communication with a formerly shared key, Alice and Bob share a proper time-dependent truth table for the bit-interpretation of the resistor situation for each secure bit exchange step during generating the next key. In this new situation, for Eve to succeed, it is not enough to find out the resistor values at the two ends. Eve must also know the former key. The remaining four KLJN schemes are the combinations of the above protocols to synergically enhance the security properties. These are: the "intelligent-multiple" (iMKLJN), the "intelligent-keyed" (iKKLJN), the "keyed-multiple" (KMKLJN) and the "intelligent-keyed-multiple" (iKMKLJN) KLJN key exchange systems. Finally, we introduce a new transient-protocol offering practically-perfect security without privacy amplification, which is not needed in practical applications but it is shown for the sake of ongoing discussions.


Author(s):  
Kannan Balasubramanian ◽  
Mala K.

This chapter focusses on Secure Key Exchange protocols executed among a group of parties, called group key exchange (GKE) protocols. Authentication and Key Establishment are very important in any secure communication. Authentication is generally based on long-term keys which can be associated with identities. To associate identities with long-term keys, we can assume the existence of a public-key infrastructure (PKI) which provides parties with some mechanisms for secure key registration and secure access to long-term keys of prospective peers. In most cases, there is also a need for some temporary keys. The Group Key Exchange protocols can be classified as Centralized, Distributed or Contributory. A few toolkits such as Spread and Cliques for the implementation of Group Key Exchange Protocols are also discussed.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1389
Author(s):  
Aleksejus Mihalkovich ◽  
Eligijus Sakalauskas ◽  
Kestutis Luksys

In this paper we present a cryptographic primitive based on non-commutative cryptography. This primitive is used for key exchange protocol (KEP) construction. We prove that the security of this primitive relies on a nondeterministic polynomial complete (NP-Complete) decisional problem. Recently there are no known quantum cryptanalysis algorithms effectively solving NP-Complete problems. So far, KEPs are widely used in secure communication channel creation, e.g., in hypertext transfer protocol secure (https://) and are based on traditional cryptographic primitives representing commutative cryptography. However, the security of these protocols does not rely on NP-Complete problems and hence, according to P. W. Shorr, they are vulnerable to quantum cryptanalysis. We use one of seven non-commuting groups of order 16 which is not isomorphic to any other group to define a platform group for a key exchange protocol based on previously considered matrix power function (MPF). By investigating basic properties on the group M16 and their implementation for our goals we fix the order of actions in MPF from left to right. Furthermore, we define a special form of the base matrix and separate templates for left and right power matrices. Using properties of the specified templates and Schaeffer criteria we prove that the security of the proposed key exchange relies on an NP-Complete decisional problem.


2018 ◽  
Vol 2018 ◽  
pp. 1-25 ◽  
Author(s):  
Uğur Coruh ◽  
Oğuz Bayat

In this paper, we analyzed Sun et al.’s scheme which proposes an M2M (Machine-to-Machine) secure communication scheme by using existing TD SCMA (Time Division-Synchronous Code Division Multiple Access) networks. They offer a password-based authentication and key establishment protocol for mutual authentication. Moreover, their proposed secure channel establishment protocol uses symmetric cryptography and one-way hash algorithms and they considered using their protected channel model for mobile users and smart home networks. In this paper, we propose to complete the missing part of Sun et al.’s scheme. This can occur by addressing privacy-preserving and message modification protection. Moreover, improvements can be made to MITM (Man-In-The-Middle) attack resistance, anomaly detection and DoS (Denial-of-Service) attacks with timing. ECDH (Elliptic Curve Diffie Hellman) cryptography based protected cipher-key exchange operation used on initial setup and key-injection operations to provide secure user registration, user password change and home gateway network join phases. We simulated both the proposed and Sun et al.’s schemes. We analyzed Sun et al.’s scheme for performance, network congestion and resource usage. Missing privacy-preserving was analyzed and compared with the GLARM scheme, and the storage cost of each phase was analyzed according to Ferrag et al.’s survey proposal. In Sun et al.’s scheme, future work for the security architecture of the home network is related to Li et al.’s protocol being implemented in our proposed design.


Fog computing is considered as a significantly virtualized perspective that can enable preparing at the Internet of Things devices, living in the edge of the framework, to convey organizations and applications even more capably and feasibly. Since Fog preparing starts from and is a non-minor development of circulated registering, it gets various security and insurance troubles of dispersed processing, causing the expansive stresses in the examination gathering. To engage genuine and confidential exchanges among a social occasion of fog centre points, proposes a capable key exchange show in perspective on figure content approach characteristic based encryption to develop secure correspondences among the individuals. To achieve confidentiality, approval, capriciousness, and access control, to join CP-ABE and mechanized mark techniques. The proposed method explores the efficiency to show similar to security and execution.


2021 ◽  
Vol 34 (3) ◽  
Author(s):  
Shan Chen ◽  
Samuel Jero ◽  
Matthew Jagielski ◽  
Alexandra Boldyreva ◽  
Cristina Nita-Rotaru

AbstractSecure channel establishment protocols such as Transport Layer Security (TLS) are some of the most important cryptographic protocols, enabling the encryption of Internet traffic. Reducing latency (the number of interactions between parties before encrypted data can be transmitted) in such protocols has become an important design goal to improve user experience. The most important protocols addressing this goal are TLS 1.3, the latest TLS version standardized in 2018 to replace the widely deployed TLS 1.2, and Quick UDP Internet Connections (QUIC), a secure transport protocol from Google that is implemented in the Chrome browser. There have been a number of formal security analyses for TLS 1.3 and QUIC, but their security, when layered with their underlying transport protocols, cannot be easily compared. Our work is the first to thoroughly compare the security and availability properties of these protocols. Toward this goal, we develop novel security models that permit “layered” security analysis. In addition to the standard goals of server authentication and data confidentiality and integrity, we consider the goals of IP spoofing prevention, key exchange packet integrity, secure channel header integrity, and reset authentication, which capture a range of practical threats not usually taken into account by existing security models that focus mainly on the cryptographic cores of the protocols. Equipped with our new models we provide a detailed comparison of three low-latency layered protocols: TLS 1.3 over TCP Fast Open (TFO), QUIC over UDP, and QUIC[TLS] (a new design for QUIC that uses TLS 1.3 key exchange) over UDP. In particular, we show that TFO’s cookie mechanism does provably achieve the security goal of IP spoofing prevention. Additionally, we find several new availability attacks that manipulate the early key exchange packets without being detected by the communicating parties. By including packet-level attacks in our analysis, our results shed light on how the reliability, flow control, and congestion control of the above layered protocols compare, in adversarial settings. We hope that our models will help protocol designers in their future protocol analyses and that our results will help practitioners better understand the advantages and limitations of secure channel establishment protocols.


Sign in / Sign up

Export Citation Format

Share Document