scholarly journals On the number of factorizations of $ t $ mod $ N $ and the probability distribution of Diffie-Hellman secret keys for many users

2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Alar Leibak

<p style='text-indent:20px;'>We study the number <inline-formula><tex-math id="M3">\begin{document}$ R_n(t,N) $\end{document}</tex-math></inline-formula> of tuplets <inline-formula><tex-math id="M4">\begin{document}$ (x_1,\ldots, x_n) $\end{document}</tex-math></inline-formula> of congruence classes modulo <inline-formula><tex-math id="M5">\begin{document}$ N $\end{document}</tex-math></inline-formula> such that</p><p style='text-indent:20px;'><disp-formula> <label/> <tex-math id="FE1"> \begin{document}$ \begin{equation*} x_1\cdots x_n \equiv t \pmod{N}. \end{equation*} $\end{document} </tex-math></disp-formula></p><p style='text-indent:20px;'>As a result, we derive a recurrence for <inline-formula><tex-math id="M6">\begin{document}$ R_n(t,N) $\end{document}</tex-math></inline-formula> and prove some multiplicative properties of <inline-formula><tex-math id="M7">\begin{document}$ R_n(t,N) $\end{document}</tex-math></inline-formula>. Furthermore, we apply the result to study the probability distribution of Diffie-Hellman keys used in multiparty communication. We show that this probability distribution is not uniform.</p>

Author(s):  
Pierre-Alain Fouque ◽  
David Pointcheval ◽  
Jacques Stern ◽  
Sébastien Zimmer
Keyword(s):  

2011 ◽  
Vol 22 (05) ◽  
pp. 1211-1227 ◽  
Author(s):  
TAKAAKI MIZUKI ◽  
SATORU NAKAYAMA ◽  
HIDEAKI SONE

Assume that there are players and an eavesdropper Eve, where several pairs of players have shared secret keys beforehand. We regard each player as a vertex of a graph and regard each pair of players sharing a key as an edge. Consider the case where Eve knows some of the keys according to a certain probability distribution. In this paper, applying the technique of st-numbering, we propose a protocol which allows any two designated players to agree on a secret key through such a "partially leaked key exchange graph." Our protocol is optimal in the sense that Eve's knowledge about the secret key agreed on by the two players is as small as possible.


2021 ◽  
pp. 111-117
Author(s):  
Sameer Sameer ◽  
◽  
Harish Rohil

The advent of the cloud computing has provided the opportunity for various organizations and enterprises to store the data effectively at low cost. With the advancement, the cloud environment manages to have mutli-users to access the data in the cloud based on their request. The requests and the activities of users are monitored and controlled by the group manager based on the roles of them. However due to the dynamic nature of the multi -user clouds result in challenges for ensuring the security of the cloud. Additionally, the revocation of existing users often results in increased overheads. A novel framework of Secret Twisted Encryption based access mechanism model (STE-AMM) is proposed to resolve these issues with two modules. The Square Decisional Diffie-Hellman (SDDH) technique is employed to generate the digital signature for users and used to govern the user in group module. The secret keys to secure the data is generated with the STE algorithm which is the improved Advanced Encryption Standard (AES) and used in the data module. The proposed STE-AMM framework is implemented and evaluated with the metrics of time and cost. The obtained results showed that the performance of the proposed framework is effective than the existing models for securing the data in the cloud. The proposed framework may be enhanced with random size for signature and security key.


2020 ◽  
Vol 88 (11) ◽  
pp. 2313-2335
Author(s):  
Martin Ekerå

Abstract We revisit the quantum algorithm for computing short discrete logarithms that was recently introduced by Ekerå and Håstad. By carefully analyzing the probability distribution induced by the algorithm, we show its success probability to be higher than previously reported. Inspired by our improved understanding of the distribution, we propose an improved post-processing algorithm that is considerably more efficient, enables better tradeoffs to be achieved, and requires fewer runs, than the original post-processing algorithm. To prove these claims, we construct a classical simulator for the quantum algorithm by sampling the probability distribution it induces for given logarithms. This simulator is in itself a key contribution. We use it to demonstrate that Ekerå–Håstad achieves an advantage over Shor, not only in each individual run, but also overall, when targeting cryptographically relevant instances of RSA and Diffie–Hellman with short exponents.


2021 ◽  
pp. 31-67
Author(s):  
I. V. Martynenkov ◽  

The paper discusses the main stages of development of cryptographic protocols from SSL 2.0 (Secure Socket Layer) to TLS 1.3 (Transport Layer Security), which ensure the protection of transport layer data in the OSI model. A brief description of the modification of the RuTLS protocol based on TLS 1.3 and their main differences is given. The development of IPsec, which provides cryptographic protection of communications at the network level of the OSI model, is considered using examples of the development of the three most commonly used protocols. These include IKE (Internet Key Exchange), AH (Authentication Header), and ESP (Encapsulation Security Payload). For the SSL/TLS and IPsec specifications, the basic handshake protocols and the main stages of their development are considered. The described handshakes include primary cryptographic information exchange cycles in the form of identifiers of interaction participants, one-time numbers, lists of supported cryptographic combinations. Authentication of participants based on certificates, shared symmetric keys, data exchange for establishing a shared Diffie — Hellman secret, development of key material for secret keys of communication sessions, message authentication, and other cryptographic parameters are presented. For different versions of SSL/TLS and IPsec, the logical structures of application data cryptographic protection functions are described.


2020 ◽  
Vol 33 (4) ◽  
pp. 1787-1821
Author(s):  
Roman Langrehr ◽  
Jiaxin Pan

Abstract We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation.


2020 ◽  
Vol 55 (6) ◽  
Author(s):  
Rasha M. Mohsin ◽  
Rasha I. Ahmed ◽  
Zinah R. Hussein

The Diffie-Hellman is a key exchange protocol to provide a way to transfer shared secret keys between two parties, although those parties might never have communicated together. This paper suggested a new way to transfer keys through public or non-secure channels depending on the sent video files over the channel and then extract keys. The proposed method of key generation depends on the video file content by using the entropy value of the video frames. The proposed system solves the weaknesses in the Diffie-Hellman key exchange algorithm, which is MIMA (Man-in-the-Middle attack) and DLA( Discrete logarithm attack). When the method used high definition videos with a vast amount of data, the keys generated with a large number up to 500 per frame, and each number value reaches more than 1000 to be used or switched when needed. The method also provides some difficulty in guessing the keys from the transmitted video and the reason for the development and emergence of many communication programs Viber, WhatsApp, and other programs, enabling to use the proposed method in these programs.


Sign in / Sign up

Export Citation Format

Share Document