shared secret
Recently Published Documents


TOTAL DOCUMENTS

125
(FIVE YEARS 51)

H-INDEX

13
(FIVE YEARS 2)

2022 ◽  
Vol 18 (1) ◽  
pp. 1-26
Author(s):  
Youjing Lu ◽  
Fan Wu ◽  
Qianyi Huang ◽  
Shaojie Tang ◽  
Linghe Kong ◽  
...  

To build a secure wireless networking system, it is essential that the cryptographic key is known only to the two (or more) communicating parties. Existing key extraction schemes put the devices into physical proximity and utilize the common inherent randomness between the devices to agree on a secret key, but they often rely on specialized hardware (e.g., the specific wireless NIC model) and have low bit rates. In this article, we seek a key extraction approach that only leverages off-the-shelf mobile devices, while achieving significantly higher key generation efficiency. The core idea of our approach is to exploit the fast varying inaudible acoustic channel as the common random source for key generation and wireless parallel communication for exchanging reconciliation information to improve the key generation rate. We have carefully studied and validated the feasibility of our approach through both theoretical analysis and a variety of measurements. We implement our approach on different mobile devices and conduct extensive experiments in different real scenarios. The experiment results show that our approach achieves high efficiency and satisfactory robustness. Compared with state-of-the-art methods, our approach improves the key generation rate by 38.46% and reduces the bit mismatch ratio by 42.34%.


2022 ◽  
Author(s):  
Prabhas Kumar Singh ◽  
Biswapati Jana ◽  
Kakali Datta

Abstract In 2020, Ashraf et al. proposed an interval type-2 fuzzy logic based block similarity calculation using color proximity relations of neighboring pixels in a steganographic scheme. Their method works well for detecting similarity, but it has drawbacks in terms of visual quality, imperceptibility, security, and robustness. Using Mamdani fuzzy logic to identify color proximity at the block level, as well as a shared secret key and post-processing system, this paper attempts to develop a robust data hiding scheme with similarity measure to ensure good visual quality, robustness, imperceptibility, and enhance the security. Further, the block color proximity is graded using an interval threshold. Accordingly, data embedding is processed in the sequence generated by the shared secret keys. In order to increase the quality and accuracy of the recovered secret message, the tampering coincidence problem is solved through a post-processing approach. The experimental analysis, steganalysis and comparisons clearly illustrate the effectiveness of the proposed scheme in terms of visual quality, structural similarity, recoverability and robustness.


Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


2021 ◽  
pp. 1-34
Author(s):  
Jannik Dreier ◽  
Jean-Guillaume Dumas ◽  
Pascal Lafourcade ◽  
Léo Robert

In 1968, Liu described the problem of securing documents in a shared secret project. In an example, at least six out of eleven participating scientists need to be present to open the lock securing the secret documents. Shamir proposed a mathematical solution to this physical problem in 1979, by designing an efficient k-out-of-n secret sharing scheme based on Lagrange’s interpolation. Liu and Shamir also claimed that the minimal solution using physical locks is clearly impractical and exponential in the number of participants. In this paper we relax some implicit assumptions in their claim and propose an optimal physical solution to the problem of Liu that uses physical padlocks, but the number of padlocks is not greater than the number of participants. Then, we show that no device can do better for k-out-of-n threshold padlock systems as soon as k ⩾ 2 n , which holds true in particular for Liu’s example. More generally, we derive bounds required to implement any threshold system and prove a lower bound of O ( log ( n ) ) padlocks for any threshold larger than 2. For instance we propose an optimal scheme reaching that bound for 2-out-of-n threshold systems and requiring less than 2 log 2 ( n ) padlocks. We also discuss more complex access structures, a wrapping technique, and other sublinear realizations like an algorithm to generate 3-out-of-n systems with 2.5 n padlocks. Finally we give an algorithm building k-out-of-n threshold padlock systems with only O ( log ( n ) k − 1 ) padlocks. Apart from the physical world, our results also show that it is possible to implement secret sharing over small fields.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Siyu Han ◽  
Yutao Huang ◽  
Shang Mi ◽  
Xiaojuan Qin ◽  
Jindong Wang ◽  
...  

AbstractSemi-quantum key distribution (SQKD) is used to establish a string of shared secret keys between a quantum party and a classical party. Here, we report the first proof-of-principle experimental demonstration of SQKD based on the Mirror protocol, which is the most experimentally feasible SQKD protocol, and equipped with time-phase encoding scheme employing the method of selective modulation. The experiment was performed at a repetition frequency of 62.5 MHz and a high raw key rate arrived at 69.8 kbps, and the average quantum bit error rate was found to be 4.56% and 2.78% for the “SWAP-x-Z” ($\mathrm{x}\in \{01,10\}$ x ∈ { 01 , 10 } ) and the “CTRL-X”, respectively. The results demonstrate the feasibility of our system, and this study is helpful for future research on SQKD experiments.


2021 ◽  
Author(s):  
Rong Jin ◽  
Kai Zeng

Abstract Generating a shared secret key from physical layer is an interesting topic with practical value. Inspired by the encouraging progress on full-duplex radio, a novel mechanism aiming at high and steady key generation rate with low cost is proposed in this paper. Legitimate users simultaneously send random bit sequences to actively interfere with each other. They extract those mutually jammed bits to form a secret key. A special digital modulation scheme, called Random Manchester coding is proposed. The proposed scheme achieves three goals. The first and the most important one is to prevent a MIMO eavesdropper from separating the superposed signal; the second one is to detect denial of service and key compromise attack to defend against an active attacker; the third one is to achieve design goal on low power radiation, computational complexity and memory cost. Theoretical analysis, numerical simulations and concept-proof experiments validate the effectiveness of our proposed scheme. Our solution is promising to facilitate key generation applications of nearby wireless devices such as ubiquitous smartphones, wearable devices.


Sensors ◽  
2021 ◽  
Vol 21 (14) ◽  
pp. 4721
Author(s):  
Mohammed B. M. Kamel ◽  
Yuping Yan ◽  
Peter Ligeti ◽  
Christoph Reich

While the number of devices connected together as the Internet of Things (IoT) is growing, the demand for an efficient and secure model of resource discovery in IoT is increasing. An efficient resource discovery model distributes the registration and discovery workload among many nodes and allow the resources to be discovered based on their attributes. In most cases this discovery ability should be restricted to a number of clients based on their attributes, otherwise, any client in the system can discover any registered resource. In a binary discovery policy, any client with the shared secret key can discover and decrypt the address data of a registered resource regardless of the attributes of the client. In this paper we propose Attred, a decentralized resource discovery model using the Region-based Distributed Hash Table (RDHT) that allows secure and location-aware discovery of the resources in IoT network. Using Attribute Based Encryption (ABE) and based on predefined discovery policies by the resources, Attred allows clients only by their inherent attributes, to discover the resources in the network. Attred distributes the workload of key generations and resource registration and reduces the risk of central authority management. In addition, some of the heavy computations in our proposed model can be securely distributed using secret sharing that allows a more efficient resource registration, without affecting the required security properties. The performance analysis results showed that the distributed computation can significantly reduce the computation cost while maintaining the functionality. The performance and security analysis results also showed that our model can efficiently provide the required security properties of discovery correctness, soundness, resource privacy and client privacy.


Sign in / Sign up

Export Citation Format

Share Document