Logo PTI
Polish Information Processing Society
Logo FedCSIS

Annals of Computer Science and Information Systems, Volume 18

Proceedings of the 2019 Federated Conference on Computer Science and Information Systems

Information theoretical secure key sharing protocol for noiseless public constant parameter channels without cryptographic assumptions

, , , , , ,

DOI: http://dx.doi.org/10.15439/2019F70

Citation: Proceedings of the 2019 Federated Conference on Computer Science and Information Systems, M. Ganzha, L. Maciaszek, M. Paprzycki (eds). ACSIS, Vol. 18, pages 327332 ()

Full text

Abstract. We propose a new key sharing protocol executed through any constant parameter noiseless public channel (as Internet itself) without any cryptographic assumptions and protocol restrictions on SNR in the eavesdropper channels. This protocol is based on extraction by legitimate users of eigenvalues from randomly generated matrices. A similar protocol was proposed recently by G. Qin and Z. Ding. But we prove that, in fact, this protocol is insecure and we modify it to be both reliable and secure using artificial noise and privacy amplification procedure. Results of simulation prove these statements.

References

  1. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, ser. The CRC Press series on discrete mathematics and its applications. 2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA: CRC Press, 1997. ISBN 0-8493-8523-7
  2. W. Diffie and M. E. Hellman, “New directions in cryptography,” vol. 22, no. 6, pp. 644–654, 1976.
  3. Schneier B., “Applied Cryptography”, JW Incorp., 1994.
  4. B. Alpern and F. B. Schneider, “Key exchange using ‘keyless cryptography’.” Inf. Process. Lett., vol. 16, no. 2, pp. 79–81, 1983. [Online]. Available: http://dblp.unitrier.de/db/journals/ipl/ipl16.html#AlpernS83
  5. A. Mukherjee, et al. “Principles of Layer Security in Multiuser Wireless Network: A Survey”, https://arxiv.org/abs/1011.3754.3 [cs. IP], 2014.
  6. A. Wyner, “Wire-tap channel concept,” Bell System Technical Journal, vol. 54, pp. 1355–1387, 1975.
  7. I. Csiszár and J. Körner, “Broadcast channel with confidential messages.” IEEE Transactions on Information Theory, vol. 24, no. 2, pp. 339–348, 1978.
  8. V. Korjik and V. Yakovlev, “Non-asymptotic estimates for efficiency of code jamming in a wire-tap channel,” Problems of Information Transmission, vol. 17, pp. 223–22, 1981.
  9. L. H. Ozarow and A. D. Wyner, “Wire-tap channel II,” in Advances in Cryptology: Proceedings of EUROCRYPT 84, A Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9-11, 1984, Proceedings, 1984. http://dx.doi.org/10.1007/3-540-39757-4_5 pp. 33–50.[Online]. Available: https://doi.org/10.1007/3-540-39757-4_5
  10. V. Korjik and D. Kushnir, “Key sharing based on the wire-tap channel type ii concept with noisy main channel,” in Proc. Asiacrypt96. Springer Lecture Notes in Computer Science 1163, 1996, pp. 210–217.
  11. U. Maurer, “Secret key agreement by public discussion from common information.” IEEE Transactions on Information Theory, vol. 39, no. 3, pp.733–742, 1993.
  12. V. Yakovlev, V. I. Korzhik, G. Morales-Luna, “Key distribution protocols based on noisy channels in presence of an active adversary: Conventional and new versions with parameter optimization,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2535–2549, 2008.
  13. V. Korjik and M. Bakin, “Information-theoretically secure keyless authentication,” in Proc. IEEE Symp. on IT’2000. IEEE, 2000, p. 20.
  14. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin. “Experimental quantum cryptography”, J. Cryptol., vol. 5, no. 1, pp. 3–28, Jan. 1992. [Online]. Available: http://dl.acm.org/citation.cfm?id=146395.146396
  15. D. Qin and Z. Ding, “Exploiting multi-antenna non-reciprocal channels for shared secret key generation,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 12, pp. 2693–2705, Dec 2016. http://dx.doi.org/10.1109/TIFS.2016.2594143
  16. Starostin V.S. et al “Key Generation protocol executing through non-reciprocal fading channels”, Intern. Journal of Computer Science and Applications, vol. 16, no. 1, pp. 1–16, 2019.
  17. Ben-Israel, Adi; Greville, Thomas N.E. , p. 7. Generalized inverses: theory and applications (2nded.). NY: Springer. ISBN0-387-00293-6, 2003.
  18. Home and Johnson, “Matrix Analysis”, Cambr. Univ.Pres. 1985.
  19. V. Korjik, G. Morales-Luna, and V. Balakirsky, “Privacy amplification theorem for noisy main channel,” Lecture Notes in Computer Science, vol. 2200, pp. 18–26, 2001.
  20. K. Shalkoska, Implementation of LDPC Algorithm: In C Programming Language. LAP LAMBERT Academic Publishing, 2017. ISBN9783330026049. [Online]. Available: https://books.google.com.mx/books?id=1yNcMQAACAAJ
  21. Fano R.M. Transmission of Information. A statistical theory of communication, Willy Bullisher, 1961.
  22. D. Dasgupta, A. Roy, and A. Nag, Advances in User Authentication, 1st ed. Springer Publishing Company, Incorporated, 2017. ISBN 3319588060,9783319588063
  23. R.M. Needham and M.D. Schroeder, “Using Encryption for authentication in Large Network of computers”. ACM, v21, p.993-999, 1978.
  24. Jin R. et al “ MagPairing: Pairing Smartphones in close proximity using magnetometer”, IEEE Trans. of Information Forensics and Security, 6, p. 1304-1319, 2016.
  25. Roy N. et al, “Faster Communication through Physical vibration”, proc USENIX Symp. Netw. Syst. Design, p. 671-675, 2016.
  26. Goel S. and Negi R., “Guaranteeing Secrecy using Artificial Noise”, IEEE Trans. of Wireless Communication, vol. 7, no 6, p. 2180-189, 2008.
  27. Bangwon Seo, “Artificial Noise Based Secure Transmission Scheme in Multiple Antenna Systems”, International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 21 (2016)
  28. Liu, S., Hong, Y., & Viterbo, E. Artificial noise revisited. IEEE Transactions on Information Theory, 61(7), 3901 - 3911. https://doi.org/10.1109/TIT.2015.