The system of identical data cryptographic generation based on the Diffie-Hellman algorithm

Mathematica modeling, numerical technique and program complexes


Аuthors

Eliseev E. O.*, Krukov D. A.**

MIREA — Russian Technological University (Lomonosov Institute of Fine Chemical Technologies), 78, Vernadsky prospect, Moscow, 119454, Russia

*e-mail: ideawade@gmail.com
**e-mail: dm.bk@bk.ru

Abstract

Data encryption is a method of secured data transmission. There are two classical approaches to confidential, reversible data encryption for their transfer or secured storage. An encryption key is the basis for using each of them. The purpose of the article consists in developing and studying the operation of the system for identical information generation from a source to a destination that does not employ encryption keys, but which ensures cryptographic protection. The results of this article are the network application for a full cycle of secured data exchange by employing the operations with metadata without applying linear and nonlinear functions of data and encryption keys. This application provides peer-to-peer network communication in accordance with the state diagram. The article presents both the state diagram and the algorithm. The data generation bitrate is probed by the various algorithm settings. The article contains references for increasing the algorithm efficiency and ways of preventing active mitm-attacks. It was clarified that the system envisaged the possibility of confidential and integrity data generation, if the requirements for the metadata options were satisfied. Compared to the similar cryptosystems the proposed system demonstrates relatively low speed in the case of bulky data fragments which havs high entropy distribution bytes. It remains relatively stable throughout due to the one-way functions application realized by fundamental Diffie-Hellman algorithm, and metadata of data fragments employing. For further research of the system for identical data cryptographic generation it is useful to analyze the possibility of increasing the variability of combinations and the length of a common DH-secret, as well as searching for the optimal metadata settings for the real-time generation and system attacks resistance.

Keywords:

Diffie-Hellman algorithm, asymmetric encryption, data privacy, one way functions

References

  1. Schneier B. Applied Cryptography: Protocols, Algorithms and Source Code in C, John Wiley & Sons, 2015, 784 p.

  2. Menezes A., Van Oorscot P., Vanstone S. Handbook of Applied Cryptography. Boca Raton, CRC Press, 1996, 780 p.

  3. Glebov O.I. Trudy MAI, 2005, no. 18, available at: http://trudymai.ru/eng/published.php?ID=34190

  4. Mao V. Sovremennaya kriptografiya: Teoriya i praktika (Modern cryptography: Theory and practice), Moscow, Vil’yams, 2005, 768 p.

  5. Murav’ev A.V., Berezin A.N., Moldovyan D.N. Izvestiya vysshikh uchebnykh zavedenii. Priborostroenie, 2014, no. 57, pp. 68 – 72.

  6. Buchmann J., Jacobson M., Teske E. On some computational problems in finite abelian groups, Mathematics of Computation, 1997, vol. 66, no. 220, pp. 1663 – 1687.

  7. Grechnikov E.A. Vestnik Moskovskogo universiteta. Matematika. Mekhanika, 2012, no. 3, pp. 3 – 8.

  8. Boppana R.B., Lagarias J.C. One-way functions and circuit complexity, Information and Computation, 1987, vol. 74, no. 3, pp. 226 – 240, doi:10.1016/0890-5401(87)90022-8.

  9. Sipser M. Introduction to the Theory of Computation, Thomson Course Technology, 2006, 431 p.

  10. Eliseev S.O., Kryukov D.A. XVI nauchno-prakticheskaya konferentsiya “Sovremennye informatsionnye tekhnologii v upravlenii i obrazovanii”, (Moscow, 20 aprelya 2017). Sbornik nauchnykh trudov. Moscow, NII “Voskhod”, 2017, pp. 156 – 163.

  11. Diffie W., Hellman M. New Directions in Cryptography, IEEE Transactions on Information Theory, 1976, vol. 22, pp. 644 – 654.

  12. Eliseev S.O., Kryukov D.A. XV nauchno-prakticheskaya konferentsiya “Sovremennye informatsionnye tekhnologii v upravlenii i obrazovanii” (Moscow, 21 aprelya 2016). Sbornik nauchnykh trudov. Moscow, NII “Voskhod”, 2016, pp. 76 – 82.

  13. Babash A.V., Shankin G.P. Kriptografiya (Cryptography), Moscow, Solon-press, 2007, 512 p.

  14. Holland J.N. Adaptation in Natural and Artificial Systems. An Introductory Analysis with Applications to Biology, Control, and Artificial Intelligence, Cambridge, MIT Press, 1992, 232 p.

  15. Goldberg D. Genetic Algorithms in Search, Optimization and Machine learning, Boston, Addison-Wesley, 1989, 432 p.

  16. Mitchell M. An introduction to Genetic Algorithm, Cambridge, MIT Press, 1999, 158 p.

  17. Metlitskaya D.V. Trudy MAI, 2011, no. 45, available at: http://trudymai.ru/eng/published.php?ID=25544

  18. Barker E., Chen L., Roginsky A., Vassilev A., Davis R. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, National Institute of Standards and Technology, 2013, pp. 21-22, doi:10.6028/nist.sp.800-56ar3.

  19. Kozlov V.A., Ryndyuk V.A., Vorob’ev G.A., Chernyshev A.B. Sovremennye fundamental’nye i prikladnye issledovaniya, 2017, no. 24, pp. 27 – 35.

  20. Gielesberger M. Alternatives to X.509, Münich, Technical University of Münich, 2013, pp. 51 – 52.

  21. Laponina O.R. Kriptograficheskie osnovy bezopasnosti (Cryptographic basics of privacy), Moscow, Intuit, 2016, 242 p.


Download

mai.ru — informational site MAI

Copyright © 2000-2024 by MAI

Вход