ترغب بنشر مسار تعليمي؟ اضغط هنا

Public-channel cryptography based on mutual chaos pass filters

80   0   0.0 ( 0 )
 نشر من قبل Ido Kanter
 تاريخ النشر 2006
والبحث باللغة English




اسأل ChatGPT حول البحث

We study the mutual coupling of chaotic lasers and observe both experimentally and in numeric simulations, that there exists a regime of parameters for which two mutually coupled chaotic lasers establish isochronal synchronization, while a third laser coupled unidirectionally to one of the pair, does not synchronize. We then propose a cryptographic scheme, based on the advantage of mutual-coupling over unidirectional coupling, where all the parameters of the system are public knowledge. We numerically demonstrate that in such a scheme the two communicating lasers can add a message signal (compressed binary message) to the transmitted coupling signal, and recover the message in both directions with high fidelity by using a mutual chaos pass filter procedure. An attacker however, fails to recover an errorless message even if he amplifies the coupling signal.

قيم البحث

اقرأ أيضاً

The synchronization process of two mutually delayed coupled deterministic chaotic maps is demonstrated both analytically and numerically. The synchronization is preserved when the mutually transmitted signal is concealed by two commutative private fi lters that are placed on each end of the communication channel. We demonstrate that when the transmitted signal is a convolution of the truncated time delayed output signals or some powers of the delayed output signals synchronization is still maintained. The task of a passive attacker is mapped onto Hilberts tenth problem, solving a set of nonlinear Diophantine equations, which was proven to be in the class of NP-Complete problems. This bridge between two different disciplines, synchronization in nonlinear dynamical processes and the realm of the NPC problems, opens a horizon for a new type of secure public-channel protocols.
96 - Ali Abdallah 2016
Bogopolski, Martino and Ventura in [BMV10] introduced a general criteria to construct groups extensions with unsolvable conjugacy problem using short exact sequences. We prove that such extensions have always solvable word problem. This makes the pro posed construction a systematic way to obtain finitely presented groups with solvable word problem and unsolvable conjugacy problem. It is believed that such groups are important in cryptography. For this, and as an example, we provide an explicit construction of an extension of Thompson group F and we propose it as a base for a public key cryptography protocol.
Two mutually coupled chaotic diode lasers with individual external feedback, are shown to establish chaos synchronization in the low-frequency fluctuations regime. A third laser with identical external feedback but coupled unidirectionally to one of the pair does not synchronize. Both experiments and simulations reveal the existence of a window of parameters for which synchronization by mutual coupling is possible but synchronization by unidirectional coupling is not. This parameter space forms the basis of a proposed public-channel cryptographic scheme and is robust to various possible attacks.
Recent results of Kaplan et al., building on previous work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryptographic functionality in superposition. The vulnerable cryptosystems include the Even-Mansour block cipher, the three-round Feistel network, the Encrypted-CBC-MAC, and many others. In this work, we study simple algebraic adaptations of such schemes that replace $(mathbb Z/2)^n$ addition with operations over alternate finite groups--such as $mathbb Z/{2^n}$--and provide evidence that these adaptations are qCPA-secure. These adaptations furthermore retain the classical security properties (and basic structural features) enjoyed by the original schemes. We establish security by treating the (quantum) hardness of the well-studied Hidden Shift problem as a basic cryptographic assumption. We observe that this problem has a number of attractive features in this cryptographic context, including random self-reducibility, hardness amplification, and--in many cases of interest--a reduction from the search version to the decisional version. We then establish, under this assumption, the qCPA-security of several such Hidden Shift adaptations of symmetric-key constructions. We show that a Hidden Shift version of the Even-Mansour block cipher yields a quantum-secure pseudorandom function, and that a Hidden Shift version of the Encrypted CBC-MAC yields a collision-resistant hash function. Finally, we observe that such adaptations frustrate the direct Simons algorithm-based attacks in more general circumstances, e.g., Feistel networks and slide attacks.
This paper analyzes the security of a recently-proposed signal encryption scheme based on a filter bank. A very critical weakness of this new signal encryption procedure is exploited in order to successfully recover the associated secret key.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا