Improving methods for generating encryption keys using strange attractors

V.V. Shevchenko, I.P. Sinitsyn, V.L. Shevchenko

Abstract


The urgency of the work is determined by the need to transfer confidential information through open communication channels. Such information can be of two types: symmetric encryption keys and directly informational messages that are encrypted with encryption keys. The article deals with the problem of improving the transmission of closed information over open channels using the Diffie- Hellman algorithm. The improvement is due to the introduction of a new type of one-sided function based on the numerical solution of the system of ordinary differential equations describing the dynamics of the phase coordinate movement of the strange attractor. For this purpose, the classic Diffie-Hellman algorithm based on the one-sided function of the discrete logarithm was considered. The required properties of one-sided functions in the general case were considered. Next, the peculiarities of algorithm modification in the case of transition to a one-sided function based on the use of a strange attractor were considered. It is assumed that at the beginning of the operation of the modified algorithm, through a secret channel, the exchange parties (agents) exchange information regarding the properties of the strange attractor to be used, namely, the definition of the differential equations describing the dynamics of a strange attractor, the values of the parameters of the equations, the initial integration conditions and the integration step (for methods with a constant step of integration). After that, all exchanges are conducted exclusively through open channels. The paper also considers the case of information exchange between more than two agents, in particular, the approach of hiding the number of agents participating in the exchange. Approbation of the method is carried out and intermediate and final results of the one-sided function based on strange attractors are given. Possibilities regarding partial disclosure by agents of certain parameters of the use of one-way functions are discussed. But at the same time, the safety of revealing such information is justified in the general case (both in the classical and in the modified Diffie-Hellman method). It was determined that depending on the needs of users, the complexity of the encryption keys can be increased by changing the initial parameters of the attractor, which will also allow controlling speed of key generation and encryption in general. The software that implements the proposed modified algorithm is implemented in three programming languages, C#, Python, and MatLab. This made it possible to perform a comparative analysis of the results and consciously choose the programming language of individual parts of the software to optimize the encryption key generation process for specific conditions.

Prombles in programming 2022; 3-4: 417-424


Keywords


information protection; information exchange; Diffie-Hellman algorithm; one-way functions; strange attractors; open channels; encryption keys

References


Shevchenko V.L., Nesterenko O.V., Netesin I.E., Shevchenko A.V., Polishchuk V.B. Prognostic modeling of computer virus epidemics. - K.: UkrSC IND, 2019. - 152 p.

Viktor Shevchenko, Alina Shevchenko. The Epidemiological Approach to Information Security Incidents Forecasting for Decision Making Systems. - 2017 13-th International Conference Perspective Technologies and Methods in MEMS Design (MEMSTECH). Proceeding. - Polyana, April 20-23, 2017. - p.174-177. doi.org/10.1109/MEMSTECH.2017.7937561.

https://doi.org/10.1109/MEMSTECH.2017.7937561

Shevchenko Viktor, Alina Shevchenko, Ruslan Fedorenko, Yurii Shmorhun, Asadi Hrebennikov. Designing of Functionally Stable Information Systems Optimal for a Minimum of Losses. - CADSM 2019, 15th International Conference on the Experience of Designing and Application of CAD Systems (CADSM), February 26 - March 2, 2019, Polyana-Svalyava (Zakarpattya), UKRAINE, IEEE Ukraine Section, IEEE Ukraine Section (West), MTT/ED/AP/EP/SSC Societies Joint Chapter Part Number: CFP19508-USB ISBN: 978-1-7281-0053-1 pp.36-40.

https://doi.org/10.1109/CADSM.2019.8779299

Mitsuru Matsui Robert - Selected Areas in Cryptography / Zuccherato Henri Gilbert, Helena Handschuh // Security Analysis of SHA-256 and Sisters

- August 14 - August 15, 2003, Ottawa, Canada, pp. 175 - 193. doi.org/10.1007/978-3-540-24654-1_13

Philip MacKenzie, Thomas Shrimpton, Markus Jakobsson. Threshold Password-Authenticated Key Exchange. // Journal of Cryptology, Vol. 19, Issue 1, January 2006, pp. 27-66. doi.org/10.1007/s00145-005-0232-5

https://doi.org/10.1007/s00145-005-0232-5

Petrov, P., Dimitrov, G., Ivanov, S. "A Comparative Study on WebSecurity Technologies UsedinIrish and FinnishBanks." 18 International Multidisc iplinaryScientificGeoconference SGEM 2018: Conference Proceedings, 2 - 8 July 2018, Albena, Bulgaria : Vol. 18. Informatics, Geoinformatics a. RemoteSensing. Iss. 2.1. Informatics, Sofia : STEF92 Technology Ltd., Vol. 18, 2018, Iss. 2.1, pp. 3 - 10.

Pavel Petrov, Stefan Krumovich, Nikola Nikolov, Georgi Dimitrov, and Vladimir Sulov. 2018. "Web Technologies Used in the Commercial Banks in Finland." InProceedingsofthe 19th International Conference on Computer Systems and Technologies (CompSysTech'18), Boris Rachev and Angel Smrikarov (Eds.). ACM, New York, NY, USA, pp. 94-98. DOI: https://doi.org/10.1145/3274005.3274018. ISBN: 978-1-4503-6425-6

https://doi.org/10.1145/3274005.3274018

Volodymyr Shevchenko; Georgi Dimitrov; Denys Berestov; Pepa Petrova; Igor Sinitcyn; Eugenia Kovatcheva; Ivan Garvanov; Iva Kostadinova One-way Function Based on Modified Cellular Automata in the Diffie-Hellman Algorithm for Big Data Exchange Tasks through Open Space. - DIGILIENCE 2020: Cyber Protection of Critical Infrastructures, Big Data and Artificial Intelligence. - Varna, September 30 - October 2, 2020. - pp.233-246. http://isij.eu/isij-47-digilience-2020-cyber-protection-critical-infrastructures-big-data-and-artificial

https://doi.org/10.11610/isij.4716

Whitfield Diffie and Martin E. Hellman. IEEE Transaction on Information Theory. Vol. IT-22, No.6, November 1976, pp.644-654.

https://doi.org/10.1109/TIT.1976.1055638

Volodymyr Shevchenko, Denis Berestov, Igor Sinitcyn, Viktor Shevchenko Built-In Processor for Sharing Passwords Through the Open Information Space. - 2020 16-th International Conference Perspective Technologies and Methods in MEMS Design (MEMSTECH). Proceeding. - Lviv, April 22-26, 2020. - pp.40-44. doi.org/10.1109/MEMSTECH49584.2020.9109523

https://doi.org/10.1109/MEMSTECH49584.2020.9109523

Aleksandr Lysenko, Aleksej Bychkov, Sergey Chumachenko, Galina Panajotova, Evgenija Kovacheva, Viktor Shevchenko, Andrej Turejchuk. Mathematical models and information technology for assessing and predicting environmental conditions at landfills. Publisher: Pro Langs, Kyiv-Sofia 2017, ISBN: 978-954-2995-29-6 pp.1-218.

Shevchenko V.L. Optimization Modeling in Strategic Planning. - К.: CVSD NUOU, 2011. - 283p.

Stepan Bilan. Formation Methods, Models, and Hardware Implementation of Pseudorandom Number Generators: Emerging Research and Opportunities.- (2017).- IGI Global, USA.- P. 301. DOI: 10.4018/978-1-5225-2773-2.

https://doi.org/10.4018/978-1-5225-2773-2




DOI: https://doi.org/10.15407/pp2022.03-04.417

Refbacks

  • There are currently no refbacks.