Method for cryptographically strict identification of remote abonents based on pseudorandom sequences generators

Authors

  • O.V. Rusanova National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute” https://orcid.org/0000-0003-0145-3012
  • I.V. Daiko National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”

DOI:

https://doi.org/10.18372/2073-4751.76.18244

Keywords:

Zero-Knowledge Identification, cryptographically strong identification, pseudo-random bit sequences, middle attacks, protection of remote interaction

Abstract

The article proposes a method for cryptographically strong remote abonents identification, which is based on the irreversibility properties of cryptographic generators of pseudo-random sequences. This made it possible to integrate, within a single technological solution, a cryptographically strong user identification before a session, permanent mutual authentication during a session, and also provide the possibility of streaming encryption of data exchange between the user and the system. It is shown that the use of the proposed method allows to reduce the identification time and increase the security against middle attacks.

References

Schneier B. Applied Cryptography. Protocols. Algorithms and Source codes in C. Ed.John Wiley, 1996. 758 p.

Mu Han, Yin Zhikun, Chen Pengzhou, Zhang Xing, Ma Shidian. Zero-knowledge identity authentication for internet of vehicles: Improvement and application. PLoS ONE. 2020. V. 15. No. 9. P. 217–247.

Alfred Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, 2001. 780 p.

Conti M., Dragoni N., Lesyk V. A Survey of Man in the Middle Attacks. IEEE Communications Surveys and Tutorials. 2016. Vol. 18. No. 3. P. 2027–2051.

Kittichokenai K., Care G. Secret Key-based Identification and Authentication with a Privacy Constraint. IEEE Trans. Inf. Theory. 2016. V. 62. No. 11. P. 6189–6203.

Захариудакис Лефтерис. Метод быстрой аутентификации удаленных пользователей на основе концепции “нулевых знаний”. Наукові записки Українського науково-дослідного інституту зв’язку. 2017. № 1(45). С. 109–117.

Feige U., Fiat A., Shamir A. Zero knowledge proofs of identity. Journal of Cryptology. 1988. V. 1. No. 2. P. 77–94.

Schnorr C.P. Method for Identification Subscribers and for Generating and Verificating Electronic Signatures in data Exchange System. US Patent #4995,083.19. 1991.

Guillou L.C., Quisquater J.J. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memore. Proceeding of Advances of Cryptology – Eurocrypt-88 / Davos, Switzerland, 1988. P.123–128.

Rafaël Del Pino. Efficient lattice-based zero-knowledge proofs and applications. Cryptography and Security. Université Paris sciences et lettres, 2018. 110 p.

Stavroulakis P., Markovskyi O., Bardis N., Doucas N. Efficient Zero Knowledge identification based on one way Boolean transformations. IEEE Globecom Workshops / Houston, USA, 2011. P. 275–280.

Lamport L. Password Authentication with Insecure Communication. Communications of the ACM. 1981. V. 24. No. 11. P. 770–772.

Bardis N., Doucas N., Markovskyi O. Zero-Knowledge Identification Method Based on Block Ciphers. Proceeding of 2017 International Conference on Control, Artificial Intelligence, Robotic & Optimization(ICCAIRO) / Prague, Czech Republic, 2017. P. 307–311.

Soo Yun Hwang, Gi Yoon Parkm Dae Ho Kim, Kyong Son Jhang. Efficient Implementation of a Pseudorandom Sequence Generator for High-Speed Data Communications. ETRI Journal. 2010. V. 32. No. 2. P. 222–229.

Published

2023-12-25

Issue

Section

Статті