PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Random-Resistor-Random-Temperature Kirchhoff-Law-Johnson-Noise (RRRT-KLJN) Key Exchange

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We introduce two new Kirchhoff-law-Johnson-noise (KLJN) secure key distribution schemes which are generalizations of the original KLJN scheme. The first of these, the Random-Resistor (RR-) KLJN scheme, uses random resistors with values chosen from a quasi-continuum set. It is well-known since the creation of the KLJN concept that such a system could work in cryptography, because Alice and Bob can calculate the unknown resistance value from measurements, but the RR-KLJN system has not been addressed in prior publications since it was considered impractical. The reason for discussing it now is the second scheme, the Random Resistor Random Temperature (RRRT-) KLJN key exchange, inspired by a recent paper of Vadai, Mingesz and Gingl, wherein security was shown to be maintained at non-zero power flow. In the RRRT-KLJN secure key exchange scheme, both the resistances and their temperatures are continuum random variables. We prove that the security of the RRRT-KLJN scheme can prevail at a non-zero power flow, and thus the physical law guaranteeing security is not the Second Law of Thermodynamics but the Fluctuation-Dissipation Theorem. Alice and Bob know their own resistances and temperatures and can calculate the resistance and temperature values at the other end of the communication channel from measured voltage, current and power-flow data in the wire. However, Eve cannot determine these values because, for her, there are four unknown quantities while she can set up only three equations. The RRRT-KLJN scheme has several advantages and makes all former attacks on the KLJN scheme invalid or incomplete.
Rocznik
Strony
3--11
Opis fizyczny
Bibliogr. 30 poz., rys., wzory
Twórcy
autor
  • Texas A&M University, Department of Electrical and Computer Engineering, College Station, TX 77843-3128, USA
  • Uppsala University, Department of Engineering Sciences, P.O. Box 534, SE-75121 Uppsala, Sweden
Bibliografia
  • [1] Kish, L.B. (2006). Totally secure classical communication utilizing Johnson(-like) noise and Kirchhoff’s law. Phys. Lett. A, 352, 178-182.
  • [2] Kish, L.B. (2006). Protection against the man-in-the-middle-attack for the Kirchhoff-loop-Johnson(-like)- noise cipher and expansion by voltage-based security. Fluct. Noise Lett., 6, L57-L63.
  • [3] Kish, L.B., Granqvist, C.G. (2014). On the security of the Kirchhoff-law-Johnson-noise (KLJN) communicator. Quant. Inform. Proc., 13, 2213-2219.
  • [4] Mingesz, R., Kish, L.B., Gingl, Z. (2008). Johnson(-like)-noise-Kirchhoff-loop based secure classical communicator characteristics, for ranges of two to two thousand kilometers, via model-line. Phys. Lett. A, 372, 978-984.
  • [5] Kish, L.B. (2013). Enhanced secure key exchange systems based on the Johnson-noise scheme. Metrol. Meas. Syst., 20(2), 191-204.
  • [6] Smulko, J. (2014). Performance analysis of the “intelligent” Kirchhoff’s-law-Johnson-noise secure key exchange. Fluct. Noise Lett., 13, 1450024.
  • [7] Kish, L.B., Abbott, D., Granqvist, C.G. (2013). Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-law-Johnson-noise scheme. PLoS ONE, 8, e81810.
  • [8] Kish, L.B., Horvath, T. (2009). Notes on recent approaches concerning the Kirchhoff-law-Johnson-noisebased secure key exchange. Phys. Lett. A, 373, 2858-2868.
  • [9] Mingesz, R., Kish, L.B., Gingl, Z., Granqvist, C.G., Wen, H., Peper, F., Eubanks, T., Schmera, G. (2013). Unconditional security by the laws of classical physics. Metrol. Meas. Syst. 20(1), 3-16.
  • [10] Kish, L.B., Gingl, Z., Mingesz, R., Vadai, G., Smulko, J., Granqvist, C.G. (2015). Analysis of an attenuator artifact in an experimental attack by Gunn-Allison-Abbott against the Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system. Fluct. Noise Lett., 14, 1550011.
  • [11] Chen, H.P., Kish, L.B., Granqvist, C.G., Schmera, G. (2014). On the “cracking” scheme in the paper “A directional coupler attack against the Kish key distribution system” by Gunn, Allison and Abbott. Metrol. Meas. Syst., 21(4), 389-400.
  • [12] Chen, H.P., Kish, L.B., Granqvist, C.G., Schmera, G. (2014). Do electromagnetic waves exist in a short cable at low frequencies? What does physics say? Fluct. Noise Lett., 13, 1450016.
  • [13] Saez, Y., Kish, L.B. (2013). Errors and their mitigation at the Kirchhoff-law-Johnson-noise secure key exchange. PLoS ONE, 8, e81103.
  • [14] Saez, Y., Kish, L.B., Mingesz, R., Gingl, Z., Granqvist, C.G. (2014). Current and voltage based bit errors and their combined mitigation for the Kirchhoff-law-Johnson-noise secure key exchange. J. Comp. Electr., 13, 271-277.
  • [15] Mingesz, R. (2014). Experimental study of the Kirchhoff-law-Johnson-noise secure key exchange. Int. J. Mod. Phys. Conf. Ser., 33, 1460365.
  • [16] Kish, L.B., Granqvist, C.G. (2014). Elimination of a Second-Law-attack, and all cable-resistance-based attacks, in the Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system. Entropy, 16, 5223-5231.
  • [17] Gingl, Z., Mingesz, R. (2014). Noise properties in the ideal Kirchhoff-law-Johnson-noise secure communication system. PLoS ONE, 9, e96109.
  • [18] Mingesz, R., Vadai, G., Gingl, Z. (2015). What kind of noise guarantees security for the Kirchhoff-loop- Johnson-noise key exchange? Fluct. Noise Lett., 13, e1450021.
  • [19] Vadai, G., Mingesz, R., Gingl, Z. (2015). Generalized Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system using arbitrary resistors. Sci. Rep., 13653.
  • [20] Vadai, G., Gingl, Z., Mingesz, R. (2015). Generalized attack protection in the Kirchhoff-law-Johnson-noise secure key exchanger, submitted for publication.
  • [21] Kish, L.B. (2006). Response to Scheuer-Yariv: A classical key-distribution system based on Johnson (like) noise-how secure? Phys. Lett. A, 359, 741-744.
  • [22] Kish, L.B. (2006). Response to Feng Hao’s paper “Kish’s key exchange scheme is insecure”. Fluct. Noise Lett., 6, C37-C41.
  • [23] Kerckhoffs, A., (1883). La cryptographie militaire. J. Sci. Militaires, 9, 5-38, 161-191.
  • [24] Hirota, O., Usuda, T.S., Fuse, M. (2005). Quantum stream cipher Part III: Design of keyed randomization and experiment. Proc. SPIE 5893, Quantum Communications and Quantum Imaging III, 589304.
  • [25] Yuen, H. (2009). Key generation: Foundations and a new quantum approach. http://arxiv.org/abs/0906.5241
  • [26] Hao, F. (2006). Kish’s key exchange scheme is insecure. IEE Proc. Inform. Soc., 153, 141-142.
  • [27] Kish, L.B., Scheuer, J. (2010). Noise in the wire: The real impact of wire resistance for the Johnson (-like) noise based secure communicator. Phys. Lett. A, 374, 2140-2142.
  • [28] Scheuer, J., Yariv, A. (2006). A classical key-distribution system based on Johnson (like) noise - How secure? Phys. Lett. A, 359, 737-740.
  • [29] Chen, H.P., Gonzalez, E., Saez, J., Kish, L.B. (2015). Cable capacitance attack against the KLJN secure key exchange. Submitted for publication. http://vixra.org/abs/1508.0079, http://arxiv.org/abs/1508.02984
  • [30] Gunn, L.J., Allison, A., Abbott, D. (2014). A new transient attack on the Kish key distribution system. IEEE Access, in press.
Uwagi
PL
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-004e6f7c-8847-4b48-b4b0-872644d85136
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.