PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Current Injection Attack against the KLJN Secure Key Exchange

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The Kirchhoff-law-Johnson-noise (KLJN) scheme is a statistical/physical secure key exchange system based on the laws of classical statistical physics to provide unconditional security. We used the LTSPICE industrial cable and circuit simulator to emulate one of the major active (invasive) attacks, the current injection attack, against the ideal and a practical KLJN system, respectively. We show that two security enhancement techniques, namely, the instantaneous voltage/current comparison method, and a simple privacy amplification scheme, independently and effectively eliminate the information leak and successfully preserve the system’s unconditional security.
Rocznik
Strony
173--181
Opis fizyczny
Bibliogr. 44 poz., rys., tab., wykr.
Twórcy
autor
  • Texas A&M University, Department of Electrical and Computer Engineering, College Station, TX 77843-3128, USA
autor
  • Texas A&M University, Department of Electrical and Computer Engineering, College Station, TX 77843-3128, USA
autor
  • Texas A&M University, Department of Electrical and Computer Engineering, College Station, TX 77843-3128, USA
Bibliografia
  • [1] Kish, L.B., Granqvist, C.G. (2014). On the security of the Kirchhoff-law-Johnson-noise (KLJN) communicator. Quantum Information Processing, 13, 2213−2219.
  • [2] Cao, X., Saez, Y., Pesti, G., Kish, L.B. (2015). On KLJN-based secure key distribution in vehicular communication networks. Fluctuation and Noise Letters, 14, 1550008.
  • [3] Saez, Y., Cao, X., Kish, L.B., Pesti, G. (2014). Securing vehicle communication systems by the KLJN key exchange protocol. Fluctuation and Noise Letters, 13, 1450020.
  • [4] Gonzalez, E., Kish, L.B., Balog, R.S., Enjeti, P. (2013). Information Theoretically Secure, Enhanced Johnson Noise Based Key Distribution over the Smart Grid with Switched Filters. PloS one, 8, e70206.
  • [5] Gonzalez, E., Kish, L.B. (2016). Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks with Unconditionally Secure Key Exchange. Fuctuation and Noise Letteres, accepted for publication, arXiv:1511.06795.
  • [6] Kish, L.B., Kwan, C. (2013). Physical unclonable function hardware keys utilizing Kirchhoff-law-Johnsonnoise secure key exchange and noise-based logic. Fluctuation and Noise Letters, 12, 1350018.
  • [7] Kish, L.B., Saidi, O. (2008). Unconditionally secure computers, algorithms and hardware, such as memories, processors, keyboards, flash and hard drives. Fluctuation and Noise Letters, 8, L95-L98.
  • [8] Cho, A. (2005). Simple Noise May Stymie Spies Without Quantum Weirdness. Science, 309, 2148.
  • [9] Kish, L.B. (2006). Totally secure classical communication utilizing Johnson(-like) noise and Kirchoff’s law. Physics Letters A, 352, 178−182.
  • [10] Kish, L.B. (2006). Protection against the man-in-the-middle-attack for the Kirchhoff-loop-Johnson(-like)- noise cipher and expansion by voltage-based security. Fluctuation and Noise Letters, 6, L57−L63.
  • [11] Kish, L.B., Mingesz, R., Gingl, Z. (2007). Unconditionally secure communication via wire. SPIE Newsroom.
  • [12] Gingl, Z., Mingesz, R. (2015). Noise properties in the ideal Kirchhoff-law-Johnson-noise secure communication system. PLoS ONE, 9, 96109.
  • [13] Chen, H.P., Gonzalez, E., Saez, Y., Kish, L.B. (2015). Cable Capacitance Attack against the KLJN Secure Key Exchange. Information, 6, 719−732.
  • [14] Scheuer, J., Yariv, A. (2006). A classical key-distribution system based on Johnson (like) noise − How secure? Physics Letters A, 359, 737−740.
  • [15] Kish, L.B., Scheuer, J. (2010). Noise in the wire: the real impact of wire resistance for the Johnson (-like) noise based secure communicator. Physics Letters A, 374, 2140−214.
  • [16] Kish, L.B. (2006). Response to Scheuer-Yariv: “A classical key-distribution system based on Johnson (like) noise − how secure?”. Physics Letters A, 359, 741−744.
  • [17] Mingesz, R., Gingl, Z., Kish, L.B. (2008). Johnson(-like) Noise Kirchhoff-loop based secure classical communicator characteristics, for ranges of two to two thousand kilometers, via model-line. Physics Letters A, 372, 978−984.
  • [18] Kish, L.B., Granqvist, C.G. (2014). Elimination of a Second-Law-Attack, and all cable-resistance-based attacks, in the Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system. Entropy, 16, 5223−5231.
  • [19] Hao, F. (2006). Kish’s key exchange scheme is insecure. IEE Proceedings-Information Security, 153, 141−142.
  • [20] Kish, L.B. (2006). Response to Feng Hao’s paper “Kish’s key exchange scheme is insecure”. Fluctuation and Noise Letters, 06, C37−C41.
  • [21] Vadai, G., Mingesz, R., Gingl, Z. (2015). Generalized Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system using arbitrary resistors. Scientific Reports, 5, 13653.
  • [22] Gunn, L.J., Allison, A., Abbott, D. (2014). A directional wave measurement attack against the Kish key distribution system. Scientific Reports, 4, 6461.
  • [23] Chen, H.P., Kish, L.B., Granqvist, C.G., Schmera, G. (2014). Do electromagnetic waves exist in a short cable at low frequencies? What does physics say? Fluctuation and Noise Letters, 13, 1450016.
  • [24] Kish, L.B., Chen, H.P., Granqvist, C.G., Smulko, J. (2015). Waves in a short cable at low frequencies, or just hand-waving? What does physics say? Invited paper at the International Conference on Noise and Fluctuations (ICNF 2015), Xi’an, China, in press.
  • [25] Chen, H.P., Kish, L.B., Claes, G.G. (2014). On the Cracking Scheme in the Paper A Directional Coupler Attack Against the Kish Key Distribution System by Gunn, Allison and Abbott. Metrol. Meas.Syst., 21(4), 389−400.
  • [26] Kish, L.B., Gingl, Z., Mingesz, R., Vadai, G., Smulko, J., Granqvist, C.G. (2015). Analysis of an attenuator artifact in an experimental attack by Gunn-Allison-Abbott against the Kirchhoff-law-Johnson-noise (KLJN) secure key exchange system. Fluctuation and Noise Letters, 14, 1550011.
  • [27] Bennett, C.H., Jess Riedel, C. (2013). On the security of key distribution based on Johnson-Nyquist noise. ArXiv,1303.7435.
  • [28] Kish, L.B. Abbott, D. Granqvist, C.G. (2013). Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-law-Johnson-noise scheme. PloS one, 8, e81810.
  • [29] Liu, P.L. (2009). A new look at the classical key exchange system based on amplified Johnson noise. Physics Letters A, 373, 901−904.
  • [30] Kish, L.B., Horvath, T. (2009). Notes on recent approaches concerning the Kirchhoff-law-Johnson-noisebased secure key exchange. Physics Letters A, 373, 2858−2868.
  • [31] Gunn, L.J., Allison, A., Abbott, D. (2015). A New Transient Attack on the Kish Key Distribution System. IEEE Access, 3, 1640−1648.
  • [32] Kish, L.B., Granqvist, C.G. (2016). Random-resistor-random-temperature KLJN key exchange. Metrol. Meas. Syst., 23(1), 3−11.
  • [33] Mingesz, R., Kish, L.B., Gingl, Z., Granqvist, C.G., Wen, H., Peper, F., Eubanks, T., Schmera, G. (2013). Unconditional security by the laws of classical physics. Metrol. Meas.Syst., 20(1), 3−16.
  • [34] Kish, L.B., Mingesz, R. (2006). Totally secure classical networks with multipoint telecloning (teleporation) of classical bits through loops with Johnson-like noise. Fluctuation and Noise Letters, 06, C9−C21.
  • [35] Kish, L.B. (2013). Enhanced Secure Key Exchange Systems Based on the Johnson-Noise Scheme. Metrol. Meas. Syst., 20(2), 191−204.
  • [36] Smulko, J. (2014). Performance Analysis of the “Intelligent” Kirchhoff-Law-Johnson-Noise Secure Key Exchange. Fluctuation and Noise Letters, 13, 1450024.
  • [37] Kish, L.B., Peper, F. (2012). Information Networks Secured by the Laws of Physics. IEICE Transactions on Communications, 95, 1501−1507.
  • [38] Saez, Y., Kish, L.B., Mingesz, R., Gingl, Z., Granqvist, C.G. (2014). Bit errors in the Kirchhoff-Law- Johnson-Noise secure key exchange. International Journal of Modern Physics: Conference Series, 33, 1460367.
  • [39] Saez, Y., Kish, L.B. (2013). Errors and their mitigation at the Kirchhoff-law-Johnson-noise secure key exchange. PloS one, 8, e81103.
  • [40] Saez, Y., Kish, L.B., Mingesz, R., Gingl, Z., Granqvist, C.G. (2014). Current and voltage based bit errors and their combined mitigation for the Kirchhoff-law-Johnson-noise secure key exchange. J. Computational Electronics, 13, 271−277.
  • [41] Gonzalez, E., Balog, R.S., Kish, L.B. (2015). Resource requirements and speed versus geometry of unconditionally secure physical key exchanges. Entropy, 17, 2010−2024.
  • [42] Kish, L.B., Granqvist, C.G. (2015). Enhanced usage of keys obtained by physical, unconditionally secure distributions. Fluctuation and Noise Letters, 14, 1550007.
  • [43] Horváth, T., Kish, L.B., Scheuer, J. (2011). Effective privacy amplification for secure classical communications. EPL (Europhysics Letters), 94, 28002.
  • [44] Kish, L.B., Granqvist, C.G. (2016). Comments on “A New Transient Attack on the Kish Key Distribution System”. Submitted for publication.
Uwagi
PL
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-3c270022-406d-4651-b3e1-f8e606cf83ce
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.