WO2018160155A1 - Procédé d'émission d'informations codées - Google Patents

Procédé d'émission d'informations codées Download PDF

Info

Publication number
WO2018160155A1
WO2018160155A1 PCT/UA2017/000021 UA2017000021W WO2018160155A1 WO 2018160155 A1 WO2018160155 A1 WO 2018160155A1 UA 2017000021 W UA2017000021 W UA 2017000021W WO 2018160155 A1 WO2018160155 A1 WO 2018160155A1
Authority
WO
WIPO (PCT)
Prior art keywords
input
output
information
unit
receiving side
Prior art date
Application number
PCT/UA2017/000021
Other languages
English (en)
Russian (ru)
Inventor
Владимир Васильевич ХИЛЕНКО
Original Assignee
Владимир Васильевич ХИЛЕНКО
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Владимир Васильевич ХИЛЕНКО filed Critical Владимир Васильевич ХИЛЕНКО
Priority to PCT/UA2017/000021 priority Critical patent/WO2018160155A1/fr
Publication of WO2018160155A1 publication Critical patent/WO2018160155A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Definitions

  • the present invention relates to the field of telecommunications, and more particularly to a technique for confidential communication over radio channels and wire lines, including the Internet.
  • the invention can be used for the reception and transmission of confidential messages with the possibility of ensuring their increased security against unauthorized access, namely, in transmission systems of encoded information.
  • two independent secret keys based on matrix transformations, which are correlated in the decoding procedure, are used simultaneously for encoding / decoding information signals, so that when they are used together in case of unauthorized access to the system, double exponential increase in computational volume.
  • the described system for transmitting confidential information has a fairly high degree of protection against unauthorized decryption due to the need for an extremely large amount of computation during unauthorized decryption by performing operations on multiple searches of possible combinations that could be used to encrypt information.
  • the basis of the present invention is the task of creating such a system for transmitting confidential information, which would significantly complicate the process of unauthorized decryption of transmitted information even if an improper user is at his disposal and, accordingly, he uses super-high-performance multiprocessor computing complexes (supercomputers) for unauthorized decryption.
  • the problem is solved by creating conditions for the failure (looping) of the computing complex when trying to unauthorized decryption of transmitted confidential information.
  • the proposed, as well as the well-known system for transmitting encoded information contains on the transmitting side blocks for generating / displaying the initial / received information of the transmitting side, cryptographic calculations of the transmitting side, service information for the transmitting side and the block of the communication channel for the transmitting side, and on the receiving side there are blocks for forming / display source / received information of the receiving side, cryptographic calculations of the receiving side, service information of the receiving side and the channel block ides of the receiving side, and, according to the invention, the system is supplemented on the transmitting and receiving sides with blocks, respectively, of blocking supercomputer searches of the transmitting side (BSP-P) and blocking of supercomputer searches of the receiving side (BSP-PR), each of which is designed, respectively, for statement and solution of the problem of determining the eigenvalues of the matrices used in the process of encryption and decryption by numerically integrating systems of differential equations corresponding to those used in the cryptographic calculations to matrices, and the correlation of information signals transmitted to the
  • a feature of the proposed system is that the blocking block of supercomputer searches of the transmitting side (BSP-P) contains: - module for the formation of matrices of "failure” (looping), intended for their integration into the information signal;
  • the input of the “failure” matrix generation module is connected to the fourth output of the transmitting side cryptographic computing unit, and the output of the “failure” matrix generation module is connected to the input of the eigenvalue matrix calculation module of the “failure”, the output of which is connected to the input of the information signal generation module, the output which is connected to the fifth input of the cryptographic unit of the transmitting side.
  • Another feature of the proposed system is the fact that the blocking block of supercomputer searches of the receiving side (BSP-PR) contains:
  • the input of the module for generating “failure” matrices is connected to the fourth output of the cryptographic unit of the receiving side, and the output of the module for generating “failure” matrices is connected to the input of the module for calculating the eigenvalues of the “failure” matrices, the output of which is connected to the input of the information signal generating module, output which is connected to the fifth input of the cryptographic unit of the receiving side.
  • the operation of the additional BSP-P and BSP-PR blocks is based on highlighting two independent secret keys built on matrix transformations and at least two stages in the encryption and decryption procedures at the same time - the stage of solving a computational problem by using multi-step calculations and the stage of encoding information signals, which use the results of solving a computational problem obtained at the previous (first) stage.
  • the technical result obtained as a result of the implementation of the present invention consists in creating conditions for protecting information from unauthorized access by encoding information signals by creating conditions for the “failure” (looping) of the computer complex when trying to unauthorized decryption of transmitted confidential information.
  • the proposed system for transmitting encoded information consists of structural elements for the manufacture of which use currently known technological methods, tools and materials. It can be used to solve the problems of information exchange between users from various fields of business, society and management structures, and therefore it can be concluded that the proposed solution meets the criteria of the invention “industrial applicability”. The essence of the proposed utility model is explained using schematic drawings.
  • Figure 1 - shows a block diagram of the proposed system for transmitting encoded information.
  • FIG. 2 - shows a block diagram of a blocking block of supercomputer searches of the transmitting side (BSP-P).
  • FIG. 3 - shows a block diagram of a blocking block of a super computer enumeration of the receiving side (BSP-PR).
  • the proposed system for transmitting encoded information includes transmitting and receiving parties.
  • the transmitting side includes a unit 1 for generating / displaying the source / received information of the transmitting side (BSI), a unit 2 for service information of the transmitting side (BSI), a unit 3 for generating a predetermined key for the transmitting side (BC1), a unit 4 for generating the calculated key for the transmitting side (BC2), block 5 cryptographic calculations of the transmitting side (BKV) and block 6 of the communication channel (COP) of the transmitting side.
  • BSI transmitting side
  • BSI source / received information of the transmitting side
  • BSI for service information of the transmitting side
  • a unit 3 for generating a predetermined key for the transmitting side (BC1)
  • a unit 4 for generating the calculated key for the transmitting side (BC2) block 5 cryptographic calculations of the transmitting side (BKV) and block 6 of the communication channel (COP) of the transmitting side.
  • BKV block 5 cryptographic calculations of the transmitting side
  • COP communication channel
  • the encoded information transmission system comprises, on the receiving side, a receiving side (CS) communication channel block 7, a receiving side (BKV) cryptographic computing unit 8, a receiving / receiving information / generating / display unit 9 (BWV), a receiving side service information unit 10 (BSI), block 1 forming the specified key of the receiving side (BC I) and block 12 forming the calculated key of the receiving / transmitting side (BC2).
  • the system is equipped on the transmitting side with a block 13 for blocking supercomputer searches of the transmitting side (BSP-P), and on the receiving side, block 14 for blocking the supercomputer searches of the transmitting side (BSP-PR), each of which is designed, respectively, for setting and solving the problem of determining your own the number of matrices used in the process of encryption and decryption, by numerically integrating systems of differential equations corresponding to the matrices used in cryptographic computing units, and communiques information signals transmitted in a communication channel with the received computation results.
  • BSP-P transmitting side
  • BSP-PR transmitting side
  • the input / output of the block 1 for generating / displaying the source / received information of the transmitting side is connected to the first input and the first output of the cryptographic computing unit 5 of the transmitting side.
  • the first output of the service information block 2 is connected to the input of the block 3 for generating a given key of the transmitting side, the output of which is connected to the second input of the cryptographic block 5 of the transmitting side.
  • the second output of the service information block 2 is connected to the input of the transmitting / receiving side calculated key block 4, the output of which is connected to the third input of the transmitting side cryptographic computing block 5, the second output of which is connected to the second input of the transmitting / receiving side calculated key block 4 the output and the fourth input of the cryptographic computing unit 5 of the transmitting side are connected to the first input-output of the transmitting side communication unit 6, the second input-output of which It is intended for connection through the communication channel with the receiving side.
  • the third output and the fourth input of block 5 cryptographic calculations are connected, respectively, with the input-output of block 13 BSP-P.
  • the input / output of the receiving / receiving information / display unit 9 of the receiving side is connected to the first input and the first output of the receiving side cryptographic computing unit 8.
  • the first output of the receiving side service information unit 10 is connected to the input of the receiving side key block 1 1, the output of which is connected to the second input of the receiving side cryptographic computing unit 8.
  • the third output and the fourth input of cryptographic computing unit 8 are connected, respectively, to the input and output of the BRS-PR unit 14.
  • the second output of the service information block 10 is connected to the input of the receiving side of the calculated key block 12, the output of which is connected to the third input of the receiving side cryptographic computing unit 8, the second output of which is connected to the second input of the receiving / transmitting side of the calculated key block 12.
  • the third output and the fourth input of the receiving side cryptographic computing unit 8 are connected to the first input-output of the receiving side communication channel unit 7, the second input-output of which is intended for connection through the communication channel with the transmitting side. Pairs of blocks 3 and 4 or 1 1 and 12 can be combined and considered as one block of transformations and formation of technological parameters of an information transfer session.
  • blocks 1 and 9 can be used a computer (gadget), which is equipped with a workplace.
  • BFIS BFIS
  • the input of the module for generating “failure” matrices 15 is connected to the fourth output of the cryptographic calculation unit 5 of the transmitting side
  • the output of the module for generating “failure” matrices 17 is connected to the input of the module 16 for calculating the eigenvalues of the “failure” matrices, the output of which is connected to the input of module 17 the formation of information signals, the output of which is connected to the fifth input of the cryptographic block 5 of the transmitting side.
  • Block 14 blocking supercomputer searches of the receiving side contains:
  • module 20 (BFIS) generating information signals corresponding to the eigenvalues of the "loop" matrices, and "embedding" the data in the information signal to be transmitted over the communication channel.
  • the input of the module for generating “failure” matrices 18 is connected to the fourth output of the receiving side cryptographic calculation unit 8, and the output of the module for generating “failure” matrices 18 is connected to the input of the module 19 for calculating the eigenvalues of the “failure” matrices, the output of which is connected to the input of module 20 generating information signals, the output of which is connected to the fifth input of the cryptographic computing unit 8 of the receiving side. Pairs of blocks 3 and 4 or 1 1 and 12 can be combined and considered as one block of transformations and the formation of technological parameters of the information transfer session.
  • blocks 1 and 9 can be used a computer (gadget), which is equipped with a workplace.
  • a CHIP can be used - a software and hardware module containing technological parameters (service information) of the confidential communication mode, corresponding to the embedded program and used in the work of blocks for generating a given key 3 and 1 1 and cryptographic computing blocks 4 and 12.
  • a CHIP can be used - a software and hardware module that implements, in accordance with the program laid down, the conversion of service information received from block 2 with the formation of a digital sequence at the output that defines the rules for processing information in cryptographic computing blocks 5 and 8, respectively.
  • a CHIP can be used - a software and hardware module that implements mathematical transformations corresponding to the embedded program for generating the calculated key and used in the work of cryptographic calculation blocks 5 and 8.
  • a communication channel As a communication channel, a communication channel can be used, which provides communication in a given transmission system.
  • a standard modem can be used, the type of which is selected depending on the type of interface and the type of communication channel.
  • a CHIP system can be used, each of which is capable of implementing mathematical transformations corresponding to the program laid down, respectively, of forming “failure” (looping) matrices intended for their incorporation into an information signal (modules 15, 18); computing the eigenvalues of the “failure” matrices (modules 16, 19); generating information signals corresponding to eigenvalues matrices of “looping”, and “embedding” of data in the information signal to be transmitted over the communication channel (modules 17, 20).
  • the first of the symmetric keys is a digital sequence of binary signals, which we will call the “given key”, and the second key, which will be calculated and can be changed according to the agreed algorithm of the participants from session to session, we will hereinafter be called the "calculated key”.
  • the "preset key” is stored in blocks 3.11.
  • a “calculated key” is generated in blocks 4, 12 and subjected to mathematical transformation in blocks 5 and 8.
  • “A given key” defines an algorithm for permuting (“mixing”) the elements used in blocks 5 and 8 of the matrices containing information that comes, respectively, into blocks 5 and 8 of blocks 1, 9, and to be transmitted, and the “calculated key” sets the value of the permissible error introduced into the matrices used to increase the cryptographic stability of the algorithm.
  • the “preset key” from blocks 3 and 1 1 at the beginning of the communication session is transmitted, respectively, to blocks 5 and 8.
  • block 5 at the stage of transmitting information from the transmitting side, cryptographic processing of information occurs - mathematical transformation of the transmitted information using the “preset” and “ computed "keys.
  • Information from block 5 through block 6, which operates as a modem in transmission mode, and the communication channel is transmitted to the receiving side of the system.
  • Information is sent to the receiving side unit 7, which operates as a modem in the reception mode, and where its preliminary conversion occurs. From block 7, the information goes to block 8, where its inverse cryptographic conversion is performed using the keys obtained using blocks 1 1 and 12, after which the information goes to block 9, where the digital information is converted into a readable form.
  • the procedure for encoding information in the proposed system can be carried out using a “specified” symmetric key, and using a “calculated” symmetric key.
  • the initial information for organizing a communication session is: an information binary row to be transmitted, some matrix, hereinafter referred to as “forming”, by which a given key will be generated, matrices (in the simplest case of the second order) corresponding to zero and one of the binary row, the margin of error , and the corresponding matrix, hereinafter referred to as the “computed key matrix”, one (or several) of which eigenvalue is correlated with the coefficient of permissible error, the second forming matrix ca necessary for coding coefficient tolerance, which in the simplest case can be the same first imaging matrix.
  • the forming (forming) matrix is constructed for participants in a communication session, for example, using a random number generator, and is stored a priori for both participants in a communication session.
  • the dimension of this matrix is set by the participants in the communication session depending on the desired level of security (the desired amount of computation during unauthorized decryption and, accordingly, the desired time during which the transmitted information will not be decoded by an unauthorized user).
  • two correlated steps can be distinguished: encoding using a given key and encoding using a computed key.
  • the main fragment of the communication session which describes the phasing and physical implementation of the proposed solution, is as follows. Let a binary row be formed on the transmitting side containing the information that needs to be transmitted.
  • the first stage of the algorithm is encoding information using a given key.
  • the specified key is built on the forming matrix in accordance with any algorithm predefined by both participants. For example, by numbering the elements of the forming matrix in ascending order. Such a sequence will be a given key.
  • the transmitter side in a given binary row forms, using matrices of zero and one, some matrix, hereinafter referred to as the "information matrix". That is, the information matrix contains the information to be transmitted and is constructed in accordance with a predetermined sequence of zeros and units of the information binary row and the order of arrangement of the elements of the information series in this matrix in advance specified by both participants in the communication session.
  • the transmitting side from the information matrix forms some false information matrix, the elements of which are "distorted" with the help of the calculated key.
  • the transmitting side converts the falyin-information matrix formed in the previous step into a “transport matrix” formed by rearranging (“mixing”) elements of the fake-information matrix.
  • the transport matrix is formed by the totality of the generating and false information matrices and is a combination of elements of the false information matrix placed in accordance with a given key built on the basis of the forming matrix.
  • the second stage of encoding is the encoding of information using a calculated key.
  • the easiest way to use the calculated key is to set it by the transmitting side and then determine it by the receiving side based on information received from the transmitting side.
  • the transmitting side randomly generates a matrix, hereinafter referred to as the “transport matrix of the computed key”, the selected eigenvalue (eigenvalues) of which will determine a certain number, hereinafter called the margin of error.
  • the formation of the calculated key occurs according to a priori agreed by both participants of the communication session algorithm and can be performed, for example, as follows.
  • One of the participants in the communication session sets the “margin of error”, which is identified as the eigenvalue of some matrix, hereinafter referred to as the transport matrix of the margin of error, (or is determined using the eigenvalue / eigenvalues).
  • the margin of error will limit the maximum permissible error that the transmitting side can make to the elements of the transport matrix so that they would still be identified by the receiving side in accordance with their information values.
  • the transmitting side uses, for example, a given key, similarly to the first step, forms from the transport matrix of the computed key some falyn-transport matrix of the computed key.
  • the transmitting side transmits a false transport matrix of the calculated key to the receiving side via an open communication channel.
  • the receiving side of the obtained false transport matrix using the margin of error found in the previous step, forms the transport matrix.
  • the receiving side of the generated transport matrix using a given key, by rearranging its elements forms an information matrix.
  • the receiving side determines a binary series containing information that the transmitting side wanted to transmit.
  • participants in a communication session receive and transmit information using two independent symmetric keys, the first of which is determined a priori from information known to both sides, and the second is calculated in accordance with an algorithm agreed by both parties, using information transmitted over an open communication channel. It is assumed that an unauthorized recipient of information has access to an open communication channel and he has at his disposal all the information transmitted through an open communication channel, and he also knows the described encoding (protection) algorithm of information. It is assumed that the unauthorized user is not aware of all other information available to legal participants in a communication session.
  • Blocks 3, 4 and 1 1, 12 in the proposed system provide the physical implementation of mathematical transformations of the stated encoding stages.
  • a feature of the proposed solution is that the procedures for generating and using the given and calculated keys are interrelated, namely, in the aggregate of their application, the effect of double exponential growth in the volume of calculations when trying to unauthorized decoding is realized.
  • An improper (unauthorized) user having access to an open communication channel, may have at his disposal a Falyn-transport matrix of the information signal and a Falip-transport matrix of the coefficient of permissible error.
  • an unauthorized user must sequentially (in the absence of heuristic provisions) consider the possible permutations of the elements of the matrix removed from the communication channel and determine its own number (eigenvalues) for each combination (matrix). It is assumed, for example, that the first eigenvalue determines the margin of error, and this is known to the receiving side, the transmitting side and the unauthorized user.
  • legal participants in a communication session can exponentially increase the volume of permutations and the volume of calculations for determining eigenvalues, increasing the dimension of the matrices used.
  • an unauthorized user must solve the problem of determining the information matrix from the transport false matrix with each calculated margin of error.
  • legal participants in a communication session can exponentially increase the number of possible permutations and, accordingly, the amount of calculations necessary for “hacking”.
  • a combination of both stages of encoding in one encoding procedure provides a double exponential growth effect of the required amount of computation required for unauthorized decoding of transmitted information.
  • the numerical value of the “explosive” effect of increasing the amount of computation, which is achieved due to the correlation use of both keys, depends on the dimension of the matrices used.
  • the advantage of the proposed solution is the need for an inappropriate (unauthorized) user to decode information (unauthorized access) to repeatedly solve the “secular” equation of an arbitrarily large order.
  • the order of the secular equation is determined by the dimension of the matrices used, which in turn is set by the participants in the communication session.
  • equations older than the fourth order do not have an analytical solution and can only be solved numerically.
  • For a legal (authorized) user using a secret key, it is enough to form and solve the secular equation only once.
  • the number of tasks to determine the roots of the secular equation to be solved for decrypting information during unauthorized access increases exponentially with increasing dimension of the matrices used by legal participants in a communication session.
  • an additional computing resource and, accordingly, time for unauthorized access to information will be spent by a “cracker” (cryptanalyst) to form secular equations corresponding to all possible matrices, which are obtained by rearranging the numbers (matrix elements) available to all participants in a communication session, including unauthorized user.
  • a “cracker” cryptanalyst
  • the second symmetric key - the coefficient of permissible error - may not be calculated, but used by the participants in the communication session as a priori specified.
  • the advantage of the proposed solution is that the calculation of the second symmetric key is associated, with unauthorized access, with a much larger volume of calculations than the one that must be performed by the receiving side.
  • aperiodic changes (according to a pre-agreed algorithm) of the margin of error will provide a significant increase in the time required for unauthorized decoding of the transmitted information.
  • the increase in the amount of computations from the correlation use of both keys can be fundamentally estimated by the increase in the amount of computations necessary to “crack” each of the keys, considered independently with an increase in the dimension of the matrices used: unauthorized decryption of information encrypted (encoded) in the first stage, i.e. when using only the forming matrix and, accordingly, the given key, without introducing an error, it is possible by enumerating all the possible permutations of the matrix elements.
  • the “cracker” To decode information encrypted in the second stage, i.e. to determine the coefficient of permissible error, as a separate task, the “cracker” must repeatedly solve the secular equation of a given large dimension. For definiteness, we assume that the determination of the eigenvalues of the matrices is carried out by solving systems of differential equations corresponding to the matrices used.
  • Blocks BSP-P and BSP-PR carry out the function of using the results of calculating the eigenvalues of the matrices used in the cryptoprotection of the source information as the basis for restarting the procedure for determining the eigenvalues of the matrices, but with other matrices (hereinafter referred to as “second level” matrices) in the formation of which were used the results of the calculations performed in the previous stages.
  • the BSP-P and BSP-PR blocks provide the formation of “second level” matrices, i.e. generated using the numbers calculated as the individual elements in the previous stages - the stages of solving the problem of determining the eigenvalues of the matrices. formed in accordance with the above technological encryption scheme (see International application for the invention PCT / UA2016 / 000064 from 05.25.2016).
  • BSP-P and BSP-PR blocks in the information transfer system provides the following effect associated with the organization of standard computing processes in modern computing systems: an unauthorized user working in an automated mode and using the data available at his disposal (taken from the communication channel and containing a certain error) as a result of calculations on matrices given class, due to their mathematical features associated with the appearance of errors, will receive a solution significantly different from the desired one.
  • the process of unauthorized decryption in an automated mode can be performed by an unauthorized user by sequentially changing the elements of matrix A and analyzing the results. Moreover, to calculate the eigenvalues of the matrix A (A), an unauthorized user must carry out numerical integration of a system of differential equations of the form
  • This system is rigid and it is extremely sensitive to variations of the elements of matrix A. Or, if we consider the Cauchy problem, the solution will be extremely sensitive to changes in the initial conditions of integration. In this case, without loss of generality, the case of variations of the elements of the matrices used is considered as an example.
  • an unauthorized user in order to find the desired solution that underlies the encoding of transmitted messages without significantly increasing the integration step, an unauthorized user must perform calculations with a small step that guarantees that the computational process does not leave the domain of numerical stability of the method (algorithm) used. In this case, an unauthorized user must take an extremely large number of steps related to the length of the integration interval. Since all used computers (computing systems) perform calculations on numbers taking into account a limited bit grid, when performing an extremely large number of steps, accumulation of computational error associated with the finiteness of the bit grid occurs. As a result, the solution received by an unauthorized user at the end of the integration interval will differ significantly from the one sought.
  • the participants in the communication session choose the technological parameters of the communication session (the dimension of the matrices used, the degree of their rigidity, etc.) taking into account certain technical characteristics of technical means that could potentially be used by an unauthorized user to decrypt the information, then with the appropriate choice of the above technological parameters of the session Communication unauthorized decryption by a certain class of computing systems becomes fundamentally impossible.
  • the procedures for determining the elements of the “second level” matrices and the implementation of the technology of the planned “failure”, or “looping” based on the introduction of a repeated operation of calculating the eigenvalues of the used matrices with the formation of the “second level” matrices in the BSP-P and BSP-PR blocks can be implemented both with the transmission of matrices or calculated values of eigenvalues (or other data correlated with them) via the communication channel to the second participant of the communication session and backward, or without the transmission of this information.
  • a solution involving the transmission through a communication channel to another participant in a communication session of signals generated by solving differential systems of equations — or in some other way defined eigenvalues — to implement the “failure” function is more general and allows considering the implementation of the “failure” function without transmitting additional signals on the communication channel as a special case.
  • ⁇ * ⁇
  • the error caused by the boundedness of the discharge grid of the computing system
  • n the number of steps.
  • An authorized (legal) participant in a communication session is protected from computational problems created by blocks 13 and 14 for unauthorized decryption, based on technological solutions described in the prototype.
  • the proposed system for transmitting confidential information can significantly complicate the process of unauthorized decryption of the transmitted information for an improper user even if he has ultra-high performance multiprocessor computer systems (supercomputers) due to the creation of the conditions for the “failure” (looping) of the computer complex in the proposed system when trying automated unauthorized decryption of transmitted confidential information .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne le domaine de transmission confidentielle de messages dans des canaux de communication. Le résultat technique consiste en une protection des informations contre l'accès non autorisé. Le système de transmission d'informations codées comprend du côté émetteur des unités de formation / affichage informations de la partie émettrice, des calculs cryptographiques de la partie émettrice, des informations de service de la partie émettrice, des unités de formation de clé calculée de la partie émettrice, de formation de clé prédéterminée de la partie réceptrice, d'un canal de communication de la partie émettrice et de formation de la clé calculée de la partie réceptrice, d'un canal de communication de la partie émettrice, et du côté récepteur, des unités de formation / affichage des informations initiales / reçues de la partie réceptrice, des calculs cryptographiques de la partie réceptrice, des informations de service de la partie réceptrice, des unités de formation de clé calculée de la partie émettrice, de formation de clé prédéterminée de la partie réceptrice et des formation de la clé calculée de la partie réceptrice de blocage d'instruments de superordinateurs des parties émettrice et réceptrice, et de liaison entre elles.
PCT/UA2017/000021 2017-03-03 2017-03-03 Procédé d'émission d'informations codées WO2018160155A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/UA2017/000021 WO2018160155A1 (fr) 2017-03-03 2017-03-03 Procédé d'émission d'informations codées

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/UA2017/000021 WO2018160155A1 (fr) 2017-03-03 2017-03-03 Procédé d'émission d'informations codées

Publications (1)

Publication Number Publication Date
WO2018160155A1 true WO2018160155A1 (fr) 2018-09-07

Family

ID=63371327

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/UA2017/000021 WO2018160155A1 (fr) 2017-03-03 2017-03-03 Procédé d'émission d'informations codées

Country Status (1)

Country Link
WO (1) WO2018160155A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080037774A1 (en) * 2002-09-30 2008-02-14 Micron Technology, Inc. Public key cryptography using matrices
UA99383U (uk) * 2015-03-13 2015-05-25 Система передачі кодованої інформації
US20150237348A1 (en) * 2012-10-05 2015-08-20 I-CES (Innovative Compression Engineering Solutions) Method of coding a matrix, in particular a matrix representative of a fixed or video image

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080037774A1 (en) * 2002-09-30 2008-02-14 Micron Technology, Inc. Public key cryptography using matrices
US20150237348A1 (en) * 2012-10-05 2015-08-20 I-CES (Innovative Compression Engineering Solutions) Method of coding a matrix, in particular a matrix representative of a fixed or video image
UA99383U (uk) * 2015-03-13 2015-05-25 Система передачі кодованої інформації

Similar Documents

Publication Publication Date Title
CA1173538A (fr) Systeme de chiffrement de donnees a cle publique rsa
CA2376947C (fr) Methodes et appareil permettant un echange de cles efficace authentifie par mot de passe
RU2534944C2 (ru) Способ обеспечения безопасности связи в сети, используемые для этого устройство связи, сеть и компьютерная программа
US8180048B2 (en) Method and system for computational transformation
CN113591146B (zh) 基于合作的高效安全两方计算系统及计算方法
US7254232B2 (en) Method and system for selecting encryption keys from a plurality of encryption keys
JP5544355B2 (ja) 共有の秘密の確認の方法およびシステム
Tyagi et al. Universal hashing for information-theoretic security
KR19990082665A (ko) 공통키 통신방법
CN114465708B (zh) 隐私数据处理方法及装置、系统、电子设备、存储介质
EP2742644B1 (fr) Procédé de chiffrement et de déchiffrement
KR102154164B1 (ko) 의사 랜덤 시퀀스 생성 방법 및 데이터 스트림의 코딩 또는 디코딩 방법
Peng Danger of using fully homomorphic encryption: A look at Microsoft SEAL
CN109474425B (zh) 一种基于多个共享密钥获得任意指定长度派生密钥的方法
KR101407220B1 (ko) 리셋 가능한 변조 방지 하드웨어 토큰을 이용한 효과적인 보안 함수 평가 방법
CN112202511A (zh) 基于信道特征的物理层密钥生成方法及系统
CN1348646A (zh) 用于有效密钥长度控制的方法和设备
CN114564730A (zh) 基于对称加密的联邦分组统计量计算方法、设备及介质
WO2017114739A1 (fr) Système et procédé pour cacher un secret cryptographique à l'aide d'une expansion
CN115865311B (zh) 一种恒定轮次安全多方计算协议的优化方法和系统
CN111835825A (zh) 一种适用于智慧物联体系通信双方传送消息的方法
WO2018160155A1 (fr) Procédé d'émission d'informations codées
WO2017146669A1 (fr) Procédé d'émission d'informations codées
CN112732776B (zh) 一种安全近似模式匹配方法、系统及电子设备
Parakh Oblivious transfer using elliptic curves

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17898374

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17898374

Country of ref document: EP

Kind code of ref document: A1