Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments
<p>Block diagram of a CRP mechanism generating a set of responses. The file F is encrypted and concatenated with a nonce to compute a crypto-file. A seed generates a set of challenges.</p> "> Figure 2
<p>CRP mechanism with subset of responses. The N responses are generated with the CRP. The subset of f responses corresponds to the position of the randomly picked K with a state of 1.</p> "> Figure 3
<p>Probability to have the length of the subset at x when K is 256-bit long. The average length of the subsets is centered at 128 with the bulk of the distribution in the 100 to 160 range.</p> "> Figure 4
<p>Block diagram of the enrollment cycle with CRP mechanism. The resulting data distributed to the agent is C<sub>i</sub>, the cipher text of F<sub>i</sub>, and M°<sub>i</sub>: {S<sub>i</sub>, M*<sub>i</sub>}, the encrypted information needed for verification of authenticity. The client keeps F<sub>i</sub> and nonce <math display="inline"><semantics> <mrow> <mi mathvariant="sans-serif">ω</mi> </mrow> </semantics></math><sub>i</sub>.</p> "> Figure 5
<p>Block diagram of a validation cycle in a distributed network. The agent collects the information needed for the smart contract to decrypt F<sub>i</sub>: <math display="inline"><semantics> <mrow> <mi>ω</mi> </mrow> </semantics></math><sub>i</sub> and the stream M°<sub>i</sub>: {S<sub>i</sub>, M*<sub>i</sub>}. This allows the recovery of F<sub>i</sub>, M<sub>i</sub> to verify authenticity with DSA.</p> "> Figure 6
<p>Block diagram of the enrollment cycle. From file F<sub>1,</sub> two keys are computed by the CRP processing element: Kr)<sub>1</sub> from the responses and Kc)<sub>1</sub> from the challenges. F<sub>1</sub> and Kr)<sub>1</sub> are restricted by the server while C<sub>1</sub> and Kc)<sub>1</sub> are distributed to the terminal device.</p> "> Figure 7
<p>Block diagram of the recovery cycle. The server transmits Kr)<sub>1</sub> to the device in the noisy network. The CRP processing element of the terminal device is retrieving F<sub>1</sub> and the public key Pk<sub>1</sub> from keys Kr)<sub>1</sub> and Kc)<sub>1</sub>. Verification of authenticity of F<sub>1</sub> is enabled.</p> "> Figure 8
<p>Modeling the rate of collisions as a function of threshold T, and P. To minimize collisions, T/P should not be set too high; however, the ratio should be set high enough to avoid errors due to the noise injection in the orderly subset of responses.</p> "> Figure 9
<p>Modeling the rate of collisions with longer responses. With 512-bit long responses, noise injection techniques containing BERs as high as 40% in the subset of responses are considered since they only induce small rates of collisions (on the order of <math display="inline"><semantics> <mrow> <msup> <mn>10</mn> <mrow> <mo>−</mo> <mn>6</mn> </mrow> </msup> </mrow> </semantics></math>).</p> ">
Abstract
:1. Introduction and Background Information
- [Section 2] The first layer of technology needed for our proposed schemes is described, namely the design of the CRP mechanisms directly based on digital files. The algorithms extracting the responses from randomly selected challenges are presented as well as methods to generate cryptographic keys from the CRPs.
- [Section 3] The protocols to verify the authenticity of digital files with CRP mechanisms in distributed networks are presented. The algorithms for enrolment and for verification are detailed. An example of a use case that is using these protocols with an agent, storage node, and smart contract is given. A security analysis, in which we list potential issues and remedies, is also provided.
- [Section 4] The protocols to securely distribute digital files to terminal devices exposed to zero-trust networks are suggested. A use case that distributes cryptographic keys while injecting erratic bits is presented.
- [Section 5] The potential problems created by residual erratic bits in the recovery keys are examined in detail. A model is developed and verified, and light error management schemes are suggested.
2. CRP Mechanism Based on Digital Files
2.1. Response Generation with File-Based CRP Mechanism
- The ciphertext is hashed with Standard Hash Algorithm (SHA)-512.
- The resulting steam is XORed with 512-bit long nonce .
- Challenges: A “challenge” is defined as the digital information needed to point at a particular position in the d-bit long stream C*. A stream of bits S* is generated by hashing and extending with eXtended output Function (XoF), creating a randomly selected seed S. The stream S* is segmented into N challenges that are D-bit long. The D bits of each challenges qi are converted into number , with }, which is an address in C*, resulting in N addresses
- Responses: The N addresses generate the P-bit long responses . From each address , P-bit long responses are generated from C*. The iterative method to find the P positions , and read the P-bits is the following:
Algorithm 1: Generate a set of responses with C | ||
1: | Variable input data: file {C} | |
2: | Nonce {}, and stream {S} random number generator | |
3: | → Module 1: Generate a set of responses with C, and {,S}: | |
3.1: | Static input data: positive integers d, D, N, P, d = 2D and , are prime | |
3.2: | MD Hash (C) (ex: SHA-256) | |
3.3: | C* XOV(concatenate (MD, )) (ex: SHAKE) | |
[Comment: Organize C* with bits located at addresses 1 to d] | ||
3.4: | S* XOV (S); with S* is a ()-bit long stream | |
3.5: | S*; Split S* into N, D-bit long, challenges ; i{1, N}) | |
3.6: | ; for N positions i in C*; | |
3.7: | ; for all N, P-bit long, responses For each position generate P-bit long response in the following way: | |
| ||
| ||
| ||
[Comment: read the P positions in C* to generate P-bit long response ] | ||
4: | Output: C, {S, ,} and the N responses |
2.2. Generation of an Orderly Subset of Responses
Algorithm 2: Generate a subset of responses with C, and encrypt M | ||
1: | Variable input data: {C}, {M} | |
2: | Nonce {}, and stream {S} random number generator | |
3: | → Use Module 1: Generate a set of responses with C, and {,S}: | |
Output data: All N, P-bit long, responses . | ||
4: | → Module 2: Encrypt M and generate a subset of responses with: | |
4.1: | key K with f states of “1”: random number generator | |
4.2: | M* encrypt(M, K) | |
4.3: | Filter subset of f responses located at positions of K with state of “1” | |
4.4: | Erase M, K, and the responses located at positions of K with state of “0” | |
5: | Output: C, {S, , M*} and the f responses |
Algorithm 3: Decrypt M with C and the subset of f responses | ||
1: | Variable input data: C, {S, , M*} and the f, P-bit long, responses | |
2: | → Use Module 1: Generate a set of responses with C, and {,S}: | |
Output data: the N, P-bit long, responses , i {1, N} | ||
3: | → Module 3: Decrypt M from M* with the f responses, j {1, P}: | |
3.1: | Retrieve key K by comparing the N responses with the subset of f responses : | |
| ||
| ||
3.2: | M Decrypt(M*, K) | |
4: | Output: M |
3. Protocols Verifying the Authenticity of Digital Files in Distributed Networks
3.1. Description of the Protocols with CRP Mechanisms
3.1.1. Enrollment Cycle
Algorithm 4: Enrollment cycle for file F | |
1: | Input data: Some file F |
2: | Nonce {}, stream {S}, and seed {L} random number generator |
3: | Generate ephemeral public-private key pair {Sk, Pk} from L (ex: PQC algorithm) |
4: | C Encrypt(F, Sk) |
5: | M Pk |
6: | → Use Module 1: Generate a set of N responses with C, and {,S}: |
| |
| |
7: | K concatenate; where K is a 256-bit long key |
8: | M* Encrypt(Pk, K) |
9: | Erase: {C*, Sk, Pk, K}, and |
10: | Output: C, and steams {S, , M*} |
3.1.2. Verification Cycle
Algorithm 5: Decrypt file F | |
1: | Variable input data: {}, and {C, S, M*} |
2: | → Use Module 1: Generate a set of N responses with C, and {,S}: |
| |
| |
3: | K concatenate |
4: | Pk Decrypt(M*, K) |
5: | F Decrypt(C, Pk) |
6: | Output: F, Pk |
3.2. Example of Use Case in Distributed Networks
3.2.1. Initial Enrollment and Distribution of the Files
- The smart contract has the technical capability to perform CRP mechanisms.
- The storage node keeps Ci and M°i.
- The client keeps Fi and ωi.
3.2.2. Verification in Distributed Networks
- The smart contract, which is equipped with the CRP mechanism collects ωi, Ci, and M°i = {Si, M*i}
- The CRP mechanism has the information needed to decrypt Fi and run the DSA verification with Pki.
“Yes, I (client X), am confirming the authenticity of ciphertext Ci”.
3.3. Security Analysis in Distributed Networks
- Case 1 was discussed in Section 3.2.2 The client keeps F and ω secret after enrollment and then discloses both during verification. Such a method is valuable since the entire chain of information is obfuscated before validation. After validation, both C1 and F1 are public information, and the use of the DSA can further enhance the transparency of the protocol.
- Case 2 is a variation of Case 1 where M is a message of authenticity rather than a public key. The client can only disclose ω during verification, offering some homomorphic capabilities to the scheme as the open protocols verify the authenticity of ciphertext C without openly disclosing F.
- Case 3: After enrollment, the client keeps both F and C such that the level of obfuscation is also high. During validation, the client discloses both so the smart agent can verify authenticity. This method is interesting since the client cannot lie by changing F and C after the fact.
- Case 4: After enrollment, the client only keeps ω and releases both unencrypted and encrypted files. The release of the nonce enables a full verification of authenticity to include DSA. The nonce is then used as a one-time public key.
- Case 5: This is a variation of Case 4 in which only M° is kept by the client, thus utilizing M° as a one-time public key.
4. Protocols Protecting Terminal Devices in Zero-Trust Networks
4.1. Description of the Protocols with CRP Mechanisms
4.1.1. Enrollment Cycle
Algorithm 6: Enrollment cycle for file F, generate subkeys Kc & Kr | |
1: | Input data: Some file F |
2: | Nonce {}, stream {S}, seed {L} random number generator |
3: | Generate ephemeral public-private key pair {Pk, Sk} from L (ex: PQC algorithm) |
4: | C Encrypt(F, Sk) |
5: | M Pk |
6: | → Use Module 1: Generate a set of N responses with C, and {,S}: |
| |
| |
7: | → Use Module 2: Generate a subset of responses from and : |
| |
| |
8: | Let subkey Kr be the f, P-bit long, responses |
9: | Let subkey Kc be the streams {S, , M*} |
4.1.2. Verification Cycle
- The first part of Algorithm 7 shown below is a replay of the enrollment cycle to generate the responses that each have a length equal to P-bit.
- The key K is recovered by comparing the full sequence of responses with the subset, as shown in module 4.
Algorithm 7: Decrypt file F with subkey Kc and noisy subkey Kr | |||
0: | Up to T bad bits are injected in Kr | ||
1: | Variable input data: C, Kc and the noisy Kr | ||
2: | → Use Module 1: Generate a set of N responses with C, and {,S}: | ||
| |||
| |||
3: | → Module 4: Decrypt M from M* and the f noisy responses , j {1, P}: | ||
3.1: | Enter both sets , , and T | ||
3.2: | , | ||
3.3: | While : | ||
Measure hamming distance H(j, i):
| |||
3.4: | (M = Pk) Decrypt(M*, K) | ||
4: | F Decrypt(C, Pk) | ||
6: | Output: F, Pk |
4.2. Example of Use Case in Zero-Trust Networks
4.2.1. Initial Set Up—Enrollment
4.2.2. Verification of Authenticity—Deciphering the Files
- Kc)i: {Si, i, M*i} enables the generation of the full set of responses from the ciphertext Ci, and the CRP mechanism.
- Kr)i discloses the subset of responses.
- Ephemeral key Ki is retrieved by comparing both sets of responses.
- Public key Pki is decrypted from M*i with key Ki.
- File Fi is decrypted from Ci with public key Pki.
4.3. Security Analysis in Zero-Trust Networks
4.3.1. Loss of Both Kr and the Information Stored in the Terminal Device
- MFA on the seed. The terminal device XORed the Si with a password before storing it, then XORed it again during the recovery cycle. This can obfuscate the challenges generation process.
- MFA on the nonce: Rather than applying the MFA on the seed, the XORing can be performed on the nonce. This obfuscates the file used in the CRP mechanism.
- If the terminal device is driven by an operator, then biometry can be added.
- Additional protection of the public key Pk. Rather than having M* being the ciphertext of the public key Pk; the message M decrypted from M* during recovery does not directly disclose Pk. The recovery of Pk from M could also use MFA, or a separate code transmitted by the controlling server through a separate channel.
4.3.2. Verifying the Index of the Confidential File
- During enrollment, the index of 12 bits (when 4000 files are stored) is added in the front of each ephemeral key. The number of responses is extended to 12 + N. The number of responses of the subsets also increased, accordingly, by 12.
- The terminal device stores the 12 additional responses in a look-up table.
- During recovery, the first 12 responses of the subset are used to confirm the index from the first 12 responses pointing to the right ciphertext–Kc pair to decrypt.
4.3.3. Replays, Man-in-the-Middle, and Side Channel Analysis
5. Statistical Analysis of the Protocols Based on Subsets of Responses and ECC
5.1. Statistical Predictive Model for Collisions
- Assume that we have two P-bit long streams of responses Ra and Rb:
- Each stream follows a binomial distribution.
- The two streams are XORed, bit by bit:
- The resulting stream also follows a binomial distribution with q = 0.5.
- The hamming distance H(Ra,Rb) between Ra and Rb is given by:
- There is a collision when the hamming distance between ra and rb is: H(ra,rb) ≤ T.
- The rate of collisions is:
- If we assume that the BER of the noise injected in the responses are lower than , then an example of predictive use of the model for a 256-bit long key is as follows:
- ○
- → E(K)
- ○
- → E(K)
- ○
- → E(K)
- ○
- → E(K)
5.2. Model for Heavy Noise Injections
- ○
- and → E(K) ;
- ○
- and → E(K) ;
- ○
- and → E(K) .
5.3. Error Management in the Cryptographic Keys
5.3.1. Error Management with Response-Based Cryptography
Algorithm 8: Managing erratic key K with RBC | |
1: | Retrieve K with CRP mechanism and from file C |
2: | |
3: | Find all keys Kn, , with hamming distance of from K |
4: | Decrypt all files (,Kn)) |
|
5.3.2. Error Management of Collisions
5.3.3. Failure to Detect Matching Responses
- For each of the responses of the subset, at least successive responses of the full set are tested for a potential match. Assume that key K has been tested to have no more than 0 successive 0s. This property must be validated during the random pick of K. If K has more than 0 successive 0s, then the key can be modified by inserting a few 1s to be sure that the condition is fulfilled. We picked in our implementation.
- Detect the responses of the subset with either zero, one, or more than one matches with the responses of the full set of responses.
- List all possible keys.
- Verify the authenticity of F with all possible keys with Equation (7) of Section 5.3.1.
Algorithm 9: detecting and correcting errors during recovery of K | |
1: | Enter the subset of response 1, …, j, …, f}, the set {1, …, i, …, N}, and T |
2: | Start with , , and |
3: | While : |
Measure hamming distance H(′j, i+k) for all responses i+k with } | |
| |
4: | Find the correct key K |
[comments: The positions ′j with only one matching response are considered correct. The positions ′j with zero match are caused by a failure to find the matching response. The positions ′j with two matching responses have at least 1 collision] | |
4.1: List all possible keys Kn from the analysis | |
4.2: Decrypt all files (,Kn) Find readable file ; then Pk (,Kn) |
6. Conclusions and Future Work
- In distributed networks, client devices provide the data needed for verification to agents driving smart contracts and storage nodes, the proposed protocols balance both security and transparency.
- In zero-trust networks, the sole priority is to enhance security and to protect the terminal devices. We developed a protocol allowing the injection of obfuscating noise in the keys transmitted by the controlling server to the exposed terminal device. BERS in the 25% range do not prevent the noisy key from decrypting the digital files stored in the device. To eliminate residual mismatches and generate error-free cryptographic keys, we developed and tested error management schemes to replace complex ECC, fuzzy extractors, and data helpers.
- Length d of the digital file C* that is used for the CRP mechanism. Longer files are desirable to enhance randomness and minimize collisions. Excessive lengths negatively impact latencies.
- Number N of challenge–response pairs, and length P of each response. For the subset of response protocol, or more is needed, and P has to be sufficiently long to avoid collisions, but not so long as to increase latencies.
- The acceptable BERs shall be injected in the subset of responses and threshold T shall be set at an acceptable level for the determination of a match.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
Acronym | Definition |
AES | Advanced Encryption Standard |
BER | Bit Error Rate |
CRA | Challenge Response Authorization |
CRP | Challenge Response Pair |
CRYSTALS | Cryptographic Suite for Algebraic Lattices |
DSA | Digital Signature Algorithm |
ECC | Error Correcting Code |
MFA | Multi-Factor Authentication |
NIST | National Institute of Standards and Technology |
OSR | Orderly Subset of Responses |
PKI | Public Key Infrastructure |
PQC | Post Quantum Cryptography |
PUF | Physical Unclonable Function |
RBC | Response Based Cryptography |
SHA | Standard Hash Algorithm |
SHAKE | SHA algorithm and Keccack |
TRNG | True Random Numbers Generators |
XOF | Extended Output Function |
XOR | Exclusive Or |
References
- Singh, M.; Pati, D. Countermeasures to Replay Attacks: A Review. IETE Tech. Rev. 2020, 3, 599–614. [Google Scholar] [CrossRef]
- Conti, M.; Dragoni, N.; Lesyk, V. A Survey of Man In The Middle Attacks. IEEE Commun. Surv. Tutor. 2016, 18, 2027–2051. [Google Scholar] [CrossRef]
- Uma, M.; Padmavathi, G. A Survey on Various Cyber Attacks and Their Classification. Int. J. Netw. Secur. 2013, 15, 390–396. [Google Scholar]
- Vanstone, S.; van Oorschot, P. An Introduction to Error Correcting Codes with Applications; Springer International Series in Engineering and Computer Science Book 71; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Korenda, A.; Afghah, F.; Cambou, B. A Secret Key Generation Scheme for Internet of Things using Ternary-States ReRAM-based PUFs. In Proceedings of the International Wireless Communications and Mobile Computing Conference (IWCMC), Limassol, Cyprus, 25–29 June 2018. [Google Scholar]
- Darbon, j.; Sankur, B.; Maitre, H. Error correcting code performance for watermark protection. In Security and Watermarking of Multimedia Contents III; SPIE: Bellingham, WA, USA, 2021; Volume 4314. [Google Scholar] [CrossRef]
- Gamage, H.; Weerasinghe, H.; Dias, N. A Survey on Blockchain Technology Concepts, Applications, and Issues. SN Comput. Sci. 2020, 1, 114. [Google Scholar] [CrossRef]
- Fang, W.; Chen, W.; Zhang, W. Digital signature scheme for information non-repudiation in blockchain: A state of the art review. J. Wirel. Commun. Netw. 2020, 2020, 56. [Google Scholar] [CrossRef]
- Guggenberger, T.; Schlatt, V.; Schmid, J.; Urbach, N. A Structured Overview of Attacks on Blockchain Systems. In Proceedings of the Twenty-fifth Pacific Asia Conference on Information Systems, Dubai, UAE, 12–14 July 2021. [Google Scholar]
- Aggarwal, S.; Kumar, S. Attacks on blockchain. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 2021; Volume 121, pp. 399–410. [Google Scholar] [CrossRef]
- Tomasin, S.; Zhang, H.; Chorti, A.; Poor, V. Challenge-Response Physical Layer Authentication Over Partially Controllable Channels. IEEE Commun. Mag. 2022, 60, 138–144. [Google Scholar] [CrossRef]
- Smith, J.; Lingham, V.; Driscoll, J.; Fraser, I. Methods and Systems of Providing Verification of Information Using a Centralized or Distributed Ledger. U.S. Patent 10,558,974 B2, 11 February 2020. [Google Scholar]
- Chow, A.; Chan, P.; Haldenby, P.; Lee, J. Document Tracking on a Distributed Ledger. U.S. Patent Application No. 2017/0048216 A1, 16 February 2017. [Google Scholar]
- Zang, X.; Liu, C.; Chai, K.; Poslad, S. Challenge-Response Assisted Authorization Scheme for Data Access in Permissioned Blockchains. Sensors 2020, 20, 4681. [Google Scholar] [CrossRef]
- Kaehler, A. Secure Exchange of Cryptographically Signed Records. U.S. Patent 11,044,101 B2, 22 June 2021. [Google Scholar]
- Covaci, A.; Madeo, S.; Motylinski, P.; Vincent, S. System and Method for Authenticating Off-Chain Data Based on Proof Verification. U.S. Patent Application No. 2020/0322132 A1, 8 October 2020. [Google Scholar]
- Uhr, J.; Hong, J.; Song, J. Tampering Verification System and Method for Financial Institution Certificates, Based on Blockchain. U.S. Patent Application No. 2021/0226804 A1, 22 July 2021. [Google Scholar]
- Sheng, X.; McGuire, T.; Hromi, J.; Chawla, R. Computationally efficient transfer processing and auditing apparatuses, methods and systems. U.S. Patent Application No. 2017/0228731 A1, 10 August 2017. [Google Scholar]
- Manian, Z.; Krishnan, R.; Sriram, S. Hybrid Blockchain. U.S. Patent Application No. 2017/0243193 A1, 24 August 2017. [Google Scholar]
- Watanabe, H.; Akutsu, A.; Miyazaki, Y.; Nakadaira, A.; Fujimura, S. Contract Agreement Method, Agreement Verification Method, Contract Agreement System, Agreement Verification Device, Contract Agreement Program and Agreement Verification Program. U.S. Patent Application No. 2018/0205555 A1, 19 July 2018. [Google Scholar]
- Harvey, A. Blockchain Enterprise Data Management. U.S. Patent Application No. 2019/0207750 A1, 4 July 2019. [Google Scholar]
- Afghah, F.; Cambou, B. Authentication Based on a Challenge and a Response, a PUF and Machine Learning. U.S. Patent 10,469,273, 5 November 2019. [Google Scholar]
- Cambou, B.; Gowanlock, M.; Heynssens, J.; Jain, S.; Philabaum, C.; Booher, D.; Burke, I.; Garrard, J.; Telesca, D.; Njilla, L. Securing Additive Manufacturing with Blockchains and Distributed PUFs. Cryptography 2020, 4, 17. [Google Scholar] [CrossRef]
- Cambou, B. Secure Digital Signatures Using PUF Devices with Reduced Error Rates. U.S. Patent 11,271,759, 9 March 2022. [Google Scholar]
- Cambou, B.; Telesca, D.; Jacinto, H. PUF-protected methods to generate session keys. In Advances in Information and Communication, Proceedings of the 2022 Future of Information and Communication Conference (FICC), Volume 2; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Cambou, B.; Jain, S. Key Recovery for Content Protection Using Ternary PUFs Designed with Pre-Formed ReRAM. Appl. Sci. 2022, 12, 1785. [Google Scholar] [CrossRef]
- Haasnoot, E. Presentation attack detection and biometric recognition in a challenge-response formalism Erwin. EURASIP J. Inf. Secur. 2022, 2022, 5. [Google Scholar] [CrossRef]
- Mohamed, M.; Shrestha, P.; Saxena, N. Challenge-response behavioral mobile authentication: A comparative study of graphical patterns and cognitive games. In Proceedings of the ACSAC’19: 2019 Annual Computer Security Applications Conference, San Juan, Puerto Rico, 9–13 December 2019. [Google Scholar]
- Blom, R. Challenge-Response User Authentication. U.S. Patent 7,194,765 B2, 20 March 2007. [Google Scholar]
- Song, J.; Noh, S.; Choi, J.; Yoon, H. A practical challenge-response authentication mechanism for a Programmable Logic Controller control system with one-time password in nuclear power plants. Nucl. Eng. Technol. 2019, 51, 1791–1798. [Google Scholar] [CrossRef]
- Rhee, K.; Kwak, J.; Kim, S.; Won, D. Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment. In Security in Pervasive Computing; Hutter, D., Ullmann, M., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3450, pp. 70–84. [Google Scholar]
- NIST. Status Report on the Third Round of Post Quantum Cryptography Standardization Process. 2022. Available online: https://doi.org/10.6028/NIST.IR.8413 (accessed on 29 September 2022).
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Kyber: A CCA-secure module-lattice-based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
- Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-KYBER Algorithm Specifications and Supporting Documentation, 3rd Round Submission to the NIST’s Post-Quantum Cryptography Standardization Process. 2020. Available online: https://csrc.nist.gov/projects/post-quantumcryptography/round-3-submissions (accessed on 29 September 2022).
- Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Dilithium: A lattice-based digital signature scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 238–268. [Google Scholar] [CrossRef]
- Bai, S.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Dilithium: Algorithm Specifications and Supporting Documentation, Submission to NIST’s PQC Standardization Process. Available online: https://github.com/pq-crystals/dilithium/tree/round3 (accessed on 8 February 2021).
- Bernstein, D.; Brumley, B.; Chen, M.; Chuengsatiansup, C.; Lange, T.; Marotzke, A.; Peng, B.; Tuveri, N.; van Vredendaal, C.; Yang, B. NTRU Prime: Round 3, Submission to the NIST’s Post-Quantum Cryptography Standardization Process. 2020. Available online: https://ntruprime.cr.yp.to/nist/ntruprime-20201007.pdf (accessed on 24 May 2023).
- Chen, C.; Hoffstein, J.; Whyte, W.; Zhang, Z. NIST PQ Submission: NTRU Encrypt a Lattice Based Encryption Algorithm, Submission to the NIST’s Post-Quantum Cryptography Standardization Process; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2017.
- Hoffstein, J.; Pipher, J.; Silverman, J. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory; Buhler, J.P., Ed.; Springer: Berlin/Heidelberg, Germany, 1998; pp. 267–288. [Google Scholar]
- Faugere, J.; Gauthier-Umana, V.; Otmani, A.; Perret, L.; Tillich, J. A distinguisher for high rate McEliece cryptosystems. In Proceedings of the IEEE Information Theory Workshop, Paraty, Brazil, 16–20 October 2011; pp. 282–286. [Google Scholar] [CrossRef]
- Bernstein, D.; Hulsing, A.; Kolbl, S.; Niederhagen, R.; Rijneveld, J.; Schwabe, P. The SPHINCS+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS’19, New York, NY, USA, 11–15 November 2019; pp. 2129–2146. [Google Scholar] [CrossRef]
- Prest, T.; Fouque, J.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU; Round 3, NIST PQC Standardization Process. 2020. Available online: https://www.di.ens.fr/~prest/Publications/falcon.pdf (accessed on 29 September 2022).
- Bertoni, G.; Daemen, J.; Peeters, M.; van Assche, G. The Keccak SHA-3 Submission. Submission to the NIST SHA-3 Competition (Round 3). 2011. Available online: http://keccak.noekeon.org/Keccak-submission-3.pdf (accessed on 14 January 2011).
- National Institute of Standards and Technology. Secure Hash Standard (SHS); NIST Federal Information Processing Standards Publication 180–4; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015. [CrossRef]
- National Institute of Standards and Technology. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions; NIST Federal Information Processing Standards Publication 202; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015. [CrossRef]
- Rahardja, U.; Kosasi, S.; Harahap, E.; Aini, Q. Authenticity of a Diploma Using the Blockchain Approach. Int. J. Adv. Trends Comput. Sci. Eng. 2020, 9, 250–256. [Google Scholar]
- Qazi, M.; Kulkarni, D.; Nagori, M. Proof of Authenticity-Based Electronic Medical Records Storage on Blockchain. In Smart Trends in Computing and Communications; Springer: Berlin/Heidelberg, Germany, 2019; pp. 297–306. [Google Scholar]
- Bell, M.; Green, A.; Sheridan, J.; Collomosse, J.; Cooper, D.; Bui, T.; Thereaux, O.; Higgins, J. Underscoring archival authenticity with blockchain technology. Insights 2019, 32, 21. [Google Scholar] [CrossRef]
- Shetty, S.; Red, V.; Kamhoua, C.; Kwiat, K.; Njilla, L. Data provenance assurance in the cloud using blockchain. In Disruptive Technologies in Sensors and Sensor Systems; SPIE: Bellingham, WA, USA, 2017; Volume 10206, p. 102060I. [Google Scholar] [CrossRef]
- Feng, T.; Bhowmik, D. The multimedia blockchain: A distributed and tamper-proof media transaction framework. In Proceedings of the 22nd International Conference on Digital Signal Processing (DSP), London, UK, 23–25 August 2017. [Google Scholar]
- Pappalardo, G.; Di Matteo, T.; Caldarelli, G. Blockchain inefficiency in the Bitcoin peers network. EPJ Data Sci. 2018, 7, 30. [Google Scholar] [CrossRef]
- Uddin, M.; Stranieri, A.; Gondal, I.; Balasubramanian, V. A Decentralized Patient Agent Controlled Blockchain for Remote Patient Monitoring. In Proceedings of the 2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), Barcelona, Spain, 21–23 October 2019; pp. 1–8. [Google Scholar] [CrossRef]
- Liang, W.; Fan, Y.; Li, K.; Zhang, D.; Gaudiot, J. Secure Data Storage and Recovery in Industrial Blockchain Network Environments. IEEE Trans. Ind. Inform. 2020, 16, 6543–6552. [Google Scholar] [CrossRef]
- Mohanta, L.; Panda, S.; Jena, D. An Overview of Smart Contract and Use Cases in Blockchain Technology. In Proceedings of the 9th International Conference on Computing, Communication and Networking Technologies (ICCCNT), Bengaluru, India, 10–12 July 2018; pp. 1–4. [Google Scholar] [CrossRef]
- Bedi, P.; Gole, P.; Dhiman, S.; Gupta, N. Smart Contract based Central Sector Scheme of Scholarship for College and University Students. Procedia Comput. Sci. 2020, 171, 790–799. [Google Scholar] [CrossRef]
- Kukkala, V.; Thiruloga, S.; Pasricha, S. Roadmap for Cybersecurity in Autonomous Vehicles. IEEE Consum. Electron. Mag. 2022, 11, 13–23. [Google Scholar] [CrossRef]
- Li, S.; Iqbal, M.; Saxena, N. Future Industry Internet of Things with Zero-trust Security. Inf. Syst. Front. 2022. [Google Scholar] [CrossRef]
- Yang, D.; Zhao, Y.; Wu, K.; Guo, X.; Peng, H. An efficient authentication scheme based on Zero Trust for UAV swarm. In Proceedings of the 2021 International Conference on Networking and Network Applications (NaNA), Lijiang City, China, 29 October–1 November 2021; pp. 356–360. [Google Scholar] [CrossRef]
- Blåberg, J. Zero Trust in Autonomous Vehicle Networks Utilizing Automotive Ethernet. Master’s Thesis, Chalmers University of Technology/Department of Computer Science and Engineering, Gothenburg, Sweden, 2022. [Google Scholar]
- Hurley, J. Zero-trust is not enough: Mitigating data repository breaches. In Proceedings of the ICCWS 2023 18th International Conference on Cyber Warfare and Security, Towson, MD, USA, 9–10 March 2023. [Google Scholar]
- Bustio-Martínez, L.; Letras-Luna, M.; Cumplido, R.; Hernández-León, R.; Feregrino-Uribe, C.; Bande-Serrano, J. Using hashing and lexicographic order for Frequent Item-sets Mining on data streams. J. Parallel Distrib. Comput. 2019, 125, 58–71. [Google Scholar] [CrossRef]
- Pupunwiwat, P.; Stantic, B. Minimizing collisions in RFID data streams using probabilistic Cluster-Based Technique. Wirel. Netw. 2013, 19, 689–703. [Google Scholar] [CrossRef]
- Cambou, B. Unequally powered Cryptography with PUFs for networks of IoTs. In Proceedings of the IEEE Spring Simulation Conference, Tucson, AZ, USA, 29 April–2 May 2019. [Google Scholar]
- Cambou, B.; Philabaum, C.; Booher, D.; Telesca, D. Response-Based Cryptographic Methods with Ternary Physical Unclonable Functions. In Advances in Information and Communication, Proceedings of the 2019 Future of Information and Communication Conference (FICC), Volume 2; Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
- Mohd, B.; Hayajneh, T.; Vasilakos, A. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. J. Netw. Comput. Appl. 2015, 58, 73–93. [Google Scholar] [CrossRef]
CASE | File F | Ciphertext C | Nonce | Cipher Text M°: {S; M*} | What Is M? |
---|---|---|---|---|---|
1 | Client | Storage | Client | Storage | M = Pk |
2 | Client | Storage | Client | Storage | M = message |
3 | Client | Client | Storage | Storage | M = Pk |
4 | Storage | Storage | Client | Storage | M = message |
5 | Storage | Storage | Storage | Client | M = message |
Responses | r1 | r2 | r3 | r4 | r5 | r6 | r7 | r8 |
---|---|---|---|---|---|---|---|---|
Key K | 0 | 1 | 1 | 0 | 1 | 0 | 0 | 1 |
Subset Kr | - | - | - | - |
Subset Kr | r′1 | r′2 | r′3 | r′4 | ||||
---|---|---|---|---|---|---|---|---|
Responses | r1 | r4 | r6 | r7 | ||||
Key K | 0 | 1 | 1 | 0 | 1 | 0 | 0 | 1 |
Number of Errors | 0 | 1 | 2 | 3 |
---|---|---|---|---|
AES—Latencies (s) | ||||
Dilithium—Latencies (s) | 0.3 | 27 |
Number of Collisions ρ | 0 | 5 | 10 | 20 |
---|---|---|---|---|
AES—Latencies (s) | ||||
Dilithium—Latencies (s) | 10 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Cambou, B.; Philabaum, C.; Hoffstein, J.; Herlihy, M. Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments. Axioms 2023, 12, 531. https://doi.org/10.3390/axioms12060531
Cambou B, Philabaum C, Hoffstein J, Herlihy M. Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments. Axioms. 2023; 12(6):531. https://doi.org/10.3390/axioms12060531
Chicago/Turabian StyleCambou, Bertrand, Christopher Philabaum, Jeffrey Hoffstein, and Maurice Herlihy. 2023. "Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments" Axioms 12, no. 6: 531. https://doi.org/10.3390/axioms12060531
APA StyleCambou, B., Philabaum, C., Hoffstein, J., & Herlihy, M. (2023). Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments. Axioms, 12(6), 531. https://doi.org/10.3390/axioms12060531