PYTHON MODEL OF SECRET KEY AGREEMENT IN THE GROUP OF ARBITRARY NUMBER OF PARTICIPANTS

Author:

,Mankovskyy S.ORCID,Matiieshyn Yu.ORCID

Abstract

The article is devoted to the problem of common secret key agreement in a group of an arbitrary number of participants. Data is exchanged between participants through open data channels. The problem of sharing a secret key over open data channels arose due to the need for a secure exchange of information between two or more parties that may be remote from each other and do not have a common confidential communication channel. Reliable methods of secret key exchange, such as transferring the key in person or using a secure channel, are not practical in remote or scalable scenarios. In the process of developing and modelling cryptographic systems, in which there is a need of cryptographic keys agreement in a group of two or more participants, it is very convenient to have a model that implements these algorithms. The agreement protocol is based on the Diffie-Hellman protocol on elliptic curves (ECDH). The paper contains theoretical justifications, a flow chart of the algorithm, and a Python implementation of the algorithm that performs the secret key agreement in a group of an arbitrary number of participants. To implement cryptographic operations on elliptic curves, the Python library Cryptography is used, in particular, the X25519 algorithms that use the elliptic curve Curve25519. The results of the work are shown on an example for a group of four participants, which demonstrate the correct operation of the model and the same secret key obtained as a result of agreement process. The paper also contains the link to a GitHub repository with the full program. The multi_participant_ecdh.py file contains a secret key agreement program for N participants written in Python. The file two_participant_ecdh.py demonstrates a typical two-participant Diffie-Hellman protocol. Both programs use the X25519 algorithm implemented in the Cryptography Python library. Thus, this work makes it possible to better understand the principles of secret key exchange algorithms between two and an arbitrary number of participants, to compare the results with other implementations, to apply the developed model for educational and demonstration purposes, and may be useful for a number of other scientific and engineering tasks.

Publisher

Lviv Polytechnic National University

Reference19 articles.

1. [1]. W. Diffie and M. Hellman, "New directions in cryptography," in IEEE Transactions on Information Theory, November 1976, vol. 22, no. 6, pp. 644-654, available at: https://www-ee.stanford.edu/~hellman/publications/24.pdf (Accessed 24 February 2024), doi: 10.1109/TIT.1976.1055638.

2. [2]. Burmester, M. (2011), "Group Key Agreement," in Encyclopedia of Cryptography and Security, Springer, Boston, MA, pp. 520-526, available at: https://doi.org/10.1007/978-1-4419-5906-5_320 (Accessed 24 February 2024), doi: 10.1007/978-1-4419-5906-5_320.

3. [3]. Wu, Q., Mu, Y., Susilo, W., Qin, B. and Domingo-Ferrer, J. (2009), "Asymmetric Group Key Agreement," in Advances in Cryptology - EUROCRYPT 2009, Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, vol. 5479, pp. 153-170, available at: https://doi.org/10.1007/978-3-642-01001-9_9 (Accessed 24 February 2024), doi: 10.1007/978-3-642-01001-9_9.

4. [4]. K. Shen, L. Zhang, R. Zhang and Q. Fang, "Asymmetric Group Key Agreement Protocol from Short Signatures," in 2022 IEEE 8th International Conference on Computer and Communications (ICCC), Chengdu, China, 2022, pp. 1229-1233, available at: https://ieeexplore.ieee.org/document/10065683 (Accessed 24 February 2024), doi: 10.1109/ICCC56324.2022.10065683.

5. [5]. Alwen, J., Coretti, S., Jost, D. and Mularczyk, M. (2020), "Continuous Group Key Agreement with Active Security," in Theory of Cryptography, TCC 2020, Lecture Notes in Computer Science, Springer, Cham, vol. 12551, pp. 261-290, available at: https://doi.org/10.1007/978-3-030-64378-2_10 (Accessed 24 February 2024), doi: 10.1007/978-3-030-64378-2_10.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3