Skip to main content
Top
Published in: Automatic Control and Computer Sciences 8/2020

01-12-2020

Isogeny-Based Cryptographic Access Control

Authors: E. B. Aleksandrova, A. A. Shtyrkina, A. V. Yarmak

Published in: Automatic Control and Computer Sciences | Issue 8/2020

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract—

Cryptographic access control is a relatively new concept that implements the access control rules of some subjects to an object using cryptographic primitives. A quantum computer of sufficient capacity allows solving in polynomial time the discrete logarithm and integer factorization problems, which are the basis of most modern public-key cryptosystems. In this regard, there is a need to search for new problems that are resistant to attacks on both classical computers and quantum computers. Computing the isogenies of supersingular elliptic curves is one of the most challenging problems. A scheme for cryptographic access control based on isogenies is proposed. Security analysis of the protocol and the results of practical implementation in the SAGE computer algebra system are given.
Literature
1.
go back to reference Lavrova, D., Zaitceva, E., and Zegzhda, P., Bio-inspired approach to self-regulation for industrial dynamic network infrastructure, CEUR Workshop Proc., 2019, vol. 2603, pp. 34–39. Lavrova, D., Zaitceva, E., and Zegzhda, P., Bio-inspired approach to self-regulation for industrial dynamic network infrastructure, CEUR Workshop Proc., 2019, vol. 2603, pp. 34–39.
3.
go back to reference Zegzhda, D.P., Zegzhda, P.D., and Kalinin, M.O., Clarifying integrity control at the trusted information environment, Lect. Notes Comput. Sci., 2010, vol. 6258, pp. 337–344.CrossRef Zegzhda, D.P., Zegzhda, P.D., and Kalinin, M.O., Clarifying integrity control at the trusted information environment, Lect. Notes Comput. Sci., 2010, vol. 6258, pp. 337–344.CrossRef
4.
go back to reference Kalinin, M.O. and Pavlenko, E.Y., Increasing the fault tolerance and availability of software defined networks using network equipment control based on multiobjective optimization by service quality parameters, Autom. Control Comput. Sci., 2015, vol. 49, no. 8, pp. 673–678.CrossRef Kalinin, M.O. and Pavlenko, E.Y., Increasing the fault tolerance and availability of software defined networks using network equipment control based on multiobjective optimization by service quality parameters, Autom. Control Comput. Sci., 2015, vol. 49, no. 8, pp. 673–678.CrossRef
5.
go back to reference Zegzhda, D.P. and Pavlenko, E.Y., Cyber-physical system homeostatic security management, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 805–816.CrossRef Zegzhda, D.P. and Pavlenko, E.Y., Cyber-physical system homeostatic security management, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 805–816.CrossRef
6.
go back to reference Lavrova, D., Zegzhda, D., and Yarmak, A., Predicting cyber attacks on industrial systems using the Kalman filter, 3rd World Conference on Smart Trends in Systems, Security and Sustainability, WorldS4 2019, 2019, pp. 317–321. Lavrova, D., Zegzhda, D., and Yarmak, A., Predicting cyber attacks on industrial systems using the Kalman filter, 3rd World Conference on Smart Trends in Systems, Security and Sustainability, WorldS4 2019, 2019, pp. 317–321.
7.
8.
go back to reference Lavrova, D., Zegzhda, D., and Yarmak, A., Using GRU neural network for cyber-attack detection in automated process control systems, IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom), Sochi, 2019, pp. 1–3. Lavrova, D., Zegzhda, D., and Yarmak, A., Using GRU neural network for cyber-attack detection in automated process control systems, IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom), Sochi, 2019, pp. 1–3.
9.
go back to reference Kalinin, M., Krundyshev, V., Rezedinova, E., and Zegzhda, P., Role-based access control for vehicular adhoc networks, 2018 IEEE International Black Sea Conference on Communications and Networking, BlackSeaCom 2018, 2018. Kalinin, M., Krundyshev, V., Rezedinova, E., and Zegzhda, P., Role-based access control for vehicular adhoc networks, 2018 IEEE International Black Sea Conference on Communications and Networking, BlackSeaCom 2018, 2018.
10.
go back to reference Konoplev, A.S. and Kalinin, M.O., Access control system for distributed computing networks, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 664–668.CrossRef Konoplev, A.S. and Kalinin, M.O., Access control system for distributed computing networks, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 664–668.CrossRef
11.
go back to reference Konoplev, A.S. and Kalinin, M.O., Tasks of providing information security in distributed computing networks, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 669–672.CrossRef Konoplev, A.S. and Kalinin, M.O., Tasks of providing information security in distributed computing networks, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 669–672.CrossRef
12.
go back to reference Kalinin, M., Zegzhda, P., Zegzhda, D., Vasiliev, Y., and Belenko, V., Software defined security for vehicular ad hoc networks, 2016 International Conference on Information and Communication Technology Convergence, 2016, pp. 533–537. Kalinin, M., Zegzhda, P., Zegzhda, D., Vasiliev, Y., and Belenko, V., Software defined security for vehicular ad hoc networks, 2016 International Conference on Information and Communication Technology Convergence, 2016, pp. 533–537.
13.
go back to reference Zegzhda, D.P. and Kalinin, M.O., Security assurance for the attribute-based access control systems, International Conference on Enterprise Information Systems and Web Technologies 2008, EISWT 2008, 2008, pp. 147–154. Zegzhda, D.P. and Kalinin, M.O., Security assurance for the attribute-based access control systems, International Conference on Enterprise Information Systems and Web Technologies 2008, EISWT 2008, 2008, pp. 147–154.
14.
go back to reference Kalinin, M.O. and Konoplev, A.S., Formalization of objectives of grid systems resources protection against unauthorized access, Nonlinear Phenom. Complex Syst. (Dordrecht, Neth.), 2014, vol. 17, no. 3, pp. 272–277. Kalinin, M.O. and Konoplev, A.S., Formalization of objectives of grid systems resources protection against unauthorized access, Nonlinear Phenom. Complex Syst. (Dordrecht, Neth.), 2014, vol. 17, no. 3, pp. 272–277.
15.
go back to reference Konoplev, A.S. and Kalinin, M.O., Access control method in distributed grid computing networks, Autom. Control Comput. Sci., 2015, vol. 49, no. 8, pp. 679–683.CrossRef Konoplev, A.S. and Kalinin, M.O., Access control method in distributed grid computing networks, Autom. Control Comput. Sci., 2015, vol. 49, no. 8, pp. 679–683.CrossRef
16.
go back to reference Shor, P.W., Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings of 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, 1994, pp. 124–134. Shor, P.W., Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings of 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, 1994, pp. 124–134.
17.
go back to reference NIST, Post-Quantum Cryptography. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography. NIST, Post-Quantum Cryptography. https://​csrc.​nist.​gov/​Projects/​Post-Quantum-Cryptography.​
18.
go back to reference Merkle, R., Secrecy, authentication, and public key systems, PhD Thesis, Stanford Univ., 1979. Merkle, R., Secrecy, authentication, and public key systems, PhD Thesis, Stanford Univ., 1979.
19.
go back to reference Palmieri, P., Hash-based signatures for the Internet of Things, Proceedings of International Conference on Computing Frontiers (CF'18), Ischia, 2018, pp. 332–335. Palmieri, P., Hash-based signatures for the Internet of Things, Proceedings of International Conference on Computing Frontiers (CF'18), Ischia, 2018, pp. 332–335.
20.
go back to reference Grover, L.K., A Fast Quantum Mechanical Algorithm for Database Search, 1996. arXiv:quant-ph/9605043. Grover, L.K., A Fast Quantum Mechanical Algorithm for Database Search, 1996. arXiv:quant-ph/9605043.
21.
go back to reference Picnic. https://microsoft.github.io/Picnic/. Picnic. https://​microsoft.​github.​io/​Picnic/​.​
22.
go back to reference McEliece, R.J., A public-key cryptosystem based on algebraic coding theory, DSN Prog. Rep., 1978, vols. 42–44, pp. 114–116. McEliece, R.J., A public-key cryptosystem based on algebraic coding theory, DSN Prog. Rep., 1978, vols. 42–44, pp. 114–116.
23.
go back to reference Krouk, E., Ovchinnikov, A., and Vostokova, E., About one modification of McEliece cryptosystem based on Plotkin construction, 15th International Symposium Problems of Redundancy in Information and Control Systems (REDUNDANCY), St. Petersburg, 2016, pp. 75–78. Krouk, E., Ovchinnikov, A., and Vostokova, E., About one modification of McEliece cryptosystem based on Plotkin construction, 15th International Symposium Problems of Redundancy in Information and Control Systems (REDUNDANCY), St. Petersburg, 2016, pp. 75–78.
24.
go back to reference LUOV. https://www.esat.kuleuven.be/cosic/pqcrypto/luov/. LUOV. https://​www.​esat.​kuleuven.​be/​cosic/​pqcrypto/​luov/​.​
25.
go back to reference Bos, J.W., et al., Post-quantum key exchange for the TLS protocol from the ring learning with errors problem, IEEE Symposium on Security and Privacy, San Jose, CA, 2015, pp. 553–570. Bos, J.W., et al., Post-quantum key exchange for the TLS protocol from the ring learning with errors problem, IEEE Symposium on Security and Privacy, San Jose, CA, 2015, pp. 553–570.
26.
go back to reference Round5: Compact and Fast Post-Quantum Public-Key Encryption. https://round5.org/. Round5: Compact and Fast Post-Quantum Public-Key Encryption. https://​round5.​org/​.​
27.
go back to reference ThreeBears. https://sourceforge.net/projects/threebears/. ThreeBears. https://​sourceforge.​net/​projects/​threebears/​.​
28.
go back to reference Silverman, J.H., The Arithmetic of Elliptic Curves, Springer Science & Business Media, 2009.CrossRef Silverman, J.H., The Arithmetic of Elliptic Curves, Springer Science & Business Media, 2009.CrossRef
30.
go back to reference Rostovtsev, A. and Stolbunov, A., Public-key cryptosystem based on isogenies, IACR Cryptol. ePrint Arch., 2006, vol. 2006, p. 145. Rostovtsev, A. and Stolbunov, A., Public-key cryptosystem based on isogenies, IACR Cryptol. ePrint Arch., 2006, vol. 2006, p. 145.
31.
go back to reference Childs, A., Jao, D., and Soukharev, V., Constructing elliptic curve isogenies in quantum subexponential time, J. Math. Cryptol., 2014, vol. 8, no. 1, pp. 1–29.MathSciNetCrossRef Childs, A., Jao, D., and Soukharev, V., Constructing elliptic curve isogenies in quantum subexponential time, J. Math. Cryptol., 2014, vol. 8, no. 1, pp. 1–29.MathSciNetCrossRef
32.
go back to reference Jao, D. and De Feo, L., Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, International Workshop on Post-Quantum Cryptography, Berlin–Heidelberg: Springer, 2011. Jao, D. and De Feo, L., Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, International Workshop on Post-Quantum Cryptography, Berlin–Heidelberg: Springer, 2011.
33.
go back to reference Jao, D. and Soukharev, V., Isogeny-based quantum-resistant undeniable signatures, International Workshop on Post-Quantum Cryptography, Cham: Springer, 2014, pp. 160–179. Jao, D. and Soukharev, V., Isogeny-based quantum-resistant undeniable signatures, International Workshop on Post-Quantum Cryptography, Cham: Springer, 2014, pp. 160–179.
34.
go back to reference Srinath, M.S. and Chandrasekaran, V., Isogeny-based quantum-resistant undeniable blind signature scheme, IACR Cryptol. ePrint Arch., 2016, vol. 2016, p. 148. Srinath, M.S. and Chandrasekaran, V., Isogeny-based quantum-resistant undeniable blind signature scheme, IACR Cryptol. ePrint Arch., 2016, vol. 2016, p. 148.
35.
go back to reference Goyal, V., et al., Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, 2006, pp. 89–98. Goyal, V., et al., Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, 2006, pp. 89–98.
36.
go back to reference Bethencourt, J., Sahai, A., and Waters, B., Ciphertext-policy attribute-based encryption, IEEE Symposium on Security and Privacy (SP'07), Berkeley, CA, 2007, pp. 321–334. Bethencourt, J., Sahai, A., and Waters, B., Ciphertext-policy attribute-based encryption, IEEE Symposium on Security and Privacy (SP'07), Berkeley, CA, 2007, pp. 321–334.
37.
go back to reference Kroll, J.A., et al., Accountable Cryptographic Access Control. http://www.cs.yale.edu/homes/jf/kroll-paper.pdf. Kroll, J.A., et al., Accountable Cryptographic Access Control. http://​www.​cs.​yale.​edu/​homes/​jf/​kroll-paper.​pdf.​
38.
go back to reference Zhu, Y., et al., Role-based cryptosystem: A new cryptographic RBAC system based on role-key hierarchy, IEEE Trans. Inf. Forensics Secur., 2013, vol. 8, no. 12, pp. 2138–2153.CrossRef Zhu, Y., et al., Role-based cryptosystem: A new cryptographic RBAC system based on role-key hierarchy, IEEE Trans. Inf. Forensics Secur., 2013, vol. 8, no. 12, pp. 2138–2153.CrossRef
39.
go back to reference Boneh, D., Sahai, A., and Waters, B., Functional encryption: Definitions and challenges, Theory of Cryptography Conference, 2011, pp. 253–273. Boneh, D., Sahai, A., and Waters, B., Functional encryption: Definitions and challenges, Theory of Cryptography Conference, 2011, pp. 253–273.
40.
go back to reference Wang, H., Sheng, B., and Li, Q., Elliptic curve cryptography-based access control in sensor networks, Int. J. Secur. Networks, 2006, vol. 1, nos. 3–4, pp. 127–137.CrossRef Wang, H., Sheng, B., and Li, Q., Elliptic curve cryptography-based access control in sensor networks, Int. J. Secur. Networks, 2006, vol. 1, nos. 3–4, pp. 127–137.CrossRef
41.
go back to reference Le, X.H., et al., An energy-efficient access control scheme for wireless sensor networks based on elliptic curve cryptography, J. Commun. Networks, 2009, vol. 11, no. 6, pp. 599–606.CrossRef Le, X.H., et al., An energy-efficient access control scheme for wireless sensor networks based on elliptic curve cryptography, J. Commun. Networks, 2009, vol. 11, no. 6, pp. 599–606.CrossRef
42.
go back to reference Aleksandrova, E.B., Shtyrkina, A.A., and Iarmak, A.V., Post-Quantum Primitives in Information Security: Nonlinear Phenomena in Complex Systems, 2019, vol. 22, no. 3, pp. 269–276.MATH Aleksandrova, E.B., Shtyrkina, A.A., and Iarmak, A.V., Post-Quantum Primitives in Information Security: Nonlinear Phenomena in Complex Systems, 2019, vol. 22, no. 3, pp. 269–276.MATH
43.
go back to reference SageMath, Cocalc Collaborative Computation Online, 2017. SageMath, Cocalc Collaborative Computation Online, 2017.
Metadata
Title
Isogeny-Based Cryptographic Access Control
Authors
E. B. Aleksandrova
A. A. Shtyrkina
A. V. Yarmak
Publication date
01-12-2020
Publisher
Pleiades Publishing
Published in
Automatic Control and Computer Sciences / Issue 8/2020
Print ISSN: 0146-4116
Electronic ISSN: 1558-108X
DOI
https://doi.org/10.3103/S0146411620080027

Other articles of this Issue 8/2020

Automatic Control and Computer Sciences 8/2020 Go to the issue