Hybrid - Key agreement protocol based on chebyshev polynomials

This paper presented implementation of the Chebyshev permutation polynomials on hardware. The experimental results demonstrate that this is an efficient way to calculate the Chebyshev polynomials in a prime field. According to the hardware structure of the Chebyshev polynomial, a Hybrid-Key Agreement Protocol is proposed. The purpose of our protocol is to enable two end-users exchanging a secret session key using both the key distribution center and the Chebyshev-based public key encryption. Advantage of publickey encryption is authentic and confidential for delivering secret keys, the addition of KDCs serves a widely distributed set of users. The proposed key agreement protocol offers satisfactory security and can be implemented hardware efficiently suitable for the low resource utilization

Hybrid - Key agreement protocol based on chebyshev polynomials trang 1

Trang 1

Hybrid - Key agreement protocol based on chebyshev polynomials trang 2

Trang 2

Hybrid - Key agreement protocol based on chebyshev polynomials trang 3

Trang 3

Hybrid - Key agreement protocol based on chebyshev polynomials trang 4

Trang 4

Hybrid - Key agreement protocol based on chebyshev polynomials trang 5

Trang 5

Hybrid - Key agreement protocol based on chebyshev polynomials trang 6

Trang 6

Hybrid - Key agreement protocol based on chebyshev polynomials trang 7

Trang 7

pdf 7 trang minhkhanh 3000
Bạn đang xem tài liệu "Hybrid - Key agreement protocol based on chebyshev polynomials", để tải tài liệu gốc về máy hãy click vào nút Download ở trên

Tóm tắt nội dung tài liệu: Hybrid - Key agreement protocol based on chebyshev polynomials

Hybrid - Key agreement protocol based on chebyshev polynomials
Journal of Science & Technology 139 (2019) 050-056 
50 
Hybrid-Key Agreement Protocol based on Chebyshev Polynomials 
Ta Thi Kim Hue1*, Minh Duc Nguyen1, Minh Hoang Vu1, Hoang Manh Cuong2 
1 Hanoi University of Science and Technology - No. 1, Dai Co Viet, Hai Ba Trung, Hanoi, Viet Nam 
2 VNPT Technology - 124 Hoang Quoc Viet, Co Nhue, Cau Giay, Ha Noi, Viet Nam 
Received: August 10, 2018; Accepted: November 28, 2019 
Abstract 
This paper presented implementation of the Chebyshev permutation polynomials on hardware. The 
experimental results demonstrate that this is an efficient way to calculate the Chebyshev polynomials in a 
prime field. According to the hardware structure of the Chebyshev polynomial, a Hybrid-Key Agreement 
Protocol is proposed. The purpose of our protocol is to enable two end-users exchanging a secret session key 
using both the key distribution center and the Chebyshev-based public key encryption. Advantage of public-
key encryption is authentic and confidential for delivering secret keys, the addition of KDCs serves a widely 
distributed set of users. The proposed key agreement protocol offers satisfactory security and can be 
implemented hardware efficiently suitable for the low resource utilization. 
Keywords: Public key, Chebyshev, FPGA 
1. Introduction 
In cryptographic1system, two or more parties can 
establish a session to share a key or be enable to the 
exchange of secret values by a key-agreement 
protocol. By this way, undesired third parties are not 
allowed to see the key, so the agreed key is not 
revealed to any eavesdropping party [1]. In general, 
there is one party in a key exchange system generating 
the key and then this key is distributed to other ones 
using for encryption [2]. Key distribution often 
consists of the master keys been lasting for long time 
but used infrequently, and session keys for temporary 
use between two parties. For those reasons, some sort 
of mechanism or protocol are proposed to deliver the 
secure session and master keys including a key 
distribution center and public-key infrastructure (PKI) 
[3]. In general, a public-key cryptosystem is applied to 
encrypt secret keys for distribution and the authenticity 
of the public key must be assured, several public key 
exchange schemes are commonly used for symmetric 
key agreement such as: RSA, Diffie-Hellman, Elliptic 
Curve Diffie-Hellman [4]. However, the key exchange 
based on public-key algorithms needs to the third party 
which is a certificate authority such as X.509 standard 
and each participant should have a public-key 
infrastructure. Consequently, public-key 
cryptographic systems inefficiently implement on low 
resource requirements or mobile devices. Because of 
the relatively high computational complexity of 
asymmetric key algorithm, secret keys are distributed 
* Corresponding author: Tel.: (+84) 932.109.523 
Email: hue.tathikim@hust.edu.vn 
by the public-key encryption leading to degrade 
overall system performance. Typically, the secret keys 
change frequently in each transaction, and then they 
are discarded. It means that a public-key distributed 
system is nearly ineffective in a wide-area distributed 
system because of a number of secret keys supplied 
dynamically. Therefore, the key distribution center is 
one of flexible ways to deliver the secret keys. A 
requirement for the use of KDCs is that KDCs be 
trusted and prevented from destruction [5]. In addition, 
the inverse problem of the discrete Chebyshev and the 
classical discrete logarithm are the computational 
complexity considered as equivalent. Authors in [6] 
showed that Chebyshev polynomials in finite fields 
fulfill cryptographic requirements and are also been 
applied to design a public-key encryption scheme in 
[7]–[9]. Moreover, Hue et al. in [10] presented a new 
signcryption scheme based on the Chebyshev chaotic 
map which is more efficient than elliptic curve-based 
scheme with respect to required hardware resources. 
The properties of Chebyshev polynomial in a finite 
field are considered to enhance security. For instances, 
authors proposed an efficient authentication protocol 
in [11], the key agreement protocol with Chebyshev 
polynomial sequences modulo a prime is introduced in 
[12]. 
 In this paper, architecture hardware design of the 
discrete Chebyshev in the prime field is proposed. As 
a result, the proposed structure is either suitable for 
implementing on limited hardware resources or trade-
Journal of Science & Technology 139 (2019) 050-056 
51 
off between secure, performance and efficiency. 
According to the Chebyshev polynomial’s hardware 
structure, we proposed a Hybrid-Key Agreement 
Protocol aimed to develop more efficient 
implementation on constrained devices. The proposed 
protocol retains both the KDC and public-key 
encryption based on the Chebyshev polynomial. 
Advantage of public-key encryption is authentic and 
confidential for delivering secret keys, the addition of 
KDCs serves a widely distributed set of users. By this 
way, distribution of the master key by the KDC is 
unique each time and then Chebyshev-based public-
key encryption is used to update the session key 
between the end system users. 
2. Implementation of permutation Chebyshev 
polynomial on hardware 
 The notations are denoted as in Table 1 
throughout this paper 
2.1. Properties of the Chebyshev permutation 
polynomials 
 The definition and characteristics of the 
Chebyshev polynomial are presented in articles [6], [7] 
and [13], in which application based on the Chebyshev 
polynomial in the field of cryptography or other 
potential applications are demonstrated in details. 
Table 1. Summary of notations 
𝑝𝑝 a large prime 
𝐺𝐺𝐺𝐺(𝑝𝑝) Galois Field of prime order 
𝛼𝛼𝐴𝐴 User A’s secret key 
𝛼𝛼𝐵𝐵 User B’s secret key 
𝐻𝐻𝐻𝐻𝐻𝐻ℎ Hash function 
𝐸𝐸 Encryption algori ...  𝑅𝑅𝑣𝑣𝑖𝑖𝑣𝑣𝑖𝑖 = [𝑟𝑟1 𝑟𝑟0] are the coefficient vectors 
corresponding with respectively. According to 
Algorithm 1, the equation the polynomial 𝐴𝐴𝑖𝑖 = 𝐻𝐻1𝐴𝐴 + 𝐻𝐻0I and 𝑅𝑅 = 𝑟𝑟1𝐴𝐴 + 𝑟𝑟0𝐼𝐼, 𝑅𝑅 = 𝑅𝑅 ∗ 𝐴𝐴 in step 5 
is equivalent to (𝐻𝐻1𝐴𝐴 + 𝐻𝐻0𝐼𝐼) ∗ (𝑟𝑟1𝐴𝐴 + 𝑟𝑟0𝐼𝐼) = 𝐻𝐻1𝑟𝑟1𝐴𝐴2 + 𝐴𝐴(𝐻𝐻1𝑟𝑟0 + 𝐻𝐻0 ∗ 𝑟𝑟1) + 𝐻𝐻0𝑟𝑟0𝐼𝐼, since A2 = 2𝑥𝑥𝐴𝐴 − 1 = 2𝑥𝑥(𝐻𝐻1𝐴𝐴 + 𝐻𝐻0𝐼𝐼), we have R = R∗A = (𝑟𝑟0 ∗ 𝐻𝐻1 + 𝑟𝑟1 ∗ 𝐻𝐻0 + 2𝑥𝑥 ∗ 𝑟𝑟1 ∗ 𝐻𝐻1)𝐴𝐴 + (𝑟𝑟0 ∗ 𝐻𝐻0 − 𝑟𝑟1 ∗
𝐻𝐻1)𝐼𝐼. The expression is executed as following steps: 1) 𝐸𝐸 = 𝐸𝐸 >> 1, check the 𝐿𝐿𝐿𝐿𝐿𝐿 𝑒𝑒 = [0, 1] 
2) 𝑡𝑡1 = 𝑟𝑟1 ∗ 𝐻𝐻1, 𝑡𝑡2 = 𝐻𝐻0 ∗ 𝑟𝑟0 − 𝑡𝑡1 
3) 𝑟𝑟1 = 𝑟𝑟0 ∗ 𝐻𝐻1 + 𝑟𝑟1 ∗ 𝐻𝐻0 + 2𝑥𝑥 ∗ 𝑡𝑡1, 𝑟𝑟0 = 𝑡𝑡2 
4) Update R = R ∗ A and A = A ∗ A 
5) E = 0, we obtain 𝑇𝑇𝑔𝑔(𝑥𝑥) = 𝑥𝑥(2𝑥𝑥𝑟𝑟1 + 𝑟𝑟0) − 𝑟𝑟1 
where registers 𝑡𝑡1, 𝑡𝑡2 contain temporary values of 
multiplication and addition. 
 In order to maximum security, 𝑝𝑝 and 𝑥𝑥 should be 
a large prime and a large integer, respectively [6]. In 
this design, registers have the length from 64 to 256 
bits which storage the values of 𝑝𝑝 and 𝑥𝑥, thus both 𝑝𝑝 
and 𝑥𝑥 are chosen in ranges [0, 264 − 1] and [0, 2256 − 
1]. Authors in [12] indicated that the larger the 
iterative coefficient 𝑔𝑔 is, the more the storage space of 
𝑇𝑇𝑔𝑔(𝑥𝑥) is. Using the hardware platform on ASIC, Fig.2 
shows the area of ASIC implemention 𝑇𝑇𝑔𝑔(𝑥𝑥) with the 
bit length of 𝑝𝑝 is corresponding with 64, 80, 128, 192 
and 256 bits. 
 Assumed that 𝑔𝑔′ = 𝑔𝑔𝛼𝛼, we referred to the 
calculation problem 𝑇𝑇𝑔𝑔′ (𝑥𝑥) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝. However, the 
value of 𝑔𝑔′ increases rapidly according to α, so 
Algorithm 1 will be ineffective, it should take more 
C.P.U time. We proposed the hardware architecture of 
𝑇𝑇𝑔𝑔𝛼𝛼 in Fig.3, this is an efficient way to calculate the 
Chebyshev polynomials 𝑇𝑇𝑔𝑔𝛼𝛼(𝑥𝑥) mod 𝑝𝑝 accurately. 
This design is based on properties of the permutation 
polynomial over the finite field. 
 The period of 𝑇𝑇𝑔𝑔′ (𝑥𝑥) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝 is 𝑝𝑝 − 1 or 𝑝𝑝 + 1 
depending on the roots of the characteristic 
polynomial 𝑖𝑖(λ) = λ2 − 2𝑥𝑥λ+ 1, the period 𝑝𝑝′ is 
𝑝𝑝 − 1 if the roots are are in GF(p), otherwise, 𝑝𝑝 + 1 
when the roots are in GF(𝑝𝑝2) [15]. By this way, if 
𝑇𝑇𝑝𝑝−1(𝑥𝑥) = 𝑇𝑇0(𝑥𝑥) = 1 then 𝑝𝑝′ = 𝑝𝑝 − 1, else 𝑝𝑝′ = 𝑝𝑝 +1. On the other hand, 𝑇𝑇𝑔𝑔′ mod 𝑝𝑝 is equivalent to 
𝑇𝑇(𝑔𝑔𝛼𝛼 𝑛𝑛𝑖𝑖𝑚𝑚 𝑝𝑝′) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝, instead of calculating 𝑔𝑔𝛼𝛼, we 
determine 𝑔𝑔′ = 𝑔𝑔𝛼𝛼 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝′. 
Fig. 2. Area of ASIC implementation Tg(x) mod p 
As can be seen in Fig.3, the mod-exp block 
undertakes calculating 𝑔𝑔𝛼𝛼 mod 𝑝𝑝′, the finite state 
machine (FSM) block is used to control the operation 
of others. All benchmarks were executed on a kit 
FPGA Kintex KC705. Table 2 showed the 
performance of 𝑇𝑇𝑔𝑔𝛼𝛼 mod 𝑝𝑝 with several values of 𝑥𝑥, 𝑝𝑝, 
𝑔𝑔 and 𝛼𝛼. It is clear that the more the bit length of 𝑥𝑥 and 
𝑝𝑝 is, the slower processing speed and the more 
hardware resources are required. 
3. Hybrid-key Agreement Protocol 
 In this section, we proposed a Hybrid-Key 
Agreement Protocol using the Chebyshev-based 
public-key encryption, called HKAChev. A hybrid 
approach is both the use of a the chebyshev-based 
public-key encryption and the key distribution center 
(KDC) to distribute the secret session keys between 
users. The proposed scheme is illustrated in Fig.4. 
Two elements including a security service and a 
Chebyshev-based key generation are embedded on 
each user’s devices. The first element, a security 
service buffers packets and transmits a connection-
request packet. The second one, a Chebyshev based 
key generation is created by the Chebyshev 
𝑇𝑇𝑔𝑔𝛼𝛼 module mentioned in Section 2. In the hybrid-key 
protocol, the session key is considered as a temporary 
key and used for the communication between end-
user’s devices in a certain duration, and then 
discarded. Each session key is transmitted in 
encryption form by Chebyshev-based public key 
scheme, using a master key shared by the KDC. 
3.1. Key Agreement Protocol based on Chebyshev 
map 𝑻𝑻𝒈𝒈𝜶𝜶 
 Figure 4 shows our proposed protocol that retains 
KDC to share the stream of parameters containing a 
master key. A Chebyshev-based public key scheme is 
applied to distribute the session key. 
Journal of Science & Technology 139 (2019) 050-056 
54 
Fig. 4. Hybrid-Key Agreement Protocol based on 
Chebyshev polynomials 
Let us suppose that User A wishes to establish a 
connection with User B and encrypt messages by a 
one-time session key on that connection. User A can 
issues a request with its identifier 𝐼𝐼𝐷𝐷𝐴𝐴 and a nonce 𝑁𝑁𝑖𝑖 
which is given as a time stamp to identify this 
transaction uniquely. User B sets up a transaction to 
KDC and sends the identifier of User B 𝐼𝐼𝐷𝐷𝐵𝐵 and 
𝐼𝐼𝐷𝐷𝐴𝐴||𝑁𝑁𝐼𝐼 . The KDC responds with the values of 𝑥𝑥, 𝑝𝑝, 
𝑔𝑔 and 𝐾𝐾𝑀𝑀 = ℎ𝐻𝐻𝐻𝐻ℎ {𝐼𝐼𝐷𝐷𝐵𝐵||𝐼𝐼𝐷𝐷𝐴𝐴||𝑁𝑁𝑖𝑖} to both A and B. 
Then the following procedures are employed. 
1) User B gets (𝑥𝑥, 𝑝𝑝,𝑔𝑔,𝐾𝐾𝑀𝑀), calculating 𝐾𝐾′𝑀𝑀 = ℎ𝐻𝐻𝐻𝐻ℎ {𝐼𝐼𝐷𝐷𝐵𝐵||𝐼𝐼𝐷𝐷𝐴𝐴||𝑁𝑁𝑖𝑖} and checking that if 𝐾𝐾′𝑀𝑀= 𝐾𝐾𝑀𝑀 then 
choosing a secret key 𝛼𝛼𝐵𝐵 and calculating the 
public key 𝑃𝑃𝐾𝐾𝐵𝐵 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐵𝐵(𝑥𝑥) mod 𝑝𝑝. User B 
transmits 𝑃𝑃𝐾𝐾𝐵𝐵 to A. 
2) User A selects a random number 𝛼𝛼𝐴𝐴 as a secret 
key and receives 𝑃𝑃𝐾𝐾𝐵𝐵 . User A can generate a one-
time session key and send that to User B by the 
steps below 
• Generating 𝐾𝐾𝑆𝑆𝑆𝑆 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐴𝐴−𝐾𝐾𝑀𝑀(𝑃𝑃𝐾𝐾𝐵𝐵) mod 𝑝𝑝, 
hence 𝐾𝐾𝑆𝑆𝑆𝑆 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐴𝐴+𝛼𝛼𝐵𝐵−𝐾𝐾𝑀𝑀(𝑥𝑥) mod 𝑝𝑝. 
• Calculating 𝐶𝐶 = 𝐸𝐸(𝐾𝐾𝑆𝑆𝑆𝑆,𝐾𝐾𝑀𝑀) and 𝐿𝐿 =
𝑇𝑇𝑔𝑔𝛼𝛼𝐴𝐴−𝐾𝐾𝑀𝑀−𝐶𝐶(𝑥𝑥) mod 𝑝𝑝. 
3) User B obtains (𝐿𝐿,𝐶𝐶), the following steps occur 
• Recovering 𝐾𝐾′𝑆𝑆𝑆𝑆 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐵𝐵+𝐶𝐶(𝐿𝐿) mod 𝑝𝑝, hence 
𝐾𝐾′𝑆𝑆𝑆𝑆 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐴𝐴+𝛼𝛼𝐵𝐵−𝐾𝐾𝑀𝑀(𝑥𝑥) mod 𝑝𝑝 
• Recovering 𝐾𝐾′𝑀𝑀 = 𝐷𝐷(𝐾𝐾′𝑆𝑆𝑆𝑆,𝐶𝐶) and if 𝐾𝐾′𝑀𝑀 =
𝐾𝐾𝑀𝑀 then indicating 𝐾𝐾′𝑆𝑆𝑆𝑆 = 𝐾𝐾𝑆𝑆𝑆𝑆 as the one-
time session key. 
4) The result is that both A and B know 𝐾𝐾𝑆𝑆𝑆𝑆, 
therefore the session key 𝐾𝐾𝑆𝑆𝑆𝑆 can be used for 
securely communicating between A and B. Our 
proposed scheme provides either confidentiality 
or authentication for exchanging the secret key. 
At the next session, both A and B discard 𝐾𝐾𝑆𝑆𝑆𝑆 and 
make deal with each other to exchange a new 
session key. 
 In Table 3, time required for the generation of a 
single key pair 128-bit symmetric with different 
algorithms such as RSA, Diffie-Hellman (DH) and 
Elliptic curve Diffie-Hellman (EC) is shown in [1]. 
The keys generated in HKAChev protocol are 64, 80, 
128, 192 and 256 bit width. 
Fig. 3. Hardware Architecture of Tgα 
Table 2. Hardware Resource 
Bit length of 𝑥𝑥, 𝑝𝑝,𝑔𝑔 Bit length of 𝛼𝛼 Fmax(MHz) Max Latency (cycle count) Max delay time (ms) Flip-flops 
64 256 217 79236 0.365 1488 
80 256 193 122084 0.563 1792 
128 256 150 305924 1.409 2704 
192 256 141 680068 3.134 3920 
256 256 136 1201668 5.538 5136 
Journal of Science & Technology 139 (2019) 050-056 
55 
3.2. Security analysis 
 The Hybrid-Key Agreement protocol 
(HKAChev) depicted in Figure 4 ensures against an 
attacker who can control the intervening 
communication between User A and B. In this case, an 
adversary, E, wants to compromise the 
communication channel without being detected and 
desires the session key. By eavesdropping, E can 
acquire a set of parameters involved (𝐿𝐿||𝐶𝐶) and knows (𝑥𝑥,𝑔𝑔, 𝑝𝑝). E has seen 𝐿𝐿 = 𝑇𝑇𝑔𝑔𝛼𝛼𝐴𝐴−𝐾𝐾𝑀𝑀−𝐶𝐶(𝑥𝑥) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝 
without known 𝛼𝛼𝐴𝐴. One way to break our proposed 
protocol, E should be first to exploit 𝛼𝛼𝐴𝐴 and 𝛼𝛼𝐵𝐵by 
solving both of the equations 𝛽𝛽 = 𝑇𝑇𝛼𝛼(𝑥𝑥) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝 and 
𝛼𝛼 = 𝑔𝑔𝛾𝛾. If 𝛽𝛽 = 𝑇𝑇𝛼𝛼(𝑥𝑥) 𝑚𝑚𝑚𝑚𝑚𝑚 𝑝𝑝 then 𝛼𝛼 =
𝑙𝑙𝑚𝑚𝑔𝑔
𝑥𝑥+�𝑥𝑥2+1
(𝛽𝛽 + �𝛽𝛽2 − 1) satisfied that √𝑥𝑥2 − 1 and 
�𝛽𝛽2 − 1 must be in the field 𝐺𝐺𝐺𝐺(𝑝𝑝) or 𝐺𝐺𝐺𝐺(𝑝𝑝2). To 
solve a square root in 𝐺𝐺𝐺𝐺(𝑝𝑝) or 𝐺𝐺𝐺𝐺(𝑝𝑝2), it takes an 
expected running time of 𝑂𝑂 �exp ��𝜍𝜍 +
𝑂𝑂(1)�(ln(𝑛𝑛))13(ln(ln(𝑛𝑛)))23�� where 𝜍𝜍 ≅ 1.92 in 
[6]. Besides, the assumption that E can get the value of 
𝛼𝛼, the discrete logarithm 𝛾𝛾 = 𝑙𝑙𝑚𝑚𝑔𝑔𝑔𝑔 (𝛼𝛼) has no 
efficient solution. It means that it is infeasible to find 
𝛼𝛼 from 𝛽𝛽. Consequently, it is impossible to recover the 
value of 𝛼𝛼𝐴𝐴 from 𝐿𝐿; In other words, no efficient 
method for recovering the value of 𝐾𝐾𝑆𝑆𝑆𝑆. The shared 
session key is against the man-in-middle attack. For 
connection-oriented protocols, session keys are 
exchanged frequently. Each nonce 𝑁𝑁𝑖𝑖 , we have only 
one 𝐾𝐾𝑀𝑀, assumed that A wants to change 𝐾𝐾𝑆𝑆𝑆𝑆 and B is 
unaware of changes. A new session key is created by 
randomly generating the value of 𝛼𝛼𝐴𝐴. User B received 
and authenticated the new session key by itself without 
going through KDC. As a result, an efficient key 
exchange protocol is established by the HKAChev 
one. 
Table 3. Time required for the generation of a single 
key pair 128-bit symmetric 
RSA DH EC HKAChev 
900(ms) 51(ms) 0.53(ms) 0.7045(ms) 
As a replay attack, the attacker E may intercept 
𝑃𝑃𝐾𝐾𝐵𝐵when it is sent by User B in Step 1 and then will 
masquerade as User B next time. Since the attacker 
does not know the secret key of each user neither 𝛼𝛼𝐴𝐴 
or 𝛼𝛼𝐵𝐵, E can not compute a correct 𝐿𝐿||𝐶𝐶, E must try all 
possible values of 𝛼𝛼𝐴𝐴. In this case, the 𝛼𝛼𝐴𝐴 or 𝛼𝛼𝐵𝐵 can be 
run with maximum 256 bits long. Thus, the 
computational complexity to brute-force all possible 
𝛼𝛼𝐴𝐴 combinations is 2256. It implies that the HKAChev 
protocol also withstands the replay attack. 
4. Conclusion 
 This paper has presented a Hybrid-Key 
Agreement protocol (HKAChev) which possessed 
both security attributes of public key based on the 
Chebyshev polynomial and efficient exchanging key 
scheme of KDC. The proposed protocol achieved 
desirable security levels resisting man-in-the middle, 
replay and brute-force attacks. 
 A model-based hardware design of the discrete 
Chebyshev polynomial in the prime field is illustrated. 
These results show that the proposed structure 
hardware requires a small resource and has more 
effective performance. Thus, it is potential for 
embedding in encryption applications. As an 
exemplar, this hardware structure is applied to create a 
Chebyshev-based key generation in HKAChev 
protocol. Both the theoretical analysis and 
experimental results show that the proposed key 
agreement protocol has a good security and potential 
for implementing on limited hardware resources. 
Acknowledgments 
 This research is funded by Ministry of Science 
and Technology (MOST) under grant number 
10/2018/TCT-KC.01/16-20. 
References 
[1]. W. Stallings, Cryptography and Network Security: 
Principles and Practice, Upper Saddle River, NJ, USA: 
Prentice Hall Press, 6th ed., 2013. 
[2]. Dong Hwi Seo and P. Sweeney, Simple authenticated 
key agreement algorithm, Electronics Letters, vol. 35, 
pp. 1073–1074, June 1999. 
[3]. P. E. Abi-Char, A. Mhamed, and B. El-Hassan, A 
secure authenticated key agreement protocol based on 
elliptic curve cryptography, in Third International 
Symposium on Information Assurance and Security, 
pp. 89–94, Aug 2007. 
[4]. C. Boyd and A. Mathuria, Key Agreement Protocols, 
pp. 137–199. Berlin, Heidelberg: Springer Berlin 
Heidelberg, 2003. 
[5]. C. Adams, Kerberos Authentication Protocol, pp. 674–
675. Boston, MA: Springer US, 2011. 
[6]. G. Maze, Algebraic methods for constructing one-way 
trapdoor functions. PhD thesis, University of Notre 
Dame Notre Dame, 2003. 
[7]. L. Kocarev and S. Lian, Chaos-based Cryptography. 
Springer, 2011. 
[8]. S. Vairachilai, M. K. Kavithadevi, and R. 
Gnanajeyaraman, Public key cryptosystems using 
chebyshev polynomials based on edge information, in 
Journal of Science & Technology 139 (2019) 050-056 
56 
2014 World Congress on Computing and 
Communication Technologies, pp. 243–245, Feb 
2014. 
[9]. P. Bergamo, P. D’Arco, A. De Santis, and L. Kocarev, 
Security of public-key cryptosystems based on 
chebyshev polynomials, IEEE Transactions on 
Circuits and Systems I: Regular Papers, vol. 52, pp. 
1382–1393, July 2005. 
[10]. T. T. K. Hue, T. M. Hoang, and A. Braeken, 
Lightweight signcryption scheme based on discrete 
chebyshev maps, in 2017 12th International 
Conference for Internet Technology and Secured 
Transactions (ICITST), pp. 43–47, Dec 2017. 
[11]. A. Braeken, P. Kumar, M. Liyanage, and T. T. K. Hue, 
An efficient anonymous authentication protocol in 
multiple server communication networks (eaam), The 
Journal of Supercomputing, vol. 74, pp. 1695– 1714, 
Apr 2018. 
[12]. G. J. Fee and M. B. Monagan, Cryptography using 
chebyshev polynomials, in Laurier University, 
Waterloo, pp. 1–15, 2004. 
[13]. J. Liu, D. Yang, H. Zhou, and S. Chen, A digital image 
encryption algorithm based on bit-planes and an 
improved logistic map, Multimedia Tools and 
Applications, p. 1, Nov. 2017. 
[14]. R. Bronson and G. B. Costa, 7 - matrix calculus, in 
Matrix Methods (Third Edition) (R. Bronson and G. B. 
Costa, eds.), pp. 213 – 255, Boston: Academic Press, 
third edition ed., 2009. 
[15]. D. Yoshioka, Properties of chebyshev polynomials 
modulo p^k, IEEE Transactions on Circuits and 
Systems II: Express Briefs, vol. 65, pp. 386–390, 
March 2018. 

File đính kèm:

  • pdfhybrid_key_agreement_protocol_based_on_chebyshev_polynomials.pdf