Jump to content

Secure channel

From Wikipedia, the free encyclopedia

Incryptography,asecure channelis a means ofdata transmissionthat is resistant to overhearing and tampering. Aconfidential channelis a means of data transmission that is resistant to overhearing, or eavesdropping (e.g., reading the content), but not necessarily resistant to tampering (i.e., manipulating the content). Anauthentic channelis a means of data transmission that is resistant to tampering but not necessarily resistant to overhearing.

In contrast to a secure channel, aninsecure channelisunencryptedand may be subject toeavesdroppingand tampering.Secure communicationsare possible over an insecure channel if the content to be communicated is encrypted prior to transmission.

Secure channels in the real world

[edit]

There are no perfectly secure channels in the real world. There are, at best, only ways to makeinsecure channels(e.g., couriers,homing pigeons,diplomatic bags,etc.) less insecure:padlocks(between courier wrists and a briefcase),loyalty tests,security investigations, and guns for courier personnel,diplomatic immunityfor diplomatic bags, and so forth.

In 1976, two researchers proposed a key exchange technique (now named after them)—Diffie–Hellman key exchange(D-H). This protocol allows two parties to generate akeyonly known to them, under the assumption that a certain mathematical problem (e.g., theDiffie–Hellman problemin their proposal) is computationally infeasible (i.e., very very hard) to solve, and that the two parties have access to an authentic channel. In short, that an eavesdropper—conventionally termed 'Eve', who can listen to all messages exchanged by the two parties, but who can not modify the messages—will not learn the exchanged key. Such a key exchange was impossible with any previously known cryptographic schemes based onsymmetric ciphers,because with these schemes it is necessary that the two parties exchange a secret key at some prior time, hence they require a confidential channel at that time which is just what we are attempting to build.

It is important to note that most cryptographic techniques are trivially breakable if keys are not exchanged securely or, if they actually were so exchanged, if those keys become known in some other way— burglary or extortion, for instance. An actually secure channel will not be required if an insecure channel can be used to securely exchange keys, and if burglary, bribery, or threat aren't used. The eternal problem has been and of course remains—even with modern key exchange protocols—how to know when an insecure channel worked securely (or alternatively, and perhaps more importantly, when it did not), and whether anyone has actually been bribed or threatened or simply lost a notebook (or a notebook computer) with key information in it. These are hard problems in the real world and no solutions are known—only expedients,jury rigs,andworkarounds.

Future possibilities

[edit]

Researchers[who?]have proposed and demonstratedquantum cryptographyin order to create a secure channel.

It is not clear whether the special conditions under which it can be made to work are practical in the real world of noise, dirt, and imperfection in which most everything is required to function. Thus far, actual implementation of the technique is exquisitely finicky and expensive, limiting it to very special purpose applications. It may also be vulnerable to attacks specific to particular implementations and imperfections in the optical components of which the quantum cryptographic equipment is built. While implementations of classical cryptographic algorithms have received worldwide scrutiny over the years, only a limited amount of public research has been done to assess security of the present-day implementations of quantum cryptosystems, mostly because they are not in widespread use as of 2014.

Modeling a secure channel

[edit]

Security definitions for a secure channel try to model its properties independently from its concrete instantiation. A good understanding of these properties is needed before designing a secure channel, and before being able to assess its appropriateness of employment in a cryptographic protocol. This is a topic ofprovable security.A definition of a secure channel that remains secure, even when used in arbitrary cryptographic protocols is an important building block foruniversally composablecryptography.

A universally composable authenticated channel can be built usingdigital signaturesand apublic key infrastructure.[1]

Universally composable confidential channels are known to exist undercomputational hardness assumptionsbased onhybrid encryptionand apublic key infrastructure.[2]

See also

[edit]

References

[edit]
  1. ^Ran Canetti: Universally Composable Signatures, Certification, and Authentication. CSFW 2004,http://eprint.iacr.org/2003/239
  2. ^Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto: A Universally Composable Secure Channel Based on the KEM-DEM Framework. TCC 2005: 426-444