CN112543097A - Neural network key negotiation method based on error prediction - Google Patents

Neural network key negotiation method based on error prediction Download PDF

Info

Publication number
CN112543097A
CN112543097A CN202011009461.7A CN202011009461A CN112543097A CN 112543097 A CN112543097 A CN 112543097A CN 202011009461 A CN202011009461 A CN 202011009461A CN 112543097 A CN112543097 A CN 112543097A
Authority
CN
China
Prior art keywords
information
key agreement
neural network
error
generator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011009461.7A
Other languages
Chinese (zh)
Inventor
董滔
胡文婕
李华青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest University
Original Assignee
Southwest University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest University filed Critical Southwest University
Priority to CN202011009461.7A priority Critical patent/CN112543097A/en
Publication of CN112543097A publication Critical patent/CN112543097A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Molecular Biology (AREA)
  • Artificial Intelligence (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a neural network key agreement method based on a random sequence generator, which comprises the following steps: firstly, two parties of key agreement construct the same tree neural network structure, then, mutual learning is carried out by exchanging respective output information on a public channel, and wrong output information is transmitted to the other party by using a random sequence generator in the process of information exchange. The receiving party has the same random sequence generator and can predict and correct the error information. By learning the received output information, the two sides of the key negotiation can finally achieve weight synchronization, thereby realizing key sharing, and meanwhile, an attacker can not apply the same strategy to obtain a correct key. The method of the invention can ensure the smooth completion of the neural key agreement and improve the safety of the neural key agreement method.

Description

Neural network key negotiation method based on error prediction
Technical Field
The invention relates to the technical field of password security, in particular to a neural network key agreement method based on error prediction.
Background
The key agreement refers to the mutual establishment of a shared secret key by two (or more) parties communicating with each other over a public channel, and the model of the key agreement between the two parties over the public channel is shown in fig. 1. The value of the key is a function of the inputs provided by the two parties and is used in a symmetric cryptographic protocol to implement cryptographic services such as confidentiality, data integrity, etc. With the progress of computing technology and the emergence of new generation computers such as quantum computers, the computing power of the computers is greatly improved, and key agreement protocols based on number theory are facing to be cracked.
On the other hand, with the development of the internet of things technology, embedded wireless network devices such as sensors and the like are widely applied, but the chip computing capability of the devices is very limited, so that the traditional key agreement based on the number theory cannot be well applied. Therefore, a need exists for a secure, efficient, lightweight key agreement method.
The invention provides a neural network key agreement method based on error prediction, which can ensure the smooth completion of the neural key agreement and improve the safety of the neural key agreement method.
Disclosure of Invention
In the summary section, a series of concepts in a simplified form are introduced, which will be described in further detail in the detailed description section. This summary of the invention is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
To at least partially solve the above technical problem, the present invention provides a neural network key agreement method based on error prediction, including: s1: construction of random number sequences
The random number sequence adopts neural network hidden layer weight and input to construct a seed HkConverting the seed into a random number sequence, and further, constructing the seed H by adopting the weight and the input of the hidden layer of the neural networkkThe method comprises the following steps:
Figure BDA0002697094650000021
σ=sgn(h),
Figure BDA0002697094650000022
wherein wk,iWeight, x, of the i-th neuron of the k-th hidden layer of the neural networkk,iFurther, the seed H is output of the ith neuron of the k layer hidden layer of the neural networkkConverting into random number sequence, and the specific process is as follows:
R0,k=Hk
Ri,k=(α·Ri-1,k+β)2%γ,
where α, β, γ represent the parameter set of a random number generator, R0,kRepresents a seed of the random number generator, the Ri,kAnd k is the number of hidden layers.
S2: information generator
The information generator judges whether to send error data by using a random number sequence, and the specific process is
(1) Sending R to the other party of the key agreement0,1
(2) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(3) If the values are the same, skipping to the 4 th step, and if not, continuing to learn
(4) If sgn (R)i,1-Ri,2) If the key agreement is larger than 0, the output information is transmitted to the other party of the key agreement after being inverted.
S3: information receiver
The information receiver judges whether the received information is error information by using the generated random sequence, if so, the error information is replied to correct information, and the specific process is
(1) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(2) If the values are the same, skipping to the step 3, otherwise, continuing to learn
(3) If sgn (R)i,1-Ri,2) If the weight is more than 0, the received information is negated, and the weight is updated by using the information.
Drawings
In order that the advantages of the invention will be readily understood, a more particular description of the invention briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings. Understanding that these drawings depict only typical embodiments of the invention and are not therefore to be considered to be limiting of its scope, the invention will be described and explained with additional specificity and detail through the use of the accompanying drawings.
FIG. 1 is a prior art key agreement model for two correspondents in the presence of an attacker for interception;
FIG. 2 is a diagram of a TPM architecture.
Detailed Description
It should be noted that in the description of the present invention, the terms of direction or positional relationship indicated by the terms "upper", "lower", "left", "right", "inner", "outer", etc. are based on the directions or positional relationships shown in the drawings, which are only for convenience of description, and do not indicate or imply that the device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
The invention provides a neural network key agreement method based on error prediction, which comprises the following steps
S1: construction of random number sequences
The random number sequence adopts neural network hidden layer weight and input to construct a seed HkConverting the seed into a random number sequence, and further, constructing the seed H by adopting the weight and the input of the hidden layer of the neural networkkThe method comprises the following steps:
Figure BDA0002697094650000041
σ=sgn(h),
Figure BDA0002697094650000042
wherein wk,iWeight, x, of the i-th neuron of the k-th hidden layer of the neural networkk,iFurther, the seed H is output of the ith neuron of the k layer hidden layer of the neural networkkConverting into random number sequence, and the specific process is as follows:
R0,k=Hk
Ri,k=(α·Ri-1,k+β)2%γ,
where α, β, γ represent the parameter set of a random number generator, R0,kRepresents a seed of the random number generator, the Ri,kAnd k is the number of hidden layers.
S2: information generator
The information generator judges whether to send error data by using a random number sequence, and the specific process is
(1) Sending R to the other party of the key agreement0,1
(2) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(3) If the values are the same, skipping to the 4 th step, and if not, continuing to learn
(4) If sgn (R)i,1-Ri,2) If the key agreement is larger than 0, the output information is transmitted to the other party of the key agreement after being inverted.
S3: information receiver
The information receiver judges whether the received information is error information by using the generated random sequence, if so, the error information is replied to correct information, and the specific process is
(1) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(2) If the values are the same, skipping to the step 3, otherwise, continuing to learn
(3) If sgn (R)i,1-Ri,2) If more than 0, the received information is negatedAnd updating the weight by using the information.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A neural network key agreement method based on a random sequence generator is characterized by comprising the following steps:
s1: random sequence generator
The random sequence generator is mainly used for generating random number sequences
S2: information generator
The information generator judges whether error information needs to be generated or not by using the generated random sequence
S3: information receiver
The information receiver judges whether the received information is error information or not by using the generated random sequence, and if the received information is error information, the error information is replied to be correct information.
2. The neural network key agreement method based on the misprediction, according to claim 1, wherein the random number sequence generation process is as follows:
(1) construction of seed H using neural network hidden layer weights and inputskThe method comprises the following steps:
Figure RE-FDA0002875166110000011
σ=sgn(h),
Figure RE-FDA0002875166110000012
wherein wiHiding layer number for k layer of neural networkWeights, x, of i neuronsiIs the output of the ith neuron of the k hidden layer of the neural network, k is the number of the hidden layers
(2) By means of HkGenerating a random number sequence by the following steps:
R0,k=Hk
Ri,k=(α·Ri-1,k+β)2%γ,
where α, β, γ represent the parameter set of a random number generator, R0,kRepresents a seed of the random number generator, the Ri,kAnd k is the number of hidden layers.
3. The neural network key agreement method based on the error prediction as claimed in claim 1, wherein the information generator determines whether to send the error data by using a random number sequence
(1) Sending R to the other party of the key agreement0,1
(2) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(3) If the values are the same, skipping to the 4 th step, and if not, continuing to learn
(4) If sgn (R)i,1-Ri,2) If the key agreement is larger than 0, the output information is transmitted to the other party of the key agreement after being inverted.
4. The neural network key agreement method based on misprediction as claimed in claim 1, wherein the message receiver determines whether the received message is an error message by using the generated random sequence, and if the received message is an error message, the message receiver replies the error message to a correct message by using the random sequence
(1) According to received R sent by the other party0,1Judging whether the seeds of the two parties are the same
(2) If the values are the same, skipping to the step 3, otherwise, continuing to learn
(3) If sgn (R)i,1-Ri,2) If greater than 0, it will receiveAnd after the inversion of the obtained information, updating the weight by using the information.
CN202011009461.7A 2020-09-23 2020-09-23 Neural network key negotiation method based on error prediction Pending CN112543097A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011009461.7A CN112543097A (en) 2020-09-23 2020-09-23 Neural network key negotiation method based on error prediction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011009461.7A CN112543097A (en) 2020-09-23 2020-09-23 Neural network key negotiation method based on error prediction

Publications (1)

Publication Number Publication Date
CN112543097A true CN112543097A (en) 2021-03-23

Family

ID=75013932

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011009461.7A Pending CN112543097A (en) 2020-09-23 2020-09-23 Neural network key negotiation method based on error prediction

Country Status (1)

Country Link
CN (1) CN112543097A (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141248A (en) * 2007-09-30 2008-03-12 浙江工业大学 Neural network weight synchronization based lightweight key negotiation method
CN108365953A (en) * 2018-02-06 2018-08-03 中南大学 Adaptive differential phase shift quantum key dissemination system based on deep neural network and its implementation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141248A (en) * 2007-09-30 2008-03-12 浙江工业大学 Neural network weight synchronization based lightweight key negotiation method
CN108365953A (en) * 2018-02-06 2018-08-03 中南大学 Adaptive differential phase shift quantum key dissemination system based on deep neural network and its implementation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张力生,刘凤钗,董滔,张化川,胡文婕: "基于DTMP和快速学习规则的神经密码算法", 《计算机应用》 *

Similar Documents

Publication Publication Date Title
Abulkasim et al. Improved dynamic multi-party quantum private comparison for next-generation mobile network
Maniyath et al. An efficient image encryption using deep neural network and chaotic map
CN113591146B (en) Efficient and safe two-party computing system and computing method based on cooperation
Li et al. Efficient quantum blockchain with a consensus mechanism QDPoS
CN111162913A (en) Arbitration quantum signature method based on glass color sampling random unitary operation
Deebak et al. In the digital age of 5G networks: Seamless privacy-preserving authentication for cognitive-inspired internet of medical things
Elhadad et al. Improving the security of multi-party quantum key agreement with five-qubit Brown states
Hijazi et al. Secure federated learning with fully homomorphic encryption for iot communications
CN111581648B (en) Method of federal learning to preserve privacy in irregular users
Shuai et al. Lightweight and privacy‐preserving authentication scheme with the resilience of desynchronisation attacks for WBANs
Kar et al. CL-ASS: An efficient and low-cost certificateless aggregate signature scheme for wireless sensor networks
Ding et al. Further analysis and improvements of a lattice-based anonymous PAKE scheme
CN117675270A (en) Multi-mode data encryption transmission method and system for longitudinal federal learning
He Simple quantum protocols for the millionaire problem with a semi-honest third party
CN110519219B (en) Lattice-based password authentication key exchange method and system
CN112543097A (en) Neural network key negotiation method based on error prediction
CN110932856A (en) Verifiable quantum key negotiation method
Zhou et al. [Retracted] Identity‐Based Designated‐Verifier Proxy Signature Scheme with Information Recovery in Telemedicine System
Li et al. A PUF-based Group Key Transfer Protocol for Bluetooth.
CN113094721B (en) Post-quantum password authentication key exchange method based on modular error learning
CN113472524B (en) Data aggregation signature system and method for resisting malicious transmission data attack
CN111581663B (en) Federal deep learning method for protecting privacy and facing irregular users
CN115001651A (en) Multi-party computing method based on fully homomorphic encryption and suitable for semi-honest model
AU2020103539A4 (en) A Neural Cryptography Based on Random Sequence Generator
Yang et al. Federated medical learning framework based on blockchain and homomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210323