Secure channel

Source: Wikipedia, the free encyclopedia.

In

data transmission
that is resistant to overhearing and tampering. A confidential channel is a means of data transmission that is resistant to overhearing, or eavesdropping (e.g., reading the content), but not necessarily resistant to tampering (i.e., manipulating the content). An authentic channel is a means of data transmission that is resistant to tampering but not necessarily resistant to overhearing.

In contrast to a secure channel, an insecure channel is

unencrypted and may be subject to eavesdropping and tampering. Secure communications
are possible over an insecure channel if the content to be communicated is encrypted prior to transmission.

Secure channels in the real world

There are no perfectly secure channels in the real world. There are, at best, only ways to make

loyalty tests, security investigations, and guns for courier personnel, diplomatic immunity
for diplomatic bags, and so forth.

In 1976, two researchers proposed a key exchange technique (now named after them)—

symmetric ciphers
, because with these schemes it is necessary that the two parties exchange a secret key at some prior time, hence they require a confidential channel at that time which is just what we are attempting to build.

It is important to note that most cryptographic techniques are trivially breakable if keys are not exchanged securely or, if they actually were so exchanged, if those keys become known in some other way— burglary or extortion, for instance. An actually secure channel will not be required if an insecure channel can be used to securely exchange keys, and if burglary, bribery, or threat aren't used. The eternal problem has been and of course remains—even with modern key exchange protocols—how to know when an insecure channel worked securely (or alternatively, and perhaps more importantly, when it did not), and whether anyone has actually been bribed or threatened or simply lost a notebook (or a notebook computer) with key information in it. These are hard problems in the real world and no solutions are known—only expedients,

.

Future possibilities

Researchers[who?] have proposed and demonstrated quantum cryptography in order to create a secure channel.

It is not clear whether the special conditions under which it can be made to work are practical in the real world of noise, dirt, and imperfection in which most everything is required to function. Thus far, actual implementation of the technique is exquisitely finicky and expensive, limiting it to very special purpose applications. It may also be vulnerable to attacks specific to particular implementations and imperfections in the optical components of which the quantum cryptographic equipment is built. While implementations of classical cryptographic algorithms have received worldwide scrutiny over the years, only a limited amount of public research has been done to assess security of the present-day implementations of quantum cryptosystems, mostly because they are not in widespread use as of 2014.

Modeling a secure channel

Security definitions for a secure channel try to model its properties independently from its concrete instantiation. A good understanding of these properties is needed before designing a secure channel, and before being able to assess its appropriateness of employment in a cryptographic protocol. This is a topic of provable security. A definition of a secure channel that remains secure, even when used in arbitrary cryptographic protocols is an important building block for universally composable cryptography.

A universally composable authenticated channel can be built using

digital signatures and a public key infrastructure.[1]

Universally composable confidential channels are known to exist under

See also

References

  1. ^ Ran Canetti: Universally Composable Signatures, Certification, and Authentication. CSFW 2004, http://eprint.iacr.org/2003/239
  2. ^ Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto: A Universally Composable Secure Channel Based on the KEM-DEM Framework. TCC 2005: 426-444