تعمية المفتاح المعلن

عودة للموسوعة

تعمية المفتاح المعلن

In an asymmetric key encryption scheme, anyone can encrypt messages using the public key, but only the holder of the paired private key can decrypt. Security depends on the secrecy of that private key.
In some related signature schemes, the private key is used to sign a message; anyone can check the signature using the public key. Validity depends on security of the private key.
In the Diffie–Hellman key exchange scheme, each party generates a public/private key pair and distributes the public key. After obtaining an authentic copy of each other's public keys, Alice and Bob can compute a shared secret offline. The shared secret can be used, for instance, as the key for a symmetric cipher.

تعمية المفتاح المعلن Public-key cryptography، هي مجموعة أساليب تعمية منتشرة على نطاق واسع لتحويل رسالة خطية يمكن قراءتها فقط من قبل المتلقي المقصود. ويستخدم فيها مفتاح تعمية غير متناظرة بدلاً من المفاتيح المتناظرة المستخدمة في أسلوب تعمية المفتاح المتناظر، حيث لا توجد حاجة إلى تبادل ابتدائي آمن للمفاتيح السرية بين المرسل والمستقبل. وبدلاً من ذلك يولد زوج من المفاتيح المترابطة رياضياً: مفتاح خاص سري، وآخر معلن عام. يمكن ضمان وثوقية رسالة ما من خلال إنشاء توقيع رقمي باستخدام المفتاح الخاص، والذي يمكن التأكد من صحته عبر المفتاح المعلن. كما يمكن حماية سرية وسلامة الرسالة من خلال تشفير المفتاح المعلن حيث لا يمكن فك تشفيره إلا من خلال المفتاح الخاص.

كيفية عملها

The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys—a public encryption key and a private decryption key. The publicly available encrypting-key is widely distributed, while the private decrypting-key is known only to the recipient. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but parameters are chosen so that determining the private key from the public key is prohibitively expensive. The discovery of algorithms that could produce public/private key pairs revolutionized the practice of cryptography beginning in the middle 1970s.

In contrast, symmetric-key algorithms, variations of which have been used for thousands of years, use a single secret key—which must be shared and kept private by both sender and receiver—for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.

Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are thus called hybrid cryptosystems.


الوصف

الفرعين الرئيسية لتعمية المفتاح المعلن هما:

  • Public key encryption: a message encrypted with a recipient's public key cannot be decrypted by anyone except a possessor of the matching private key—presumably, this will be the owner of that key and the person associated with the public key used. This is used for confidentiality.
  • Digital signatures: a message signed with a sender's private key can be verified by anyone who has access to the sender's public key, thereby proving that the sender had access to the private key (and therefore is likely to be the person associated with the public key used), and the part of the message that has not been tampered with. On the question of authenticity, see also message digest.

An analogy to public-key encryption is that of a locked mailbox with a mail slot. The mail slot is exposed and accessible to the public; its location (the street address) is in essence the public key. Anyone knowing the street address can go to the door and drop a written message through the slot; however, only the person who possesses the key can open the mailbox and read the message.

An analogy for digital signatures is the sealing of an envelope with a personal wax seal. The message can be opened by anyone, but the presence of the seal authenticates the sender.

A central problem for use of public-key cryptography is confidence (ideally proof) that a public key is correct, belongs to the person or entity claimed (i.e., is 'authentic'), and has not been tampered with or replaced by a malicious third party. The usual approach to this problem is to use a public-key infrastructure (PKI), in which one or more third parties, known as certificate authorities, certify ownership of key pairs. PGP, in addition to a certificate authority structure, has used a scheme generally called the "web of trust", which decentralizes such authentication of public keys by a central mechanism, substituting individual endorsements of the link between user and public key. No fully satisfactory solution to the public key authentication problem is known.

التاريخ

الأمان

يمكن إثبات سرية بعض طرق التعمية على أساس افتراض صلابة المشاكل الحسابية مثل تحليل حاصل ضرب عددين أوليين كبيرين أوحساب لوغاريتم منفصل. على عكس طريقة (One time pad) ،لا يوجد طريقة (تشفير باستخدام المفتاح المعلن) آمنة ضد المعتدين الذين بحوزتهم قدرات حسابية خارقة.لذلك اعتبارات الأمن هنا ترجع لافتراض ضعف الإمكانات الحسابية للمعتدين.

الاستخدام الأوضح لكيفية التشفير باستخدام المفتاح المعلن يكمن في سرية الرسالة المشفرة باستخدام المفتاح المعلن للمستقبل, يمكن فقط تشفيرها باستخدام المفتاح السري اللقاء.

التوقيع الإلكتروني باستخدام المفتاح المعلن يمكن استخدامه للتأكد من شخصية المرسل. في الواقع, يتم حساب قيمة معينة (hash value) للرسالة ويتم تشفيرها باستخدام المفتاح السري مع القيمة المحسوبة (Cryptographic Hash Value).

يمكن للمستقبل الـتأكد من هذه الرسالة عن طريق حساب القيمة الحسابية لهذه الرسالة ومقارنتها مع القيمة الحسابية المرفقة بالرسالة إذا تطابقت القيم الحسابية للطرفين يمكن التأكد من الرسالة والتأكد من أنه لم يعبث بها.

لتحقيق الأصالة وعدم التنكر والسرية, يمكن للمرسل تشفير الرسالة باستخدام مفتاحه السري ثم تشفير الرسالة باستخدام المفتاح المعلن للمستقبل. هذه الخصائص مفيدة في الكثير من التطبيقات مثل الأموال الإلكترونية، اتفاقيات مفتاح متعدد الأطراف واتفاقيات تأكيد صحة حدثة السر.

الاعتبارات الفهمية

A postal analogy

An analogy which can be used to understand the advantages of an asymmetric system is to imagine two people, Alice and Bob, sending a secret message through the public mail. In this example, Alice wants to send a secret message to Bob, and expects a secret reply from Bob.

With a symmetric key system, Alice first puts the secret message in a box, and locks the box using a padlock to which she has a key. She then sends the box to Bob through regular mail. When Bob receives the box, he uses an identical copy of Alice's key (which he has somehow obtained previously, maybe by a face-to-face meeting) to open the box, and reads the message. Bob can then use the same padlock to send his secret reply.

In an asymmetric key system, Bob and Alice have separate padlocks. First, Alice asks Bob to send his open padlock to her through regular mail, keeping his key to himself. When Alice receives it she uses it to lock a box containing her message, and sends the locked box to Bob. Bob can then unlock the box with his key and read the message from Alice. To reply, Bob must similarly get Alice's open padlock to lock the box before sending it back to her.

The critical advantage in an asymmetric key system is that Bob and Alice never need to send a copy of their keys to each other. This prevents a third party (perhaps, in the example, a corrupt postal worker) from copying a key while it is in transit, allowing said third party to spy on all future messages sent between Alice and Bob. So in the public key scenario, Alice and Bob need not trust the postal service as much. In addition, if Bob were careless and allowed someone else to copy his key, Alice's messages to Bob would be compromised, but Alice's messages to other people would remain secret, since the other people would be providing different padlocks for Alice to use.

In another kind of asymmetric key system, Bob and Alice have separate padlocks. First, Alice puts the secret message in a box, and locks the box using a padlock to which only she has a key. She then sends the box to Bob through regular mail. When Bob receives the box, he adds his own padlock to the box, and sends it back to Alice. When Alice receives the box with the two padlocks, she removes her padlock and sends it back to Bob. When Bob receives the box with only his padlock on it, Bob can then unlock the box with his key and read the message from Alice. Note that in this scheme the order of Decryption is the same as the order of encryption; this is only possible if commutative ciphers are used. A commutative cipher is one in which the order of encryption and decryption is interchangeable, just as the order of multiplication is interchangeable; i.e., A*B*C = A*C*B = C*B*A. A simple XOR with the individual keys is such a commutative cipher. For example, let E1() and E2() be two encryption functions and let "M" be the message so if Alice encrypts it using E1() and sends E1(M) to Bob. Bob then again encrypts the message as E2(E1(M)) and sends it to Alice. Now Alice Decrypts E2(E1(M)) using E1(). She'll now get E2(M), meaning when she sends this again to Bob, he will be able to decrypt the message using E2() and get "M". Although none of the keys were ever exchanged, the message "M" may well be a key, e.g., Alice's Public key. This three-pass protocol is typically used during key exchange.


Actual algorithms—two linked keys

Not all asymmetric key algorithms operate in precisely this fashion. The most common ones have the property that Alice and Bob each own two keys, one for encryption and one for decryption. In a secure asymmetric key encryption scheme, the private key should not be deducible from the public key. This is known as public-key encryption, since an encryption key can be published without compromising the security of messages encrypted with that key.

In the analogy above, Bob might publish instructions on how to make a lock ("public key"), but the lock is such that it is impossible (so far as is known) to deduce from these instructions how to make a key which will open that lock ("private key"). Those wishing to send messages to Bob use the public key to encrypt the message; Bob uses his private key to decrypt it.

نقاط الضعف

Of course, there is a possibility that someone could "pick" Bob's or Alice's lock. Among symmetric key encryption algorithms, only the one-time pad can be proven to be secure against any adversary, no matter how much computing power is available. Unfortunately, there is no public-key scheme with this property, since all public-key schemes are susceptible to brute force key search attack. Such attacks are impractical if the amount of computation needed to succeed (termed 'work factor' by Claude Shannon) is out of reach of potential attackers. In many cases, the work factor can be increased by simply choosing a longer key. But other attacks may have much lower work factors, making resistance to brute force attack irrelevant, and some are known for some public key encryption algorithms. Both RSA and ElGamal encryption have known attacks which are much faster than the brute force approach. Such estimates have changed both with the decreasing cost of computer power, and new mathematical discoveries.

In practice, these insecurities can be generally avoided by choosing key sizes large enough that the best known attack would take so long that it is not worth any adversary's time and money to break the code. For example, if an estimate of how long it takes to break an encryption scheme is one thousand years, and it were used to encrypt your credit card details, they would be safe enough, since the time needed to decrypt the details will be rather longer than the useful life of those details, which expire after a few years. Typically, the key size needed is much longer for public key algorithms than for symmetric key algorithms.

Aside from the resistance to attack of a particular keypair, the security of the certification hierarchy must be considered when deploying public key systems. Some certificate authority (usually a purpose built program running on a server computer) vouches for the identities assigned to specific private keys by producing a digital certificate. Public key digital certificates are typically valid for several years at a time, so the associated private keys must be held securely over that time. When a private key used for certificate creation higher in the PKI server hierarchy is compromised or accidentally disclosed then a man-in-the-middle attack is possible, making any subordinate certificate wholly insecure.

Major weaknesses have been found for several formerly promising asymmetric key algorithms. The 'knapsack packing' algorithm was found to be insecure when a new attack was found. Recently, some attacks based on careful measurements of the exact amount of time it takes known hardware to encrypt plain text have been used to simplify the search for likely decryption keys (see side channel attack). Thus, mere use of asymmetric key algorithms does not ensure security; it is an area of active research to discover and protect against new attacks.

Another potential security vulnerability in using asymmetric keys is the possibility of a man-in-the-middle attack, in which communication of public keys is intercepted by a third party and modified to provide different public keys instead. Encrypted messages and responses must also be intercepted, decrypted and re-encrypted by the attacker using the correct public keys for different communication segments in all instances to avoid suspicion. This attack may seem to be difficult to implement in practice, but it's not impossible when using insecure media (e.g. public networks such as the Internet or wireless communications). A malicious staff member at Alice or Bob's ISP might find it quite easy to carry out. In the earlier postal analogy, Alice would have to have a way to make sure that the lock on the returned packet really belongs to Bob before she removes her lock and sends the packet back. Otherwise the lock could have been put on the packet by a corrupt postal worker pretending to be Bob to Alice.

One approach to prevent such attacks is the use of a certificate authority, a trusted third party responsible for verifying the identity of a user of the system and issuing a tamper resistant and non-spoofable digital certificate for participants. Such certificates are signed data blocks stating that this public key belongs to that person, company or other entity. This approach also has weaknesses. For example, the certificate authority issuing the certificate must be trusted to have properly checked the identity of the key-holder, the correctness of the public key when it issues a certificate, and has made arrangements with all participants to check all certificates before protected communications can begin. Web browsers, for instance, are supplied with many self-signed identity certificates from PKI providers; these are used to check certificate's bonafides (issued properly by the claimed central PKI server?) and then, in a second step, the certificate of a potential communicant. An attacker who could subvert the certificate authority into issuing a certificate for a bogus public key could then mount a man-in-the-middle attack as easily as if the certificate scheme were not used at all. Despite its problems, this approach is widely used; examples include SSL and its successor, TLS, which are commonly used to provide security in web browsers, for example, to securely send credit card details to an online store.

التكلفة الحسابية

Public key algorithms known thus far are relatively computationally costly compared with most symmetric key algorithms of apparently equivalent security. The difference factor is the use of typically quite large keys. This has important implications for their practical use. Most are used in hybrid cryptosystems for reasons of efficiency; in such a cryptosystem, a shared secret key ("session key") is generated by one party and this much briefer session key is then encrypted by each recipient's public key. Each recipient uses the corresponding private key to decrypt the session key. Once all parties have obtained the session key they can use a much faster symmetric algorithm to encrypt and decrypt messages. In many of these schemes, the session key is unique to each message exchange, being pseudo-randomly chosen for each message.


اقترات المفتاح المعلن بالهويات

The binding between a public key and its 'owner' must be correct, lest the algorithm function perfectly and yet be entirely insecure in practice. As with most cryptography, the protocols used to establish and verify this binding are critically important. Associating a public key with its owner is typically done by protocols implementing a public key infrastructure; these allow the validity of the association to be formally verified by reference to a trusted third party, either in the form of a hierarchical certificate authority (e.g., X.509), a local trust model (e.g., SPKI), or a web of trust scheme (e.g., that originally built into PGP and GPG and still to some extent usable with them). Whatever the cryptographic assurance of the protocols themselves, the association between a public key and its owner is ultimately a matter of subjective judgment on the part of the trusted third party, since the key is a mathematical entity while the owner, and the connection between owner and key, are not. For this reason, the formalism of a public key infrastructure must provide for explicit statements of the policy followed when making this judgment. For example, the complex and never fully implemented X.509 standard allows a certificate authority to identify its policy by means of an object identifier which functions as an index into a catalog of registered policies. Policies may exist for many different purposes, ranging from anonymity to military classification.

علاقاتها بالأحداث العالمية الواقعية

A public key will be known to a large and, in practice, unknown set of users. All events requiring revocation or replacement of a public key can take a long time to take full effect with all who must be informed (i.e. all those users who possess that key). For this reason, systems which must react to events in real time (e.g. safety-critical systems or national security systems) should not use public-key encryption without taking great care. There are four issues of interest:

Privilege of key revocation

A malicious (or erroneous) revocation of some or all of the keys in the system is likely, or in the second case, certain, to cause a complete failure of the system. If public keys can be revoked individually, this is a possibility. However, there are design approaches which can reduce the practical chance of this occurring. For example, by means of certificates we can create what is called a "compound principal"; one such principal could be "Alice and Bob have Revoke Authority". Now only Alice and Bob (in concert) can revoke a key, and neither Alice nor Bob can revoke keys alone. However, revoking a key now requires both Alice and Bob to be available, and this creates a problem of reliability. In concrete terms, from a security point of view, there is now a single point of failure in the public key revocation system. A successful Denial of Service attack against either Alice or Bob (or both) will block a required revocation. In fact, any partition of authority between Alice and Bob will have this effect, regardless of how it comes about.

Because the principle allowing revocation authority for keys is very powerful, the mechanisms used to control it should involve both as many participants as possible (to guard against malicious attacks of this type), while at the same time as few as possible (to ensure that a key can be revoked without dangerous delay). Public key certificates which include an expiry date are unsatisfactory in that the expiry date may not correspond with a real world revocation need, but at least such certificates need not all be tracked down system wide, nor must all users be in constant contact with the system at all times.

توزيع المفتاح الجديد

After a key has been revoked, or when a new user is added to a system, a new key must be distributed in some predetermined manner. Assume that Carol's key has been revoked (e.g. automatically by exceeding its use-before date, or less so, because of a compromise of Carol's matching private key). Until a new key has been distributed, Carol is effectively out of contact. No one will be able to send her messages without violating system protocols (i.e. without a valid public key, no one can encrypt messages to her), and messages from her cannot be signed for the same reason. Or, in other words, the "part of the system" controlled by Carol is essentially unavailable. Security requirements have been ranked higher than system availability in such designs.

One could leave the power to create (and certify) keys as well as revoke them in the hands of each user, and the original PGP design did so, but this raises problems of user understanding and operation. For security reasons, this approach has considerable difficulties; if nothing else, some users will be forgetful or inattentive or confused. On one hand, a message revoking a public key certificate should be spread as fast as possible while, on the other hand, (parts of) the system might be rendered inoperable before a new key can be installed. The time window can obviously be reduced to zero by always issuing the new key together with the certificate that revokes the old one, but this requires co-location of both authority to revoke and to generate new keys.

It is most likely a system-wide failure if the (possibly combined) principal that issues new keys fails by issuing keys improperly. It is an instance of a common mutual exclusion; a design can make the reliability of a system high, but only at the cost of system availability, and vice versa.

نشر الإلغاء

Notification of a key certificate revocation must be spread to all those who might potentially hold it, and as rapidly as possible.

There are two means of spreading information (e.g., a key revocation here) in a distributed system: either the information is pushed to users from a central point(s), or it is pulled from a central point(s) by end users.

Pushing the information is the simplest solution in that a message is sent to all participants. However, there is no way of knowing that all participants will actually receive the message, and if the number of participants is large and some of their physical or network distance great, the probability of complete success (which is, ideally, required for system security) will be rather low. In a partly updated state, the system is particularly vulnerable to denial of service attacks as security has been breached, and a vulnerability window will continue to exist as long as some users have not 'gotten the word'. In other words, pushing certificate revocation messages is neither easy to secure nor very reliable.

The alternative to pushing is pulling. In the extreme, all certificates contain all the keys needed to verify that the public key of interest (i.e. the one belonging to the user to whom one wishes to send a message, or whose signature is to be checked) is still valid. In this case, at least some use of the system will be blocked if a user cannot reach the verification service (i.e. one of those systems which can establish the current validity of another user's key). Again, such a system design can be made as reliable as one wishes, at the cost of lowering security (the more servers to check for the possibility of a key revocation, the longer the window of vulnerability).

Another trade-off is to use a somewhat less reliable, but more secure, verification service but to include an expiry date for each of the verification sources. How long this timeout should be is a decision which embodies a trade-off between availability and security that will have to be decided in advance, at system design time.

استرداد المفتاح المسرب

Assume that the principal authorized to revoke a key has decided that a certain key must be revoked. In most cases this happens after the fact; for instance, it becomes known that at some time in the past an event occurred that endangered a private key. Let us denote the time at which it is decided that the compromise occurred with T.

Such a compromise has two implications. Messages encrypted with the matching public key (now or in the past) can no longer be assumed to be secret. One solution to avoid this problem is to use a protocol that has perfect forward secrecy. Second, signatures made with the no longer trusted to be actually private key after time T, can no longer be assumed to be authentic without additional information about who, where, when, etc. of the events leading up to digital signature. These will not always be available, and so all such digital signatures will be less than credible. A solution to reduce the impact of leaking a private key of a signature scheme is to use timestamps.

Loss of secrecy and/or authenticity, even for a single user, has system-wide security implications, and a strategy for recovery must thus be established. Such a strategy will determine who has authority and under what conditions to revoke a public key certificate, how to spread the revocation, but also, ideally, how to deal with all messages signed with the key since time T (which will rarely be known precisely). Messages sent to that user (which require the proper, now compromised, private key to decrypt) must be considered compromised as well, no matter when they were sent.

Such a recovery procedure can be quite complex, and while it is in progress the system will likely be vulnerable against Denial of Service attacks[], among other things.

أمثلة

Examples of well-regarded asymmetric key techniques for varied purposes include:

  • Diffie–Hellman key exchange protocol
  • DSS (Digital Signature Standard), which incorporates the Digital Signature Algorithm
  • ElGamal
  • Various elliptic curve techniques
  • Various password-authenticated key agreement techniques
  • Paillier cryptosystem
  • RSA encryption algorithm (PKCS#1)
  • Cramer–Shoup cryptosystem

Examples of asymmetric key algorithms not widely adopted include:

  • NTRUEncrypt cryptosystem
  • McEliece cryptosystem

Examples of notable yet insecure asymmetric key algorithms include:

  • Merkle–Hellman knapsack cryptosystem

Examples of protocols using asymmetric key algorithms include:

  • GPG, an implementation of OpenPGP
  • Internet Key Exchange
  • PGP
  • ZRTP, a secure VoIP protocol
  • Secure Socket Layer, now implemented as an IETF standard TLS
  • SILC
  • SSH

انظر أيضاً

  • خط عن التعمية
  • GNU Privacy Guard
  • Identity based encryption (IBE)
  • Key-agreement protocol
  • خزانة المفاتيح
  • PGP word list
  • Pretty Good Privacy
  • Pseudonymity
  • Public key fingerprint
  • Public key infrastructure (PKI)
  • Quantum cryptography
  • Secure Shell
  • Secure Sockets Layer
  • Threshold cryptosystem

المصادر

  • N. Ferguson (2003). Practical Cryptography. Wiley. ISBN . Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • J. Katz (2007). Introduction to Modern Cryptography. CRC Press. ISBN . Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • A. J. Menezes (1997). . ISBN . Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • IEEE 1363: Standard Specifications for Public-Key Cryptography

وصلات خارجية

  • Oral history interview with Martin Hellman, Charles Babbage Institute, University of Minnesota. Leading cryptography scholar Martin Hellman discusses the circumstances and fundamental insights of his invention of public key cryptography with collaborators Whitfield Diffie and Ralph Merkle at Stanford University in the mid-1970s.
  • An account of how GCHQ kept their invention of PKE secret until 1997 (Content can be found at the Internet Archive.)


تاريخ النشر: 2020-06-04 09:58:46
التصنيفات: صفحات تستخدم وسوم HTML غير صالحة, All articles with unsourced statements, Articles with unsourced statements from September 2008, Articles with invalid date parameter in template, Pages with citations using unsupported parameters, تعمية المفتاح المعلن, Asymmetric-key cryptosystems, تكنولوجيا الصرافة, حوسبة, تعمية

مقالات أخرى من الموسوعة

سحابة الكلمات المفتاحية، مما يبحث عنه الزوار في كشاف:

آخر الأخبار حول العالم

شبكة مراسلي العربية وراء الخبر في أي مكان وبأقصى سرعة

المصدر: العربية - السعودية التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:18:56
مستوى الصحة: 85% الأهمية: 89%

مستشار رئيس الوزراء يوضح حقيقة غلق مصنع بعد تعثره

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:23
مستوى الصحة: 45% الأهمية: 52%

تأكد غياب كهربا عن مباراة الأهلي والقطن الكاميروني

المصدر: الأهلى . كوم - مصر التصنيف: رياضة
تاريخ الخبر: 2023-03-04 00:19:48
مستوى الصحة: 41% الأهمية: 35%

قافلة الأزهر الطبية بالواحات البحرية تجري 81 عملية جراحية متنوعة

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:28
مستوى الصحة: 53% الأهمية: 70%

طقس السبت: أمطار متفرقة وغبار و”جريحة”

المصدر: الأيام 24 - المغرب التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:41
مستوى الصحة: 60% الأهمية: 72%

تأكد غياب كريستو عن مباراتي الأهلي أمام المقاولون وصن داونز

المصدر: الأهلى . كوم - مصر التصنيف: رياضة
تاريخ الخبر: 2023-03-04 00:19:50
مستوى الصحة: 40% الأهمية: 50%

7 لاعبين خارج حسابات كولر في مباراة الأهلي والقطن

المصدر: الأهلى . كوم - مصر التصنيف: رياضة
تاريخ الخبر: 2023-03-04 00:19:46
مستوى الصحة: 36% الأهمية: 45%

ابتكارات طلاب الجامعات أمل جديد لتطوير الصناعة - أخبار مصر

المصدر: الوطن - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:42
مستوى الصحة: 60% الأهمية: 55%

أول تعليق من أشرف زكي بعد فوزه بمعقد نقيب المهن التمثيلية - فن

المصدر: الوطن - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:43
مستوى الصحة: 46% الأهمية: 51%

إلغاء 20 إلى 30 ٪؜ من رحلات الطيران في مطارات باريس

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:14
مستوى الصحة: 52% الأهمية: 63%

هل منع القضاء الفرنسي حكيمي من مغادرة البلاد ؟

المصدر: الأيام 24 - المغرب التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:48
مستوى الصحة: 64% الأهمية: 72%

الصوم الكبير.. الطريق إلى «الآلام» مفروش بأسابيع العبادات

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:17
مستوى الصحة: 56% الأهمية: 61%

«مشروع أسرة».. يرتقي بجودة حياة المواطن

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:19
مستوى الصحة: 60% الأهمية: 64%

في عيدها الـ20.. العربية تستعد لانطلاقة جديدة

المصدر: العربية - السعودية التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:19:00
مستوى الصحة: 92% الأهمية: 97%

برونو سافيو يقود قائمة الأهلي أمام القطن الكاميروني

المصدر: الأهلى . كوم - مصر التصنيف: رياضة
تاريخ الخبر: 2023-03-04 00:19:49
مستوى الصحة: 34% الأهمية: 49%

وجدت لتبقى.. العربية أيقونة الإعلام العربي

المصدر: العربية - السعودية التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:18:53
مستوى الصحة: 86% الأهمية: 97%

رئيس حزب الغد يدين قرار البرلمان البلجيكي: مصر لا تقبل الضغوطات

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:26
مستوى الصحة: 51% الأهمية: 60%

لاتسيو يوقف سلسلة انتصارات نابولي في الدوري الإيطالي

المصدر: العربية - السعودية التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:19:07
مستوى الصحة: 86% الأهمية: 97%

أبرز أنشطة وزارة التعاون الدولي في أسبوع

المصدر: بوابة أخبار اليوم - مصر التصنيف: سياسة
تاريخ الخبر: 2023-03-04 00:20:21
مستوى الصحة: 53% الأهمية: 60%

pendik escort
betticket istanbulbahis zbahis
1xbetm.info betticketbet.com trwintr.com trbettr.info betkom
Turbanli Porno lezbiyen porno
deneme bonusu
levant casino levant casino levant casino levant casino levant casino levant casino
bodrum escort
deneme bonusu veren siteler
Bedava bonus casino siteleri ladesbet
deneme bonusu veren siteler
deneme bonusu
deneme bonusu
sex ki sexy
deneme bonusu
kargabet
تحميل تطبيق المنصة العربية