PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Development and Analysis of Symmetric Encryption Algorithm Qamal Based on a Substitution-permutation Network

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
This paper represents a developed cryptographic information protection algorithm based on a substitution permutation network. We describe the cryptographic transformations used in the developed algorithm. One of the features of the algorithm is the simplicity of its modification with regard to different security levels. The algorithm uses a predeveloped S-box tested against differential and linear cryptanalysis. The S-box is consistent with one of the known standards AES and GOST R 34.12-2015. We provide the findings of an avalanche-effect investigation and statistical properties of ciphertexts. The algorithm actually meets the avalanche-effect criterion even after the first round.
Rocznik
Strony
127--132
Opis fizyczny
Bibliogr. 23 poz., rys., schem., tab.
Twórcy
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Lublin University of Technology, Lublin, Poland
  • Lublin University of Technology, Lublin, Poland
Bibliografia
  • [1] W. Stallings, “Cryptography and Network Security: Principles and Practice”, 7th ed., London: Pearson Education Ltd., 2016.
  • [2] W. Mao, “Modern Cryptography: Theory and Practice”, Moscow, Williams, 2005, 763 p.
  • [3] N. Kapalova, A. Haumen, “The model of encryption algorithm based on non-positional polynomial notations and constructed on an SP-network,” Open Engineering, vol. 8, issue 1, pp. 140-146, 2018.
  • [4] C.C. Mann, “Homeland Insecurity,” The Atlantic Monthly, vol. 290, no. 2, September 2002.
  • [5] M.A. Ivanov, I.V. Chugunkov, “The theory, application and evaluation of the quality of pseudo-random sequence generator,” KUDITS-OBRAZ, Moscow, 2003.
  • [6] L.K. Babenko, E. A., Ischukova, “Modern Block Encryption Algorithms and Methods of their Analysis,” Moscow, Helios, ARV, 2006, 376 p.
  • [7] B. Schneier, “Applied Cryptography”, 2nd ed., transl. from English, Moscow: Triumf, 2002.
  • [8] Ivanov M. A., “Cryptographic Methods of Information Security in Computer Systems and Networks”, Moscow, KUDITS-OBRAZ, 2001.
  • [9] I. D. Gorbenko, V. Dolgov, R.V. Oleynikov, V.I. Ruzhentsev, M. S. Mikhaylenko, Y. I. Gorbenko, “Development of requirements and design principle of a prospective symmetrical block encryption algorithm,” News SFU. Engineering science, vol. 1, no. 76, pp. 183-189, 2007.
  • [10] C. Shannon, “Works on information theory and cybernetics,” Moscow, IL, 1963, pp. 333-369.
  • [11] A. Yu. Zubov, “Perfect Ciphers”, Moscow, Gelios ARV, 2003.
  • [12] R. Hadi, A. Agranovsky, “Practical Cryptography”, Moscow, Solon Press, 2009p.
  • [13] I. Vergili, M. D. Yücel, “Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen S-Boxes,” Turk J Elec Engin, no. 2, pp. 137–145, 2001.
  • [14] R. Dragomir, M. Marin, F. Rastoceanu, F. Roman, “Testing block cipher strength with diffusion method,” The 18th International Conference the Knowledge Based Organization, 14-16 June 2012, ISBN: 1843-6722, pp. 218-222.
  • [15] D. Knuth, “The Art of Computer Programming”, Moscow, Williams, 2001, V.3, 600 p.
  • [16] S.E. Nyssanbayeva, N.A. Kapalova, D.S. Dyusenbayev, K.T. Algazy, “Investigation of statistical properties of a developed pseudorandom sequence generator,” Proc. of RK MES IICT Sci. Conf. "Modern problems of informatics and computational technologies", Almaty, 2018, pp. 210-217, 2018,
  • [17] Mitsuru Matsui, “Linear Cryptanalysis Method for DES Cipher: Advances in Cryptology,” Proceedings of Eurocrupt 93, Lecture Notes in Computer Science 765, pp. 386-397, 1994.
  • [18] E. Biham, A. Shamir, “Differential cryptoanalysis of DES-like Cryptosystems”, Extended Abstract, Crypto’90, Springer-Verlag, pp. 2-21, 1998
  • [19] K. Nyberg, “Differentially uniform mappings for cryptography. I Advances in cryptology,” in Proceedings of EUROCRYPT’93, vol. 765, Lecture Notes in Computer Springer-Verlag, Berlin, Heidelberg, New York. pp. 55-65, 1994.
  • [20] V. Korchynskyi, V. Kildishev, O. Riabukha, O. Berdnikov, “The generating random sequences with the increased cryptographic strength,” Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska, vol. 10, no. 1, pp. 20-23, January 2020, https://doi.org/10.35784/iapgos.916
  • [21] N.A. Kapalova, D.S. Dyusenbayev, K.T. Algazy, “Linear and differential analyses of S-boxes,” Proceedengs of the 13th International SchoolWorkshop "Problems of optimization of complex systems" under International Conference IEEE SIBIRCON 2017”, Novosibirsk, September 18-22, 2017.
  • [22] R.G. Biyashev, M.N. Kalimoldayev, S.E. Nyssanbayeva, N.A. Kapalova, D.S. Dyusenbayev, K.T. Algazy, “Development and analysis of the encryption algorithm in nonpositional polynomial notations,” Eurasian Journal of Mathematical and Computer Applications, vol. 6, no. 2, pp. 19-33, 2018.
  • [23] N. Kapalova, D. Dyusenbayev, “Security analysis of an encryption scheme based on nonpositional polynomial notations,” Open Engineering, no. 6, pp. 250-258, 2016.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2021).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-22f66d8d-6e91-4625-90b2-8d04e1eaefa6
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.