Practical implementation of the Niederreiter modified crypto­code system on truncated elliptic codes

Authors

DOI:

https://doi.org/10.15587/1729-4061.2018.150903

Keywords:

Niederreiter modified crypto-code system, modified shortened elliptic codes, equilibrium coding

Abstract

On the basis of the practical implementation of the classic Niederreiter scheme for non-binary codes, a pattern has been identified for practical implementation –fixing the admissible position vectors of the plaintext transformation based on equilibrium coding. The obtained set of position vectors of the error vector with a fixed set of masking matrices (the recipient's private key) allows us to obtain the algorithm for decoding the classical Niederreiter crypto-code scheme on non-binary codes. For this, a modification of the crypto-code system (CCS) is necessary. It is proposed to use the additional parameter of key data – the initialization vector (the set of invalid position vectors of the error vector). To counter the Sidelnikov attacks, it is proposed to use modified (shortened) algebraic-geometric (elliptic) codes (MEC). For this, it is necessary to use the second additional initialization vector (the set of positions for shortening the error vector). Based on the modification of the classical Niederreiter scheme on non-binary codes, applied algorithms for generating and decrypting a cryptogram in the Niederreiter modified crypto-code system based on modified (shortened) elliptic codes and software are proposed. To confirm the profitability of the proposed crypto-code system, the results of the comparative evaluation of energy consumption for the implementation of the classical Niederreiter scheme on elliptic codes and the implementation of the proposed system on modified elliptic codes are presented. The results confirm the possibility of practical implementation of the Niederreiter crypto-code system based on the proposed algorithms. At the same time, the required level of cryptographic strength of the crypto-code system, protection of the cryptosystem against the Sidelnikov attacks and an increase in the rate of cryptographic transformations by 3-5 times compared with the classical Niederreiter scheme are guaranteed

Author Biographies

Serhii Yevseiev, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Doctor of Technical Science, Senior Researcher

Department of Cyber Security and Information Technology

Oleksii Tsyhanenko, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Postgraduate student

Department of Cyber Security and Information Technology

Serhii Ivanchenko, Institute of Special Communication and Information Security National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute” Verkhnokliuchova str., 4, Kyiv, Ukraine, 03056

Doctor of Technical Science, Associate Professor

Department No. 1

Volodymyr Aleksiyev, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Doctor of Technical Sciences, Professor

Department of Cyber Security and Information Technology

Dmytrо Verheles, State Research Institute of Special Communication and Information Protection Maksyma Zalizniaka str., 3, Kyiv, Ukraine, 03142

PhD, Deputy Head

Sergey Volkov, Odessa State Academy of Technical Regulation and Quality Kovalska str., 15, Odessa, Ukraine, 65020

PhD, Associate Professor

Department of Automated Systems and Cybersecurity

Roman Korolev, Ivan Kozhedub Kharkiv National Air Force University Sumska str., 77/79, Kharkiv, Ukraine, 61023

PhD, Senior Lecturer

Department of Combat Use and Operation of Automated Control Systems

Hryhorii Kots, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

PhD, Associate Professor

Department of Cyber Security and Information Technology

Oleksandr Milov, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

PhD, Associate Professor

Department of Cyber Security and Information Technology

Olexander Shmatko, National Technical University "Kharkiv Polytechnic Institute" Kyrpychova str., 2, Kharkiv, Ukraine, 61002

PhD, Senior Lecturer

Department of Software Engineering and Information Technology Management

References

  1. Grishchuk, R. V., Danik, Yu. G.; Danik, Yu. G. (Ed.) (2016). Osnovy kiberbezopasnosti. Zhitomir: ZHNAEU, 636.
  2. Kiberprostranstvo i informacionnyy terrorizm. Available at: http://vpoanalytics.com/2016/02/15/kiberprostranstvo-i-informacionnyj-terrorizm/
  3. Security requirements for cryptographic modules. Available at: https://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf
  4. Ivanchenko, I. S., Khoroshko, V. O., Khokhlachova, Yu. Ye., Chyrkov, D. V. (2013). Zabezpechennia informatsiynoi bezpeky derzhavy. Kyiv: PVP “Zadruha”, 170.
  5. Kazakova, N. F., Panfilov, V. I., Skachek, L. M., Skopa, O. O., Khoroshk, V. O. (2013). Bezpeka bankivskoi diyalnosti. Kyiv: PVP “Zadruha”, 282.
  6. Leonenko, G. P., Yudin, A. Yu. (2013). Problemy obespecheniya informacionnoy bezopasnosti sistem kriticheski vazhnoy informacionnoy infrastruktury Ukrainy. Information Technology and Security, 1, 44–48.
  7. Evseev, S., Korol', O., Koc, G. (2015). Analysis of the legal framework for the information security management system of the NSМEP. Eastern-European Journal of Enterprise Technologies, 5 (3 (77)), 48–59. doi: https://doi.org/10.15587/1729-4061.2015.51468
  8. Yevseiev, S., Tsyhanenko, O. (2018). Development of asymmetrical crypto-coded construction of niderraiter on modified codes. Systemy obrobky informatsiyi, 2 (153), 127–135. doi: https://doi.org/10.30748/soi.2018.153.16
  9. Kazakova, N., Pleshko, E., Aivazova, K. (2013). International regulation of regulatory of documents as well standardization in area audit of information security. Visnyk Skhidnoukrainskoho natsionalnoho universytetu imeni Volodymyra Dalia, 15, 172–181.
  10. Kuchuk, G., Kharchenko, V., Kovalenko, A., Ruchkov, E. (2016). Approaches to selection of combinatorial algorithm for optimization in network traffic control of safety-critical systems. 2016 IEEE East-West Design & Test Symposium (EWDTS). doi: https://doi.org/10.1109/ewdts.2016.7807655
  11. Mozhaev, O., Kuchuk, H., Kuchuk, N., Mozhaev, M., Lohvynenko, M. (2017). Multiservice network security metric. 2017 2nd International Conference on Advanced Information and Communication Technologies (AICT). doi: https://doi.org/10.1109/aiact.2017.8020083
  12. Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., Smith-Tone, D. (2016). Report on Post-Quantum Cryptography. NIST. doi: https://doi.org/10.6028/nist.ir.8105
  13. Dinh, H., Moore, C., Russell, A. (2011). McEliece and Niederreiter Cryptosystems that Resist Quantum Fourier Sampling Attacks. CRYPTO'11 Proceedings of the 31st annual conference on Advances in cryptology. Santa Barbara, 761–779. Available at: https://dl.acm.org/citation.cfm?id=2033093
  14. Achieving 128-bit Security Against Quantum Attacks in OpenVPN. Available at: https://internetscriptieprijs.nl/wp-content/uploads/2017/04/1-Simon-de-Vries-UT.pdf
  15. Rossi, M., Hamburg, M., Hutter, M., Marson, M. E. (2017). A Side-Channel Assisted Cryptanalytic Attack Against QcBits. Lecture Notes in Computer Science, 3–23. doi: https://doi.org/10.1007/978-3-319-66787-4_1
  16. Baldi, M., Bianchi, M., Chiaraluce, F., Rosenthal, J., Schipani, D. (2014). Enhanced public key security for the McEliece cryptosystem. Available at: https://arxiv.org/pdf/1108.2462.pdf
  17. Cho, J. Y., Griesser, H., Rafique, D. (2017). A McEliece-Based Key Exchange Protocol for Optical Communication Systems. Lecture Notes in Electrical Engineering, 109–123. doi: https://doi.org/10.1007/978-3-319-59265-7_8
  18. Yevseiev, S., Rzayev, K., Korol, O., Imanova, Z. (2016). Development of mceliece modified asymmetric crypto-code system on elliptic truncated codes. Eastern-European Journal of Enterprise Technologies, 4 (9 (82)), 18–26. doi: https://doi.org/10.15587/1729-4061.2016.75250
  19. Evseev, S. P., Korol, O. H. (2018). Teoretyko-metodolohichni zasady pobudovy hibrydnykh krypto-kodovykh konstruktsiy na zbytkovykh kodakh. Informacionnaya ekonomika: etapy razvitiya, metody upravleniya, modeli. Kharkiv, VSHEM – HNEU im. S. Kuzneca, 233–280.
  20. Sidel'nikov, V. M. (2002). Kriptografiya i teoriya kodirovaniya. Materialy konferencii “Moskovskiy universitet i razvitie kriptografii v Rossii”. Moscow.
  21. Dudykevych, V. B., Kuznetsov, O. O., Tomashevskyi, B. P. (2010). Krypto-kodovyi zakhyst informatsiyi z nedviykovym rivnovahovym koduvanniam. Suchasnyi zakhyst informatsiyi, 2, 14–23.
  22. Dudykevych, V. B., Kuznietsov, O. O., Tomashevskyi, B. P. (2010). Metod nedviikovoho rivnovahovoho koduvannia. Suchasnyi zakhyst informatsiyi, 3, 57–68.
  23. Zhang, G., Cai, S. (2017). Secure error-correcting (SEC) schemes for network coding through McEliece cryptosystem. Cluster Computing. doi: https://doi.org/10.1007/s10586-017-1294-5
  24. Morozov, K., Roy, P. S., Sakurai, K. (2017). On unconditionally binding code-based commitment schemes. Proceedings of the 11th International Conference on Ubiquitous Information Management and Communication – IMCOM '17. doi: https://doi.org/10.1145/3022227.3022327
  25. Zhang, G., Cai, S. (2017). Universal secure error-correcting (SEC) schemes for network coding via McEliece cryptosystem based on QC-LDPC codes. Cluster Computing. doi: https://doi.org/10.1007/s10586-017-1354-x
  26. Moufek, H., Guenda, K. (2017). A New variant of the McEliece cryptosystem based on the Smith form of convolutional codes. Cryptologia, 42 (3), 227–239. doi: https://doi.org/10.1080/01611194.2017.1362061
  27. Biswas, B., Sendrier, N. (2008). McEliece Cryptosystem Implementation: Theory and Practice. Lecture Notes in Computer Science, 47–62. doi: https://doi.org/10.1007/978-3-540-88403-3_4
  28. Yevseiev, S., Rzayev, Kh., Tsyhanenko, A. (2016). Analysis of the software implementation of the direct and inverse transform in non-binary equilibrium coding method. Ukrainian Scientific Journal of Information Security, 22 (2), 196–203.
  29. Niederreiter, H. (1986). Knapsack-Type Cryptosystems and Algebraic Coding Theory. Problems of Control and Information Theory, 15 (2), 19–34.
  30. Rukhin, A., Sota, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S. et. al. (2000). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication. 2000. doi: https://doi.org/10.6028/nist.sp.800-22

Downloads

Published

2018-12-13

How to Cite

Yevseiev, S., Tsyhanenko, O., Ivanchenko, S., Aleksiyev, V., Verheles, D., Volkov, S., Korolev, R., Kots, H., Milov, O., & Shmatko, O. (2018). Practical implementation of the Niederreiter modified crypto­code system on truncated elliptic codes. Eastern-European Journal of Enterprise Technologies, 6(4 (96), 24–31. https://doi.org/10.15587/1729-4061.2018.150903

Issue

Section

Mathematics and Cybernetics - applied aspects