Development of Niederreiter hybrid crypto-code structure on flawed codes

Authors

DOI:

https://doi.org/10.15587/1729-4061.2019.156620

Keywords:

flawed codes, Niederreiter hybrid crypto-code structure, modified elliptic codes, multichannel cryptography

Abstract

The use of the Niederreiter modified crypto-code structure (MCCS) with additional initialization vectors (with many invalid positional vectors of the error vector and multiple positions of shortening the error vector) requires an increase in the speed of cryptographic transformation of the system as a whole. For this purpose, it is proposed to use flawed codes. Flawed codes allow you to increase the speed of code transformations by reducing the power of the field while damaging the plaintext and reducing the amount of data transferred by damaging the ciphertext. This approach allows the construction of hybrid crypto-code structures based on the synthesis of Niederreiter modified crypto-code structures on modified (shortened or extended) codes on elliptic curves with damaging procedures. A significant difference from classical hybrid (complex) cryptosystems is the use of asymmetric cryptosystems to ensure data security with fast crypto-transformation procedures (generation and decoding of a codogram). The paper discusses methods for constructing flawed codes and approaches for using the Niederreiter hybrid crypto-code structure on modified elliptic codes. Practical algorithms are proposed for using the MV2 damage mechanism in the Niederreiter crypto-code structure on modified elliptic codes, which makes it possible to implement a hybrid crypto-code structure. The results of a comparative assessment of energy consumption for the formation of an information package with various methods of damage, which determined the choice of damage method in practical algorithms. The conducted studies confirm the competitive efficiency of the proposed cryptosystem in Internet technologies and mobile networks, ensuring practical implementation on modern platforms and the necessary cryptographic strength under post-quantum cryptography

Author Biographies

Serhii Yevseiev, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Doctor of Technical Sciences, Senior Researcher

Department of Cyber Security and Information Technology

Oleksii Tsyhanenko, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Postgraduate student

Department of Cyber Security and Information Technology

Alla Gavrilova, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

Senior Lecturer

Department of Cyber Security and Information Technology

Viktor Guzhva, National Technical University “Kharkiv Polytechnic Institute” Kyrpychova str., 2, Kharkiv, Ukraine, 61002

PhD, Associate Professor, Professor

Department Software Engeneering and Management Information Technologies

Oleksandr Milov, Simon Kuznets Kharkiv National University of Economics Nauky ave., 9-А, Kharkiv, Ukraine, 61166

PhD, Associate Professor

Department of Cyber Security and Information Technology

Valentina Moskalenko, National Technical University “Kharkiv Polytechnic Institute” Kyrpychova str., 2, Kharkiv, Ukraine, 61002

PhD, Associate Professor

Department Software Engeneering and Management Information Technologies

Ivan Opirskyy, Lviv Polytechnic National University S. Bandery str., 12, Lviv, Ukraine, 79013

Doctor of Technical Sciences

Department of Information Security

Oleksandr Roma, Institute of Special Communication and Information Security National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute” Verhniokluchova str., 4, Kyiv, Ukraine, 03056

Doctor of Technical Sciences, Senior Researcher

Department No. 1

Bogdan Tomashevsky, Ternopil Ivan Puluj National Technical University Ruska str., 56, Ternopil, Ukraine, 46001

PhD, Senior Researcher

Department of Cyber Security

Olexander Shmatko, National Technical University “Kharkiv Polytechnic Institute” Kyrpychova str., 2, Kharkiv, Ukraine, 61002

PhD, Associate Professor

Department of Software Engineering and Information Technology Management

References

  1. Androshchuk, H. O. (2017). Kiberbezpeka: tendentsiyi v sviti ta Ukraini. Kiberbezpeka ta intelektualna vlasnist: problemy pravovoho zabezpechennia: materialy Mizhnarodnoi naukovo-praktychnoi konferentsiyi. Kyiv: Vyd-vo «Politekhnika», 30–36.
  2. Grishchuk, R. V., Danik, Yu. G.; Danik Yu. G. (Ed.) (2016). Osnovy kiberbezopasnosti. Zhitomir: ZHNAEU, 636.
  3. Ivanchenko, I. S., Khoroshko, V. O., Khokhlachova, Yu. Ye., Chyrkov, D. V.; Khoroshko, V. O. (Ed.) (2013). Zabezpechennia informatsiynoi bekhpeky derzhavy. Kyiv: PVP “Zadruha”, 170.
  4. Baranov, O. A. (2014). Pro tlumachennia ta vyznachennia poniattia «kiberbezpeka». Pravova informatyka, 2, 54–62.
  5. Babych, Ye. Yu. (2016). Zabezpechennia kiberbezpeky v Ukraini. Aktualni zadachi ta dosiahnennia u haluzi kiberbezpeky: materialy Vseukrainskoi naukovo-praktychnoi konferentsiyi. Kropyvnytskyi: KNTU, 77–78.
  6. Leonenko, G. P., Yudin, A. Yu. (2013). Problemy obespecheniya informacionnoy bezopasnosti sistem kriticheski vazhnoy informacionnoy infrastruktury Ukrainy. Information Technology and Security, 1 (3), 44–48.
  7. Yevseiev, S., Koc, G. P., Korol', O. G. (2015). Analysis of the legal framework for the information security management system of the NSМEP. Eastern-European Journal of Enterprise Technologies, 5 (3 (77)), 48–59. doi: https://doi.org/10.15587/1729-4061.2015.51468
  8. Yevseiev S. (2017). Ispol'zovanie ushcherbnyh kodov v kripto-kodovyh sistemah. Systemy obrobky informatsiyi, 5 (151), 109–121. doi: https://doi.org/10.30748/soi.2017.151.15
  9. Kuchuk, N., Mozhaiev, O., Mozhaiev, M., Kuchuk, H. (2017). Method for calculating of R-learning traffic peakedness. 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). doi: https://doi.org/10.1109/infocommst.2017.8246416
  10. Kuchuk, G., Kharchenko, V., Kovalenko, A., Ruchkov, E. (2016). Approaches to selection of combinatorial algorithm for optimization in network traffic control of safety-critical systems. 2016 IEEE East-West Design & Test Symposium (EWDTS). doi: https://doi.org/10.1109/ewdts.2016.7807655
  11. Mozhaev, O., Kuchuk, H., Kuchuk, N., Mozhaev, M., Lohvynenko, M. (2017). Multiservice network security metric. 2017 2nd International Conference on Advanced Information and Communication Technologies (AICT). doi: https://doi.org/10.1109/aiact.2017.8020083
  12. Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., Smith-Tone, D. (2016). Report on Post-Quantum Cryptography. NIST. doi: https://doi.org/10.6028/nist.ir.8105
  13. Dinh, H., Moore, C., Russell, A. (2011). McEliece and Niederreiter Cryptosystems that Resist Quantum Fourier Sampling Attacks. Lecture Notes in Computer Science, 761–779. doi: https://doi.org/10.1007/978-3-642-22792-9_43
  14. Sidel'nikov, V. M. (2008). Teoriya kodirovaniya. Moscow: FIZMATLIT, 324.
  15. Yevseiev, S., Tsyhanenko, O., Ivanchenko, S., Aleksiyev, V., Verheles, D., Volkov, S. et. al. (2018). Practical implementation of the Niederreiter modified crypto­code system on truncated elliptic codes. Eastern-European Journal of Enterprise Technologies, 6 (4 (96)), 24–31. doi: https://doi.org/10.15587/1729-4061.2018.150903
  16. Cho, J. Y., Griesser, H., Rafique, D. (2017). A McEliece-Based Key Exchange Protocol for Optical Communication Systems. Lecture Notes in Electrical Engineering, 109–123. doi: https://doi.org/10.1007/978-3-319-59265-7_8
  17. Yevseiev, S., Rzayev, K., Korol, O., Imanova, Z. (2016). Development of mceliece modified asymmetric crypto-code system on elliptic truncated codes. Eastern-European Journal of Enterprise Technologies, 4 (9 (82)), 18–26. doi: https://doi.org/10.15587/1729-4061.2016.75250
  18. Yevseiev, S., Tsyhanenko, O. (2018). Development of asymmetrical crypto-coded construction of niderraiter on modified codes. Systemy obrobky informatsiyi, 2 (153), 127–135. doi: https://doi.org/10.30748/soi.2018.153.16
  19. Dudykevych, V. B., Kuznetsov, O. O., Tomashevskyi, B. P. (2010). Krypto-kodovyi zakhyst informatsiyi z nedviykovym rivno vahovym koduvanniam. Suchasnyi zakhyst informatsiyi, 2, 14–23.
  20. Dudykevych, V. B., Kuznietsov, O. O., Tomashevskyi, B. P. (2010). Metod nedviykovoho rivnovahovoho koduvannia. Suchasnyi zakhyst informatsiyi, 3, 57–68.
  21. De Vries, S. Achieving 128-bit Security against Quantum Attacks in OpenVPN. Available at: https://internetscriptieprijs.nl/wp-content/uploads/2017/04/1-Simon-de-Vries-UT.pdf
  22. Baldi, M., Bianchi, M., Chiaraluce, F., Rosenthal, J., Schipani, D. Enhanced public key security for the McEliece cryptosystem. arXiv.org. Available at: https://arxiv.org/abs/1108.2462
  23. Yevseiev, S., Rzayev, Kh., Tsyhanenko, A. (2016). Analysis of the software implementation of the direct and inverse transform in non-binary equilibrium coding method. Journal of Information Security, 22 (2), 196–203.
  24. Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15 (2), 159–166.
  25. Mishchenko, V. A., Vilanskiy, Yu. V. (2007). Ushcherbnye teksty i mnogokanal'naya kriptografiya. Minsk: Enciklopediks, 292.
  26. Mishchenko, V. A., Vilanskiy, Yu. V., Lepin, V. V. (2006). Kriptograficheskiy algoritm MV 2. Minsk, 177.
  27. Rukhin, A., Sota, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S. et. al. (2000). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST. doi: https://doi.org/10.6028/nist.sp.800-22
  28. Berlekemp, E. R. (1971). Algebraicheskaya teoriya kodirovaniya. Moscow: Mir, 480.
  29. Kasami, T., Tokura, N., Ivadari, E., Inagaki, Ya. (1978). Teoriya kodirovaniya. Moscow: Mir, 576.
  30. Kuznecov, A. A., Korolev, R. V., Tomashevskiy, B. P. (2010). Ocenka stoykosti kripto–kodovyh sredstv zashchity informacii k atakam zloumyshlennika. Systemy upravlinnia, navihatsii ta zviazku, 2 (14), 114–117.
  31. Naumenko, N. I., Stasev, Yu. V., Kuznetsov, O. O. (2005). Teoretychni osnovy ta metody pobudovy alhebraichnykh blokovykh kodiv. Kharkiv: KhUPS, 267.
  32. Yevseiev, S. P., Ostapov, S., Bilodid, I. (2017). Research of the properties of hybrid crypto-code constructions. Ukrainian Information Security Research Journal, 19 (4), 278–290. doi: https://doi.org/10.18372/2410-7840.19.12206

Downloads

Published

2019-02-14

How to Cite

Yevseiev, S., Tsyhanenko, O., Gavrilova, A., Guzhva, V., Milov, O., Moskalenko, V., Opirskyy, I., Roma, O., Tomashevsky, B., & Shmatko, O. (2019). Development of Niederreiter hybrid crypto-code structure on flawed codes. Eastern-European Journal of Enterprise Technologies, 1(9 (97), 27–38. https://doi.org/10.15587/1729-4061.2019.156620

Issue

Section

Information and controlling system