Evaluation of cryptographic reliability of information encryption methods based on recurrent sequences
DOI:
https://doi.org/10.15587/1729-4061.2013.12751Keywords:
Information security, cryptography, encryption, key distribution, cryptographic reliability, recurrent sequencesAbstract
Despite the widespread use of cryptographic methods, based on public key technology, what remains important is simplification in their cryptographic transformations, while ensuring a sufficient level of cryptographic reliability. In this connection, methods of asymmetric encryption of information, and encryption without prior distribution of keys, based on the mathematical apparatus of recurrent and sequences, and their analytical relations, arouse certain interest. The proposed methods provide simplification of calculations; however, the issue of studying their cryptographic reliability, and their comparison with the known analogues, come to the fore. We performed evaluation of theoretical cryptographic reliability of the considered methods, based on the theory-and-complexity approach. We established, that any attempt to break the methods on a theoretical level is reduced to the necessity of solving the system of equations with and +1 unknown values. This task currently has no effective polynomial algorithm and is impracticable. In addition, this task compared with the discrete logarithm problem, which is a basis for the known methods of ElGamal and Shamir, has a no less complexity of solution. Thus, the methods based on recurrent and sequences provide sufficient levels of reliability, and can be widely used in informational systemsReferences
- Menezes, A. J. Handbook of Applied Cryptography [Текст] / A. J. Menezes, P.C. van Oorschot, S.A. Vanstone. – CRC Press, 2001. – 816 p.
- Van Tilborg, Henk C. A. Fundamentals of cryptology. A Professional Reference and Interactive Tutorial [Текст] / Henk C.A. van Tilborg. – Kluwer Academic Publishers, 2000. – 512 p.
- Маркушевич, А. И. Возвратные последовательности [Текст] / А. И. Маркушевич. – М.: Наука, 1975. – 48 с.
- Smith, P. LUC: A new public key system [Текст] / P. Smith, M. Lennon // Proceedings of the IFIP TC11 Ninth International Conference on Information Security. North-Holland. 1993. P.103–117.
- Smith, P. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms [Текст] / P. Smith, C. Skinner // In Advances in Cryptology Asiacrypt ’94. – Springer-Verlag, 1995. – P. 357–364.
- Bleichenbacher, D. Some remarks on Lucas-based cryptosystems [Текст] / D. Bleichenbacher, W. Bosma, A. Lenstra // In Advances in Cryptology Crypto’95. – Springer-Verlag, 1995. – P.386–396.
- Яремчук, Ю. Є. Спеціалізовані процесори асиметричного шифрування інформації на основі рекурентних послідовностей [Текст] / Ю.Є. Яремчук // Правове, нормативне та метрологічне забезпечення системи захисту інформації в Україні. – Випуск 2(24), 2012. – С. 63–69.
- Яремчук, Ю. Є. Спеціалізовані процесори шифрування інформації без попереднього розподілу ключів на основі рекурентних послідовностей [Текст] / Ю.Є. Яремчук // Радіотехніка. – Вип. 172, 2013. – С. 112–120.
- ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms [Текст] / T. ElGamal // IEEE Intern. Symp. Informat. Theory. 1985. V.IT31. №4. P.469-472.
- Massey, J. L. An introduction to contemporary cryptology [Текст] / J.L. Massey // Proceedings of the IEEE. – 1988. – Т.76. – P. 533–549.
- Menezes, A.J., van Oorschot, P.C., Vanstone, S.A. (2001). Handbook of Applied Cryptography. CRC Press.
- van Tilborg, Henk C.A. (2000). Fundamentals of cryptology. A Professional Reference and Interactive Tutorial. Kluwer Academic Publishers.
- Markushevich, A.I. (1975) Returnable sequences. Moscow, USSR: Nauka.
- Smith, P., Lennon, M. (1993). LUC: A new public key system. Proceedings of the IFIP TC11 Ninth International Conference on Information Security. North-Holland, 103-117.
- Smith, P., Skinner, C. (1995). A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In Advances in Cryptology Asiacrypt ’94, 357-364.
- Bleichenbacher, D., Bosma, W., Lenstra, A. (1995). Some remarks on Lucas-based cryptosystems. In Advances in Cryptology Crypto’95, 386–396.
- Iaremchuk, I.E. (2012). Specialized processors of asymmetric encryption of information based on recurrent sequences. Legal, regulatory and metrological support for the system for information security in Ukraine, 2(24), 63-69.
- Iaremchuk, I.E. (2013). Specialized processors of information encryption without preliminary key distribution based on recurrent sequences. Radiotehnika, 172, 2013, 112-120.
- ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Intern. Symp. Informat. Theory, V.IT31. №4, 469-472.
- Massey, J.L. (1988). An introduction to contemporary cryptology. Proceedings of the IEEE, Т.76, 533-549.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2014 Юрій Євгенович Яремчук
This work is licensed under a Creative Commons Attribution 4.0 International License.
The consolidation and conditions for the transfer of copyright (identification of authorship) is carried out in the License Agreement. In particular, the authors reserve the right to the authorship of their manuscript and transfer the first publication of this work to the journal under the terms of the Creative Commons CC BY license. At the same time, they have the right to conclude on their own additional agreements concerning the non-exclusive distribution of the work in the form in which it was published by this journal, but provided that the link to the first publication of the article in this journal is preserved.
A license agreement is a document in which the author warrants that he/she owns all copyright for the work (manuscript, article, etc.).
The authors, signing the License Agreement with TECHNOLOGY CENTER PC, have all rights to the further use of their work, provided that they link to our edition in which the work was published.
According to the terms of the License Agreement, the Publisher TECHNOLOGY CENTER PC does not take away your copyrights and receives permission from the authors to use and dissemination of the publication through the world's scientific resources (own electronic resources, scientometric databases, repositories, libraries, etc.).
In the absence of a signed License Agreement or in the absence of this agreement of identifiers allowing to identify the identity of the author, the editors have no right to work with the manuscript.
It is important to remember that there is another type of agreement between authors and publishers – when copyright is transferred from the authors to the publisher. In this case, the authors lose ownership of their work and may not use it in any way.