Development of crypto-code constructs based on LDPC codes
DOI:
https://doi.org/10.15587/1729-4061.2022.254545Keywords:
crypto-code constructs, low-density parity-check codes, security conceptAbstract
The results of developing post-quantum algorithms of McEliece and Niederreiter crypto-code constructs based on LDPC (Low-Density Parity-Check) codes are presented. With the rapid growth of computing capabilities of mobile technologies and the creation of wireless mesh and sensor networks, Internet of Things technologies, and smart technologies on their basis, information security is becoming an urgent problem. At the same time, there is a need to consider security in two circuits, internal (directly within the network infrastructure) and external (cloud technologies). In such conditions, it is necessary to integrate threats to both the internal and external security circuits. This allows you to take into account not only the hybridity and synergy of modern targeted threats, but also the level of significance (degree of secrecy) of information flows and information circulating in both the internal and external security circuits. The concept of building security based on two circuits is proposed. To ensure the security of wireless mobile channels, it is proposed to use McEliece and Niederreiter crypto-code constructs based on LDPC codes, which allows integration into the credibility technology of IEEE 802.15.4, IEEE 802.16 standards. This approach provides the required level of security services (confidentiality, integrity, authenticity) in a full-scale quantum computer. Practical security technologies based on the proposed crypto-code constructs, online IP telephony and the Smart Home system based on the use of an internal server are considered
References
- Branco, P. de M. (2017). A new LDPC-based McEliece cryptosystem. Tecnico Lisboa, 79. Available at: https://fenix.tecnico.ulisboa.pt/downloadFile/1970719973967111/Thesis.pdf
- Engelbert, D., Overbeck, R., Schmidt, A. (2007). A Summary of McEliece-Type Cryptosystems and their Security. Journal of Mathematical Cryptology, 1 (2). doi: https://doi.org/10.1515/jmc.2007.009
- Misoczki, R., Tillich, J.-P., Sendrier, N., Barreto, P. S. L. M. (2012). MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes. Available at: https://eprint.iacr.org/2012/409.pdf
- Baldi, M., Bodrato, M., Chiaraluce, F. (2008). A New Analysis of the McEliece Cryptosystem Based on QC-LDPC Codes. Security and Cryptography for Networks, 246–262. doi: https://doi.org/10.1007/978-3-540-85855-3_17
- Chang, K. (2012). I.B.M. Researchers Inch Toward Quantum Computer. The New York Times. Available at: http://www.nytimes.com/2012/02/28/technology/ibm-inch-closer-on-quantum-computer.html?_r=1&hpw
- Eisenbarth, T., Güneysu, T., Heyse, S., Paar, C. (2009). MicroEliece: McEliece for Embedded Devices. Cryptographic Hardware and Embedded Systems - CHES 2009, 49–64. doi: https://doi.org/10.1007/978-3-642-04138-9_4
- Ghosh, S., Delvaux, J., Uhsadel, L., Verbauwhede, I. (2012). A Speed Area Optimized Embedded Co-processor for McEliece Cryptosystem. 2012 IEEE 23rd International Conference on Application-Specific Systems, Architectures and Processors. doi: https://doi.org/10.1109/asap.2012.16
- Heyse, S. (2011). Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices. Lecture Notes in Computer Science, 143–162. doi: https://doi.org/10.1007/978-3-642-25405-5_10
- Persichetti, E. (2012). Compact McEliece keys based on quasi-dyadic Srivastava codes. Journal of Mathematical Cryptology, 6 (2). doi: https://doi.org/10.1515/jmc-2011-0099
- Minder, L. (2007). Cryptography Based on Error Correcting Codes. Lausanne. doi: https://doi.org/10.5075/epfl-thesis-3846
- Overbeck, R., Sendrier, N. (2009). Code-based cryptography. Post-Quantum Cryptography, 95–145. doi: https://doi.org/10.1007/978-3-540-88702-7_4
- Bernstein, D. J., Lange, T., Peters, C. (2008). Attacking and Defending the McEliece Cryptosystem. Lecture Notes in Computer Science, 31–46. doi: https://doi.org/10.1007/978-3-540-88403-3_3
- Cayrel, P.-L., Hoffmann, G., Persichetti, E. (2012). Efficient Implementation of a CCA2-Secure Variant of McEliece Using Generalized Srivastava Codes. Lecture Notes in Computer Science, 138–155. doi: https://doi.org/10.1007/978-3-642-30057-8_9
- Misoczki, R., Barreto, P. S. L. M. (2009). Compact McEliece Keys from Goppa Codes. Lecture Notes in Computer Science, 376–392. doi: https://doi.org/10.1007/978-3-642-05445-7_24
- Faugère, J.-C., Otmani, A., Perret, L., Tillich, J.-P. (2010). Algebraic Cryptanalysis of McEliece Variants with Compact Keys. Lecture Notes in Computer Science, 279–298. doi: https://doi.org/10.1007/978-3-642-13190-5_14
- Berger, T. P., Cayrel, P.-L., Gaborit, P., Otmani, A. (2009). Reducing Key Length of the McEliece Cryptosystem. Lecture Notes in Computer Science, 77–97. doi: https://doi.org/10.1007/978-3-642-02384-2_6
- Baldi, M., Chiaraluce, F. (2007). Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC Codes. 2007 IEEE International Symposium on Information Theory. doi: https://doi.org/10.1109/isit.2007.4557609
- Baldi, M., Chiaraluce, F., Garello, R. (2006). On the Usage of Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem. 2006 First International Conference on Communications and Electronics. doi: https://doi.org/10.1109/cce.2006.350824
- Baldi, M., Chiaraluce, F., Garello, R., Mininni, F. (2007). Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem. 2007 IEEE International Conference on Communications. doi: https://doi.org/10.1109/icc.2007.161
- Monico, C., Rosenthal, J., Shokrollahi, A. (2000). Using low density parity check codes in the McEliece cryptosystem. 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060). doi: https://doi.org/10.1109/isit.2000.866513
- Otmani, A., Tillich, J.-P., Dallot, L. (2010). Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes. Mathematics in Computer Science, 3 (2), 129–140. doi: https://doi.org/10.1007/s11786-009-0015-8
- Misoczki, R., Tillich, J.-P., Sendrier, N., Barreto, P. S. L. M. (2013). MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes. 2013 IEEE International Symposium on Information Theory. doi: https://doi.org/10.1109/isit.2013.6620590
- Bernstein, D. J., Buchmann, J., Dahmen, E. (Eds.) (2009). Post-Quantum Cryptography. Springer, 246. doi: https://doi.org/10.1007/978-3-540-88702-7
- Courtois, N. T., Finiasz, M., Sendrier, N. (2001). How to Achieve a McEliece-Based Digital Signature Scheme. Lecture Notes in Computer Science, 157–174. doi: https://doi.org/10.1007/3-540-45682-1_10
- Faugere, J.-C., Gauthier-Umana, V., Otmani, A., Perret, L., Tillich, J.-P. (2011). A distinguisher for high rate McEliece cryptosystems. 2011 IEEE Information Theory Workshop. doi: https://doi.org/10.1109/itw.2011.6089437
- Gaborit, P. (2005). Shorter keys for code based cryptography. In International Workshop on Coding and Cryptography – WCC’2005, 81–91.
- Heyse, S., von Maurich, I., Güneysu, T. (2013). Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices. Lecture Notes in Computer Science, 273–292. doi: https://doi.org/10.1007/978-3-642-40349-1_16
- Baldi, M., Bianchi, M., Chiaraluce, F. (2013). Security and complexity of the McEliece cryptosystem based on quasi‐cyclic low‐density parity‐check codes. IET Information Security, 7 (3), 212–220. doi: https://doi.org/10.1049/iet-ifs.2012.0127
- Yevseiev, S., Tsyhanenko, O., Ivanchenko, S., Aleksiyev, V., Verheles, D., Volkov, S. et. al. (2018). Practical implementation of the Niederreiter modified cryptocode system on truncated elliptic codes. Eastern-European Journal of Enterprise Technologies, 6 (4 (96)), 24–31. doi: https://doi.org/10.15587/1729-4061.2018.150903
- Yevseiev, S., Hryhorii, K., Liekariev, Y. (2016). Developing of multi-factor authentication method based on niederreiter-mceliece modified crypto-code system. Eastern-European Journal of Enterprise Technologies, 6 (4 (84)), 11–23. doi: https://doi.org/10.15587/1729-4061.2016.86175
- Yevseiev, S., Ponomarenko, V., Laptiev, O., Milov, O., Korol, O., Milevskyi, S. et. al.; Yevseiev, S., Ponomarenko, V., Laptiev, O., Milov, O. (Eds.) (2021). Synergy of building cybersecurity systems. Kharkiv: РС ТЕСHNOLOGY СЕNTЕR, 188. doi: https://doi.org/10.15587/978-617-7319-31-2
- Yevseiev, S., Korol, O., Kots, H. (2017). Construction of hybrid security systems based on the crypto-code structures and flawed codes. Eastern-European Journal of Enterprise Technologies, 4 (9 (88)), 4–21. doi: https://doi.org/10.15587/1729-4061.2017.108461
- Sidel'nikov, V. M. (2002). Kriptografiya i teoriya kodirovaniya. Materialy konferentsii: Moskovskiy universitet i razvitie kriptografii v Rossii. Moscow: MGU.
- Ranjitha, C. R., Thomas, J., Chithra, K. R. (2016). A brief study on LDPC codes. International Journal of Engineering Research and General Science, 4 (2), 612–618. Available at: http://pnrsolution.org/Datacenter/Vol4/Issue2/85.pdf
- Broul´ım, J. (2018). LDPC codes - new methodologies. University of West Bohemia, 127. Available at: https://cds.cern.ch/record/2730008/files/CERN-THESIS-2018-479.pdf
- Zhu, H., Pu, L., Xu, H., Zhang, B. (2018). Construction of Quasi-Cyclic LDPC Codes Based on Fundamental Theorem of Arithmetic. Wireless Communications and Mobile Computing, 2018, 1–9. doi: https://doi.org/10.1155/2018/5264724
- Singh, H. (2020). Code based Cryptography: Classic McEliece. arxiv.org. doi: https://doi.org/10.48550/arXiv.1907.12754
- Chen, P.-J., Chou, T., Deshpande, S., Lahr, N., Niederhagen, R., Szefer, J., Wang, W. (2022). Complete and Improved FPGA Implementation of Classic McEliece. Cryptology ePrint Archive: Report 2022/412. URL: https://eprint.iacr.org/2022/412
- Liva, G., Song, S., Lan, L., Zhang, Y., Lin, S., Ryan, W. E. (2017). Design of LDPC Codes: A Survey and New Results. Journal of Communications Software and Systems, 2 (3), 191. doi: https://doi.org/10.24138/jcomss.v2i3.283
- Richardson, T. J., Urbanke, R. L. (2001). Efficient encoding of low-density parity-check codes. IEEE Transactions on Information Theory, 47 (2), 638–656. doi: https://doi.org/10.1109/18.910579
- Chandrasetty, V. A., Aziz, S. M. (2011). FPGA Implementation of a LDPC Decoder using a Reduced Complexity Message Passing Algorithm. Journal of Networks, 6 (1). doi: https://doi.org/10.4304/jnw.6.1.36-45
- Wang, Y. (2008). Generalized constructions, decoding and implementation of LDPC codes. University of Hawaii at Manoa. Available at: https://scholarspace.manoa.hawaii.edu/bitstream/10125/20577/Ph.D._AC1.H3_5085_r.pdf
- Sarvaghad-Moghaddam, M., Ullah, W., Jayakody, D. N. K., Affes, S. (2020). A New Construction of High Performance LDPC Matrices for Mobile Networks. Sensors, 20 (8), 2300. doi: https://doi.org/10.3390/s20082300
- Hübner, C., Merz, H., Hansemann, T. (2009). Gebäudeautomation. Kommunikationssysteme mit EIB/KNX, LON und BACnet. Hanser. doi: https://doi.org/10.3139/9783446422636
- CKA001473B8668. KNX Technical Manual. Busch-Presence detector KNX / Busch-Watchdog Sky KNX (2017). Busch-Jaeger Elektro GmbH, 198. Available at: https://library.e.abb.com/public/ddedcbf7ab704705affb179ca91e0fa2/2CKA001473B8668_Prasenzmelder_6131_03_ABB_EN.pdf
- Technical documentation on KNX devices (2006). ABB.
- KNX Handbook Version 1.1 Revision 1 (2004). Konnex Association.
- ABB i-bus KNX KNX Security Panel GM/A 8.1 Product Manual. Busch-Watchdog Sky KNX (2016). Busch-Jaeger Elektro GmbH, 648.
- ABB GPG Building Automation Webinar ABB i-bus® KNX Basics and Products (2016). ABB, 86. Available at: https://library.e.abb.com/public/d26bd890d3ef476fbc3a59a2fdca6116/Webinar%20ABB%20i-bus%20KNX%20-%20KNX%20Basics%20and%20Products.pdf
- Manual for KNX Planning (2017). Siemens Switzerland Ltd, 100.
- Security Technology KNX-Intrusion Alarm System L240 Installation, Commissioning, Operation (2010). Busch-Watchdog Sky KNX. Busch-Jaeger Elektro GmbH, 116.
- Kottapalli, N. (2011). Diameter and LTE Evolved Packet System. Corporate Headquarters, 10. Available at: http://go.radisys.com/rs/radisys/images/paper-lte-diameter-eps.pdf
- Ventura, H. (2002). Diameter - Next generation’s AAA protocol. Institutionen för Systemteknik, 66. Available at: https://www.diva-portal.org/smash/get/diva2:18347/FULLTEXT01.pdf
- Vinay Kumar, S. B., Harihar, M. N. (2012). Diameter-Based Protocol in the IP Multimedia Subsystem. International Journal of Soft Computing and Engineering (IJSCE), 1 (6), 266–269. Available at: https://www.ijsce.org/portfolio-item/F0320121611/
- Qanbari, S., Mahdizadeh, S., Rahimzadeh, R., Behinaein, N., Dustdar, S. (2016). Diameter of Things (DoT): A Protocol for Real-Time Telemetry of IoT Applications. Lecture Notes in Computer Science, 207–222. doi: https://doi.org/10.1007/978-3-319-43177-2_14
- Tschofenig, H. (2019). Diameter: new generation AAA protocol – design, practice, and applications. John Wiley & Sons, Inc. doi: https://doi.org/10.1002/9781118875889
- Ugrozy bezopasnosti yadra paketnoy seti 4G (2017). Available at: https://www.ptsecurity.com/ru-ru/research/analytics/epc-2017/
- Uyazvimosti protokola Diameter v setyakh 4G (2018). Available at: https://www.ptsecurity.com/ru-ru/research/analytics/diameter-2018/
- Yevseiev, S., Melenti, Y., Voitko, O., Hrebeniuk, V., Korchenko, A., Mykus, S. et. al. (2021). Development of a concept for building a critical infrastructure facilities security system. Eastern-European Journal of Enterprise Technologies, 3 (9 (111)), 63–83. doi: https://doi.org/10.15587/1729-4061.2021.233533
- Yevseiev, S., Pohasii, S., Khvostenko, V. (2021). Development of a protocol for a closed mobile internet channel based on post-quantum algorithms. Information Processing Systems, 3 (166), 35–40. doi: https://doi.org/10.30748/soi.2021.166.03
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2022 Serhii Pohasii, Serhii Yevseiev, Oleksandr Zhuchenko, Oleksandr Milov, Volodymyr Lysechko, Oleksandr Kovalenko, Maryna Kostiak, Andrii Volkov, Aleksandr Lezik, Vitalii Susukailo
This work is licensed under a Creative Commons Attribution 4.0 International License.
The consolidation and conditions for the transfer of copyright (identification of authorship) is carried out in the License Agreement. In particular, the authors reserve the right to the authorship of their manuscript and transfer the first publication of this work to the journal under the terms of the Creative Commons CC BY license. At the same time, they have the right to conclude on their own additional agreements concerning the non-exclusive distribution of the work in the form in which it was published by this journal, but provided that the link to the first publication of the article in this journal is preserved.
A license agreement is a document in which the author warrants that he/she owns all copyright for the work (manuscript, article, etc.).
The authors, signing the License Agreement with TECHNOLOGY CENTER PC, have all rights to the further use of their work, provided that they link to our edition in which the work was published.
According to the terms of the License Agreement, the Publisher TECHNOLOGY CENTER PC does not take away your copyrights and receives permission from the authors to use and dissemination of the publication through the world's scientific resources (own electronic resources, scientometric databases, repositories, libraries, etc.).
In the absence of a signed License Agreement or in the absence of this agreement of identifiers allowing to identify the identity of the author, the editors have no right to work with the manuscript.
It is important to remember that there is another type of agreement between authors and publishers – when copyright is transferred from the authors to the publisher. In this case, the authors lose ownership of their work and may not use it in any way.