Devising methods to synthesize discrete complex signals with required properties for application in modern information and communication systems

Authors

DOI:

https://doi.org/10.15587/1729-4061.2021.234674

Keywords:

noise immunity of reception, noise immunity, secrecy, information security, discrete sequences, signal synthesis

Abstract

Information and communication systems (ICSs) must comply with increasingly stringent requirements to ensure the reliability and speed of information transmission, noise immunity, information security. This paper reports the methods to synthesize discrete complex cryptographic signals, underlying the construction of which are random (pseudo-random) processes; the methods for synthesizing characteristic discrete complex signals whose construction is based on using the nature of the multiplicative group of a finite field; the results of studying the properties of the specified signal systems. It is shown that the methods built provide a higher synthesis performance than known methods and make it possible to algorithmize the synthesis processes for the construction of software and hardware devices to form such signals. The win in the time when synthesizing nonlinear signals in finite fields using the devised method is, compared to the known method, for the period of 9,972 elements is 1,039.6 times. The proposed method for synthesizing the entire system of such signals, based on decimation operation, outperforms the known method of difference sets in performance. Thus, for a signal period of 2,380 elements, the win in time exceeds 28 times. It has also been shown that the application of such systems of complex signals could improve the efficiency indicators of modern ICSs. Thus, the imitation resistance of the system, when using complex discrete cryptographic signals with a signal period of 1,023 elements, is four orders of magnitude higher than when applying the linear signal classes (for example, M-sequences). For a signal period of 1,023 elements, the win (in terms of structural secrecy) when using the signal systems reported in this work exceeds 300 times at a period of 8,192, compared to the signals of the linear form (M-sequences)

Author Biographies

Ivan Gorbenko, JSC «Institute of Information Technologies»; V. N. Karazin Kharkiv National University

Doctor of Technical Sciences, Professor, Chief Designer

Department of Information Systems and Technologies Security

Oleksandr Zamula, JSC «Institute of Information Technologies»; V. N. Karazin Kharkiv National University

Doctor of Technical Sciences, Researcher-Consultant

Department of Information Systems and Technologies Security

References

  1. Varakin, L. E. (1985). Sistemy svyazi s shumopodobnymi signalami. Moscow: Radio i svyaz', 384.
  2. Sverdlik, M. B. (1975). Optimal'nye diskretnye signaly. Moscow: Radio i svyaz', 200.
  3. Liang, Q., Liu, X., Na, Z., Wang, W., Mu, J., Zhang, B (2018). Communications, Signal Processing, and Systems. Proceedings of the CSPS Volume III: Systems. Springer, 1219. doi: https://doi.org/10.1007/978-981-13-6508-9
  4. Ipatov, V. P. (2005). Spread Spectrum and CDMA. Principles and Applications. John Wiley & Sons Ltd. doi: https://doi.org/10.1002/0470091800
  5. Michael Yang, S.-M. (2019). Modern Digital Radio Communication Signals and Systems. Springer, 664. doi: https://doi.org/10.1007/978-3-319-71568-1
  6. Gantmaher, V. E., Bystrov, N. E., Chebotarev, D. V. (2005). SHumopodobnye signaly. Analiz, sintez, obrabotka. Sankt-Peterburg: Nauka i Tekhnika, 400.
  7. Gorbenko, I. D., Zamula, А. А., Morozov, V. L. (2017). Information security and noise immunity of telecommunication systems under conditions of various internal and external impacts. Telecommunications and Radio Engineering, 76 (19), 1705–1717. doi: https://doi.org/10.1615/telecomradeng.v76.i19.30
  8. Gorbenko, I. D., Zamula, А. А. (2017). Cryptographic signals: requirements, methods of synthesis, properties, application in telecommunication systems. Telecommunications and Radio Engineering, 76 (12), 1079–1100. doi: https://doi.org/10.1615/telecomradeng.v76.i12.50
  9. DSTU 7624:2014. Informatsiyni tekhnolohiyi. Kryptohrafichnyi zakhyst informatsiyi. Alhorytm symetrychnoho blokovoho peretvorennia (2015). Kyiv: Minekonomrozvytku Ukrainy.
  10. Kuznetsov, A. A., Moskovchenko, I. V., Prokopovych-Tkachenko, D. I., Kuznetsova, T. Y. (2019). Heuristic methods of gradient search for the cryptographic boolean functions. Telecommunications and Radio Engineering, 78(10), 879–899. doi: https://doi.org/10.1615/telecomradeng.v78.i10.40
  11. NIST 800-90 b. Recommendation for the Entropy Sources Used for Random Bit Generation (2012).
  12. Tesař, P. (2017). Influence of Non-Linearity on Selected Cryptographic Criteria of 8x8 S-Boxes. Acta Informatica Pragensia, 6 (2), 162–173. doi: https://doi.org/10.18267/j.aip.107

Downloads

Published

2021-06-25

How to Cite

Gorbenko, I., & Zamula, O. (2021). Devising methods to synthesize discrete complex signals with required properties for application in modern information and communication systems. Eastern-European Journal of Enterprise Technologies, 3(9(111), 16–26. https://doi.org/10.15587/1729-4061.2021.234674

Issue

Section

Information and controlling system