Development of mathematical and software models of the perspective encryption algorithm for implementation verification

Authors

DOI:

https://doi.org/10.15587/1729-4061.2014.28010

Keywords:

symmetric block cipher, cryptographic transformation, software implementation correctness, test cases

Abstract

The structure, basic transformations and application modes of the perspective encryption algorithm of symmetric block transformation “Kalina” are considered. Mathematical and software models of the cryptographic algorithm for the implementation verification are examined. In particular, verification method of software implementation of BSC “Kalina” in the respective operating modes is justified, reference software implementation of the basic cipher transformations and test cases for the implementation verification are designed. To eliminate sources of common errors in various cipher components, multi-version development is used, the essence of which is to create two or more software components to implement the same function by the methods that eliminate errors in various cryptographic transformation elements. The results allow to perform verification of the software, software-hardware and hardware implementation of BSC “Kalina” and all relevant application modes, both at the design stage and in the case of a self-test while the system operation.

Author Biographies

Юрий Иванович Горбенко, Kharkiv National University of Radio Electronics Lenina 16, Kharkov, Ukraine, 61166

Ph.D., senior research fellow

Department of Information Security Technologies

Руслан Ігорович Мордвинов, Kharkiv National University of Radio Electronics

Graduate student

Department of Information Technology Security

Олександр Олександрович Кузнецов, V. N. Karazin Kharkiv National University

Doctor of Technical Sciences, Professor

Department of Information Systems and Technologies Security

References

  1. 1. Decree of the President of Ukraine "On Regulations on cryptographic protection in Ukraine" from 22.05.98 № 505/98. L. D. Kuchma.

    2. Decree of the President ofUkraine"On the Doctrine of Information Security ofUkraine" from 08.07.2009 № 514. V. A. Yushchenko.

    3. Law ofUkraine"On National Security ofUkraine" from 19.06.2003 № 964-IV. Verkhovna Rada ofUkraine.

    4. Law ofUkraine"On Information" from 02.10.1992 № 2657-XII. Verkhovna Rada ofUkraine.

    5. Law ofUkraine"On protection of information in telecommunication systems" from 05.07.1994 № 80/94 VR. Verkhovna Rada ofUkraine.

    6. The Law ofUkraine"On the National System confidential communication" from 10.01.2002 № 2919-III. Verkhovna Rada ofUkraine.

    7. Regulations on the procedure for the development, manufacture and operation of cryptographic protection of information from 30.07.2007 p. № 862/14129. State Service for Special Communication and Information Protection ofUkraine.

    8. Statement on the State examination in the field of cryptographic protection, approved by order of the State Service Administration 23.06.2008 № 100 registered with the Ministry of Justice ofUkraineJuly 16, 2008 under № 651/15342. State Service for Special Communication and information Protection of Ukraine.

    9. ISO. Information Technology. Cryptographic protection. The algorithm is a symmetric block transformation (2014). Exposure draft second (final) version.

    10. Development of a new symmetric block cipher: a report on the first phase of research "Algorithm" (2014). (intermediate) / JSC "IIT"; supervisor. ID Gorbenko.

    11. Gorbenko,I., Gorbenko, Y. (2012). Applied Cryptology. Monograph. Kharkiv KNURE Fort, 868.

    12. Esin, V., Kuznetsov, A., Soroka, L. (2013). Security of information systems and technologies. H .: KNU. VN Karazina, 632.

    13. Schneier, B. (2002). Applied kryptohrafyya. Protokolы, algorithms, yshodnыe tekstы language to SI. Moscow: "Triumf", 797.

    14. Menezes, A. J., van Oorschot, P. C., A. V. Scott (1997). Handbook of Applied Cryptography - CRC Press, 794. . doi: http://dx.doi.org/10.5860/choice.34-4512

    15. Daemen, J., Rijmen, V. (2003). Annex to AES Proposal Rijndael. Available at: http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

    16. Biham, E., Shamir, A. (1993). Differential Cryptanalysis of the Data Encryption Standard. SpringeriVerlag, New York, 77. doi: http://dx.doi.org/10.1007/978-1-4613-9314-6_4

    17. Matsui, M. (1993). Linear Cryptanalysis Method for DES Cipher, EUROCRYPT'93, 112–123. doi: http://dx.doi.org/10.1007/3-540-48285-7_33

    18. Knudsen, L. R. (2001). Integral Cryptanalysis, NESSIE internal report. Available at: https://www.cosic.esat.kuleuven.be/nessie/reports/phase2/uibwp5-015-1.pdf.

    19. NESSIE security report (2003). Available at: https://www.cosic.esat.kuleuven.be/nessie/deliverables/D20-v2.pdf.

    20. AES discussion forum. Available at: http: // aes. nist. gov.

    21. Dolgov, V., Lisitskaya, I. (2013). Symmetric block ciphers. Methodology for assessing resistance to differential attacks and lineynogokriptoanaliza. Monograph. Kharkov, KNURE, Fort, 455.

    22. Gorbenko, I., Dolgov, V., Olejnikov, R., Ruzhentsev, V., Mikhaylenko, M., Gorbenko, Y. (2007). Development of requirements and design principle perspective symmetrical block encryption algorithm. News SFU. Engineering science, 1 (76), 238–241.

    23. Gorbenko, I., Dolgov, V., Olejnikov, R., Ruzhentsev, V., Mikhaylenko, M., Gorbenko, Y., Neyvanov, A. (2007). Principles of construction and properties of block symmetric cipher "Kalina". Applied electronics, 2.

    24. Gorbenko, I., Dolgov, V., Olejnikov, R., Ruzhentsev, V., Mikhaylenko, M., Gorbenko, Y., Chichmar, S. (2007). Cryptographic cipher "Kalina". Applied electronics, 2.

    25. Dolgov, V., Kuznetsov, A., Isaev, S. (2011). Differential properties of block symmetric ciphers submitted to the Ukrainian competition. Electronic simulation, 33 (6), 81–99.

    26. Kuznetsov, A., Lisitskaja, I., Isaev, S. (2011). Linear properties of block symmetric ciphers submitted to the Ukrainian competition. Applied electronics, 10 (2), 135–140.

    27. Lisitskaja,I., Nastenko, A. (2011). Large ciphers are random substitutions. Interdepartmental Scientific. technical collection "Radiotehnika", 166, 50–55.

Published

2014-10-22

How to Cite

Горбенко, Ю. И., Мордвинов, Р. І., & Кузнецов, О. О. (2014). Development of mathematical and software models of the perspective encryption algorithm for implementation verification. Eastern-European Journal of Enterprise Technologies, 5(9(71), 39–45. https://doi.org/10.15587/1729-4061.2014.28010

Issue

Section

Information and controlling system