Approach to Constructing Symmetric Cryptographic Systems Ensuring Specified Resilience to Cryptoanalysis over the Long-Term Time Horizon

Authors

  • Sergey Tarasenko
  • Yuri Ivanov

DOI:

https://doi.org/10.54654/isj.v3i20.1016

Keywords:

Symmetric ciphers, symmetric cryptosystems, asymptotic cryptographic strength, hybrid cipher, composite cipher, Vernam cipher, cryptanalysis

Tóm tắt

Abstract— The paper presents the results of an analysis of the decrease in cryptographic strength of the most common symmetric ciphers, taking into account the development of cryptanalytic methods. The vector of the threat to the reduction of information confidentiality stored and processed in information systems in the long term has been determined. An approach to constructing hybrid ciphers, based on the symbiosis of a composite cipher and the Vernam cipher, has been proposed to enhance the asymptotic cryptographic strength of symmetric cryptographic systems used for data encryption in information systems, the relevance of stored and processed information in which does not significantly decrease over time. For instance, this is applicable to information systems built on distributed ledger technology (blockchain networks).

Downloads

Download data is not yet available.

References

Ilia Toli, Alberto Zanoni. An Algebraic Interpretation of AES-128 // Proc. of AES Conference. — 2005. — Vol. 2005. — P. 84—97. — doi:10.1007/11506447_8.

R. Zimmermann, A. Curiger, H. Bonnenberg, H. Kaeslin, N. Felber, and W. Fichtner. A 177Mb/sec VLSI implementation of the international data encryption algorithm // IEEE Journal of Solid-State Circuits. — March 1994. — Т. 29. — С. 303—307.

GOST 28147–89 (RFC 5830).

National Standard of Russian Federation GOST R 34.12–2015 (RFC 7801).

Goldberg, Ian; Wagner, David; Green, Lucky (August 26, 1999). "The (Real-Time) Cryptanalysis of A5/2". David Wagner's page at UC Berkeley Department of Electrical Engineering and Computer Sciences.

Biham, Eli and Shamir, Adi (1991). "Differential Cryptanalysis of DES-like Cryptosystems". Journal of Cryptology. 4 (1): 3–72. doi:10.1007/BF00630563.

Barker, Elaine; Barker, William; Burr, William; Polk, William; Smid, Miles (2005-08-01). "NIST Special Publication 800-57 Part 1 Recommendation for Key Management: General". National Institute of Standards and Technology. Table 4, p. 66. doi:10.6028/NIST.SP.800-57p1.

NIST, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, Special Publication 800-67, page 14.

Decree of the Government of the Russian Federation dated 02.09.2021 No. 1471 “On conducting an experiment to test the method of interaction between the depository storing the electronic mortgage and the federal executive body performing the functions of state registration of rights to real estate and transactions with it, using the MasterChain information system based on distributed registry technology.”

Official page of the Bank of Russia dedicated to the “digital ruble” [Electronic resource] // URL: https://cbr.ru/fintech/dr (access date: 09/06/2023).

Official page for voting on amendments to the Constitution of the Russian Federation on July 1, 2020 [Electronic resource] // URL: https://www.mos.ru/city/projects/vote2020 (access date: 09/06/2023).

Birykov A., Kushilevitz E. (1998). Improved Cryptoanalysis of RC5. EUROCRYPT 1998.

Junod, Pascal (2001-08-16). On the Complexity of Matsui’s Attack. Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 2259. Springer, Berlin, Heidelberg. Pp. 199-211. DOI: 10.1007/3-540-45537-X_16. ISBN 978-3540455370.

Barker, Elaine (January 2016). “NIST Special Publication 800-57: Recommendation for Key Management Part 1: General”.

Nicolas Courtois. An Improved Differential Attack on full GOST. The New Codebreakers, pp. 282-303. 2016. DOI: 10.1007/978-3-662-49301-4_18.

Zhenqing Shi, Bin Zhang, Dengguo Feng, Wenling Wu (2012). “Improved Key Recovery Attacks on Reduced-Round Salsa20 and ChaCha”. Information Security and Cryptology – ICISC 2012. ICISC’12 Proceeding of the 15th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science. Vol. 7839. Pp. 337-351. DOI: 10.1007/978-3-642-37682-5_24. ISBN 978-3-642-37681-8.

Bogdanov, Andrey; Leander, Gregor; Nyberg, Kaisa; Wang, Meiqin (2012). Integral and multidimentional linear distinguishers with correlation zero. Lecure Notes in Computer Science. Vol. 7658. Pp. 244-261. DOI: 10.1007/978-3-642-34961. ISBN: 978-3-642-34960-7.

Dmitry Khovratovich, Gaetan Leurent, Christian Rechberger. Conference: Proceeding of the 31th Annual International conference on Theory and Applications of Cryptographic Techniques, 2012. DOI: 10.1007/978-3-642-29011-4_24.

Andrey Bogdanov, Dmitry Khovratovich, Christian Rechberger. Biclique Cryptoanalysis of the Full AES. Conference: Advances in Cryptology –ASIACRYPT 2011, 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. DOI: 10.1007/978-3-642-25385-0_19. Proceeding.

Alex Birykov, Dmitry Khovratovich, Related-key cryptoanalysis of full AES-192 and AES-256. Advances in Cryptology –ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceeding. DOI: 10.1007/978-3-642-10366-7_1.

Alex Birykov, Orr Dunkelman; Nathan Keller; Dmitry Khovratovich; Adi Shamir (2009-08-19). “Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds”.

Riham AlTawy; Amr M. Youssef (2015-04-17). “A Meet in the Miidle Attack on Reduced Round Kuznyechik”. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 98 (10): 2194. DOI: 10.1587/transfun.E98.A.2194.

Tarasenko, S.S. "Mathematical model of a cryptographic system for secure information exchange based on the Vernam cipher and ephemerаl keys". Zaŝita informacii. Inside: Journal, 2023, No. 4, pp. 62–69. ISSN: 2413-3582.

Tarasenko, S.S. "Justification of strength of a combined cipher based on Vernam cipher and composite cipher". Telecommunications, 2023, Moscow, No. 11, pp. 12–22. ISSN: 1684-2588.

The Venona Translations. The Venona Story. Fort Meade, Maryland: National Security Agency. 2004-01-15. P. 17 th.

Downloads

Abstract views: 153 / PDF downloads: 21

Published

2023-12-31

How to Cite

Tarasenko, S., & Ivanov, Y. (2023). Approach to Constructing Symmetric Cryptographic Systems Ensuring Specified Resilience to Cryptoanalysis over the Long-Term Time Horizon. Journal of Science and Technology on Information Security, 3(20), 88-94. https://doi.org/10.54654/isj.v3i20.1016

Issue

Section

Papers