STABLE ENCRYPTION FUNCTION OF THE ADVANCED MODULE OF CRYPTOGRAPHIC PROTECTION OF INFORMATION IN INFORMATION AND COMMUNICATION SYSTEMS

Authors

DOI:

https://doi.org/10.28925/2663-4023.2021.13.183201

Keywords:

stable encryption function, cryptographic protection, information and communication system

Abstract

The paper analyzes the requirements for the construction of data privacy systems based
on cryptographic algorithms, identifies key aspects and ways to improve existing methods and
systems of data encryption. Research methods. The main theoretical provisions of the work are
obtained using the methods of information security theory. The object of research is the process of
ensuring the confidentiality of data in information and communication systems management systems
based on cloud technologies. The subject of the study is a stable encryption function to provide an
advanced module of cryptographic protection of information in information and communication
systems. The aim of this work is to develop a stable encryption function of the advanced module of
cryptographic protection of information to ensure data confidentiality in information and
communication systems management processes based on cloud technologies. A method of
generating cryptographic keys was developed to improve the speed of key generation, using an
encryption function (to provide an advanced module) based on the well-known and efficient RC6
algorithm, which increased the speed of cryptographic data processing and tested cryptographic
stability of the algorithm.

Downloads

Download data is not yet available.

References

Oppliger, R. (2021). Cryptography 101: From Theory to Practice. Artech.

Job, J, Naresh, V, Chandrasekaran, K. (2015). A modified secure version of the Telegram protocol

(MTProto). In 2015 IEEE International Conference on Electronics, Computing and Communication

Technologies (CONECCT). IEEE. https://doi.org/10.1109/conecct.2015.7383884

Dion van Dam. (2019). Analysing the Signal Protocol. A manual and automated analysis of the Signal

Protocol. Radboud University.

(2011). TLS and SRTP for Skype Connect Technical Datasheet. Skype.

Wu, Q. (2015). A Chaos-Based Hash Function. In 2015 International Conference on Cyber-Enabled

Distributed Computing and Knowledge Discovery (CyberC). IEEE. https://doi.org/10.1109/cyberc.2015.13

Gnatyuk, S., Kinzeryavyy, V., Kyrychenko, K., Yubuzova, K., Aleksander, M., & Odarchenko, R. (2019).

Secure Hash Function Constructing for Future Communication Systems and Networks. In Advances in

Artificial Systems for Medicine and Education II (p. 561–569). Springer International

Publishing. https://doi.org/10.1007/978-3-030-12082-5_51.

Rajeshwaran, K., Anil Kumar, K. (2019). Cellular Automata Based Hashing Algorithm (CABHA) for

Strong Cryptographic Hash Function. In 2019 IEEE International Conference on Electrical, Computer and

Communication Technologies (ICECCT). IEEE. https://doi.org/10.1109/icecct.2019.8869146

Iavich, M., Iashvili, G., Gnatyuk, S., Tolbatov, A., Mirtskhulava, L. (2021). Efficient and Secure Digital

Signature Scheme for Post Quantum Epoch. Communications in Computer and Information Science, 1486,

-193.

Gnatyuk, S., Iavich, M., Kinzeryavyy, V., Okhrimenko, T., Burmak, Y., Goncharenko, I. (2020). Improved

secure stream cipher for cloud computing. CEUR Workshop Proceedings, 2732, 183-197.

Gnatyuk, S., Akhmetov, B., Kozlovskyi, V., Kinzeryavyy, V., Aleksander, M., Prysiazhnyi, D. (2020).

New Secure Block Cipher for Critical Applications: Design, Implementation, Speed and Security Analysis.

In Advances in Intelligent Systems and Computing (p. 93–104). Springer International

Publishing. https://doi.org/10.1007/978-3-030-39162-1_9.

Kuznetsov, A., Horkovenko, I., Maliy, O., Goncharov, N., Kuznetsova, T., Kovalenko, N. (2020). NonBinary Cryptographic Functions for Symmetric Ciphers. In 2020 IEEE International Conference on

Problems of Infocommunications. Science and Technology (PIC S&T).

IEEE. https://doi.org/10.1109/picst51311.2020.9467982.

Jintcharadze, E., Iavich, M. (2020). Hybrid Implementation of Twofish, AES, ElGamal and RSA

Cryptosystems. In 2020 IEEE East-West Design & Test Symposium (EWDTS).

IEEE. https://doi.org/10.1109/ewdts50664.2020.9224901.

Lee, T. R., Teh, J. S., Jamil, N., Yan, J. L. S., Chen, J. (2021). Lightweight Block Cipher Security

Evaluation Based on Machine Learning Classifiers and Active S-Boxes. In IEEE Access (p. 134052-

. https://doi.org/10.1109/ACCESS.2021.3116468.

Smirnova, T., Polishchuk, L., Smirnov, O., Buravchenko, K., Makevnin, A. (2020). RESEARCH OF

CLOUDY TECHNOLOGIES AS А SERVICES. Cybersecurity: Education, Science, Technique, 3(7), 43–

https://doi.org/10.28925/2663-4023.2020.7.4362.

Smirnov, T., Solovykh, Y., Smirnov, O., Drieiev, O. (2019). Construction of Cloud information

Technologies for Optimization of Technological Process of Restoration and Strengthening of Surfaces of

Parts. Central Ukrainian Scientific Bulletin. Technical Sciences, (1(32)), 184–

https://doi.org/10.32515/2664-262x.2019.1(32).184-194.

Smirnova, T.V., Smirnov S.A., Minaylenko, R.M., Dorensky, O.P., Sysoenko, S.V. (2020). Cloud

automated system of intelligent decision support for technological processes. Bulletin of Cherkasy State

Technological University. Technical sciences, 4, 84-92.

Smirnova, T.V., Buravchenko, K.O., Kravchenko, S.S., Gorbov, V.O., Smirnov, O.A. (2021). Cloud

system to support decision-making of the technological process of restoration of surfaces of structures and

parts of machines. Modern information systems, 5(4), 79-95.

Downloads


Abstract views: 171

Published

2021-09-30

How to Cite

Smirnova, T., Burmak, Y., Ulichev, O., Usik, P., & Dorenskyi, O. (2021). STABLE ENCRYPTION FUNCTION OF THE ADVANCED MODULE OF CRYPTOGRAPHIC PROTECTION OF INFORMATION IN INFORMATION AND COMMUNICATION SYSTEMS. Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 1(13), 183–201. https://doi.org/10.28925/2663-4023.2021.13.183201

Most read articles by the same author(s)