SYNTHESIS OF DISCRETE AND ALGEBRAIC MODELS OF ELEMENTARY FUNCTIONS OF DATA-CONTROLLED OPERATIONS

Authors

DOI:

https://doi.org/10.28925/2663-4023.2024.23.616

Keywords:

encryption; stream encryption; CET-encryption; low-cost cryptography; data-controlled operations; elementary functions; discrete and algebraic models.

Abstract

Abstract. Improvement of modern data exchange applications increases the complexity of cybersecurity. This leads to most applicable low-cost cryptographic algorithms becoming ineffective in the near future. On the other hand, CET encryption offers a great opportunity for development of the low-cost cryptography. The following article analyzes previously published results of CET-operations modeling, which serves as the foundation of CET encryption. The CET operations mentioned above use elementary functions as their basis. The results of our analysis allow to conclude that elementary functions of data-controlled operations have not been researched in the past. The primary goal of this article is to research these elementary functions of data-controlled operations and develop a method suitable for synthesis of a group of elementary functions of data-controlled operations. This can assist in automating the process of creating CET operations with defined attributes. This article proves that known discrete models of elementary functions of data-controlled operations do not represent their content and usage specifications during creation of CET operations. We suggest using discrete and algebraic presentation for modeling elementary functions data. The results of our analysis of the synthesized models of elementary functions of data-controlled operations allow us to develop a proper method of their synthesis. This method is adapted for usage in the automated systems of CET-operations modeling. We also provide examples of models of CET operations created based on elementary functions of data-controlled operations. The aforementioned method for synthesis of a group of elementary functions of data-controlled operations allows expanding possibilities for generating these elementary functions within the automated system used for research and creation of CET operations. Presented scientific results can be used for experimental modeling of CET operations, while the implementation algorithms of such operations will be defined by the operations themselves, as well as transformed data. Utilization of these operations allows modification of cryptographic algorithms controlled by encrypted data.

Downloads

Download data is not yet available.

References

Zakaria, A., et al. (2023). Systematic literature review: Trend analysis on the design of lightweight block cipher. Journal of King Saud University - Computer and Information Sciences, 35(5), 101550. https://doi.org/10.1016/j.jksuci.2023.04.003

Thakor, V., Razzaque, A., & Khandaker M. (2021). Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities. IEEE Access, 9, 28177–28193. https://doi.org/10.1109/ACCESS.2021.3052867

Kumar C., Prajapati S., & Verma R. (2022). A Survey of Various Lightweight Cryptography Block ciphers for IoT devices. IEEE International Conference on Current Development in Engineering and Technology (CCET), 1–6. https://doi.org/10.1109/CCET56606.2022.10080556

Amraoui, N., & Zouari, B. (2022). Securing the operation of Smart Home Systems: a literature review. J. Reliable Intell. Environ. 8(3), 67–74. https://doi.org/10.1007/s40860-021-00160-3

Aboshosha B., Dessouky, M., & El-Sayed A. (2019). Energy Efficient Encryption Algorithm for Low Resources Devices. Proceedings of the first international conference Environmental Efficiency For Human Well Being (EBQL), 3(3), 26–37. https://doi.org/10.21625/archive.v3i3.520

Sabani, M., et al. (2023). Evaluation and Comparison of Lattice-Based Cryptosystems for a Secure Quantum Computing Era. Electronics, 12(12), 2643. https://doi.org/10.3390/electronics12122643

Suomalainen J., et al. (2018). Evaluating the Efficiency of Physical and Cryptographic Security Solutions for Quantum Immune IoT. Cryptography, 2(1):5. https://doi.org/10.3390/cryptography2010005

Yalamuri, G., Honnavalli, P., & Eswaran, S. (2022). A Review of the Present Cryptographic Arsenal to Deal with Post-Quantum Threats. Procedia Comput. Sci. 215, 834–845. https://doi.org/10.1016/j.procs.2022.12.086

Easttom, W. (2021). Modern Cryptography. Applied Mathematics for Encryption and Information Security. Springer Cham. https://doi.org/10.1007/978-3-030-63115-4

Zheng, Z. (2022). Modern Cryptography Volume 1. А Classical Introduction to Informational and Mathematical Principle. Springer: Singapore. https://doi.org/10.1007/978-981-19-0920-7

Zheng, Z., Tian, K., & Liu, F. (2023). Modern Cryptography Volume 2. А Classical Introduction to Informational and Mathematical Principle. Springer: Singapore. https://doi.org/10.1007/978-981-19-7644-5

Dalai, D., Gupta, K., & Maitra, S. (2004). Results on algebraic immunity for cryptographically significant boolean functions. Progress in Cryptology - INDOCRYPT 2004, Lecture Notes in Computer Science, 334, 92–106. https://doi.org/10.1007/978-3-540-30556-9_9

Mouha, N., et al. (2011). The Differential Analysis of S-Functions. SAC 2010: Selected Areas in Cryptography, Lecture Notes in Computer Science, 6544, 36–56. https://doi.org/10.1007/978-3-642-19574-7_3

Rudnitskyi, V., Babenko, V., & Zhylyaev, D. (2011). Construction of reverse functions for the systems of protection to information. Scientific and Technical Journal: Science and Technology of the Air Force of Ukraine, 2(6), 112–114.

Rudnytskyi, V., Myronets, I., & Babenko, V. (2011). Systematization of the full set of logical functions of cryptographic data conversion. Information Processing Systems: Ukrainian Scientific Journal of Ivan Kozhedub Kharkiv National Air Force University, 8(98), 184–188.

Babenko, V., Rudnytskyi, S., & Melnyk, R. (2012). Determination of the set of three-element elementary operations of cryptographic transformation. Ukrainian Scientific Journal Bulletin of Engineering Academy of Ukraine, 3(4), 77–79.

Babenko, V., Melnyk, О., & Melnyk, R. (2013). Сlassification of three-digit elementary functions for cryptographic transformation of the information. Ukrainian Scientific Journal of Information Security. Kyiv: National Aviation University, 19(1), 56–59.

Rudnytskyi, V., Babenko, V., & Rudnytskyi, S., (2012). The synthesis method of matrix models of cryptographic operations data encoding and decoding. Scientific Works of Kharkiv National Air Force University, 4(33), 198–200.

Golub, S., Babenko, V., & Rudnytskyi, S. (2012). The method of synthesis of the operations of cryptographic transformations on the basis of addition modulo two. Information Processing Systems: Ukrainian Scientific Journal of Ivan Kozhedub Kharkiv National Air Force University, 3(1), 119–122.

Babenko, V., Melnyk, О., & Stabetskaya, Т. (2014). The synthesis of nonlinear operations for cryptographic transformation. Ukrainian Scientific Journal of Information Security. Kyiv: National Aviation University, 20(2), 143–147.

Rudnytskyi, V., Babenko, V., & Stabetskaya, Т. (2014). Generalized method of synthesis of feedback nonlinear operations of expanded matrix cryptographic transformations. Information Processing Systems: Ukrainian Scientific Journal of Ivan Kozhedub Kharkiv National Air Force University, 6(122), 118–121.

Rudnytskyi, V., Myronyuk, Т., Melnyk, О., & Scherbyna, V. (2014). Synthesis of elementary transposition functions controlled by information. Ukrainian Scientific Journal of Information Security. Kyiv: National Aviation University. 20(3), 242–247.

Myronyuk, Т. (2016). Definition of elementary operations of core group permutations, controlled by information. Ukrainian Scientific Journal Bulletin of Cherkasy State Technological University. Cherkasy: ChSTU. 2, 100–105.

Veitch, E. (1952). Chart Method for Simplifying Truth Functions. ACM '52: Proceedings of the 1952 ACM national meeting (Pittsburgh), 127–133. https://doi.org/10.1145/609784.609801.

Babenko, V., Melnyk, R., & Rudnytskyi, S. (2012). Research methods recording of three-bit cryptographic operations. Control, Navigation and Cоmmunication Systems. Academic Journal, 1(21), 170–173.

Downloads


Abstract views: 52

Published

2024-03-28

How to Cite

Rudnytskyi, V., Lada, N., Pidlasyi, D., & Melnyk, O. (2024). SYNTHESIS OF DISCRETE AND ALGEBRAIC MODELS OF ELEMENTARY FUNCTIONS OF DATA-CONTROLLED OPERATIONS. Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 3(23), 6–16. https://doi.org/10.28925/2663-4023.2024.23.616