Development of a Pseudorandom Number Generator Based on Cubic Radicals
https://doi.org/10.21869/2223-1560-2021-25-4-52-69
Abstract
Purpose of research. The main danger in the transmission of confidential data is their leakage. Organizations take various measures to protect confidential data, which includes the adoption of regulatory documents to control the actions of employees, and the use of technical means of protecting premises, and the installation of software products. Asymmetric methods have a high level of durability, but are quite computationally time-consuming. In addition, various approaches using symmetric cryptosystems face the problems of generating and transmitting the key to subscribers. Therefore, there is a contradiction associated with the cryptographic transformation of confidential data with a small computational cost and a high level of protection. In this regard, the purpose of this study is to reduce the security risks of confidential information in the organization by increasing the effectiveness of protecting communication channels from information leakage by cryptographic methods.
Methods. In the proposed method, when implementing an asymmetric encryption algorithm, it is suggested to impose a chain of keys on the blocks of the original message obtained by generating a pseudo-random sequence based on cubic radicals. This approach guarantees the absence of periodicity of numbers in blocks and an unlimited length of a pseudo-random sequence.Results. The results obtained during the simulation showed that these chains of numbers have a uniform distribution, can be divided into blocks of arbitrary length and, from a mathematical point of view, have no periodicity.
Conclusion. The paper shows that the application of a recursive algorithm to key generation reduces the amount of computational costs by 20%, without losing the level of durability for identical keys. A comparative table is provided that demonstrates lower computational costs with the same key length as compared to other popular algorithms.
About the Authors
M. O. TanyginRussian Federation
Maxim О. Tanygin, Cand. of Sci. (Engineering), Associate Professor Faculty of Fundamental and Applied Computer Science
50 Let Oktyabrya str. 94, Kursk 305040
L. S. Kryzhevich
Russian Federation
Leonid S. Kryzhevich, Cand. of Sci. (Engineering), Head of Information
Security Department
33, Radishcheva str., Kursk 305000
P. S. Zykov
Russian Federation
Peter S. Zykov, Cand. of Sci. (Physics and Mathematics), Associate Professor of Information Security Department
33, Radishcheva str., Kursk 305000
References
1. Kalinin M., Krundyshev V., Zegzhda P. Cybersecurity risk assessment in smart city infrastructures. Machines, 2021. https://doi.org/10.3390/machines9040078.
2. Sukhanova N. Cryptographic information protection in distributed control systems. Science intensive technologies in mechanical engineering, 2019. https://doi.org/10.37468/2307-1400-2021-2020-4-68-78. ISSN: 2307-1400.
3. Metelkov A.. About cryptographic information protection measures in the implementation of information technology in the solution of management problems in the social and economic systems. National Security and Strategic Planning, 2021. https://doi.org/10.37468/2307-1400-2021-2020-4-68-78. ISSN: 2307-1400.
4. Kaminskaya T. E., Kurbanova L. D.. Retrospective and Prospects for the Development of Cryptocurrency. KnE Social Sciences, 2018. https://doi.org/ 10.18502/kss.v3i2.1570.
5. Sukhanova N. V., Nakhushev R. S.. The Method of the Cryptographic Information Protection in IT -Systems. Proceedings of the 2019 IEEE International Conference Quality Management, Transport and Information Security, Information Technologies IT and QM and IS 2019. https://doi.org/10.1109/ ITQMIS.2019.8928348.
6. Sarwo B.B.P. Mulyana. Pengamanan file dokumen menggunakan kombinasi metode subtitusi dan Vigenere cipher. ILKOM Jurnal Ilmiah, 2019. https://doi.org/ 10.33096/ilkom.v11i3.477.222-230.
7. Nelson H., Guzman C., Wied M., Kozine I., Lundteigen M. A.. Conceptualizing the key features of cyber-physical systems in a multi-layered representation for safety and security analysis. Systems Engineering, 2020. https://doi.org/10.1002/sys.21509
8. Ibrahimov B. G., Humbatov R. T., Ibrahimov R. F. Cryptographic Methods And Means Protection Transmitted Information in Telecommunication Systems. IFACPapersOnLine, 2018. https://doi.org/10.1016/j.ifacol.2018.11.187
9. Nesterenko A. Yu, Semenov A. M.. On the practical implementation of Russian protocols for low-resource cryptographic modules. Journal of Computer Virology and Hacking Techniques, 2020.
10. Korolyov V., Ogurtsov M., Khodzinsky A.. Multilevel Identification Friend or Foe of Objects and Analysis of the Applicability of Post-Quantum Cryptographic Algorithms for Information Security. Cybernetics and Computer Technologies, 2020. https://doi.org/10.34229/2707-451x.20.3.7. ISSN: 2707-4501.
11. Mohammad U.Q. Makki. A Review on Symmetric Key Encryption Techniques in Cryptography. International Journal of Computer Applications, 2016. https://doi.org/10.5120/ijca2016911203.
12. Rozlomii I. O. Researching structure and of cryptographic strength of the modification of gamma cipher. Electronics and Communications, 2016. https://doi.org/ 10.20535/2312-1807.2016.21.6.84112. ISSN: 1811-4512.
13. Beletsky A. Ya. Galois generalized matrices in stream ciphers. Telecommunications and Radio Engineering (English translation of Elektrosvyaz and Radiotekhnika), 2020. https://doi.org/ 10.1615/TelecomRadEng.v79.i8.20. ISSN: 19436009.
14. Beletsky A. Generalized pseudorandom generators of the galois and fibonacci sequences. CEUR Workshop Proceedings, 2020.
15. Havrylov D., Shaigas O., Stetsenko O., Babenko Y., Yroshenko V.. Application of arithmetic coding methods in cryptographic information protection systems. CEUR Workshop Proceedings, 2021.
16. Tungatarova A.T., Borankulova G.S.. Cryptographic method of information protection in computer training systems. Theoretical & Applied Science, 2017. https://doi.org/10.15863/tas.2017.05.49.21. ISSN: 23084944.
17. Rajan S., Mahendran D. S., John Peter S. Modified AES-256 algorithm with multiple-keys for secure data transmission and persistent storage. International Journal of Advanced Science and Technology, 2019. ISSN: 22076360.
18. Tipton H. F., Micki Krause Nozaki. Information security management handbook, sixth edition. Information Security Management Handbook, Sixth Edition, 2016, vol. 6.
19. Moos T.. Unrolled Cryptography on Silicon. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020. https://doi.org/10.46586/tches.v2020.i4.416-442.
20. Xiang Yu, Jing Qiu, Xianfei Yang, Yue Cong, Lei Du. An graph-based adaptive method for fast detection of transformed data leakage in IOT via WSN. IEEE Access, 2019. https://doi.org/10.1109/ACCESS.2019.2942335
21. Sujoy Sinha Roy, Angshuman Karmakar, Ingrid Verbauwhede. Ring-LWE: Applications to cryptography and their efficient realization. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2016. https://doi.org/10.1007/978-3-319-49445-6_18, ISSN: 16113349.
22. Blagoev I. Neglected Cybersecurity Risks in the Public Internet Hosting Service Providers. Information & Security: An International Journal (2020). https://doi.org/10.11610/isij.4704
23. Movsarova P.M., Vizirova H.R., Bijsultanova M.A., Gazieva I.I., Daudov I.M. Cryptographic methods of information protection and VPN in IP networks. Scientific development trends and education, 2019. https://doi.org/10.18411/lj-11-2019-38.
Review
For citations:
Tanygin M.O., Kryzhevich L.S., Zykov P.S. Development of a Pseudorandom Number Generator Based on Cubic Radicals. Proceedings of the Southwest State University. 2021;25(4):52-69. (In Russ.) https://doi.org/10.21869/2223-1560-2021-25-4-52-69