Features of using large keys in “Kalyna” algorithm

dc.citation.epage62
dc.citation.issue1
dc.citation.spage55
dc.contributor.affiliationLviv Polytechnic National University
dc.contributor.authorZaiats, Taras
dc.contributor.authorBilenko, Volodymyr
dc.contributor.authorHlukhov, Valerii
dc.coverage.placenameЛьвів
dc.coverage.placenameLviv
dc.date.accessioned2023-04-21T08:27:18Z
dc.date.available2023-04-21T08:27:18Z
dc.date.created2022-06-06
dc.date.issued2022-06-06
dc.description.abstractThe information security is playing an increasingly important role nowadays. Therefore, virus can be transmitted through the information in encrypted form. This is also applied to embedded systems. In this regard, the article is assigned to the topic of cryptocurrency protection in embedded systems. The article is focused on the algorithm of symmetric block transformation “Kalyna”. The algorithm has been developed in cooperation with the State Special Communications Service and leading Ukrainian scientists. The experience and results of international and open national competition of cryptographic algorithms have been taken into account. The algorithm is intended for gradual replacement of the interstate standard DSTU GOST 28147: 2009. Its differences from other data encryption standards used, both in Ukraine and in the world, have been analyzed. The stability of the “Kalyna” algorithm has been also analyzed using a high-bit key (512 bits) and its speed has been compared with other cryptographic protection algorithms.
dc.format.extent55-62
dc.format.pages8
dc.identifier.citationZaiats T. Features of using large keys in “Kalyna” algorithm / Taras Zaiats, Volodymyr Bilenko, Valerii Hlukhov // Advances in Cyber-Physical Systems. — Lviv : Lviv Politechnic Publishing House, 2022. — Vol 7. — No 1. — P. 55–62.
dc.identifier.citationenZaiats T., Bilenko V., Hlukhov V. (2022) Features of using large keys in “Kalyna” algorithm. Advances in Cyber-Physical Systems (Lviv), vol. 7, no 1, pp. 55-62.
dc.identifier.doihttps://doi.org/10.23939/acps2021.01.055
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/57973
dc.language.isoen
dc.publisherВидавництво Львівської політехніки
dc.publisherLviv Politechnic Publishing House
dc.relation.ispartofAdvances in Cyber-Physical Systems, 1 (7), 2022
dc.relation.references[1] Liu, A., Ming, H., and Dharmalingam, B. (2021). “Automatic Verification of SSL/TLS Certificate for IoT Applications”, IEEE Access, vol. 9, pp. 27038–27050. DOI: 10.1109/ACCESS.2019.2961918.
dc.relation.references[2] Beaulieu, N. C. and Hu, J. (2006). “A Noise Reduction Amplifyand-Forward Protocol for Distributed Diversity”, IEEE Communications Letters, vol. 10, no. 11, pp. 787–789. DOI: 10.1109/LCOMM.2006.060849.
dc.relation.references[3] Informatsiini tekhnolohii. Zakhyst kryptohrafichnykh danykh. Alhorytm symetrychnoho blochnoho peretvorennia. DSTU 7624: 2014, 2015.
dc.relation.references[4] DSTU GOST 28147:2009. Systema obrobky informatsii. Zakhyst kryptohrafichnyi. Alhorytm kryptohrafichnoho peretvorennia (GOST 28147-89).
dc.relation.references[5] Rhee, M. Y. (2009). “Advanced Encryption Standard and Elliptic Curve Cryptosystems”, Mobile Communication Systems and Security, vol. 4, no. 4, pp. 341–386. DOI: 10.1002/9780470823392.ch9.
dc.relation.references[6] Tsunoo, Y., Saito, T. and Suzaki, T. (2007). “A Distinguishing Attack on a Fast Software-Implemented RC4-Like Stream Cipher”, IEEE Transactions on Information Theory, vol. 53, no. 9, pp. 3250–3255. DOI: 10.1109/TIT.2007.903136.
dc.relation.references[7] Kim, S., Goo, Y., Kim, M. and Choi, S. (2015). “A method for service identification of SSL/TLS encrypted traffic with the relation of session ID and Server IP”, Asia-Pacific Network Operations and Management Symposium, vol. 17, pp. 487–490. DOI: 10.1109/APNOMS.2015.7275373.
dc.relation.references[8] Gong, G and Golomb, S. W. (1999). “Transform domain analysis of DES”, IEEE Transactions on Information Theory, vol. 45, no. 6, pp. 2065–2073. DOI: 10.1109/18.782138.
dc.relation.references[9] Verkhovna Rada Ukrainy (2017). Shchodo bezpeky rynku platizhnykh kartok v Ukraini. [online] Available: https://zakon.rada.gov.ua/laws/show/v6378500-06#Text (Accessed: 3 October 2021).
dc.relation.references[10] Si, H., Sun, C., Chen, B. and Qiao, H. (2019). “Analysis of Socket Communication Technology Based on Machine Learning Algorithms Under TCP/IP Protocol in Network Laboratory System”, IEEE Access, vol. 7, pp. 80453–80464. DOI: 10.1109/ACCESS.2019.2923052.
dc.relation.references[11] Phan, R. and Siddiqi, M. (2006). “A Framework for Describing Block Cipher Cryptanalysis”, IEEE Transactions on Computers, vol. 55, no. 11, pp. 1402–1409. DOI: 10.1109/TC.2006.169.
dc.relation.references[12] Uriadovyi portal. (2019). Derzhspetszviazku vprovadzhuie novi standarty kryptohrafichnoho zakhystu informatsii [online]. Available: http://old.kmu.gov.ua/kmu/control/uk/publish/article?art_ id=247952015&cat_id=248817973 (Accessed: 3 October 2021).
dc.relation.references[13] Ma, S. and Guan, J. (2020). “Improved Key Recovery Attacks on Simplified Version of K2 Stream Cipher”, The Computer Journal, vol. 64, no. 8, pp. 1253–1263. DOI: 10.1093/comjnl/bxaa154.
dc.relation.references[14] Cassell, B., Szepesi, T., Wong, B. and Brecht, T. (2017). “Nessie: A Decoupled, Client-Driven Key-Value Store Using RDMA”, IEEE Transactions on Parallel and Distributed Systems, vol. 28, no. 12, pp. 3537–3552. DOI: 10.1109/TPDS.2017.2729545.
dc.relation.references[15] Zhu, Y., Zhang H. and Bao, Y. (2015). “Novel Self-BodyBiasing and Statistical Design for Near-Threshold Circuits With Ultra Energy-Efficient AES as Case Study”, IEEE Transactions on Very Large Scale Integration Systems, vol. 23, no. 8, pp. 1390–1401. DOI: 10.1109/TVLSI.2014.2342932.
dc.relation.references[16] Lee, H., Juvekar, C. S., Kwong, J. and Chandrakasan, A. P. (2017). “A Nonvolatile Flip-Flop-Enabled Cryptographic Wireless Authentication Tag With Per-Query Key Update and Power-Glitch Attack Countermeasures”, IEEE Journal of Solid-State Circuits, vol. 52, no. 1, pp. 272–283, Jan. 2017. DOI: 10.1109/JSSC.2016.2611678.
dc.relation.references[17] Derzhavna sluzhba spetsialnoho zviazku ta zakhystu informatsii Ukrainy (2014). Oholoshennia pro provedennia vidkrytoho konkursu symetrychnykh blokovykh kryptohrafichnykh alhorytmiv [online]. Available: https://cip.gov.ua/ua?artid=48383 (Accessed: 3 October 2021).
dc.relation.references[18] Horbenko, I. D., Totskyi, O. S. and Kazmina, S. V. (2007). “Perspektyvnyi blokovyi shyfr Kalyna – osnovni polozhennia ta spetsyfikatsiia”, Prykladna radioelektronika, vol. 2, no. 1, pp. 195–208 [online]. Available: http://www.anpre.org.ua/?q=pre20072 (Accessed: 3 October 2021).
dc.relation.references[19] Oliynykov, R., Gorbenko, I. and Ruzhentsev, V. (2010). “Results of Ukrainian national public cryptographic competition”, Tatrata Mountains Mathematical Publications, vol. 5, no. 3, pp. 99–113. DOI: 10.2478/v10127-010-0033-6.
dc.relation.references[20] Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., Dyrda, O., Pushkaryov, A., Mordvinov, R., Kaidalov, D. (2015). “A New Encryption Standard of Ukraine: The Kalyna Block Cipher”, IACR Cryptol, 97(2), pp. 124–141 [online]. Available: https://eprint.iacr.org/20 15/650.pdf (Accessed: 3 October 2021).
dc.relation.references[21] Zhang, Z., Huang, S., Liu, F. and Mei, S. (2020). “Pattern Analysis of Topological Attacks in Cyber-Physical Power Systems Cascading Outages”, IEEE, vol. 8, pp. 4257–4267. DOI: 10.1109/ACCESS.2020.3006555.
dc.relation.references[22] ISO/IEC/IEEE International Standard. (2020). “Systems and software engineering, Software life cycle processes, Part 2: Relation and mapping between ISO/IEC/IEEE 12207:2017 and ISO/IEC 12207:2008”, ISO/IEC/IEEE 1207-2:2020(E), vol. 1, no. 2, pp. 1–278. DOI: 10.1109/IEEESTD.2020.9238529.
dc.relation.references[23] Wikipedia (2013). S-blok [online]. Available: https://ru. wikipedia. org/ wiki/S%D0%B1%D0%BB%D0%BE%D0% BA (%D0%B8%D0%BD%D1%84%D0%BE%D1%80%D0%BC%D0%B0%D1%82%D0%B8%D0%BA%D0%B0) (Accessed: 3 October 2021).
dc.relation.references[24] Iprop (2012). MDV-matrytsia. [online] Available: https:// ipropua. com / inv/ pdf/f8gte9mbgte9m-claim.pdf (Accessed: 3 October 2021).
dc.relation.references[25] Oliinykov, R., Horbenko, I., Kazymyrov, O., Ruzhentsev, V. and Horbenko, Y. (2015). “Pryntsypy pobudovy i osnovni vlastyvosti novoho natsionalnoho standartu blokovoho shyfruania Ukrainy”, Information security, 17(2), pp. 142–157. DOI: 10.18372/2410-7840.17.8789.
dc.relation.references[26] Nazeh, A., Wahid, M., Ali, A. and Esparham, B. (2018). “A Comparison of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish for Guessing Attacks Prevention”, Journal of Computer Science Applications and Information Technology,3(2), pp: 1–7. DOI: 10.15226/2474-9257/3/2/00132
dc.relation.references[27] Li, R., Jin, C., Fan, R. and Ashur, T. (2019). “Improved Integral Distinguishers on Compression Function of GOST R Hash Function”, The Computer Journal, vol. 62, no. 4, pp. 535–544. DOI: 10.1093/comjnl/bxy123.
dc.relation.references[28] Kovtun, V. and Okhrimenko, A. (2017). Features of construction of a cross-platform library of cryptographic primitives “Cipher+” v2. [online] Available: https://cipher.com.ua/media/%D0%9F%D1% 80% D0%BE%D0%B4%D1%80%2Bv2.1/Presentation_ Cipher_ Plus.pdf (Accessed: 3 October 2021).
dc.relation.references[29] Cppcrypto. (2017). cppcrypto library encryption performance. [online] Available: http://cppcrypto.sourceforge.net/true&quer yText=cppcrypto (Accessed: 3 October 2021).
dc.relation.references[30] Sovyn, Y., Khoma, V., Nakonechny, Y., Stakhiv, Y. (2019). “Effective implementation and performance comparison of “Kalyna” and GOST 28147-89 ciphers witch the use of vector extensions SSE, AVX and AVX-512”, Ukrainian Information Security Research Journal, vol. 21, no. 4, pp. 207–223. DOI: 1018372/2410-7840.21.14266
dc.relation.references[31] Bilenko, V., Hlukhov. V. (2021). “Implementation Kalyna Algorithm in Microcontroller”, ACPS. vol. 6, no. 1, pp. 8–13. DOI: 10.23939/acps2021.01.008.
dc.relation.references[32] Kok, C. H., Ong, S. E. (2020). “CPU Utilization MicroBenchmarking for RealTime Workload Modeling”. IEEE, 29(1), pp. 1–2. DOI: 10.1109/ATS49688.2020.9301524.
dc.relation.referencesen[1] Liu, A., Ming, H., and Dharmalingam, B. (2021). "Automatic Verification of SSL/TLS Certificate for IoT Applications", IEEE Access, vol. 9, pp. 27038–27050. DOI: 10.1109/ACCESS.2019.2961918.
dc.relation.referencesen[2] Beaulieu, N. C. and Hu, J. (2006). "A Noise Reduction Amplifyand-Forward Protocol for Distributed Diversity", IEEE Communications Letters, vol. 10, no. 11, pp. 787–789. DOI: 10.1109/LCOMM.2006.060849.
dc.relation.referencesen[3] Informatsiini tekhnolohii. Zakhyst kryptohrafichnykh danykh. Alhorytm symetrychnoho blochnoho peretvorennia. DSTU 7624: 2014, 2015.
dc.relation.referencesen[4] DSTU GOST 28147:2009. Systema obrobky informatsii. Zakhyst kryptohrafichnyi. Alhorytm kryptohrafichnoho peretvorennia (GOST 28147-89).
dc.relation.referencesen[5] Rhee, M. Y. (2009). "Advanced Encryption Standard and Elliptic Curve Cryptosystems", Mobile Communication Systems and Security, vol. 4, no. 4, pp. 341–386. DOI: 10.1002/9780470823392.ch9.
dc.relation.referencesen[6] Tsunoo, Y., Saito, T. and Suzaki, T. (2007). "A Distinguishing Attack on a Fast Software-Implemented RC4-Like Stream Cipher", IEEE Transactions on Information Theory, vol. 53, no. 9, pp. 3250–3255. DOI: 10.1109/TIT.2007.903136.
dc.relation.referencesen[7] Kim, S., Goo, Y., Kim, M. and Choi, S. (2015). "A method for service identification of SSL/TLS encrypted traffic with the relation of session ID and Server IP", Asia-Pacific Network Operations and Management Symposium, vol. 17, pp. 487–490. DOI: 10.1109/APNOMS.2015.7275373.
dc.relation.referencesen[8] Gong, G and Golomb, S. W. (1999). "Transform domain analysis of DES", IEEE Transactions on Information Theory, vol. 45, no. 6, pp. 2065–2073. DOI: 10.1109/18.782138.
dc.relation.referencesen[9] Verkhovna Rada Ukrainy (2017). Shchodo bezpeky rynku platizhnykh kartok v Ukraini. [online] Available: https://zakon.rada.gov.ua/laws/show/v6378500-06#Text (Accessed: 3 October 2021).
dc.relation.referencesen[10] Si, H., Sun, C., Chen, B. and Qiao, H. (2019). "Analysis of Socket Communication Technology Based on Machine Learning Algorithms Under TCP/IP Protocol in Network Laboratory System", IEEE Access, vol. 7, pp. 80453–80464. DOI: 10.1109/ACCESS.2019.2923052.
dc.relation.referencesen[11] Phan, R. and Siddiqi, M. (2006). "A Framework for Describing Block Cipher Cryptanalysis", IEEE Transactions on Computers, vol. 55, no. 11, pp. 1402–1409. DOI: 10.1109/TC.2006.169.
dc.relation.referencesen[12] Uriadovyi portal. (2019). Derzhspetszviazku vprovadzhuie novi standarty kryptohrafichnoho zakhystu informatsii [online]. Available: http://old.kmu.gov.ua/kmu/control/uk/publish/article?art_ id=247952015&cat_id=248817973 (Accessed: 3 October 2021).
dc.relation.referencesen[13] Ma, S. and Guan, J. (2020). "Improved Key Recovery Attacks on Simplified Version of K2 Stream Cipher", The Computer Journal, vol. 64, no. 8, pp. 1253–1263. DOI: 10.1093/comjnl/bxaa154.
dc.relation.referencesen[14] Cassell, B., Szepesi, T., Wong, B. and Brecht, T. (2017). "Nessie: A Decoupled, Client-Driven Key-Value Store Using RDMA", IEEE Transactions on Parallel and Distributed Systems, vol. 28, no. 12, pp. 3537–3552. DOI: 10.1109/TPDS.2017.2729545.
dc.relation.referencesen[15] Zhu, Y., Zhang H. and Bao, Y. (2015). "Novel Self-BodyBiasing and Statistical Design for Near-Threshold Circuits With Ultra Energy-Efficient AES as Case Study", IEEE Transactions on Very Large Scale Integration Systems, vol. 23, no. 8, pp. 1390–1401. DOI: 10.1109/TVLSI.2014.2342932.
dc.relation.referencesen[16] Lee, H., Juvekar, C. S., Kwong, J. and Chandrakasan, A. P. (2017). "A Nonvolatile Flip-Flop-Enabled Cryptographic Wireless Authentication Tag With Per-Query Key Update and Power-Glitch Attack Countermeasures", IEEE Journal of Solid-State Circuits, vol. 52, no. 1, pp. 272–283, Jan. 2017. DOI: 10.1109/JSSC.2016.2611678.
dc.relation.referencesen[17] Derzhavna sluzhba spetsialnoho zviazku ta zakhystu informatsii Ukrainy (2014). Oholoshennia pro provedennia vidkrytoho konkursu symetrychnykh blokovykh kryptohrafichnykh alhorytmiv [online]. Available: https://cip.gov.ua/ua?artid=48383 (Accessed: 3 October 2021).
dc.relation.referencesen[18] Horbenko, I. D., Totskyi, O. S. and Kazmina, S. V. (2007). "Perspektyvnyi blokovyi shyfr Kalyna – osnovni polozhennia ta spetsyfikatsiia", Prykladna radioelektronika, vol. 2, no. 1, pp. 195–208 [online]. Available: http://www.anpre.org.ua/?q=pre20072 (Accessed: 3 October 2021).
dc.relation.referencesen[19] Oliynykov, R., Gorbenko, I. and Ruzhentsev, V. (2010). "Results of Ukrainian national public cryptographic competition", Tatrata Mountains Mathematical Publications, vol. 5, no. 3, pp. 99–113. DOI: 10.2478/v10127-010-0033-6.
dc.relation.referencesen[20] Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., Dyrda, O., Pushkaryov, A., Mordvinov, R., Kaidalov, D. (2015). "A New Encryption Standard of Ukraine: The Kalyna Block Cipher", IACR Cryptol, 97(2), pp. 124–141 [online]. Available: https://eprint.iacr.org/20 15/650.pdf (Accessed: 3 October 2021).
dc.relation.referencesen[21] Zhang, Z., Huang, S., Liu, F. and Mei, S. (2020). "Pattern Analysis of Topological Attacks in Cyber-Physical Power Systems Cascading Outages", IEEE, vol. 8, pp. 4257–4267. DOI: 10.1109/ACCESS.2020.3006555.
dc.relation.referencesen[22] ISO/IEC/IEEE International Standard. (2020). "Systems and software engineering, Software life cycle processes, Part 2: Relation and mapping between ISO/IEC/IEEE 12207:2017 and ISO/IEC 12207:2008", ISO/IEC/IEEE 1207-2:2020(E), vol. 1, no. 2, pp. 1–278. DOI: 10.1109/IEEESTD.2020.9238529.
dc.relation.referencesen[23] Wikipedia (2013). S-blok [online]. Available: https://ru. wikipedia. org/ wiki/S%D0%B1%D0%BB%D0%BE%D0% BA (%D0%B8%D0%BD%D1%84%D0%BE%D1%80%D0%BC%D0%B0%D1%82%D0%B8%D0%BA%D0%B0) (Accessed: 3 October 2021).
dc.relation.referencesen[24] Iprop (2012). MDV-matrytsia. [online] Available: https:// ipropua. com, inv/ pdf/f8gte9mbgte9m-claim.pdf (Accessed: 3 October 2021).
dc.relation.referencesen[25] Oliinykov, R., Horbenko, I., Kazymyrov, O., Ruzhentsev, V. and Horbenko, Y. (2015). "Pryntsypy pobudovy i osnovni vlastyvosti novoho natsionalnoho standartu blokovoho shyfruania Ukrainy", Information security, 17(2), pp. 142–157. DOI: 10.18372/2410-7840.17.8789.
dc.relation.referencesen[26] Nazeh, A., Wahid, M., Ali, A. and Esparham, B. (2018). "A Comparison of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish for Guessing Attacks Prevention", Journal of Computer Science Applications and Information Technology,3(2), pp: 1–7. DOI: 10.15226/2474-9257/3/2/00132
dc.relation.referencesen[27] Li, R., Jin, C., Fan, R. and Ashur, T. (2019). "Improved Integral Distinguishers on Compression Function of GOST R Hash Function", The Computer Journal, vol. 62, no. 4, pp. 535–544. DOI: 10.1093/comjnl/bxy123.
dc.relation.referencesen[28] Kovtun, V. and Okhrimenko, A. (2017). Features of construction of a cross-platform library of cryptographic primitives "Cipher+" v2. [online] Available: https://cipher.com.ua/media/%D0%9F%D1% 80% D0%BE%D0%B4%D1%80%2Bv2.1/Presentation_ Cipher_ Plus.pdf (Accessed: 3 October 2021).
dc.relation.referencesen[29] Cppcrypto. (2017). cppcrypto library encryption performance. [online] Available: http://cppcrypto.sourceforge.net/true&quer yText=cppcrypto (Accessed: 3 October 2021).
dc.relation.referencesen[30] Sovyn, Y., Khoma, V., Nakonechny, Y., Stakhiv, Y. (2019). "Effective implementation and performance comparison of "Kalyna" and GOST 28147-89 ciphers witch the use of vector extensions SSE, AVX and AVX-512", Ukrainian Information Security Research Journal, vol. 21, no. 4, pp. 207–223. DOI: 1018372/2410-7840.21.14266
dc.relation.referencesen[31] Bilenko, V., Hlukhov. V. (2021). "Implementation Kalyna Algorithm in Microcontroller", ACPS. vol. 6, no. 1, pp. 8–13. DOI: 10.23939/acps2021.01.008.
dc.relation.referencesen[32] Kok, C. H., Ong, S. E. (2020). "CPU Utilization MicroBenchmarking for RealTime Workload Modeling". IEEE, 29(1), pp. 1–2. DOI: 10.1109/ATS49688.2020.9301524.
dc.relation.urihttps://zakon.rada.gov.ua/laws/show/v6378500-06#Text
dc.relation.urihttp://old.kmu.gov.ua/kmu/control/uk/publish/article?art_
dc.relation.urihttps://cip.gov.ua/ua?artid=48383
dc.relation.urihttp://www.anpre.org.ua/?q=pre20072
dc.relation.urihttps://eprint.iacr.org/20
dc.relation.urihttps://ru
dc.relation.urihttps://cipher.com.ua/media/%D0%9F%D1%
dc.relation.urihttp://cppcrypto.sourceforge.net/true&quer
dc.rights.holder© Національний університет „Львівська політехніка“, 2022
dc.rights.holder© Zaiats T., Bilenko V., Hlukhov V., 2022
dc.subjectblock cipher
dc.subjectcryptographic information protection
dc.subjectdata encryption standard
dc.subjectsymmetric block transformation algorithm
dc.titleFeatures of using large keys in “Kalyna” algorithm
dc.typeArticle

Files

Original bundle

Now showing 1 - 1 of 1
Thumbnail Image
Name:
2022v7n1_Zaiats_T-Features_of_using_large_keys_55-62.pdf
Size:
310.98 KB
Format:
Adobe Portable Document Format

License bundle

Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.76 KB
Format:
Plain Text
Description: