Implementation Kalyna Algorithm in Microcontroller

dc.citation.epage13
dc.citation.issue1
dc.citation.spage8
dc.contributor.affiliationLviv Polytechnic National University
dc.contributor.authorBilenko, Volodymyr
dc.contributor.authorHlukhov, Valerii
dc.coverage.placenameЛьвів
dc.coverage.placenameLviv
dc.date.accessioned2022-05-24T08:53:06Z
dc.date.available2022-05-24T08:53:06Z
dc.date.created2021-03-01
dc.date.issued2021-03-01
dc.description.abstractThe information security is playing an increasingly important role nowadays. Therefore, virus can be transmitted through the information in encrypted form. This is also applied to embedded systems. In this regard, the article is assigned to the topic of cryptocurrency protection in embedded systems using the national Ukrainian standard Kalyna. To further explore the topic, this algorithm was implemented on a microcontroller to test the performance, convenience and prospects for usage in embedded systems.
dc.format.extent8-13
dc.format.pages6
dc.identifier.citationBilenko V. Implementation Kalyna Algorithm in Microcontroller / Volodymyr Bilenko, Valerii Hlukhov // Advances in Cyber-Physical Systems. — Lviv : Lviv Politechnic Publishing House, 2021. — Vol 6. — No 1. — P. 8–13.
dc.identifier.citationenBilenko V. Implementation Kalyna Algorithm in Microcontroller / Volodymyr Bilenko, Valerii Hlukhov // Advances in Cyber-Physical Systems. — Lviv : Lviv Politechnic Publishing House, 2021. — Vol 6. — No 1. — P. 8–13.
dc.identifier.doihttps://doi.org/10.23939/acps2021.01.008
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/56845
dc.language.isoen
dc.publisherLviv Politechnic Publishing House
dc.relation.ispartofAdvances in Cyber-Physical Systems, 1 (6), 2021
dc.relation.references[1] DSTU 7624: 2014 (2015). Information Technology. Cryptographic information protection. Symmetric block transformation algorithm. Kyiv, Ukraine: Ministry of Economic Development of Ukraine, p. 228.
dc.relation.references[2] Kuznetsov, O. O., Oliynikov, R. V., Gorbenko, Y. I., Pushkarev, A. I., Dirda, O. V., Gorbenko, D. I. (2015) Requirements justifications construction and analysis of perspective symmetric cryptographical transformations on the base of block bipher codes. Computer systems and networks, 806, pp. 124–141.
dc.relation.references[3] Karachka, A. F. (2017). Technologies of information security, Ternopil, Ukraine: Ternopil national economic university, 86 p.
dc.relation.references[4] DSTU GOST 28147 (2009). Information processing systems. Cryptographic security. Cryptographic transformation algorithms. Kyiv, Ukraine: National standard of Ukraine, 28 p.
dc.relation.references[5] FIPS-197: Advanced Encryption Standard (AES) (2001). Federal Information Processing Standard, National Institute of Standards and Technology, U.S. Dept. of Commerce, 47 p.
dc.relation.references[6] Efimenko, A. A., Bailyuk, E. M., Pokotylo, O. A. (2018). Comparative analysis of the algorithm of symmetric block transformation Kalyna with other international standards for data encryption. Collection of scientific works ofthe Zhytomyr Military Institute, 18, pp. 124–142.
dc.relation.references[7] Oliynikov, R., Gorbenko, I., Kazimirov, O. (2015). Principles of construction and basic properties of the new national standard of block encryption of Ukraine. Information security: Sec. Mag., 17(2), April – June 2015, pp. 142–157.
dc.relation.references[8] Sovin, I. R., Otenko, V. I., Stefanyuk, E. F. (2017). Effective implementation of the block symmetric encryption algorithm DSTU 7624: 2014 for 8/16/32 bit embedded. Kyiv, Ukraine: Modern information security, pp. 6–16
dc.relation.references[9] Dolgov, V. I., Oleinikov, R. V., Bolshakov, A. Y., Grigoriev A. V., Drobotko E. V. (2010). Cryptographic properties of reduced version of “Kalyna” cipher. Applied Radio Electronics, 9(3), pp. 349–354
dc.relation.references[10] Domina, M., Bilenko, V., Hlukhov, V. (2019) Validation of Implementation Kalyna Block Cipher with The Help of Test Examples. In: International forum “Litteris et Artibus”. Lviv, Ukraine: Lviv Polytechnic National University, pp. 62–64.
dc.relation.references[11] Profilic Technology Inc. (2005). PL-2303 Edition USB to Serial Bridge Controller Product Datasheet. [online] Available at: https://www.estudioelectronica.com/wpcontent/uploads/2018/10/PL2303.pdf[Accessed 30 May 2021]
dc.relation.references[12] Intel, Compaq, Microsoft, NEC (1998). Universal serial bus specification. [online] Available at: https://composter.com.ua/documents/usb-rev1.1.pdf [Accessed 30 May 2021]
dc.relation.references[13] Gorbenko, I., Halimov, H., Lisitskaya, I., Dolgov, V., Horbenko, Y., Ruzhencev, V., Vynokurova, E., Oleinikov, R. (2014). States analysis, development directions determination, standartization, improvement, development and implementation of cryptographic systems, including the EDS systems. Kharkiv, Ukraine: “Kharkiv national university of radioelectronics”, 374 p.
dc.relation.referencesen[1] DSTU 7624: 2014 (2015). Information Technology. Cryptographic information protection. Symmetric block transformation algorithm. Kyiv, Ukraine: Ministry of Economic Development of Ukraine, p. 228.
dc.relation.referencesen[2] Kuznetsov, O. O., Oliynikov, R. V., Gorbenko, Y. I., Pushkarev, A. I., Dirda, O. V., Gorbenko, D. I. (2015) Requirements justifications construction and analysis of perspective symmetric cryptographical transformations on the base of block bipher codes. Computer systems and networks, 806, pp. 124–141.
dc.relation.referencesen[3] Karachka, A. F. (2017). Technologies of information security, Ternopil, Ukraine: Ternopil national economic university, 86 p.
dc.relation.referencesen[4] DSTU GOST 28147 (2009). Information processing systems. Cryptographic security. Cryptographic transformation algorithms. Kyiv, Ukraine: National standard of Ukraine, 28 p.
dc.relation.referencesen[5] FIPS-197: Advanced Encryption Standard (AES) (2001). Federal Information Processing Standard, National Institute of Standards and Technology, U.S. Dept. of Commerce, 47 p.
dc.relation.referencesen[6] Efimenko, A. A., Bailyuk, E. M., Pokotylo, O. A. (2018). Comparative analysis of the algorithm of symmetric block transformation Kalyna with other international standards for data encryption. Collection of scientific works ofthe Zhytomyr Military Institute, 18, pp. 124–142.
dc.relation.referencesen[7] Oliynikov, R., Gorbenko, I., Kazimirov, O. (2015). Principles of construction and basic properties of the new national standard of block encryption of Ukraine. Information security: Sec. Mag., 17(2), April – June 2015, pp. 142–157.
dc.relation.referencesen[8] Sovin, I. R., Otenko, V. I., Stefanyuk, E. F. (2017). Effective implementation of the block symmetric encryption algorithm DSTU 7624: 2014 for 8/16/32 bit embedded. Kyiv, Ukraine: Modern information security, pp. 6–16
dc.relation.referencesen[9] Dolgov, V. I., Oleinikov, R. V., Bolshakov, A. Y., Grigoriev A. V., Drobotko E. V. (2010). Cryptographic properties of reduced version of "Kalyna" cipher. Applied Radio Electronics, 9(3), pp. 349–354
dc.relation.referencesen[10] Domina, M., Bilenko, V., Hlukhov, V. (2019) Validation of Implementation Kalyna Block Cipher with The Help of Test Examples. In: International forum "Litteris et Artibus". Lviv, Ukraine: Lviv Polytechnic National University, pp. 62–64.
dc.relation.referencesen[11] Profilic Technology Inc. (2005). PL-2303 Edition USB to Serial Bridge Controller Product Datasheet. [online] Available at: https://www.estudioelectronica.com/wpcontent/uploads/2018/10/PL2303.pdf[Accessed 30 May 2021]
dc.relation.referencesen[12] Intel, Compaq, Microsoft, NEC (1998). Universal serial bus specification. [online] Available at: https://composter.com.ua/documents/usb-rev1.1.pdf [Accessed 30 May 2021]
dc.relation.referencesen[13] Gorbenko, I., Halimov, H., Lisitskaya, I., Dolgov, V., Horbenko, Y., Ruzhencev, V., Vynokurova, E., Oleinikov, R. (2014). States analysis, development directions determination, standartization, improvement, development and implementation of cryptographic systems, including the EDS systems. Kharkiv, Ukraine: "Kharkiv national university of radioelectronics", 374 p.
dc.relation.urihttps://www.estudioelectronica.com/wpcontent/uploads/2018/10/PL2303.pdf
dc.relation.urihttps://composter.com.ua/documents/usb-rev1.1.pdf
dc.rights.holder© Національний університет “Львівська політехніка”, 2021
dc.rights.holder© Bilenko V. M., Hlukhov V. S., 2021
dc.subjectencryption algorithm
dc.subjectsymmetric block transformation
dc.subjectstandard data encryption
dc.subjectcryptographic data protection
dc.subjectmicrocontroller
dc.titleImplementation Kalyna Algorithm in Microcontroller
dc.typeArticle

Files

Original bundle
Now showing 1 - 2 of 2
No Thumbnail Available
Name:
2021v6n1_Bilenko_V-Implementation_Kalyna_Algorithm_8-13.pdf
Size:
275.98 KB
Format:
Adobe Portable Document Format
No Thumbnail Available
Name:
2021v6n1_Bilenko_V-Implementation_Kalyna_Algorithm_8-13__COVER.png
Size:
547.84 KB
Format:
Portable Network Graphics
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.78 KB
Format:
Plain Text
Description: