Testing of the Random Codes Generator of Embedded Crypto Protection System

dc.citation.epage75
dc.citation.issue2
dc.citation.spage70
dc.contributor.affiliationLviv Polytechnic National University
dc.contributor.affiliationThe Iraqi Engineers’ Union
dc.contributor.authorBilenko, V.
dc.contributor.authorRahma, R. M. K.
dc.contributor.authorHlukhov, V.
dc.coverage.placenameЛьвів
dc.coverage.placenameLviv
dc.date.accessioned2024-03-19T10:17:55Z
dc.date.available2024-03-19T10:17:55Z
dc.date.created2022-02-28
dc.date.issued2022-02-28
dc.description.abstractThe goal of the publication is to test the random codes generator of the built-in crypto-protection system Following the list of critical technologies in the production of weapons field and military equipment (following the Decree of the Cabinet of Ministers of Ukraine dated 30.08.2017 No. 600-r), an embedded microcontroller system for the protection of information for on-board equipment has been developed. A valuable stage of the system introduction is its research and testing. One of the stages of testing is the verification of the generator of random codes to use for the generation of encryption keys and digital signatures. Based on the previous works and research of the Kalyna algorithm, methods and tools for creating a random code generator have been studied to use in the built-in cryptographic data protection system for data encryption/ decryption and for working with a digital signature. Means of checking generated random codes and comparing themwith existing counterparts have been developed. The purpose of this article is to check the generator of random codes before using it in the built-in information protection system.
dc.format.extent70-75
dc.format.pages6
dc.identifier.citationBilenko V. Testing of the Random Codes Generator of Embedded Crypto Protection System / V. Bilenko, R. M. K. Rahma, V. Hlukhov // Advances in Cyber-Physical Systems. — Lviv : Lviv Politechnic Publishing House, 2022. — Vol 7. — No 2. — P. 70–75.
dc.identifier.citationenBilenko V. Testing of the Random Codes Generator of Embedded Crypto Protection System / V. Bilenko, R. M. K. Rahma, V. Hlukhov // Advances in Cyber-Physical Systems. — Lviv : Lviv Politechnic Publishing House, 2022. — Vol 7. — No 2. — P. 70–75.
dc.identifier.doidoi.org/10.23939/acps2022.02.070
dc.identifier.issn2524-0382
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/61491
dc.language.isoen
dc.publisherВидавництво Львівської політехніки
dc.publisherLviv Politechnic Publishing House
dc.relation.ispartofAdvances in Cyber-Physical Systems, 2 (7), 2022
dc.relation.references[1] DSTU 7624: 2014 (2015). Information Technology. Cryptographic information protection. Symmetric block transformation algorithm. Kyiv, Ukraine: Ministry of Economic Development of Ukraine, 228 p. http://online.budstandart.com/ua/catalog/doc-page?id_doc=65314 (Accessed: 1 October 2022)
dc.relation.references[2] Bilenko V. M. (2021). Implementation of Kalyna algorithm at microcontroller. Student technical-scientific conference of IKTA. Lviv, Ukraine, 167–168. https://science.lpnu.ua/sites/default/files/attachments/2021/nov/25578/maket2021n.pdf (Accessed: 1 October 2022)
dc.relation.references[3] Bilenko V. M., Hlukhov V. S. (2021). Implementation Kalyna algorithm in microcontroller ,“Advances in cyberphysical system”, vol. 6, no. 1. 8–13. DOI: https://doi.org/10.23939/acps2021.01.008 (Accessed: 1 October 2022)
dc.relation.references[4] Zayats T. Bilenko V. M., Hlukhov V. (2022). Features of using large keys in “Kalyna” algorithm. “Advances in cyber-physical systems”, vol. 7, no. 1, 55–62. DOI: https://doi.org/10.23939/acps2022.01.055
dc.relation.references[5] Fabio Acerdi, Nicola Massari, Leonardo Gasparini(2020),. Structures and Methods for Fully Integrated Quantum Random Number Generators. Journal of Selected Topics in Quantum Electronics, vol. 36, no. 3, pp. 36–51. DOI: https://doi.org/10.1109/JSTQE.2020.2990216
dc.relation.references[6] Yuan Zhang, Xiaofeng Shi. The reach of pseudo-random signals generator based on FPGA (2018). IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). Chongqing, China. 5–14. DOI: https://doi.org/10.1109/IAEAC.2018.8577873
dc.relation.references[7] Yuanhao Li, Hong Wang, Zhi Ma (2021). Quantum random number generator using cloud superconducting. Scientific reports. Hong Kong, China, 21–32. DOI: https://doi.org/10.1038%2Fs41598-021-03286-9
dc.relation.references[8] Randy Kuang, Dafu Lou, Alez He, Chris McKenzie, Michael Redding (2021). Pseudo Quantum Random Number Generator with Quantum Permutation Pad. IEEE International Conference on Quantum Computing and Engineering, Broomfield, CO, USA. 6–11. DOI: https://doi.org/10.1109/QCE52317.2021.00053
dc.relation.references[9] Mohamed Ali Kandi, Djamel Eddie Kouicem, Hicham Lakhlef, Abdelmadjid Bouabdallah, Yacine Challal (2020). A blockchain-Base Key Management Protocol for Secure Device-to-Device Communication in the Internet of things. 19th International Conference on Trust, Security, and Privacy in Computing and Communications (TrustCom). Guangzhou, China. 17–21. DOI: https://doi.org/10.1109/TrustCom50675.2020.00255
dc.relation.references[10] Surendra Singh Chauhan, Nitin Jain, Satish Chandra Pandey (2022). Digital Signature with Message Security Process. 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). Greater Noida, India. 36–48. DOI: https://doi.org/10.1109/ICACITE53722.2022.9823539
dc.relation.references[11] Vynokurov A. (2001). Ciphering algorithm GOST 28147-89, its usage and implementation for computer platform Intel x86. Moscow. https://tzi.com.ua/downloads/8147-89.pdf (Accessed: 1 October 2022)
dc.relation.references[12] FIPS PUB 140-2 (2007). Security Requirements for Cryptographic Modules. National Institute of Standards and Technology. Heytersberg, USA, p. 140. DOI: https://doi.org/10.6028/NIST.FIPS.140-2 (Accessed: 1 October 2022).
dc.relation.references[13] Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, Elaine Barker (2010). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographical Applications. NIST Spec. Pub. 800-22, rev. 1a. 131 p. https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=906762 (Accessed: 1 October 2022)
dc.relation.references[14] DSTU 4145-2002 (2003). Cryptography data protection. Digital signature based on elliptical curves. Kyiv, Ukraine: Small Enterprise “Dyna”. 39 p. https://itender-online.ru/wp-content/uploads/2017/09/dstu-4145-2002-1.pdf (Accessed: 1 October 2022)
dc.relation.referencesen[1] DSTU 7624: 2014 (2015). Information Technology. Cryptographic information protection. Symmetric block transformation algorithm. Kyiv, Ukraine: Ministry of Economic Development of Ukraine, 228 p. http://online.budstandart.com/ua/catalog/doc-page?id_doc=65314 (Accessed: 1 October 2022)
dc.relation.referencesen[2] Bilenko V. M. (2021). Implementation of Kalyna algorithm at microcontroller. Student technical-scientific conference of IKTA. Lviv, Ukraine, 167–168. https://science.lpnu.ua/sites/default/files/attachments/2021/nov/25578/maket2021n.pdf (Accessed: 1 October 2022)
dc.relation.referencesen[3] Bilenko V. M., Hlukhov V. S. (2021). Implementation Kalyna algorithm in microcontroller ,"Advances in cyberphysical system", vol. 6, no. 1. 8–13. DOI: https://doi.org/10.23939/acps2021.01.008 (Accessed: 1 October 2022)
dc.relation.referencesen[4] Zayats T. Bilenko V. M., Hlukhov V. (2022). Features of using large keys in "Kalyna" algorithm. "Advances in cyber-physical systems", vol. 7, no. 1, 55–62. DOI: https://doi.org/10.23939/acps2022.01.055
dc.relation.referencesen[5] Fabio Acerdi, Nicola Massari, Leonardo Gasparini(2020),. Structures and Methods for Fully Integrated Quantum Random Number Generators. Journal of Selected Topics in Quantum Electronics, vol. 36, no. 3, pp. 36–51. DOI: https://doi.org/10.1109/JSTQE.2020.2990216
dc.relation.referencesen[6] Yuan Zhang, Xiaofeng Shi. The reach of pseudo-random signals generator based on FPGA (2018). IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). Chongqing, China. 5–14. DOI: https://doi.org/10.1109/IAEAC.2018.8577873
dc.relation.referencesen[7] Yuanhao Li, Hong Wang, Zhi Ma (2021). Quantum random number generator using cloud superconducting. Scientific reports. Hong Kong, China, 21–32. DOI: https://doi.org/10.1038%2Fs41598-021-03286-9
dc.relation.referencesen[8] Randy Kuang, Dafu Lou, Alez He, Chris McKenzie, Michael Redding (2021). Pseudo Quantum Random Number Generator with Quantum Permutation Pad. IEEE International Conference on Quantum Computing and Engineering, Broomfield, CO, USA. 6–11. DOI: https://doi.org/10.1109/QCE52317.2021.00053
dc.relation.referencesen[9] Mohamed Ali Kandi, Djamel Eddie Kouicem, Hicham Lakhlef, Abdelmadjid Bouabdallah, Yacine Challal (2020). A blockchain-Base Key Management Protocol for Secure Device-to-Device Communication in the Internet of things. 19th International Conference on Trust, Security, and Privacy in Computing and Communications (TrustCom). Guangzhou, China. 17–21. DOI: https://doi.org/10.1109/TrustCom50675.2020.00255
dc.relation.referencesen[10] Surendra Singh Chauhan, Nitin Jain, Satish Chandra Pandey (2022). Digital Signature with Message Security Process. 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). Greater Noida, India. 36–48. DOI: https://doi.org/10.1109/ICACITE53722.2022.9823539
dc.relation.referencesen[11] Vynokurov A. (2001). Ciphering algorithm GOST 28147-89, its usage and implementation for computer platform Intel x86. Moscow. https://tzi.com.ua/downloads/8147-89.pdf (Accessed: 1 October 2022)
dc.relation.referencesen[12] FIPS PUB 140-2 (2007). Security Requirements for Cryptographic Modules. National Institute of Standards and Technology. Heytersberg, USA, p. 140. DOI: https://doi.org/10.6028/NIST.FIPS.140-2 (Accessed: 1 October 2022).
dc.relation.referencesen[13] Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, Elaine Barker (2010). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographical Applications. NIST Spec. Pub. 800-22, rev. 1a. 131 p. https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=906762 (Accessed: 1 October 2022)
dc.relation.referencesen[14] DSTU 4145-2002 (2003). Cryptography data protection. Digital signature based on elliptical curves. Kyiv, Ukraine: Small Enterprise "Dyna". 39 p. https://itender-online.ru/wp-content/uploads/2017/09/dstu-4145-2002-1.pdf (Accessed: 1 October 2022)
dc.relation.urihttp://online.budstandart.com/ua/catalog/doc-page?id_doc=65314
dc.relation.urihttps://science.lpnu.ua/sites/default/files/attachments/2021/nov/25578/maket2021n.pdf
dc.relation.urihttps://doi.org/10.23939/acps2021.01.008
dc.relation.urihttps://doi.org/10.23939/acps2022.01.055
dc.relation.urihttps://doi.org/10.1109/JSTQE.2020.2990216
dc.relation.urihttps://doi.org/10.1109/IAEAC.2018.8577873
dc.relation.urihttps://doi.org/10.1038%2Fs41598-021-03286-9
dc.relation.urihttps://doi.org/10.1109/QCE52317.2021.00053
dc.relation.urihttps://doi.org/10.1109/TrustCom50675.2020.00255
dc.relation.urihttps://doi.org/10.1109/ICACITE53722.2022.9823539
dc.relation.urihttps://tzi.com.ua/downloads/8147-89.pdf
dc.relation.urihttps://doi.org/10.6028/NIST.FIPS.140-2
dc.relation.urihttps://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=906762
dc.relation.urihttps://itender-online.ru/wp-content/uploads/2017/09/dstu-4145-2002-1.pdf
dc.rights.holder© Національний університет “Львівська політехніка”, 2022
dc.rights.holder© Bilenko V., Rahma Mohammed Kadhim Rahma, Hlukhov V., 2022
dc.subjectrandom codes generator
dc.subjectTRNG
dc.subjectPRNG
dc.subjectcryptography
dc.subjectmicrocontroller
dc.subjectFPGA
dc.titleTesting of the Random Codes Generator of Embedded Crypto Protection System
dc.typeArticle

Files

Original bundle

Now showing 1 - 2 of 2
Thumbnail Image
Name:
2022v7n2_Bilenko_V-Testing_of_the_Random_Codes_70-75.pdf
Size:
267.73 KB
Format:
Adobe Portable Document Format
Thumbnail Image
Name:
2022v7n2_Bilenko_V-Testing_of_the_Random_Codes_70-75__COVER.png
Size:
527.54 KB
Format:
Portable Network Graphics

License bundle

Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.77 KB
Format:
Plain Text
Description: