Technology of two operand operations construction of information cryptographic transformation by modeling results

Main Article Content

Volodymyr Rudnytskyi
https://orcid.org/0000-0003-3473-7433
Natalia Lada
https://orcid.org/0000-0002-7682-2970
Svetlana Kozlovska
https://orcid.org/0000-0002-1754-1220

Abstract

The purpose of the article is to develop a technology for constructing mathematical models of two-operand operations of cryptographic, similar to models of modified operations with precision to permutations, based on computer simulation results. Results. The illustrated and illustrated sequence of transition steps from the results of computer simulation to the applicable in engineering practice of the formalized operation of cryptographic transformation reflects the technology of constructing mathematical models of two-operand operations of cryptographic information transformation. Conclusions. Experimentally synthesized 96 two operand operations of cryptographic transformation were classified into 4 mathematical groups of operations for 24 operations in each, and also allocated 24 sets of two operand operations on6 ineach group, based on the presence of identical one operand two-bit operations in them. On the example of one of the sets of two-operand operations, a sequence of mathematical transformations is considered that provide the construction of generalized mathematical models of cryptographic operations. The sequence of steps of transition from the results of computer simulation to the applicable in engineering practice of the formalized operation of cryptographic transformation reflects the technology of constructing mathematical models of two-operand operations of cryptographic information transformation.

Article Details

How to Cite
Rudnytskyi, V., Lada, N., & Kozlovska, S. (2018). Technology of two operand operations construction of information cryptographic transformation by modeling results. Advanced Information Systems, 2(4), 26–30. https://doi.org/10.20998/2522-9052.2018.4.04
Section
Information systems modeling
Author Biographies

Volodymyr Rudnytskyi, Cherkasy State Technological University, Cherkasy

Doctor of Technical Sciences, Professor, Head of Department

Natalia Lada, Cherkasy State Technological University, Cherkasy

Candidate of Technical Sciences, Assistant of the Department

Svetlana Kozlovska, East European University

Senior Lecturer

References

Rudnitsky, V.М., Babenko, V.G. and Rudnitsky, S.V. (2012), “The method of synthesis of matrix models of operations of cryptographic encoding and decoding of information”, Collection of scientific works of Kharkiv University of Air Forces. : HUPS, Kharkiv, No. 4 (33), pp. 198-200.

Rudnitsky, V.M., Mironets, I.V. and Babenko, V.G. (2010), “Substantiation of the possibility of expanding the set of functions of re-coding information for the protection of confidential information resources”, Control, navigation and communication sys-tems, Center. sciences Institute of Navigation and Management, Kyiv, Issue 2 (14), pp. 118-122.

Rudnitsky, V. N. and Milcevich, Ya. (2014), Cryptographic encoding, Generous Homestead Plus, Kharkiv, 240 p.

Lada N.V. and Kozlovska S.H. (2018), “Application of operations of cryptographic addition by module two with precision to permutation in stream ciphers”, Control, navigation and communication systems, PNTU, Poltava, Issue 1 (47), pp. 127-130.

Lada, N.V. (2015), “Analysis of the correctness of the relationship between direct and inverse matrix models of operations of cryptographic information transformation”, Control, navigation and communication systems, PNTU, Poltava, Issue 4 (36), pp. 73-78.

Babenko V.G. and Lada N.V. (2016), “Analysis of the results of the modified modification operation operations with accuracy up to permutation, Proc. of the Int. sci. conf., (St. Andrews, Scotland, UK, December, 1, 2016) / ed. N. P. Kazmyna. NGO «European Scientific Platform», PE Rogal ska I. O., Vinnytsia, pp. 108-111.

Rudnitsky, V.M. (2018), Cryptographic encoding: data processing and protection, LLC "DISA PLUS", Kharkiv, 139 p.

Rudnitsky, V.M., Lada, N.V. and Babenko, V.G. (2018), Cryptographic encoding: Synthesis of streaming encryption opera-tions up to permutation, LLC "DISA PLUS", Kharkiv, 184 p.

Rudnitsky, V.М., Babenko, V.G. and Rudnitsky, S.V. (2012), “The method of matrix models synthesis of cryptographic in-formation re-encoding operations ", Information Protection, No. 3 (56), pp. 50-56.

Babenko, V.G. and Lada, N.V. (2014), “Synthesis and analysis of operations of cryptographic addition by module two”, In-formation Processing Systems, KhUPS, Kharkiv, No. 2 (118), pp. 116-118.

Babenko, V.G. and Lada, N.V. (2016), “Technology for the study of operations by module two”, Smart and Young, No. 11-12, Part 1, pp. 49-54.