MATHEMATICAL MODEL OF THE MODIFIED NIEDERREITER CRYPTO-CODE STRUCTURES

Main Article Content

Oleksii Tsyhanenko
https://orcid.org/0000-0002-5784-8438
Khazail Rzayev
https://orcid.org/0000-0001-9272-4302
Tamilla Mammadova
https://orcid.org/0000-0002-5176-1307

Abstract

Subject of research is the modification of the Niederreiter crypto-code construction on non-binary codes. The purpose of this work is to develop a mathematical model of a modified Niederreiter crypto-code structure using algebrogeometric block codes with a shortening of the information parcel. The tasks to be solved are: to formalize the procedures for the formation of codograms and their further decoding; develop a mathematical model of the Niederreiter crypto-code structure modified by shortening the information parcel and fixing the admissible positional vectors of the plaintext transformation based on equilibrium coding. The following results were obtained. Studies of the Niederreiter crypto-code structures in MES revealed the main reason for the impossibility of the practical implementation of decoding algorithms when using non-binary codes in the classical scheme. It has been established that it is necessary to fix a subset of plaintext for which the error localization procedure, with the X, P and D (private key) masking matrices selected by the sender, cannot be performed. With its help, we need to “weed out” the error vector sets that do not allow using the classical version of decoding information on the receiving side when using the classical Niederreiter scheme on m-th codes. When constructing a mathematical model, the identified feature was considered. As a result, a mathematical model of the Niederreiter crypto-code structure modified by shortening the information package and fixing admissible positional vectors of the plaintext transformation based on equilibrium coding is obtained. Conclusion. The scientific novelty of the obtained results is as follows: the proposed modified mathematical model of the Niederreiter crypto-code structure ensures its practical implementation. Reducing the field power when building a classic Niederreiter scheme reduces the amount of data transferred by shortening the error vector before generating the syndrome on the sender side and, accordingly, the energy costs of its implementation; The use of the quantum-stable and promising Niederreiter crypto-code construction has been further developed, the identified feature and the proposed modification ensure its competitiveness.

Article Details

How to Cite
Tsyhanenko, O., Rzayev, K., & Mammadova, T. (2018). MATHEMATICAL MODEL OF THE MODIFIED NIEDERREITER CRYPTO-CODE STRUCTURES. Advanced Information Systems, 2(4), 37–44. https://doi.org/10.20998/2522-9052.2018.4.06
Section
Information systems modeling
Author Biographies

Oleksii Tsyhanenko, Simon Kuznets Kharkiv National University of Economics, Kharkiv

Postgraduate Student of the Department of Department of Cybersecurity and Information Technology

Khazail Rzayev, Azerbaijan State University of Oil and Industry, Baku

Candidate of Technical Sciences, Associate Professor of the Department of Computer Engineering and Programming

Tamilla Mammadova, Azerbaijan State University of Oil and Industry, Baku

Assistant of the Department of Computer Engineering and Programming

References

Grischuk, R.V. & Danik, Y.G. (2016), Basics of Cyber-security, ZhNAEU, Zhitomir, 636 p.

Korolev, A. (2016), Cyberspace and Information Terrorism,

URL: http://vpoanalytics.com/2016/02/15/kiberprostranstvo-i-informacionnyj-terrorizm (accessed on September 1, 2018).

Donald L. Evans (2001), Security requirements for cryptographic modules,

URL: https://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf (accessed on September 1, 2018).

Yevseiev, S. & Tsyhanenko, O. (2018), “Development of asymmetrical crypto-coded construction of Niderraiter on modified codes, Sistemi obrobki іnformacіi, No. 2 (153), pp. 127-135.

Lily, Chen, Stephen, Jordan, Yi-Kai, Liu, Dustin, Moody, Ray, Perlner and Daniel, Smith-Tone (2016), Report on Post-Quantum Cryptography, URL: http://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf (accessed on September 1, 2018).

Hang, Dinh, Cristopher, Moore and Alexander Russell (2011), McEliece and Niederreiter Cryptosystems that Resist Quantum Fourier Sampling Attacks, URL: https://dl.acm.org/citation.cfm?id=2033093 (accessed on September 1, 2018).

Joo, Yeon Cho, Helmut, Griesser and Danish Rafique, (2017), “A McEliece-Based Key Exchange Protocol for Optical Communication Systems”, Proceedings of the 2nd Workshop on Communication Security, pp 109-123. URL:

https://link.springer.com/chapter/10.1007%2F978-3-319-59265-7_8 (accessed on September 1, 2018).

Evseev, S., Korol, O., Rzaev, H., & Imanova, Z. (2016), “Development of a modified asymmetric McElice crypto-code system with truncated elliptic codes”, Eastern European Journal of Advanced Technologies, Vol. 4, 9 (82), pp. 18-26.

Yevseiev, S., & Korol, O. (2018). “Teoretiko-methodological ambushes of the hybrids of crypto-coded constructions on excess codes”, Information economy: stages of development, management methods, models, KhNEU. Kharkiv, pp. 233-280.

Sidelnikov, V.M., (2002), “Cryptography and coding theory”, Proceedings of the conference “Moscow University and the Development of Cryptography in Russia”, Moscow State University, pp. 1-22.

Dudikevich, V.B., Kuznetsov, O.O. and Tomashevsky, B.P. (2010), “Crypto-code protection of information with non-binary equilibrium encoding”, The hour zahist of information, No. 2, pp. 14-23.

Dudikevich, V.B., Kuznetsov, O.O. and Tomashevsky B.P. (2010), “Non-dual equilibrium coding method”, Modern information protection, No. 3, pp. 57-68.

Kirill Morozov, Partha Sarathi Roy, Kouichi Sakurai (2017), “On unconditionally binding code-based commitment schemes”, Proceedings of the 11th International Conference on Ubiquitous Information Management and Communication, ACM New York, NY, USA, DOI: https://doi.org/10.1145/3022227.3022327.

Biswas, Bhaskar & Sendrier, Nicolas (2008), “McEliece Cryptosystem Implementation. Theory and Practice”, International Conference on Post-Quantum Cryptography, pp. 47-62.

Evseev, S.P., Rzaev, Kh.N. and Tsyganenko, A.S. (2016). “Analysis of the software implementation of direct and inverse transformation using the method of non-binary equilibrium coding”, Bezpeka Informatsii, 2016, Vol. 22 # 2, Nash Format, Kyiv, pp. 196-203.

Niederreiter, H. (1986), “Knapsack-Type Cryptosystems and Algebraic Coding Theory”, Probl. Control and Inform. Theory, Vol. 15, pp. 19-34.

Rukhin, A., Soto, J., (2000), “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications”, NIST Special Publication, 800-22.