HARDWARE-ORIENTED ALGORITHM OF A QUATERNION CRYPTOSYSTEM

  • K.S. Kuznetsova Admiral Ushakov State Maritime University
  • E.I. Dukhnich Admiral Ushakov State Maritime University
Keywords: Encryption, cryptosystem, algorithm, quaternion, hardware implementation

Abstract

The need to protect information provided in electronic form, due to the process of global computerization. The most common way to protect information is the use of cryptographic meth-ods, namely, data encryption algorithms. Currently, the development of information technology focuses on increasing the computing power of computers, which adversely affects the cryptograph-ic strength of most existing information protection algorithms - this is the reason for the continu-ous activity in the field of creating and improving cryptographic systems. Due to the fact that the hardware implementation of the cryptographic algorithm ensures its integrity, and also allows increasing the speed of data processing, the purpose of the work was to develop an algorithm ori-ented to the hardware implementation. The analysis shows that block ciphers with matrix multipli-cation are promising in this direction. Therefore, the matrix quaternion cipher R4 was taken as the source algorithm, since its multiplication process is based on matrix multiplication, which ensures ease of implementation and high performance. Also, this algorithm is chosen because it uses qua-ternions to create key-matrices, which allow generating direct and inverse matrices without signif-icant costs, which reduces the number of necessary computational operations for encryption and decryption, since this cryptographic algorithm is symmetric. The study is aimed at finding a matrix of this type, in which only the addition and shift operations will be used in encryption and decryption. The article describes the obtained HW-R4 algorithm, the principles of its hardware implementation, and also compares it with the existing matrix quaternionic algorithms by the characteristics of irreg-ular deviations, the correlation coefficient, and also by a visual representation of the encrypted im-ages and function graphs. Further development of the algorithm is possible in its immediate hard-ware implementation, for example, by using a programmable logic integrated circuit.

References

1. Safin I.R., Strel'tsov V.A. Issledovanie sovremennoy kriptografii v bytu i v professii [Research of modern cryptography at home and in the profession], Ustoychivoe razvitie nauki i obrazovaniya [Sustainable development of science and education], 2017, No. 8, pp. 172-175.
2. Bakulin V.M., Es'kin D.L. Zashchita informatsii v lokal'nykh vychislitel'nykh setyakh: osnovnye ugrozy i sovremennye programmnye sredstva zashchity informatsii [Protection of information in local computer networks: the main threats and modern software for information protection], Uchenye trudy Almatinskoy akademii MVD Respubliki Kazakhstan [Scientific works of Almaty Academy of the Ministry of internal Affairs of Kazakhstan], 2014, No. 3 (40), pp. 101-104.
3. Ivanov M.Yu. Sovremennye informatsionnye tekhnologii kriptograficheskoy zashchity [Mod-ern information technologies of cryptographic protection], Sistemy. Metody. Tekhnologii [Systems. Methods. Technologies], 2015, No. 3 (27), pp. 73-78.
4. Dushkin R.V. Kvantovoe prevoskhodstvo. CHto ozhidaet tsivilizatsiyu posle poyavleniya universal'nogo kvantovogo komp'yutera [Quantum supremacy. What awaits civilization after the emergence of a universal quantum computer], Ekonomicheskie strategii [Economic strate-gies], 2018, Vol. 20, No. 2 (152), pp. 122-129.
5. Doronin V.A., Ionov A.V., Kapranov I.V. i dr. Problemy i budushchee assimetrichnoy kriptografii v aspekte stremitel'nogo razvitiya vysokoproizvoditel'nykh vychislitel'nykh sistem [Problems and future of asymmetric cryptography in the aspect of rapid development of high-performance computing systems], Sotsial'no-ekonomicheskie problemy razvitiya munitsipal'nykh obrazovaniy: Materialy i doklady XXIII Mezhdunarodnoy nauchno-prakticheskoy konferentsii [Socio-economic problems of development of municipalities: Mate-rials and reports of the XXIII International scientific and practical conference]. Knyaginino, 2018, pp. 198-199.
6. Khorev P.B. Novye Rossiyskie standarty simmetrichnogo shifrovaniya i voprosy ikh realizatsii [New Russian standards of symmetric encryption and issues of their implementation], Informatsionnye tekhnologii. Radioelektronika. Telekommunikatsii [Information technologies. Radionics. Telecommunications], 2016, No. 6-2, pp. 317-323.
7. Moldovyan N.A., Al'-Rakhmi R.Ya. Sintez blochnykh shifrov na osnove operatsiy matrichnogo umnozheniya [Synthesis of block ciphers based on matrix multiplication operations], Voprosy zashchity informatsii [Information security issues], 2011, No. 2, pp. 2-8.
8. Butakova N.G., Fedorov N.V. Kriptograficheskie metody i sredstva zashchity informatsii: ucheb. posobie [Cryptographic methods and means of information security: tutorial]. Saint Pe-tersburg: Intermediya, 2017, 384 p. Available at: http://www.iprbookshop.ru/66791.html. EBS «IPRbooks».
9. Bol'shakov I.Yu., Galanina N.A. Shifr Khilla [Cipher Khill], Informatika i vychislitel'naya tekhnika: Sb. nauchnykh trudov [Collection of scientific papers]. Cheboksary, 2016, pp. 39-41.
10. Ataka na osnove otkrytykh tekstov [Open text attack], Vikipediya [Wikipedia]. [2018–2018]. Date of update: 06 September 2018. Available at: https://ru.wikipedia.org/?oldid=94917933 (accessed 06 September 2018).
11. Nagase T., Koide R., Araki T., Hasegawa Y. A new quadripartite public-key cryptosystem, International Symposium on Communications and Information Technologies 2004 (ISCIT 2004), 2004, pp. 74-79.
12. Nagase T., Koide R., Araki T., Hasegawa Y. Dispersion of sequences for generating a robust enciphering system, Computer and Information Theory, 2005, Vol. 1, No. 1, pp. 9-14.
13. Doukhnitch E., Chefranov A., Mahmoud A. Encryption Schemes with Hyper-Complex Number Systems and their Hardware-Oriented Implementation, Theory and Practice of Cryptography Solutions for Secure Information Systems, 2013, pp. 110-133.
14. Doukhnitch E., Chefranov A., Mahmoud A. Encryption Schemes with Hyper-Complex Number Systems and their Hardware-Oriented Implementation, Theory and Practice of Cryptography Solutions for Secure Information Systems, 2013, pp. 110-133.
15. Kuznetsova K.S., Dukhnich E.I. Povyshenie skorosti shifrovaniya v kvaternionnykh kriptosistemakh [Increase speed of quaternion encryption in the public key cryptosystems], Vestnik GMU im. Admirala F.F. Ushakova [Vestnik LGU im. The Admiral of the Admiral Ushakov], 2017, No. 3 (20), pp. 52-58.
16. Dzwonkowski M., Rykaczewski R. A new quaternion encryption scheme for image transmis-sion, Conf. proceeding of ICT YOUNG 2012, 2012, pp. 21-27.
17. Dzwonkowski M., Rykaczewski R. Quaternion Feistel Cipher with an Infinite Key Space Based on Quaternion Julia Sets, Journal of Telecommunications and information Technology, 2014, No. 4, pp. 5-21.
18. Dzwonkowski M., Papaj M., Rykaczewski R. A New Quaternion-Based Encryption Method for DICOM Images, IEEE Trans. on Image Process, 2015, No. 24 (11), pp. 4614-4622.
19. Nabebin A.A. Modulyarnaya arifmetika i kriptografiya [Modular arithmetic and cryptography]. Moscow: MEI, 2007, 201 p.
20. Sastry V.U.K. and Kumar K.A. A modified Feistel cipher involving modular arithmetic addi-tion and modular arithmetic inverse of a key matrix, Int. J. Adv. Comput. Sci. Appl., 2012, Vol. 3, No. 7, pp. 40-43.
21. Generator psevdosluchaynykh chisel [Pseudorandom number generator], Vikipediya [Wikipe-dia]. [2018–2018]. Date of update: 22 October 2018. Available at: https://ru.wikipedia.org/ ?oldid=95754245 (data obrashcheniya: 22 October 2018).
22. Koreneva A.M., Fomichev V.M. Ob odnom obobshchenii blochnykh shifrov feystelya [On a generalization of Feistel block ciphers], Prikladnaya diskretnaya matematika [Applied discrete mathematics], 2012, No. 3 (17), pp. 34-40.
Published
2019-04-04
Section
SECTION III. MATHEMATICAL AND SOFTWARE