HYBRID ENCRYPTION BASED ON SYMMETRIC AND HOMOMORPHIC CIPHERS

  • L. K. Babenko Southern Federal University
  • Е.А. Tolomanenko Southern Federal University
Keywords: Cryptography, block cipher, symmetric cipher, Kuznyechik cipher, homomorphic encryption, hybrid encryption, Zhegalkin polynomial, Boolean function

Abstract

The purpose of this work is to develop and research a hybrid encryption algorithm based on
the joint application of the symmetric encryption algorithm Kuznyechik and homomorphic encryption
(Gentry scheme or BGV scheme). Such an encryption algorithm can be useful in situations
with limited computing resources. The point is that with the correct expression of the basic operations
of the symmetric encryption algorithm through Boolean functions, it becomes possible on the
transmitting side to encrypt the data with a symmetric cipher, and the secret encryption key - with
a homomorphic one. In this case, manipulations can be carried out on the receiving side so that
the original encrypted message is also encrypted only with a homomorphic cipher. In this case,
symmetric encryption is removed, but the information remains inaccessible to the node that processes
it. This property of secrecy makes it possible to carry out resource-intensive operations on
a powerful computing node, providing homomorphically encrypted data for a low-resource nodefor the purpose of their subsequent processing in encrypted form. The article presents the developed
hybrid algorithm. As a symmetric encryption algorithm, Kuznyechik encryption algorithm is
used, which is part of the GOST R34.12 - 2015 standard. In order to be able to apply
homomorphic encryption to data encrypted with the Kuznyechik cipher, the Kuznyechik algorithm
S-boxes is presented in a boolean form using the Zhegalkin polynomial. Also, the linear transformation
L is presented in the sequence form of performing the simplest operations of addition and
multiplication on the transformeddata. The primary modeling of the developed algorithm was
carried out on a simplified version of the KuzchyechikS-KN1 algorithm.

References

1. Nozdrunov V. Ob uyazvimostyakh protokola interneta veshchey NB-Fi v novom proekte
natsional'nogo standarta [About vulnerabilities of the Internet of Things protocol NB-Fi in the
new draft of the national standard], Ezhegodnaya mezhdunarodnaya nauchno-prakticheskaya
konferentsiya «RusKripto’2021» [Annual International scientific and practical Conference
"RusCripto’2021"]. Available at: https://www.ruscrypto.ru/resource/archive/rc2021/files/02_
nozdrunov.pdf (accessed 07 May 2021).
2. Polikarpov A. Osobennosti vnedreniya SKZI v RTK s BpLA MD [Features of the implementation
of SKZI in RTC with UAV MD], Ezhegodnaya mezhdunarodnaya nauchnoprakticheskaya
konferentsiya «RusKripto’2021» [Annual International scientific and practical
Conference "RusCripto'2021"]. Available at: https://www.ruscrypto.ru/resource/archive/
rc2021/files /11_polikarpov.pdf (accessed 07 May 2021).
3. Polegen'ko A. Sposob sopryazheniya setey raznogo urovnya «otkrytosti», organizovannykh
robototekhnicheskimi kompleksami i sistemami [The method of interfacing networks of different
levels of "openness", organized by robotic complexes and systems], Ezhegodnaya
mezhdunarodnaya nauchno-prakticheskaya konferentsiya «RusKripto’2021» [Annual International
scientific and practical conference "RusKripto ' 2021"]. Available at: https://www.ruscrypto.ru/ resource/
archive/rc2021/files/11_polegenko.pdf (accessed 07 May 2021).
4. Zhukov A. Legkovesnaya kriptografiya [Lightweight Cryptography], Voprosy kiberbezopasnosti
[Cybersecurity issues], 2015, No. 1 (9), pp. 26-44.
5. Deryabin M.A., Kucherov N.N. Obzor bezopasnykh metodov shifrovaniya dlya oblachnykh
vychisleniy [Review of secure encryption methods for cloud computing], Novosti nauki v APK
[Science news in the agro-industrial complex], 2019, No. 3 (12), pp. 298-303.
6. Mark A. Will, Ryan K.L. The Cloud Security Ecosystem Chapter 5 - A guide to homomorphic
encryption, Technical, Legal, Business and Management Issues, 2015, pp. 101-127. Available
at: https://www.sciencedirect.com/science/article/pii/B9780128015957000057 (accessed 07
May 2021).
7. Naehrig M., Lauter K. Can Homomorphic Encryption be Practical?, Proceedings of the 3rd
ACM Cloud Computing Security Workshop, CCSW 2011, Chicago, USA, 2011, pp. 113-124.
8. Halevi S., Shoup V. Design and implementation of HElib: a homomorphic encryption library.
Available at: https://eprint.iacr.org/2020/1481 (accessed 07 May 2021).
9. Garazha A.A., Gerasimov I.Yu., Nikolaev M.V., Chizhov I.V. Ob ispol'zovanii bibliotek
polnost'yu gomomorfnogo shifrovaniya [On the use of fully homomorphic encryption libraries],
International Journal of Open Information Tech-nologies, 2021, Vol. 9, No. 3, pp. 11-22.
10. Gentry C. Fully Homomorphic encryption using ideal lattices, Proceedings of 41-th ACM
symposium on theory of computing (STOC). Bethesda, 2009, pp. 169-178.
11. Gentry C., Halevi S., Smart N.P. Better Bootstrapping in Fully Homomorphic Encryption Gentry,
Public Key Cryptography – PKC 2012. Vol 7293 – 2012, Springer, pp. 1-16.
12. Arakelov G.G., Gribov A.V., Mikhalev A.V. Prikladnaya gomomorfnaya kriptografiya: primery
[Applied homomorphic cryptography: examples], Fundamental'naya i prikladnaya
matematika [Fundamental and applied mathematics], 2016, Vol. 21, No. 3, pp. 25-38.
13. Alam S., De D. Analysis of Security Threats in Wireless Sensor Network, International Journal
of Wireless & Mobile Networks, 2014, Vol. 6, No. 2, pp. 1-12.
14. Borgohain T., Sanyal S. Survey of Operating Systems for the IoT Environment, International
Journal of Advanced Networking and Applications, 2015, Vol. 6, pp. 1-5.
15. Gentry C., Halevi S., Smart N.P. Homomorphic Evaluation of the AES Circuit, Advances in
Cryptology - CRYPTO 2012. Vol 7417, Springer, pp. 850-867.
16. Kriptograficheskaya zashchita informatsii Blochnye shifry – GOST R 34.12-2015 [Cryptographic
protection of information Block ciphers-GOST R 34.12-2015]. Available at:
https://www.tc26.ru/standard/gost/GOST R 3412-2015.pdf (accessed 07 May 2021).
17. Babenko L.K., Ishchukova E.A., Tolomanenko E.A. Differentsial'nyy analiz shifra Kuznechik
[Differential analysis of the Grasshopper cipher], Izvestiya YuFU. Tekhnicheskie nauki
[Izvestiya SFedU. Engineering Sciences], 2017, No. 5 (190), pp. 25-37.
18. Ishchukova E.A., Babenko L.K. Two simplified versions of Kuznyechik cipher (GOST R
34.12-2015), Proceedings of the 10h International Conference on Security of Information and
Networks. – SIN '17. New York, NY, USA: ACM, 2017.
19. Brakerski Z., Gentry C., Vaikuntanathan Vinod. Fully homomorphic encryption without bootstrapping,
Cryptology ePrint Archive, Report 2011/277, 2011. Available at: https://eprint.iacr.org/
2011/277 (accessed 07 May 2021)
20. Babenko L.K., Tolomanenko E.A. Development of algorithms for data transmission in sensor
networks based on fully homomorphic encryption using symmetric Kuznyechik algorithm,
Journal of Physics: Conference Series, 2021, Vol. 1812, pp. 246-251.
Published
2021-07-18
Section
SECTION I. INFORMATION PROCESSING ALGORITHMS