IMPROVED MODULE FOR DATA CRYPTOGRAPHIC SECURITY IN MODERN INFORMATION-COMMUNICATION SYSTEMS AND NETWORKS

Authors

DOI:

https://doi.org/10.28925/2663-4023.2021.14.176185

Keywords:

information security, cryptography, confidentiality, integrity, encryption module, information-communication systems and networks, messenger

Abstract

Up-to-date methods and means of data encryption guarantee reliable security (in particular, data confidentiality and integrity), but the development of cryptanalysis methods encourages the development and implementation of new, more efficient, cryptoalgorithms. In addition, the formation of new requirements for cryptographic methods and means is influenced by the development of modern information and communication technologies (LTE/5G/6G). With this in mind, in the paper well-known software modules of cryptographic data protection were analyzed, which are currently used in messengers and other applications. This analysis revealed the advantages, disadvantages and ways to improve (in particular, through the use of modern security procedures) modules of cryptographic data protection. A prototype was selected and the cryptographic information security module was improved. This module fixes information about the user ID, session ID, sending time, message length and serial number, as well as uses a new session key generation procedure for encryption. It allows to ensure the data confidentiality and integrity in information-communication systems and networks. To effectively use the advanced method, it is important to choose secure encryption and hashing methods, as well as secret key synchronization. Known cryptographic methods and tools secure against linear, differential, algebraic, quantum and other known types of cryptanalysis can be used there. Further work will focus on practical research of the advanced module for data cryptographic security using various methods of encryption and hashing, in particular those proposed by the authors in their previous research studies.

Downloads

Download data is not yet available.

References

Oppliger, R. (2021). Cryptography 101: From Theory to Practice. Artech.

Job J, Naresh V & Chandrasekaran, K. (2015). A modified secure version of the Telegram protocol (MTProto). У 2015 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT). IEEE. https://doi.org/10.1109/conecct.2015.7383884

D. van D. (2019). Analysing the Signal Protocol. A manual and automated analysis of the Signal Protocol. Radboud University.

TLS and SRTP for Skype Connect Technical Datasheet. (2011). Skype.

Wu, Q. (2015). A Chaos-Based Hash Function. У International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (p. 1–4).

Gnatyuk, S., Kinzeryavyy, V., Kyrychenko, K., Yubuzova, K., Aleksander, M., & Odarchenko, R. (2019). Secure Hash Function Constructing for Future Communication Systems and Networks. У Advances in Artificial Systems for Medicine and Education II (с. 561–569). Springer International Publishing. https://doi.org/10.1007/978-3-030-12082-5_51.

Rajeshwaran, K., Anil Kumar, K. (2019). Cellular Automata Based Hashing Algorithm (CABHA) for Strong Cryptographic Hash Function. У 2019 IEEE International Conference on Electrical, Computer and Communication Technologies (ICECCT). IEEE. https://doi.org/10.1109/icecct.2019.8869146

Iavich, M., Iashvili, G., Gnatyuk, S., Tolbatov, A., Mirtskhulava, L. (2021). Efficient and Secure Digital Signature Scheme for Post Quantum Epoch. Communications in Computer and Information Science, 1486, 185-193, 2021.

Gnatyuk, S., Iavich, M., Kinzeryavyy. V., Okhrimenko, T., Burmak, Y., Goncharenko, I. (2020). Improved secure stream cipher for cloud computing. CEUR Workshop Proceedings, 2732, 183-197.

Gnatyuk, S., Akhmetov, B., Kozlovskyi, V., Kinzeryavyy, V., Aleksander, M., Prysiazhnyi, D. (2020). New Secure Block Cipher for Critical Applications: Design, Implementation, Speed and Security Analysis. Advances in Intelligent Systems and Computing, 1126, 93-104.

Kuznetsov, A., Horkovenko, I., Maliy, O., Goncharov, N., Kuznetsova, T., & Kovalenko, N. (2020). Non-Binary Cryptographic Functions for Symmetric Ciphers. У 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S&T). IEEE. https://doi.org/10.1109/picst51311.2020.9467982.

Jintcharadze, E., & Iavich, M. (2020). Hybrid Implementation of Twofish, AES, ElGamal and RSA Cryptosystems. У 2020 IEEE East-West Design & Test Symposium (EWDTS). IEEE. https://doi.org/10.1109/ewdts50664.2020.9224901.

Lee, T. R., Teh, J. S., Jamil, N., Yan, J. L. S., Chen, J. (2021). Lightweight Block Cipher Security Evaluation Based on Machine Learning Classifiers and Active S-Boxes. IEEE Access, 9, 134052-134064. https://doi.org/10.1109/ACCESS.2021.3116468.

Downloads


Abstract views: 262

Published

2021-12-30

How to Cite

Gnatyuk, S., Smirnova, T. ., Berdibayev, R., Burmak, Y. ., & Ospanova , D. (2021). IMPROVED MODULE FOR DATA CRYPTOGRAPHIC SECURITY IN MODERN INFORMATION-COMMUNICATION SYSTEMS AND NETWORKS . Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 2(14), 176–185. https://doi.org/10.28925/2663-4023.2021.14.176185