EVALUATING CRYPTOGRAPHIC RESILIENCE IN THE FREDHOLM CRYPTOSYSTEM: METHODOLOGY AND RESULTS ANALYSIS

Authors

DOI:

https://doi.org/10.28925/2663-4023.2025.29.935

Keywords:

differential transformations, cyberattack, cybersecurity, cryptosystem, cryptographic resilience, encryption key, regularization parameter

Abstract

The rapid advancement of quantum cryptanalysis technologies poses a growing threat to the security of existing asymmetric and symmetric cryptosystems. This challenge has accelerated the global and Ukrainian development of post-quantum cryptography, including the creation of new algorithms and innovative cryptosystems based on unconventional mathematical principles. One such system is the Fredholm cryptosystem, which is both conceptually novel and largely unexplored from a cybersecurity standpoint. Unlike conventional cryptographic solutions grounded in discrete mathematics, the Fredholm system operates on the basis of integral calculus. Due to the absence of theoretical and practical evaluations of its cryptographic strength, the system’s implementation remains limited. To address this gap, the present study introduces a methodology for assessing the cryptographic resilience of the Fredholm cryptosystem. The proposed framework focuses on its weakest component—the encryption key’s resistance to brute-force attacks. The primary theoretical metric is the number of operations required to exhaustively search the key space. Using combinatorial analysis, the study proves a lemma demonstrating that resilience depends solely on the number of discrete elements in the key’s differential spectrum, rather than their permutation order. Time required to compromise the key is considered as an additional metric. For practical resilience, the study employs the norm of the solution to the inverse ill-posed decryption problem, which determines the regularization parameter affecting both stability and accuracy. The probability of successful key recovery is also introduced as a supplementary criterion. The results show that the Fredholm cryptosystem’s practical resilience increases with the number of operations needed to identify the discrete differential spectrum of the encryption key. Based on the findings, the paper outlines the system’s strengths and limitations and offers recommendations for its application in critical information and communication infrastructures.

Downloads

Download data is not yet available.

References

Bronshpak, H., Hromyko, I., Dotsenko, S., et al. (2014). Next-generation cryptography: Integral equations as an alternative to algebraic methodology. Applied Electronics, 3, 337–349.

Hryshchuk, R. V., & Hryshchuk, O. M. (2019). Generalized model of the Fredholm cryptosystem. Cybersecurity: Education, Science, Technique, 4(4), 14–23. https://doi.org/10.28925/2663-4023.2019.4.1423.

Hryshchuk, O. (2024). Mathematical model of a symmetrical cryptographic system for the protection of speech information based on differential transformations. Cybersecurity: Education, Science, Technique, 1(25), 401–409. https://doi.org/10.28925/2663-4023.2024.25.401409.

Hryshchuk, O. M. (2024). Encryption key generation algorithm in a symmetric cryptographic system for speech information protection based on differential transformations. Modern Information Protection, 4(60), 6–15. https://doi.org/10.31673/2409-7292.2024.040001.

Korchenko, O. H., & Hryshchuk, O. M. (2024). Method of cryptographic protection of speech information based on differential transformations. Problems of Development, Testing, Application and Operation of Complex Information Systems: Scientific Papers Collection, 27(I), 4–19. https://doi.org/10.46972/2076-1546.2024.27.01.

Suknov, M., Hromyko, I., & Perchyk, Y. (2020). Method of cryptological data transformations. Cybersecurity and Computer Science, 2(18), 33–40. https://doi.org/10.26565/2519-2310-2020-2-04

Marinakis, G. (2022). Evaluating the security of cryptographic systems. Scientific Press International Limited. https://surl.li/bkhsrj.

Gorbenko, I. D., Kuznetsov, O. O., Gorbenko, Y. I., Vdovenko, S. V., Tymchenko, V. V., & Lutsenko, M. V. (2021). Studies on statistical analysis and performance evaluation for some stream ciphers. International Journal of Computing, 20(1). https://www.computingonline.net/computing/

article/view/1277.

State Enterprise “UkrNDNC”. (2016). DSTU ISO/IEC 19790:2015. Information technology – Security techniques – Security requirements for cryptographic modules (ISO/IEC 19790:2012, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2016). DSTU ISO/IEC 24759:2015. Information technology – Security techniques – Test requirements for cryptographic modules (ISO/IEC 24759:2012, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2023). DSTU ISO/IEC 15408-1:2023. Information technology – Cybersecurity and privacy protection – Evaluation criteria for IT security – Part 1: Introduction and general model (ISO/IEC 15408-1:2022, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2016). DSTU ISO/IEC 18045:2015. Information technology – Security techniques – Methodology for IT security evaluation (ISO/IEC 18045:2008, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2016). DSTU ISO/IEC 11770-1:2015. Information technology – Security techniques – Key management – Part 1: General (ISO/IEC 11770-1:2010, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2015). DSTU ISO/IEC 11770-2:2014. Information technology – Security techniques – Key management – Part 2: Mechanisms using symmetric techniques (ISO/IEC 11770-2:2008, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2015). DSTU ISO/IEC 11770-3:2014. Information technology – Security techniques – Key management – Part 3: Mechanisms using asymmetric techniques (ISO/IEC 11770-3:2008, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2015). DSTU ISO/IEC 11770-4:2014. Information technology – Security techniques – Key management – Part 4: Mechanisms based on unstable secrets (ISO/IEC 11770-4:2007, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2015). DSTU ISO/IEC 11770-5:2014. Information technology – Security techniques – Key management – Part 5: Group key management (ISO/IEC 11770-5:2011, IDT). Kyiv, Ukraine.

State Enterprise “UkrNDNC”. (2015). DSTU ISO/IEC 29115:2014. Information technology – Security techniques – Entity authentication assurance framework (ISO/IEC 29115:2013, IDT). Kyiv, Ukraine.

Hryshchuk, O. M. (2025). Symmetric cryptographic system based on integral transformations (PhD dissertation, State University of Information and Communication Technologies). https://duikt.edu.ua/uploads/p_2807_74835522.pdf.

Beyne, T. (2025). Cryptanalysis of a nonlinear filter-based stream cipher. IACR Cryptology ePrint Archive, 2025/197. https://eprint.iacr.org/2025/197

Biham, E., & Dunkelman, O. (2007). Differential cryptanalysis in stream ciphers. IACR Cryptology ePrint Archive, 2007/218. https://eprint.iacr.org/2007/218.

Canteaut, A. (2025). Linear cryptanalysis for stream ciphers. In S. Jajodia, P. Samarati, & M. Yung (Eds.), Encyclopedia of cryptography, security and privacy (pp. 1–7). Springer. https://doi.org/10.1007/978-3-030-71522-9_356.

Esmaeili Salehani, Y. (2013). Side channel attacks on symmetric key primitives (Master’s thesis, Queen’s University). Library and Archives Canada. https://central.bac-lac.gc.ca/.item?id=TC-QMG-7765&op=pdf&app=Library&oclc_number=896966803.

Devlin, I. (2007). Stream ciphers for secure display (Doctoral dissertation, Durham University). Durham E-Theses.

Ito, K., & Jin, B. (2014). Inverse problems: Tikhonov theory and algorithms (Vol. 22). World Scientific Publishing Company.

Pukhov, G. E. (1978). Computational structure for solving differential equations by Taylor transformations. Cybernetics and Systems Analysis, 14, 383–390. https://doi.org/10.1007/BF01074670

Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C (2nd ed.). John Wiley & Sons.

Arora, S., & Barak, B. (2009). Computational complexity: A modern approach. Cambridge University Press. https://theory.cs.princeton.edu/complexity/book.pdf.

Horbenko, Y. I., Korchenko, O. H., & Koval, V. V. (2011). Essence and evaluation of the resilience of cryptographic transformations in rings of truncated polynomials. Information Protection, (4), 45–52.

Bauer, F., & Kindermann, S. (2009). Recent results on the quasi-optimality principle. Journal of Inverse and Ill-Posed Problems, 17(1), 5–18.

Downloads


Abstract views: 11

Published

2025-09-26

How to Cite

Hryshchuk, R., & Hryshchuk, O. (2025). EVALUATING CRYPTOGRAPHIC RESILIENCE IN THE FREDHOLM CRYPTOSYSTEM: METHODOLOGY AND RESULTS ANALYSIS. Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 1(29), 748–761. https://doi.org/10.28925/2663-4023.2025.29.935