Modern methods of analysis and synthesis of cryptographic algorithms and protocols

The purpose of the work is to assess the effectiveness of encryption for certain types of cryptosystems, obtaining estimates of their relative resistance against attacks depending on the environment in which they operate, and to use new methods to improve cryptographic protection of information according to different models of computation and prospects of modern trends of cryptanalysis and сomputer abilities.

Analytical evaluation of the upper boundary of the Feistel-like block ciphers differential probabilities, resistance characteristics of unbalanced Feistel circuits to differential and linear cryptanalysis are obtained. A formalized description and method of study of non-Markov symmetric block ciphers resistance to differential cryptanalysis are developed. New schemes of cascade block encryption are investigated, to which a developed method is used for evaluate the stability non-Markov ciphers. The estimates of R-block encryption schemes resistance to differential cryptanalysis are obtained.

The resistance of the national standard of symmetric encryption GOST 28147: 2009 to fault attacks is analysed, maximal possibilities of known attacks on this cipher are identified. The fault attacks on GOST 28147: 2009 with the peculiarities of long-term key elements are improved. Experimental research of fault attacks are done. The complexity of the method of cryptanalysis based on rotations and the possibility of using this method to cryptanalysis of GOST 28147: 2009 are estimated. The ways to convert algebraic normal forms in conjunctive normal forms for further use SAT-solvers for solving systems of nonlinear equations in crytanalysis of blockciphers are analysed. The side channel cube attacks on block ciphers are developed and implemented.

The limit theorems for distributions of multiple collisions schemes in the random placement of particles are proved. The modifications of the tests for quality control of random sequences using linear complexity profile are constructed and experimentally compared. The new statistical criteria for checking cryptographic properties using Mobius analysis are proposed. Experimental study of the properties of hash functions - finalists SHA-3 is done. Investigated The probability of success and complexity of cyclic attacks on RSA encryption and models of cryptoschemes as appropriate random permutations are investigated in different conditions. The relevant numerical calculations on computer are done. The random number generator OS LINUX is analyzed, its input entropy is estimated. A program algorithm for identification of vector Boolean functions of many variables and checking some of their cryptographic characteristics is implemented using the Monte Carlo method. Scramble properties of operations on the set of n-dimensional vectors on simple finite field and their possible use in the construction of block ciphers is investigated.

A quantum ping-pong protocol using poly-q-bites is constructed. The analysis of the features of key exchange protocol using mutual learning neural networks is made, the known attacks on the protocol are analysed. A new probabilistic algorithm for solving a particular case of the problem of hidden action on Abelian groups in quantum computing model that can be used to test the stability of one-way functions is proposed. The methods enhancing the confidentiality of personal data processed in computer systems are proposed.

The results of this research were obtained with the use of modern methods of investigation of information security systems stability, cryptographic attacks, defenses against them and are at international counterparts. The suggested modified and new methods make it possible to estimate security of the existing systems of cryptographic information protection, and use the results in the development and implementation of new encryption algorithms and determination of the conditions of safe operation of the systems storing and transmitting information that is protected by cryptographic means.

AttachmentSize
PDF icon 2014_2618-p.pdf183.4 KB