5 research outputs found

    Practical Implementation of the Niederreiter Modified Crypto­code System on Truncated Elliptic Codes

    Full text link
    On the basis of the practical implementation of the classic Niederreiter scheme for non-binary codes, a pattern has been identified for practical implementation –fixing the admissible position vectors of the plaintext transformation based on equilibrium coding. The obtained set of position vectors of the error vector with a fixed set of masking matrices (the recipient's private key) allows us to obtain the algorithm for decoding the classical Niederreiter crypto-code scheme on non-binary codes. For this, a modification of the crypto-code system (CCS) is necessary. It is proposed to use the additional parameter of key data – the initialization vector (the set of invalid position vectors of the error vector). To counter the Sidelnikov attacks, it is proposed to use modified (shortened) algebraic-geometric (elliptic) codes (MEC). For this, it is necessary to use the second additional initialization vector (the set of positions for shortening the error vector). Based on the modification of the classical Niederreiter scheme on non-binary codes, applied algorithms for generating and decrypting a cryptogram in the Niederreiter modified crypto-code system based on modified (shortened) elliptic codes and software are proposed. To confirm the profitability of the proposed crypto-code system, the results of the comparative evaluation of energy consumption for the implementation of the classical Niederreiter scheme on elliptic codes and the implementation of the proposed system on modified elliptic codes are presented. The results confirm the possibility of practical implementation of the Niederreiter crypto-code system based on the proposed algorithms. At the same time, the required level of cryptographic strength of the crypto-code system, protection of the cryptosystem against the Sidelnikov attacks and an increase in the rate of cryptographic transformations by 3-5 times compared with the classical Niederreiter scheme are guarantee

    SYNERGY OF BUILDING CYBERSECURITY SYSTEMS

    Full text link
    The development of the modern world community is closely related to advances in computing resources and cyberspace. The formation and expansion of the range of services is based on the achievements of mankind in the field of high technologies. However, the rapid growth of computing resources, the emergence of a full-scale quantum computer tightens the requirements for security systems not only for information and communication systems, but also for cyber-physical systems and technologies. The methodological foundations of building security systems for critical infrastructure facilities based on modeling the processes of behavior of antagonistic agents in security systems are discussed in the first chapter. The concept of information security in social networks, based on mathematical models of data protection, taking into account the influence of specific parameters of the social network, the effects on the network are proposed in second chapter. The nonlinear relationships of the parameters of the defense system, attacks, social networks, as well as the influence of individual characteristics of users and the nature of the relationships between them, takes into account. In the third section, practical aspects of the methodology for constructing post-quantum algorithms for asymmetric McEliece and Niederreiter cryptosystems on algebraic codes (elliptic and modified elliptic codes), their mathematical models and practical algorithms are considered. Hybrid crypto-code constructions of McEliece and Niederreiter on defective codes are proposed. They can significantly reduce the energy costs for implementation, while ensuring the required level of cryptographic strength of the system as a whole. The concept of security of corporate information and educational systems based on the construction of an adaptive information security system is proposed
    corecore