30

Ushbu maqolada zamonaviy kriptografi yada ishlab chiqilayotgan blokli shifrlash standartlarining muhim qismlaridan biri bo‘lgan nochiziq akslantirish bloki (S-blok)ni generatsiya qilish muammosi ko‘rib chiqildi. Bunda foydalanuvchilar oʻrtasida almashiladigan maʼlumotlar maxfi yligini taʼminlash uchun ishonchli kriptografi k shifrlash algoritmlariga ehtiyoj borligi aniqlandi. Maqolada qo‘shnilik matritsasi parametrlarini tanlash orqali simmetrik shifrlash algoritmlari uchun bardoshli S-blok yaratishning yangi yondashuvi taklif etildi. Mazkur algoritm asosida yuqori umumiy nochiziqli va qat’iy lavin samaradorligi tavsiya etilgan ko‘rsatkichlarga yaqin bo‘lgan qiymatlar olindi. Ushbu qiymatlar S1 {8 x 8} da N(f) = 112, N(S) = 112, deg(f) = 7, AI = 2, SACo‘rt = 0,5 ga, S2 {8 x 8} uchun N(f) = 112, N(S) = 112, deg(f) = 7, AI = 2, SACo‘rt = 0,5 ga teng bo‘ldi. Bu usul yordamida blokli simmetrik shifrlash algoritmlari uchun bardoshli S-blok qiymatlarini generatsiya qilish mumkinligi tadqiq etildi.

  • Ссылка в интернете
  • DOIhttps://dx.doi.org/ 10.36522/2181-9637-2023-5-5
  • Дата создание в систему UzSCI05-03-2024
  • Количество прочтений30
  • Дата публикации31-10-2023
  • Язык статьиO'zbek
  • Страницы42-53
Ўзбек

Ushbu maqolada zamonaviy kriptografi yada ishlab chiqilayotgan blokli shifrlash standartlarining muhim qismlaridan biri bo‘lgan nochiziq akslantirish bloki (S-blok)ni generatsiya qilish muammosi ko‘rib chiqildi. Bunda foydalanuvchilar oʻrtasida almashiladigan maʼlumotlar maxfi yligini taʼminlash uchun ishonchli kriptografi k shifrlash algoritmlariga ehtiyoj borligi aniqlandi. Maqolada qo‘shnilik matritsasi parametrlarini tanlash orqali simmetrik shifrlash algoritmlari uchun bardoshli S-blok yaratishning yangi yondashuvi taklif etildi. Mazkur algoritm asosida yuqori umumiy nochiziqli va qat’iy lavin samaradorligi tavsiya etilgan ko‘rsatkichlarga yaqin bo‘lgan qiymatlar olindi. Ushbu qiymatlar S1 {8 x 8} da N(f) = 112, N(S) = 112, deg(f) = 7, AI = 2, SACo‘rt = 0,5 ga, S2 {8 x 8} uchun N(f) = 112, N(S) = 112, deg(f) = 7, AI = 2, SACo‘rt = 0,5 ga teng bo‘ldi. Bu usul yordamida blokli simmetrik shifrlash algoritmlari uchun bardoshli S-blok qiymatlarini generatsiya qilish mumkinligi tadqiq etildi.

Русский

В данной статье рассматривается проблема генерации блока нелинейного отражения (S-блока), который является одной из важных частей стандартов блочного шифрования, разрабатываемых в современной криптографии. Подчёркивается, что для обеспечения конфиденциальности данных, которыми обмениваются пользователи, необходимы надёжные алгоритмы криптографического шифрования. В статье предлагается новый подход к созданию надёжного S-блока для алгоритмов симметричного шифрования путём выбора параметров матрицы смежности. По результатам, полученным на основе этого алгоритма, были определены значения, близкие к рекомендуемым показателям высокой общей нелинейности и строгой лавинной эффективности. Эти значения: N(f) = 112 в S1 {8 x 8}, N(S) = 112, deg(f) = 7, AI = 2, SACсред = 0,5 и S2 {8 x 8}, N(S) = 112, deg(f) = 7, AI = 2, SACсред = 0,5. Было показано, что с помощью этого метода можно генерировать устойчивые значения S-блока для алгоритмов блочного симметричного шифрования.

English

This article deals with the problem of generating a non-linear reflection block (S-box), which is one of the important parts of the block cypher standards developed in modern cryptography. It is being emphasized that reliable cryptographic encryption algorithms are needed in order to ensure the confidentiality of data exchanged by users. The article proposes a new approach to creating a secure S-box for symmetric encryption algorithms by choosing adjacency matrix parameters. The results from this algorithm yielded values that are close to recommended indicators for high overall non-linearity and solid avalanche efficiency. These values are: N(f) = 112 в S1 {8 x 8}, N(S) = 112, deg(f) = 7, AI = 2, SACaver = 0,5 и S2 {8 x 8}, N(S) = 112, deg(f) = 7, AI = 2, SACaver = 0.5. It is shown that this method can generate strong S-box values for block-symmetric encryption algorithms.

Имя автора Должность Наименование организации
1 ABDURAZZOQOV J.R. tayanch doktorant Raqamli texnologiyalar va sun’iy intellektni rivojlantirish ilmiy-tadqitot instituti
Название ссылки
1 Abdurahimov, B., & Sattarov, A. (2018). S-blokni ifodalovchi algebraik tenglamalar sistemasini qurish algoritmi [Algorithm for constructing a system of algebraic equations representing the S-block]. Problems of Computational and Applied Mathematics, 2(14), 132-145.
2 Abdurakhimov, B., & Sattarov, A. (2018). An algorithm for constructing S-boxes for block symmetric encryption. International Journal: Universal Journal of Mathematics and Applications, 1(1), 29-32.
3 Aboytes-González, J., Murguía, J., Mejía-Carlos, M., & et al. (2018). Design of a strong S-box based on a matrix approach. Nonlinear Dynamics, 94, 2003–2012. doi:10.1007/s11071-018-4471-z
4 Adams, C., & Tavares, S. (1989). Advances in Cryptology. Lecture Notes in Computer Science. Proceedings of the CRYPTO‘89. 435, стр. 612. Springer-Verlag.
5 Adams, C., & Tavares, S. (1990). Journal of Cryptology(3), 27.
6 Ahmad, M., & Malik, M. (2016). Design of chaotic neural network based method for cryptographic substitution box. Proceedings of the 2016 International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), (pр. 864-868). Chennai, India. doi:10.1109/ ICEEOT.2016.7754809
7 Aripov, M., Abdurahimov, B., & Matyakubov, A. (2021). Kriptografik usullar [Cryptographic methods]. Tashkent.
8 Biryukov, A. (2005). Substitution-Permutation (SP) Network. In H.V. Tilborg (Ed.), Encyclopedia of Cryptography and Security. Springer. doi:10.1007/0-387-23483-7_420
9 Cui, J., Jie, L., Huang, S., Zhong, H., Chang, C., & Yang, W. (2011). An improved AES S-block and its performance analysis. International Journal of Innovative Computing, Information and Control(7).
10 Dawson, M., & Tavares, S. (1991). Advances in Cryptology. Proceedings of the Eurocrypt’91, (р. 352).
11 Feistel, H., Notz, W., & Smith, J. (1975). Some cryptographic techniques for machine-to-machine data communications. Proceedings of the IEEE. 63(11), pр. 1545-1554. IEEE.
12 Fischer, S., & Meier, W. (2007). lgebraic Immunity of S-blokes and Augmented Functions. В.A. Biryukov (Ed.), Fast Software Encryption. Lecture Notes in Computer Science (vol. 4593). Berlin, Heidelberg: Springer. doi:10.1007/978-3-540-74619-5_23
13 Kim, G., Kim, H., Heo, Y., Jeon, Y., & Kim, J. (2021). Generating Cryptographic S-blocks Using Reinforcement Learning. IEEE Access(9), 83092-83104. doi:10.1109/ACCESS.2021.3085861
14 Kuryazov, D., Sattarov, A., & Axmedov, B. (2017). Evaluation of tolerance of block symmetric encryption algorithms with modern cryptanalysis methods. Tashkent.
15 Li, L., Liu, J., Guo, Y., & Liu, B. (2022). A new S-block construction method meeting strict avalanche criterion. Journal of Information Security and Applications, 66, 103135. doi:10.1016/j. jisa.2022.103135.
16 Malik, M., Mahmood, S., & et al. (2020). Generation of Highly Nonlinear and Dynamic AES Substitution-Boxes (S-boxes) Using Chaos-Based Rotational Matrices. IEEE Access(8), 35682-35695. doi:10.1109/ACCESS.2020.2973679
17 Matsui, M. (1994). Linear Cryptanalysis Method for DES Cipher. Lecture Notes in Computer Science. В T. Helleseth (Ред.), Advances in Cryptology — EUROCRYPT’93. 765, pр. 386-397. Berlin, Heidelberg: Springer. doi:10.1007/3-540-48285-7_33
18 Nitaj, A., Abderrahmane, A., Susilo, W., & Tonien, J. (2020). A New Improved AES S-box with Enhanced Properties. Proceedings of the International Conference on Information Security Practice and Experience (pр. 89-100). Springer. doi:10.1007/978-3-030-55304-3_7
19 Nizam Chew, L., & Ismail, E. (2020). S-box Construction Based on Linear Fractional Transformation and Permutation Function. Symmetry, 12(5), 826. doi:10.3390/sym12050826
20 Siddiqui, N., Yousaf, F., Murtaza, F., Ehatisham-ul-Haq, M., Ashraf, M., Alghamdi, A., et al. (2020). A highly nonlinear substitution-box (Sbox) design using action of modular group on a projective line over a finite field. PLoS ONE, 15(11), e0241890 . doi:10.1371/journal.pone.024189
21 To‘rayev, H., & Azizov, I. (2011). Matematik mantiq va diskret matematika [Mathematical logic and discrete mathematics] (vol. 2). Tashkent, Uzbekistan: Tafakkur bo‘stoni Publ.
22 Tran, M., Bui, D., & Duong, A. (2008). Gray S-box for Advanced Encryption Standard. Proceedings of the 2008 International Conference on Computational Intelligence and Security, (pр. 253-258). Suzhou, China. doi:10.1109/CIS.2008.205
23 Wang, Y., Wong, K., Li, C., & Li, Y. (2012). A novel method to design S-block based on chaotic map and genetic algorithm. Physics Letters, 376(6-7), 827-833. doi:10.1016/j.physleta.2012.01.009
24 Wang, Y., Zhang, Z., Zhang, L., Feng, J., Gao, J., & Lei, P. (2020). A genetic algorithm for constructing bijective substitution boxes with high nonlinearity. Information Sciences, 523, 152-166. doi:10.1016/j.ins.2020.03.025
25 Webster, A., & Tavares, S. (1986). Advances in Cryptology, . Proceedings of the CRYPTO‘85, (p. 523).
26 Zahid, H., & et al. (2021). Efficient Dynamic S-block Generation Using Linear Trigonometric Transformation for Security Applications. IEEE Access(9), 98460-98475. doi:10.1109/ACCESS.2021.3095618
27 Zamli, K. (2021). Optimizing S-block generation based on the adaptive agent heroes and cowards algorithm. Expert Systems with Applications, 182, 115305. Expert Systems with Application, 182, 115305.
28 Zhang, W., & Pasalic, E. (2014). Highly Nonlinear Balanced S-Boxes With Good Differential Properties. Information Theory, IEEE Transactions, 60, 7970-7979. doi:10.1109/TIT.2014.2360880
29 Zhu, D., Ding, T., Xiaojun, T., Zhang, M., & Wang, Z. (2020). A New S-block Generation Method and Advanced Design Based on Combined Chaotic System. Symmetry, 12(12), 2087. doi:10.3390/ sym12122087
В ожидании