Encryption algorithm "QAMAL NPNS" based on a nonpositional polynomial notation

Authors

  • R. G. Biyashev Institute of Information and Computational Technologies of the RK MES CS
  • A. Smolarz Lublin University of Technology, Poland
  • K. T. Algazy Al-Farabi Kazakh National University http://orcid.org/0000-0003-3670-2170
  • A. Khompysh Institute of Information and Computational Technologies of the RK MES CS

DOI:

https://doi.org/10.26577/JMMCS.2020.v105.i1.17

Keywords:

cryptography, encryption, S-box, non-positional polynomial notation, SP-network

Abstract

Pro cessing, storage, and transmission of inform ati on are imp ortant p ro cesses in mo dern so ciety.
The practical application of cryp tography has b ecome an integral part of the life of mo dern so ciety.
In Kazakhstani, for the protection of the electronic information are mainly used fore ign software
and hardware -s oftware to ols . Therefore, the deve lop ment of Kazakhstan cryptographic protection
to ols is c ertai nly necess ary. T his article describ es the new Qamal NPNS encryption algorithm,
which is a mo dification of the previously develop ed Qamal encryption algorithm. The mo dification
lies in the use of a transformation base d on a non-p ositional p olynomial notation (NPN). To
build a new encryption algorithm, an SP-network is also used. The theoretical justification of the
appropriateness of applying the NPN and the results of the analysis of the encryption algorithm
are given. Algebraic cryptanalysis for multiplication in non-p ositional p olynomial notations was
considered separately. The study of the algorithm strength for separate pro cedures showed go o d
results, whi ch suggest the cryptographic strength of th e develop ed algorithm.

References

[1] Kamol Lek, Naruemol Rajapakse, "Cryptography: Protocols, Design, and Applications" , Nova Science Publishers (2012):
242.
[2] Keith Martin, "Everyday Cryptography: Fundamental Principles and Applications" , Oxford University Press (2012): 560.
[3] Gatchenko N.A., Isaev A.S., Yakovlev A.D., "Kriptograficheskaya zashchita informatsii [Cryptographic protection of information]" , Spb: NIU ITMO (2012): 142.
[4] Camel Tanougast, "Progress in Data Encryption Research" , Nova Science Publishers Inc (2013): 158.
[5] Yaschenko V.V., "Vvedeniye v kriptografiyu [Introduction to Cryptography" , SPb: Peter (2001): 348.
[6] Douglas R. Stinson, Maura B. Paterson, "Cryptography: Theory and Practice" , Boca Raton, CRC Press, Taylor &
Francis Group (2019): 580.
[7] Tokareva N.N., "Symmetric Cryptography [Simmetrichnaya kriptografiya]" , NSU, Novosibirsk (2012): 234.
[8] Wenbo Mao, "Modern Cryptography: Theory and Practice" , Prentice Hall PTR (2003): 648.
[9] Bruce Shnier, "Applied Cryptography: Protocols, Algorithms, and Source Code in C" , John Wiley & Sons (1996): 784.
[10] William Stallings, "Cryptography and Network Security: Principles and Practice" , Pearson; 6 edition (2013): 752.
[11] F.L.Bauer, "Decrypted Secrets. Methods and maxims of cryptology" , Springer-Verlag Berlin, Fourth, Revised and Extended Edition (2006): 555.
[12] L. K. Babenko, E. A. Ischukova, "Sovremennyye algoritmy blochnogo shifrovaniya i metody ikh analiza [Modern Block Encryption Algorithms and Methods of their Analysis]" , Moscow, Helios, ARV (2006): 376.
[13] Alferov A.P., Zubov A.Yu., Kuzmin A.S., Cheremushkin A.V., "Osnovy kriptografii [Fundamentals of cryptography]" , M.: Helios ARV (2001): 479.
[14] Alferov A.P., Zubov A.Yu., Kuzmin A.S., Cheremushkin A.V., "Kontseptsiya kiberbezopasnosti "Kibershchit Kazakhstana"[Concept of Cybersecurity "Cyber Shield of Kazakhstan"]" , Approved by Decree of the Government of the Republic of Kazakhstan (2017): 407.
[15] R. G. Biyashev, S. E. Nyssanbayeva , "Algorithm for Creation a Digital Signature with Error Detection and Correction" , Cybernetics and Systems Analysis Vol. 48, No. 4, (2012): 489-497.
[16] Biyashev R., Nyssanbayeva S., Kapalova N., "The Key Exchange Algorithm on Basis of Modular Arithmetic" , Proceedings of International Conference on Electrical, Control and Automation Engineering (ECAE2013), Hong Kong ? Lancaster, U.S.A.: DEStech Publications, (2013): 16.
[17] Kapalova N., Haumen A., "The model of encryption algorithm based on non-positional polynomial notations and constructed on an SP-network" , Open Engineering, Volume 8, Issue 1, (2018): 140-146.
[18] Amerbayev V.M., Biyashev R.G., Nyssanbaeva S.E., "Use of nonpositional notations in cryptographic protection" , Izv. Nat Acad. of Sciences Resp. Kazakhstan, Ser. Phys.-Mat, No 3 (2005): 84-89.
[19] Amerbayev V.M., Biyashev R.G., Nyssanbaeva S.E., "Use of nonpositional notations in cryptographic protection" , Izv. Nat Acad. of Sciences Resp. Kazakhstan, Ser. Phys.-Mat, No 3 (2005): 84-89.
[20] Otchet o nauchno-issledovatel’skoy rabote «Razrabotka programmnykh i programmno-apparatnykh sredstv dlya kriptograficheskoy zashchity informatsii pri yeye peredache i sokhranenii v infokommunikatsionnykh sistemakh i po obshchim"[Research report "Development of software and firmware means for cryptographic protection of information during its transfer and storage in information and communications systems and general-purpose networks."], (2018), State reg. No. 0118RK01064.
[21] Kapalova N., Dyusenbayev D., "Security analysis of an encryption scheme based on nonpositional polynomial notations" , Open Engineering, No. 6, (2016): 250-258.
[22] Amerbayev V. M., Biyashev R. G., Nyssanbayeva S. E., "Primeneniye nepozitsionnykh sistem schisleniya pri kriptograficheskoy zashchite [Implementation of Non-positional Notations for Cryptographic Security]" , News of the National Academy of Science of the Republic of Kazakhstan, Physical-mathematical series, Almaty: Gylym, No. 3, (2005): 84-89.
[23] Biyashev R. G., Nyssanbayeva S. E., "Algoritm formirovaniya elektronnoy tsifrovoy podpisi s vozmozhnost’yu obnaruzheniya i ispravleniya oshibok [Algorithm for creating a digital signature with error detection and correction]" , Cybernetics and Systems Analysis, Vol. 48, No, 4, (2012): 14-23.
[24] Biyashev R., Nyssanbayeva S., Kapalova N., Khakimov R., "Modular models of the cryptographic protection of information" , International Conference on Computer Networks and Information Security (CNIS2015), Changsha, China, (2015): 393-398.
[25] Biyashev, R.G., Kalimoldayev M.N., Nyssanbayeva, S.E., Kapalova N.A., Dyusenbayev, D.S., Algazy K.T., "Development and analysis of the encryption algorithm in nonpositional polynomial notations" , Eurasian Journal of Mathematical and Computer Applications, No. 6(2)(2018): 19-33.
[26] Biyashev R.G., Nyssanbayeva S.E., Kapalova N.A., "Sekretnyye klyuchi dlya nepozitsionnykh kriptosistem. Razrabotka, issledovaniye i primeneniye [Private keys for non-positional cryptosystems. Development, research, and application]" , LAP LAMBERT Academic Publishing, (2014): 126.
[27] Kapalova N., Dyusenbayev D., "Security analysis of an encryption scheme based on nonpositional polynomial notations" , Open Engineering, No. 6, (2016): 250-258.

Downloads

Published

2020-04-07