RATIONALE FOR IMPROVING AUTHENTICATION PROTOCOLS IN THE CONDITIONS OF POST-QUANTUM CRYPTOGRAPHY

Authors

DOI:

https://doi.org/10.18372/2225-5036.30.18614

Keywords:

NIST, HTTPS, TLS, digital signature, combined encryption algorithms

Abstract

The paper studies the relevance of the issues of encrypting confidential data for their transmission over unsecured channels of information and communication networks. An analysis of encrypted information exchange on the Internet based on the Google service was carried out in terms of the volume of encrypted web traffic. It is concluded that the difference in traffic volumes between countries is due to the popularity of the types of devices used, the geographic access infrastructure, as well as the availability of software that provides modern types of encryptions. The role of the HTTPS protocol in ensuring the security of working with resources on the Internet is substantiated. The NIST security requirements for modern information and communication systems in the post-quantum period are analyzed. It is determined that within a short period of time the power of computing devices increases exponentially, which entails an increase in the implementation of both already known and new attacks on cryptographic algorithms that ensure the strength of security services in networks. Based on the results of this study, the results of a comparative analysis of the complexity of classical and quantum algorithms were demonstrated. The classification of special attacks was considered according to the signs of influence on computing processes, according to access to systems and means, as well as according to the specifics of the attacks themselves. Solutions submitted for participation in the NIST competition for the definition of security standards through electronic digital signature mechanisms, encryption algorithms and key encapsulation are analyzed. The results of the analysis are presented in the form of a scheme of security and stability of the proposed protocols and algorithms. It is recommended to use TLS protocols to ensure the integrity and authenticity of users when establishing communication sessions with websites. A scheme of the process of authenticated encryption and authentication of an encrypted message transmitted over a TLS connection has been developed. A process scheme has been developed for authentication encryption and decryption of information when establishing a communication session in TLS protocols. A comparative analysis of the characteristics of the TLS 1.3 and TLS 1.2 protocols was carried out.

References

Service and data availability report, 2023. URL: https: // transparencyreport. google. com / https / overview.

Guide for Cybersecurity Event Recovery, 2022. URL: https: // nvlpubs.nist.gov / nistpubs /.../ NIST.SP. 800-184.pdf.

Security requirements for cryptographic mod-ules, 2020, URL: https: // csrc.nist. gov / publications / fips/ fips140-2/fips1402. pdf.

Guide to LTE Security, 2020, URL: https://csrc. nist.gov / publications / drafts/800-187/sp800_187_draft. pdf.

S. Yevseiev, V. Ponomarenko, O. Laptiev, O. Mi-lov and others, Synergy of building cybersecurity sys-tems: monograph, PC TECHNOLOGY CENTER, Kharkiv, Ukra¬ine, 2021, 188 p.

O. Tsyhanenko, Development of digital signa-ture algorithm based on the Niederreiter crypto-code system, Information Processing Systems, 2020, Issue 3 (162), pp. 86-94.

А. А. Havrylova, Analiz kryptografichnyh algo-rytmiv podanyh do tretyogo turu konkursu NIST, Ak-tualni pytannia zabezpechennia slugbovo-boyovoii di-yalnosti syl sektoru bezpeky i oborony : materialy vseukr. krug. syolu (m. kharkiv, 23 kvit. 2021 r.), FOP Brovin О.V., Kharkiv, Vyp. 5, 2021, pp. 361-365.

Report on Post-Quantum Cryptography, 2022, URL: https: // csrc.nist.gov / publications / detail / nistir/ 8105/final.

M. V. Yesina, S. G. Vdovenko, I. D. Horbenko, Modeli bezpeky postkvantovyh asymetrychnyh shyfriv na osnovi nerozriznuvasti, Zbirnyk naukovyh prac GVI, Kharkiv, Vyp 16, 2019, pp. 15-26. doi: 10.46972/2076-1546. 2019.16.02.

A. Voropay, S. Pohasii, O. Korol, S. Milevskyi, Development of security mechanisms for SCADA sys-tems in the postquantium period, Systemy obrobky in-formacii, Vyp. 2 (169), Kharkiv, 2022, pp. 25-34. doi: 10.30748/ soi.2022.169.03.

М. V. Yesina, Model bezpeky postkvantovyh protokoliv inkapsuliacii kluchiv, Prikladnaya radioel-ektronika, 2018, Tom 17, № 3, 4, Kharkiv, pp. 160-167.

Daniel J. Bernstein Johannes Buchmann Erik Dahmen. Post-Quantum Cryptography, 2020, URL: https: //www.researchgate.net /profile/Nicolas_Sendrier/publication / 226115302_Code -Based_ Cryptography / links / 540d62d50cf2df04e7549388 / Code - Based-Cryptography. pdf.

Katz, Jonathan; Lindell, Yehuda. Introduction to Modern Cryptography: Principles and Protocols // Chapman and Hall/CRC, 2007, 552 p.

FIPS PUB 180-4, Secure Hash Standard (SHS), 2019, URL: https: // nvlpubs.nist.gov / nistpubs/ FIPS / NIST.FIPS.180-4.pdf.

BIKE: Bit Flipping Key Encapsulation, 2022, URL: https: //bikesuite.org/files/v4.1/ BIKE_Spec.2020. 10.22.1.pdf.

Hamming Quasi-Cyclic (HQC), 2020, URL: http://pqc-hqc.org/doc/hqcspecification _2020-10-01.pdf.

Classic McEliece: conservative code-based cryptography, 2020, URL: https://classic. mceliece.org/nist/ mceliece-20201010.pdf.

McEliece R.J. A public-key cryptosystem based on algebraic coding theory // Prog. Rep., Jet Prop. Lab., California Inst. Technol, 1978. pp. 114-116.

Post-Quantum Cryptography, 2018, URL: https: // csrc.nist. gov / Projects / postquantum-cryptography / round-3-submissions.

M.S. Lucenko, Postkwantovyy algoritm inkap-sulacii kluchey Classic McEliece, Radiotechnika, Kharkiv, Vyp. 203, 2020, pp. 60-81.

Alla Havrylova, Yuliia Khohlachova, Volody-myr Pohorelov, Analiz zastosuvannia hibrydnyh krypto-kodovyh konstrukciy dlia pidvyshennia rivnia stiykosti hesh-kodiv do zlamu, «Bezpeka informacii», Tom 28, № 2, 2022, URL: https://jrnl.nau.edu.ua/index.php/Infosecurit,doi: 10.18372/2225-5036.28.16953.

A. Gavrilova, I. Volkov, Yu. Kozhedub, R. Koro¬lev, O. Lezik, V. Medvediev, O. Milov, B. To-mashevsky, A. Trystan, O. Chekunova, Development of a modified UMAC Algorithm based on crypto-code con-structions, Eastern-European Journal of Enterprise Tech-nologies, Kharkiv, № 4/9 (106), 2020, pp. 45-63. doi: 10.15587/1729-4061.2020.210683.

Alla A. Havrylova, Olha H. Korol, Stanyslav V. Milevskyi, Lala R. Bakirova, Mathematical model of au-thentication of a transmitted message based on a McEliece scheme on shorted and extended modified elliptic codes using UMAC modified algorithm, Кібербезпека: освіта, наука, техніка, No 1(5), 2019, pp. 40-51. doi: 10.28925/ 2663-4023.2019.5.4051.

Alla Havrylova, Andrii Tkachov, Rahimova Irada Rahim Qizi. Estimating the Efficiency of Using the Modified UMAC Algorithm // 2022 IEEE 3rd KhPI Week on Advanced Technology (KhPIWeek), 03-07 October 2022, Kharkiv, URL: https: // ieeexplore.ieee. org/ doc-ument / 9916425 / metrics#metrics. doi: 10.1109 / KhPIWeek57572. 2022.9916425.

Serhii Yevseiev, Alla Havrylova, Olha Korol, Oleh Dmitriiev, Oleksii Nesmiian, Yevhen Yufa, Asadi Hrebennikov Research of collision properties of the mod-ified UMAC algorithm on crypto-code constructions, PUBLISHER OÜ «Scientific Route», EUREKA: Physics and Engineering, Tallin, Number 1 (38), 2022.pp. 34-43. doi: 10. 21303/2461-4262.2021.002213.

Downloads

Published

2024-05-15