Cryptographic method of defence of critical aviation informative systems
DOI:
https://doi.org/10.18372/2410-7840.19.11903Keywords:
cryptography, block cipher, linear cryptoanalysis, differential cryptoanalysis, information securityAbstract
Providing of confidentiality of data is the important stage in the process of providing of cyber security of the critical aviation informative systems and aviation industry on the whole. Known methods do not allow to fully provide cyberattacks resistance to linear and differential cryptanalysis and the required speed of cryptographic data processing. Taking into account it, the cryptographic method of defence of the critical aviation information systems is in-process worked out. On the basis of this method, a block symmetric cipher Luna-2k17 was developed and its specification is given in the work. Also, the values of the upper estimates of parameters that characterize its practical stability to cyber attacks of linear and differential cryptanalysis are calculated. At equal terms, experimental studies are undertaken from the estimation of speed characteristics of ciphers, that showed that cipher Luna-2k17 more faster than a cipher GOST 28147-89 approximately in 3,11 times, than ciphers Kalina and AES in 1,271 times.References
S. Gnatyuk, "Critical Aviation Information Systems Cybersecurity", Meeting Security Challenges Through Data Analytics and Decision Support. NATO Science for Peace and Security Series. D: Information and Communication Security. IOS Press Ebooks, vol. 47, no. 3, pp. 308-316, 2016.
С. Гнатюк, Д. Васильєв, "Сучасні критичні авіаційні інформаційні системи", Безпека інформації, Т. 22, №1, С. 51-57, 2016.
K. Janisz, O. Korchenko, S. Gnatyuk, R. Odarchenko, "Model for Cybersecurity Requirements Definition in Civil Aviation", Autobusy, no. 12, pp. 630-634, 2016.
С. Гнатюк, В. Кінзерявий, А. Охріменко, "Особливості криптографічного захисту державних ін-формаційних ресурсів", Безпека інформації, №1 (17), С. 64-77, 2012.
О. Корченко, С. Гнатюк, Ю. Хохлачова, А. Охрі-менко, "Основні критерії та вимоги до побудови сучасних криптосистем", Вісник Інженерної академії України, №3-4, С. 77-83, 2011.
E. Biham, A. Shamir, "Differential cryptanalysis of DES-like cryptosystems", Journal of Cryptology, vol. 4, no. 1, pp. 3-72, 1991.
X. Lai, J.L. Massey, S. Murphy, "Markov ciphers and differential cryptanalysis", Advances in Cryptology. EUROCRYPT’91. Proceedings. Springer Verlag, pp. 17-38, 1991.
M. Matsui, "Linear cryptanalysis methods for DES cipher", Advances in Cryptology. EUROCRYPT’93. Proceedings. Springer Verlag, pp. 386-397, 1994.
А. Алексейчук, Л. Ковальчук, Е. Скрынник, А. Шевцов, "Оценки практической стойкости блочного шифра «Калина» относительно методов разностного, линейного криптоанализа и алгебраических атак, основанных на гомоморфизмах", Прикладная радиоэлектроника, Т. 7, №3, С. 203-209, 2008.
В. Кінзерявий, "Верхні оцінки стійкості блокових шифрів із рандомізованими вузлами замін до ме-тодів лінійного та диференціального криптоана-лізу", Захист інформації, Т. 15, № 1,С. 21–31, 2013.
Downloads
Published
Issue
Section
License
Authors who publish with this journal agree to the following terms:- Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).