Mathematical structure of the Strumok stream cipher

Authors

  • O.O. Kuznetsov
  • I.D. Gorbenko
  • Y.I. Gorbenko
  • A.M. Alekseychuk
  • V.A. Tymchenko

DOI:

https://doi.org/10.30837/rt.2018.2.193.02

Keywords:

stream cipher, keystream generator, symmetric encryption standard, pseudorandom sequences

Abstract

The main development results of a new keystream generator, named “Strumok”, and offered as a candidate for the national symmetric encryption standard of Ukraine, are presented.  Strumok is built according to the SNOW2.0-like schema of the summation generator; increased secret key length and the initialization vector allow using reliably the stream cipher even taking into account quantum cryptographic analysis methods. The basic transformations and individual results from the cipher performance research are given, moreover, here it is shown the generator, capable of forming a keystream at speed exceeding 10 Gbit per sec.

References

Ferguson N. and Schneier B. Practical Cryptography. John Wiley & Sons. 2003. 432 p.

Menezes A.J., P.C. van Oorschot, Vanstone S.A. Handbook of Applied Cryptography. CRC Press, 1997, 794 р.

Koblitz N. and Menezes A.J. A Riddle Wrapped in an Enigma. Internet: https://eprint.iacr.org/2015/1018.pdf, Oct. 20, 2015 [Aug. 21, 2016].

Bernstein D., Buchmann J. and Dahmen E.. Post-Quantum Cryptography. Springer-Verlag, Berlin-Heidleberg, 2009, 245 p.

Moody D. Post-Quntum Cryptography: NIST’s Plan for the Future // The Seventh International Conference on Post-Quntum Cryptography, Japan, 2016. [On-line]. Internet: https://pqcrypto2016.jp/data/pqc2016_nist_announcement.pdf [March 8, 2016].

ISO/IEC 18033-4:2011. Information technology – Security techniques – Encryption algorithms – Part 4: Stream ciphers. On-line]. Internet: http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=54532 [Dec., 2012].

Kuznetsov O., M. Lutsenko and D. Ivanenko, "Strumok stream cipher: Specification and basic properties," 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 59-62.

Kuznetsov O., Gorbenko Y. and Kolovanova I. Combinatorial properties of block symmetric ciphers key schedule, 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 55-58.

Gorbenko I., Kuznetsov A., Lutsenko M. and Ivanenko D. The research of modern stream ciphers // 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkov, 2017, pp. 207-210.

Kuznetsov A., Svatovskij I., Kiyan N. and Pushkar'ov A. Code-based public-key cryptosystems for the post-quantum period // 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkov, 2017, pp. 125-130.

A. Kuznetsov, I. Kolovanova and T. Kuznetsova. Periodic characteristics of output feedback encryption mode // 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkov, 2017. pp. 193-198.

Kuznetsov O., Gorbenko Y., Andrushkevych A. and Belozersev I. Analysis of block symmetric algorithms from international standard of lightweight cryptography ISO/IEC 29192-2. 2017 // 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). Kharkov, 2017. pp. 203-206.

Izbenko Y., Kovtun V. and Kuznetsov A. The Design of Boolean Functions by Modified Hill Climbing Method // Sixth International Conference on Information Technology: New Generations, Las Vegas, NV, 2009, pp. 356-361.

Kuznetsov A., Serhiienko R. and Prokopovych-Tkachenko D. Construction of cascade codes in the frequency domain // 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). Kharkov, 2017. pp. 131-136.

Andrushkevych A., Kuznetsova T., Bilozertsev I. and Bohucharskyi S. The block symmetric ciphers in the post-quantum period // Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 43-46.

Gorbenko I.D., Dolgov V.I., Rublinetskii V.I., Korovkin K.V. Methods of Information Protection in Communications Systems and Methods of Their Cryptoanalysis // Telecommunications and Radio Engineering. 1998. Volume 52, Issue 4, pp. 89-96.

Gorbenko I., Ponomar V. Examining a possibility to use and the benefits of post-quantum algorithms dependent on the conditions of their application // EasternEuropean Journal of Enterprise Technologies. Vol 2, No 9 (86) (2017), pp. 21-32.

Stasev Yu.V., Kuznetsov A.A. Asymmetric code-theoretical schemes constructed with the use of algebraic geometric codes // Kibernetika i Sistemnyi Analiz, No. 3, pp. 47-57, May-June 2005.

ДСТУ 7624:2014. Інформаційні технології. Криптографічний захист інформації. Алгоритм симетричного блокового перетворення. [On-line]. Internet: http://shop.uas.org.ua/ua/informacijni-tehnologii-kriptografichnij-zahist-informacii-algoritm-simetrichnogo-blokovogo-peretvorennja.html

eSTREAM Optimized Code HOWTO. [On-line]. Internet: http://www.ecrypt.eu.org/stream/perf/ [Nov. 1, 2005].

Published

2018-05-15

How to Cite

Kuznetsov, O., Gorbenko, I., Gorbenko, Y., Alekseychuk, A., & Tymchenko, V. (2018). Mathematical structure of the Strumok stream cipher. Radiotekhnika, 2(193), 17–27. https://doi.org/10.30837/rt.2018.2.193.02

Issue

Section

Articles