Analysis of hardware support for cryptography in the construction of information security of the university

Authors

  • Egor I. Pristanskov Lomonosov Moscow State University
  • Oleg A. Kudryavtsev ITMO National Research University
  • Daniil E. Andreev ITMO National Research University
  • Juliya V. Taran ITMO National Research University
  • Nikita S. Solovev ITMO National Research University

DOI:

https://doi.org/10.25726/h2048-6130-4735-p

Keywords:

data, cryptography, data protection, university

Abstract

At first, they tried to solve the problem of implementing traditional crypto algorithms in embedded systems at the software level, for which they optimized the code as much as possible by using assembly language and processor architecture features. A number of crypto libraries focused on VS and IoT have been formed, the most famous of which are wolfSSL, OpenSSL, GUARD TLS. Tiny/ Toolkit, Cifra, contain implementations of both individual algorithms and entire protocols with moderate requirements for computing resources. At the same time, cryptography itself tried to adapt to the requirements of IOT, and in the early 2000s, such a separate direction as lightweight or low-resource cryptography (Lightweight Cryptography) for devices with limited resources stood out. When creating lightweight crypto algorithms, the cost of implementation comes first with an adequate level of protection and the necessary performance, that is, a compromise between these three parameters is important, which depends on the specific requirements for the device. Compared to classical algorithms, lightweight algorithms by reducing the key size, the number of rounds, replacing more complex operations with simpler ones or abandoning them can significantly increase performance and reduce the requirements for implementation resources. As an example of software-oriented lightweight algorithms that have gained considerable popularity in recent years, you can specify the ciphers ChaCha20, Speck, hash Blake2, Mac function Poly1305, etc. In addition, there are modes of operation of ciphers designed to comprehensively and with minimal overhead ensure the confidentiality, integrity and authentication of packaged data.

References

Алферов А.П., Кузьмин А.С., Черемушкин А.В., Зубов А.Ю. Основы криптографии: учебное пособие. М.: Гелиос АРВ, 2001. 479 с.

Бауэр Ф. Расшифрованные секреты. Методы и принципы криптологии. М.: Мир, 2007. 550 с.

Бунин О. Занимательное шифрование / отдел «Мир ПК». 2003. https://www.osp.ru/pcworld/2003/07/166048

Дошина А.Д., Михайлова А.Е., Карлова В.В. Криптография. Основные методы и проблемы. Современные тенденции криптографии // Современные тенденции технических наук: материалы IV Междунар. науч. конф. Казань: Бук, 2015. С. 10-13.

Комиссаренко В.В. Современные тенденции развития средств и методов криптографической защиты информации. В кн.: 2-я конф-ия. «Технологии защиты информации и информационная безопасность организаций», Минск, 2016.

Румянцев К. Е., Плёнкин А. П., Синхронизация системы квантового распределения ключа в режиме однофотонной регистрации импульсов для повышения защищенности. // Радиотехника. 2015. № 2. C. 125-134.

Шаньгин В.Ф. Защита информации в компьютерных системах и сетях. М.: ДМК Пресс, 2012. 593 с.

Яковлев А.В., Безбогов А.А., Родин В.В., Шамкин В.Н. Криптографическая защита информации: учебное пособие. Тамбов: Изд-во Тамб. гос. техн. ун-та, 2006. С. 11-15.

Ященко В.В. Введение в криптографию. Издание 4 дополненное. МЦНМО: Москва, 2012.

Lieven M. K. et al. Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance// Nature 414. 20-27 Dec. 2001. - pp. 883-887.

Nechvatal J. Report on the Development of the Advanced Encryption Standard (AES). / J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti, E. Roback, -Journal of Research of the National Institute of Standards and Technology, Volume 106, Number 3, May-June 2001. -pp. 511-577.

Susan Decker, Christopher Yasiejko, Forget the Trade War. China Wants to Win the Computing Arms Race. Bloomberg, apr 09, 2018 [Electronic resource]. - Mode of access: https://www.industryweek.com/technology-and-iiot/article/22025445/forget-the-trade-war-china-wants-to-winthe-computing-arms-race

Published

2022-06-20

How to Cite

1.
Пристансков ЕИ, Кудрявцев ОА, Андреев ДЕ, Таран ЮВ, Соловьев НС. Analysis of hardware support for cryptography in the construction of information security of the university. УО [Internet]. 2022Jun.20 [cited 2024Jul.3];12(6):126-32. Available from: https://emreview.ru/index.php/emr/article/view/464

Similar Articles

You may also start an advanced similarity search for this article.