Block running key cryptosystem with authentication
Matematičeskie voprosy kriptografii, Tome 13 (2022), pp. 5-35.

Voir la notice de l'article provenant de la source Math-Net.Ru

The authenticated encryption cryptosystem with derived one-time keys is considered, which uses a block recursive sequence for information encryption and a polynomial MAC for information authentication. The generator of recursive sequence is based on calculations in the fields of characteristic two using quasigroup operations. A choice of cryptosystem parameters that guarantees resistance to attacks based only on the ciphertext, and an analysis of resistance to attacks with known plaintext are proposed. The complexity algorithm is analyzed.
@article{MVK_2022_13_a0,
     author = {A. Yu. Zubov},
     title = {Block running key cryptosystem with authentication},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {5--35},
     publisher = {mathdoc},
     volume = {13},
     year = {2022},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2022_13_a0/}
}
TY  - JOUR
AU  - A. Yu. Zubov
TI  - Block running key cryptosystem with authentication
JO  - Matematičeskie voprosy kriptografii
PY  - 2022
SP  - 5
EP  - 35
VL  - 13
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MVK_2022_13_a0/
LA  - ru
ID  - MVK_2022_13_a0
ER  - 
%0 Journal Article
%A A. Yu. Zubov
%T Block running key cryptosystem with authentication
%J Matematičeskie voprosy kriptografii
%D 2022
%P 5-35
%V 13
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MVK_2022_13_a0/
%G ru
%F MVK_2022_13_a0
A. Yu. Zubov. Block running key cryptosystem with authentication. Matematičeskie voprosy kriptografii, Tome 13 (2022), pp. 5-35. http://geodesic.mathdoc.fr/item/MVK_2022_13_a0/

[1] Zubov A. Yu., “Kriptosistema shifrovaniya s autentifikatsiei na osnove koda autentifikatsii s sekretnostyu”, Prikladnaya diskretnaya matematika, 2019, no. 43, 60–69

[2] Zubov A. Yu., “Kriptosistema shifrovaniya s autentifikatsiei s odnorazovymi proizvodnymi klyuchami»”, Prikladnaya diskretnaya matematika, 2020, no. 50, 51–61

[3] Glukhov M. M., “O metodakh postroeniya sistem ortogonalnykh kvazigrupp s ispolzovaniem grupp”, Matematicheskie voprosy kriptografii, 2:4 (2011), 5–24

[4] Menyachikhin A. V., “Metod ogranichennogo defitsita i zadacha postroeniya ortomorfizmov i pochti ortomorfizmov abelevykh grupp”, Diskretnaya matematika, 31:3 (2019), 58–77 | MR

[5] McGrew D., Viega J., “The security and performance of the Galois/Counter Mode (GCM) of operation”, Lect. Notes Comput Sci., 3348, 2005, 377–413 | MR

[6] Ferguson N., Authentication weakness in GCM, 2005 http://csrc.nist.gov/CryptoToolKit/modes/comments

[7] Joux A., Authentication failures in NIST version of GCM, Comments submitted to NIST Modes of Operation Process, 2006

[8] Handschuh H., Preneel B., “Key-recovery attacks on universal hash function based MAC algorithm”, Lect. Notes Comput Sci., 5157, 2008, 144–161 | DOI | MR

[9] Saarinen M. -J. O., “Cycling attacks on GCM, GHASH and other polynomial MAC and hashes”, Lect. Notes Comput Sci., 7549, 2012, 216–225 | DOI

[10] Black J., Cochran M., “MAC reforgeability”, Lect. Notes Comput Sci., 5665, 2009, 345–362 | DOI

[11] Procter G., Cid C., On weak keys and forgery attacks against polynomial-based MAC schemes, Cryptology ePrint Archive, 2013/144, 23 pp. | MR

[12] Rogaway P., “Authenticated-encryption with associated-data”, ACM Conf. Computer Communications Security, 2002, 98–107

[13] Preneel B., Cryptanalysis of Message Authentication Codes, Dept Electr. Eng., Katholieke Univ. Leuven, Belgium, 2004, 10 pp.

[14] Zubov A. Yu., Sovershennye shifry, Gelios ARV, M., 2003, 160 pp.

[15] Zubov A. Yu., Kody autentifikatsii, Gelios ARV, M., 2017, 256 pp.