2025, issue 1, p. 64-73

Received 25.10.2024; Revised 12.01.2025; Accepted 25.03.2025

Published 28.03.2025; First Online 30.03.2025

https://doi.org/10.34229/2707-451X.25.1.6

Previous  |  FULL TEXT (in Ukrainian)  |  Next

 

UDC 519.6

Symmetric Block Algorithm WBC1 and Analysis of Its Implementation Complexity

Igor Baranov ORCID ID favicon Big

V.M. Glushkov Institute of Cybernetics of the NAS of Ukraine, Kyiv

Correspondence: This email address is being protected from spambots. You need JavaScript enabled to view it.

 

Introduction. Nowadays, computer networks are gaining more and more importance for information exchange. Cryptography plays a vital role in the security of computing, mobile phone communication, passwords in computing and even engineering, unlike in the olden days when cryptography was only about encrypting and decrypting messages with keys. One of the most important requirements of these networks is to ensure the safe transfer of information from one place to another. Cryptography is one of the methods that provide the most secure way of transferring confidential information from the sender to the intended recipient.

The work describes the symmetric block cryptographic algorithm WBC1. The article examines the encryption process in detail, analyzes the complexity of the algorithm and the speed of execution. The implementation of the algorithm is shown.

The purpose of the work is to describe a new symmetric block cryptographic algorithm WBC1, to investigate its complexity and execution speed.

Results. The block symmetric cryptographic algorithm WBC1 was built, the complexity analysis and speed of its execution were studied. The examples show the approbation of the new algorithm.

Conclusions. The WBC1 algorithm is a cryptographically stable encryption method that provides a high level of security through the use of complex permutations and cyclic shifts. For large volumes of data, methods and algorithms of parallel and distributed calculations for computers with parallel architecture should be used. the capabilities of the presented algorithm are quite large. And the possibility of increasing the power of the algorithm makes it flexible for use in various areas and spheres of activity related to the processing of information subject to cryptographic protection.

 

Keywords: symmetric block cryptographic algorithm, cryptography, algorithm.

 

Cite as: Baranov I. Symmetric Block Algorithm WBC1 and Analysis of Its Implementation Complexity. Cybernetics and Computer Technologies. 2025. 1. P. 64–73. (in Ukrainian) https://doi.org/10.34229/2707-451X.25.1.6

 

References

           1.     Liu W., Ying B., Yang H., Wang H. Accurate modeling for predicting cryptography overheads on wireless sensor nodes. 11th International Conference on Advanced Communications Technology (ICACT 2009). Vol. 2. P. 997–1001. IEEE, 2009.

           2.     Beutelspacher A. Cryptography. Washington, DC: Mathematical Association of America. 1994. 156 p.

           3.     Dong X., Qin L., Sun S., Wang X. Key Guessing Strategies for Linear Key-Schedule Algorithms in Rectangle Attacks. Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022. Lecture Notes in Computer Science. 2022. Vol. 13277. Springer, Cham. P. 3–13. https://doi.org/10.1007/978-3-031-07082-2_1

           4.     Advanced Encryption Standard. National Institute of Standards and Technology, Gaithersburg, MD. 2001. https://doi.org/10.6028/NIST.FIPS.197 (accessed: 25.10.2024)

           5.     Gueron S., Langley A., Lindell Ye. AES-GCM-SIV: Specification and Analysis. Cryptology ePrint Archive. 2017. 168 https://eprint.iacr.org/2017/168

           6.     Anderson R., Biham E., Knudsen L. Serpent: A Proposal for the Advanced Encryption Standard. In Fast Software Encryption '98, Springer-Verlag. 1998. P. 222238.

           7.     Lai X., Massey J.L. A Proposal for a New Block Encryption Standard. In: Damgård, I.B. (eds) Advances in Cryptology — EUROCRYPT ’90. EUROCRYPT 1990. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg. 1991. Vol. 473. P. 389–404. https://doi.org/10.1007/3-540-46877-3_35

           8.     Daemen J., Rijmen V. The Design of Rijndael: AES – Advanced Encryption Standard, Springer-Verlag, 2002. https://doi.org/10.1007/978-3-662-04722-4

           9.     Diffie W., Hellman M. New directions in cryptography. IEEE Transactions on Information Theory. 1976. Vol. 22, No. 6. P. 644–654. https://doi.org/10.1109/TIT.1976.1055638

       10.     Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21. 1978. 2. P. 120–126. https://doi.org/10.1145/359340.359342

       11.     Baptista M.S. Cryptography with chaos. Physics Letters A. 1998. 240 (1-2), P. 50–54. https://doi.org/10.1016/S0375-9601(98)00086-3

       12.     Wong W., Lee L., Wong K. A modified chaotic cryptographic method. Computer Physics Communications. 2001. Vol. 138, Iss. 3. P. 234–236 https://doi.org/10.1016/S0010-4655(01)00220-X

       13.     Xiang T., Liao X., Tang G., Chen Yo., Wong K. A novel block cryptosystem based on iterating a chaotic map. Physics Letters A. 2006. Vol. 349, Iss. 1–4. P. 109–115. https://doi.org/10.1016/j.physleta.2005.02.083

       14.     Kudin A., Zadiraka V., Shvidchenko I., Bredelev B. Cryptographic and steganografic protocols for cloud systems. Computer technologies in information security. Ternopil: “Kart-blansh”, 2015. Р. 9–41.

       15.     Zadiraka V. Improving of performance of two-key cryptography systems. Methods of effective protection of information flows. Ternopil: Terno-graf, 2014. P. 67–95.

       16.     Zadiraka V., Shevchuk B. Methods and means of information computer networks security support. Methods of effective protection of information flows. Ternopil: Terno-graf, 2014. P. 186–228.

       17.     Shevchuk B.М., Zadiraka V.К., Luts L.V., Luts V.К. Effective in terms of speed and accuracy of coding methods of operational processing, coding and information transmission for the construction of on-board means of mobile robots and mobile systems. Artificial intelligence. 2014. 3. P. 138–147. (in Ukrainian)

       18.     Zadiraka V.К. Modern methods of solving information security problems. Visnyk NAN Ukrainy. 2014. 5. P. 65–69. (in Ukraine)

       19.     Zadiraka V., Kudin A., Shvidchenko I., Bredelev B. Cryptographic and steganographic protocols for cloud systems. Computer technologies in information security. Ternopil: “Kart-blansh”, 2015. Р. 9–41.

       20.     Zadiraka V., Yakymenko I., Kasianchuk M., Ivasyev S. Theoretical and numerical Krestenson’s basis and its application to problems of cryptographic protection and factorization of multidigit numbers. Computer technologies in information security. Ternopil: “Kart-blansh”, 2015. Р. 216–260. https://doi.org/10.1109/CADSM.2015.7230841

       21.     Zadiraka V., Smolarz A. Improving performance of two-key cryptography systems. Computer technologies for information security. Lublin: Politechnika Lubelska, 2011. Р. 90–119.

       22.     Kudin А.М. Blockchain and crypto currency on the basis of "proof of accuracy”. Mathematical and computer modeling. Technical sciences. 2017. 15. P. 104–108. (in Ukrainian) http://mcm-tech.kpnu.edu.ua/article/view/112002

       23.     Zadiraka V.K., Kudin А.М. Cloud computing in cryptography and steganography. Cybernetics and system analysis. 2013. 49. P. 584–588. https://doi.org/10.1007/s10559-013-9544-x

       24.     Kudin А.М. Cryptographic transformations of non-Shannon sources of information. Cybernetics and system analysis. 2010. 46. P. 813–819. https://doi.org/10.1007/s10559-010-9263-5

       25.     Vishnu M.B., Tiong S.K., Zaini M., Koh S.P. Security enhancement of digital motion image transmission using hybrid AES-DES algorithm. Communications, APCC 2008. 14th Asian–Pacific Conference. 2008. P. 1–5.

       26.     Parikh C., Patel P. Performance Evaluation of AES Algorithm on Various Development Platforms. Consumer Electronics, ISCE 2007. IEEE International Symposium. 2007. P. 1–6. https://doi.org/10.1109/ISCE.2007.4382134

       27.     Deshpande A., Deshpande M., Kayatanavar, D.N. FPGA implementation of AES encryption and decryption. 2009 International Conference on Control, Automation, Communication and Energy Conservation. Perundurai, India. 2009. P. 1–6.

       28.     Yenuguvanilanka J., Elkeelany O. Performance evaluation of hardware models of Advanced Encryption Standard (AES) algorithm. IEEE SoutheastCon 2008. Huntsville, AL, USA. 2008. P. 222–225. https://doi.org/10.1109/SECON.2008.4494289  

       29.     Shao F., Chang Z., Zhang Y. AES Encryption Algorithm Based on the High Performance Computing of GPU. 2010 Second International Conference on Communication Software and Networks. Singapore. 2010. P. 588–590. https://doi.org/10.1109/ICCSN.2010.124

       30.     Liu W., Luo R., Yang H. Cryptography Overhead Evaluation and Analysis for Wireless Sensor Networks. 2009 WRI International Conference on Communications and Mobile Computing, Kunming, China. 2009. P. 496–501. https://doi.org/10.1109/CMC.2009.31

       31.     Lu C.-F., Kao Y.-S., Chiang H.-L., Yang Ch.-H. Fast implementation of AES cryptographic algorithms in smart cards. IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology. 2003. Proceedings. Taipei, Taiwan. 2003. P. 573–579, https://doi.org/10.1109/CCST.2003.1297622

       32.     Wadi S.M., Zainal N. High Definition Image Encryption Algorithm Based on AES Modification. Wireless Pers Commun. 2014. 79. P. 811–829. https://doi.org/10.1007/s11277-014-1888-7

       33.     Gaspar L., Drutarovsky M., Fischer V., Bochard N. Efficient AES S-boxes implementation for non-volatile FPGAs. 2009 International Conference on Field Programmable Logic and Applications, Prague, Czech Republic. 2009. P. 649–653. https://doi.org/10.1109/FPL.2009.5272356

       34.     Biham E., Shamir A. Differential Cryptanalysis of DES-like Cryptosystems. Advances in Cryptology-CRYPTO’ 90. CRYPTO 1990. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg. 1991. Vol 537. P. 2–11. https://doi.org/10.1007/3-540-38424-3_1

       35.     Biham E., Shamir A. Differential Cryptanalysis of the Data Encryption Standard. Springer Verlag. 1993. 188 p. https://doi.org/10.1007/978-1-4613-9314-6

       36.     Matsui M. Linear Cryptanalysis Method for DES Cipher. Advances in Cryptology – EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg. 1994. Vol. 765. P. 386–397. https://doi.org/10.1007/3-540-48285-7_33

       37.     Mikhalevich V.S., Sergienko I.V., Shor N.Z. Investigation of optimization methods and their applications. Cybern Syst Anal. 1981. 17. P. 522–548. https://doi.org/10.1007/BF01082482

       38.     Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley. 1996. 758 p.

       39.     Diffie W., Hellman M.E. New Directions in Cryptography. IEEE Transactions on Information Theory. 1976. 22 (6). P. 644–654. https://doi.org/10.1109/TIT.1976.1055608

       40.     Biham E. New Types of Cryptanalytic Attacks Using Related Keys. Advances in Cryptology – EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science. 1994. Vol. 765. Springer, Berlin, Heidelberg. P. 398–409. https://doi.org/10.1007/3-540-48285-7_34

       41.     Matsui M. The First Experimental Cryptanalysis of the Data Encryption Standard. In Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '94). 1994. Springer-Verlag, Berlin, Heidelberg. P. 1–11. https://doi.org/10.1007/3-540-48658-5_1

       42.     Nyberg K. Linear Approximation of Block Ciphers. Advances in Cryptology – EUROCRYPT ’94. Ed. by Alfredo De Santis. Lecture Notes in Computer Science. Springer. 1995. 950. P. 439–444. https://doi.org/10.1007/BFb0053460

       43.     Kocher P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. Advances in Cryptology — CRYPTO ’96. CRYPTO 1996. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg. 1996. Vol. 1109. P. 104–113. https://doi.org/10.1007/3-540-68697-5_9

       44.     Kocher P., Jaffe J., Jun B. Differential Power Analysis. Advances in Cryptology — CRYPTO’ 99. CRYPTO 1999. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg. 1999. Vol. 1666. P. 388–397. https://doi.org/10.1007/3-540-48405-1_25

       45.     Brumley D., Boneh D. Remote timing attacks are practical. Computer Networks 48. 2005. 5. P. 701–716. https://doi.org/10.1016/j.comnet.2005.01.010

       46.     Xie Y., Zheng Y., Lian J. A Novel Image Parallel Chaotic Encryption Algorithm Based on Block Operation. 2023 3rd International Conference on Electronic Information Engineering and Computer Science (EIECS), Changchun, China. 2023. P. 384–388. https://doi.org/10.1109/EIECS59936.2023.10435566

       47.     Lesia M., Shchur G. Parallelization of Cryptographic Algorithm Based on Different Parallel Computing Technologies. Symposium on Information Technologies & Applied Sciences. 2021.

 

 

ISSN 2707-451X (Online)

ISSN 2707-4501 (Print)

Previous  |  FULL TEXT (in Ukrainian)  |  Next

 

 

            Archive

 

© Website and Design. 2019-2025,

V.M. Glushkov Institute of Cybernetics of the NAS of Ukraine,

National Academy of Sciences of Ukraine.