SlideShare une entreprise Scribd logo

Contenu connexe

Plus de CompaniaDekartSRL (20)

Ikeyexpo
IkeyexpoIkeyexpo
Ikeyexpo
 
Ccrt pg
Ccrt pgCcrt pg
Ccrt pg
 
Cdex pg
Cdex pgCdex pg
Cdex pg
 
Suprfull
SuprfullSuprfull
Suprfull
 
Pom2010a
Pom2010aPom2010a
Pom2010a
 
Pom2009a
Pom2009aPom2009a
Pom2009a
 
Pom2005b
Pom2005bPom2005b
Pom2005b
 
Pom2002e
Pom2002ePom2002e
Pom2002e
 
Pom2001d
Pom2001dPom2001d
Pom2001d
 
Pom2001a
Pom2001aPom2001a
Pom2001a
 
Pom2001
Pom2001Pom2001
Pom2001
 
Petrova 99full
Petrova 99fullPetrova 99full
Petrova 99full
 
Petr98
Petr98Petr98
Petr98
 
Pc pz
Pc pzPc pz
Pc pz
 
Ecomigra
EcomigraEcomigra
Ecomigra
 
E com an
E com anE com an
E com an
 
Dcsp pg1
Dcsp pg1Dcsp pg1
Dcsp pg1
 
Dcsp
DcspDcsp
Dcsp
 
D crypto api
D crypto apiD crypto api
D crypto api
 
Ca1
Ca1Ca1
Ca1
 

Bit 2001

  • 1. IT-100 The model of a cryptosystem with the best speed and selectable security. WeaCheslaw Oleinik Dekart, 1, Ghioceilor str., Kishinev MD-2008, Republic of Moldova Tel. +(3732) 245580, fax. +(3732) 242580, E-mail: owl@dekart.com http://www.dekart.com Key words: information security, cryptography, cipher, model. In many if not in all practical applications using symmetric cryptography systems, the main requirement is reaching the greatest possible speed of encoding. Thus the system should provide a necessary level of cryptography security. These two requirements are as a matter of fact contradictory, i.e. rise of speed of the system results in its lowering cryptographic security and on the contrary. Therefore at creation of cryptosystems very important there is a correct choice of a relation between speed of encoding and cryptographic security of systems. In the paper it is shown, that cryptosystems on the basis of ciphers such as Vernam cipher [1] together with customized generators of keys provide possibility of the balanced choice between cryptographic security of the created cipher and its speed. It is possible due to that Vernam cipher has (as has shown C. Shannon [2]) one prominent feature, consisting that it is theoretically proof cryptography system. As Vernam cipher uses only one operation its speed will be greatest possible and constant for concrete implementation for encoding. For obtaining a key with long equal to length of the message some ideal generator of a pseudo-random sequence is used. The ideal generator is understood as the generator producing an infinite, not repeating, random sequence which complexity of a prediction depends only on length of "priming", i.e. from first time load of the generator. Application of the similar generator of a key sequence for Vernam cipher results to that cryptography security of the system the whole becomes dependent only from are long first time load of the generator. The Ideal generators exist, but, unfortunately, they are difficultly sold in practice. However for these purposes it is possible to use the generators constructed on a basis so-called of hashing functions. One of properties such functions are that they provide impossibility of a prediction of an entry sequence at known output values and the algorithm of conversion. The truth maximum length of a sequence received with the help of such generators will not be infinite, but it usually enough big, that is acceptable to practical application. References [1] G. S. Vernam, “Cipher printing telegraph systems for secret wire and radio telegraphic communications,” J. Atner. Inst. Elec. Eng., vol. 55, pp. 109-115, 1926. [2] C. E. Shannon, “Communication theory of secrecy systems”, Bell System Technical Journal, 28 (1949), 656-715. WeaCheslaw Oleinik, Dr. of C.S., Ass. Academician of IIA, born: July 4, 1956. Author: over 60 papers.