Implementation Kalyna Algorithm in Microcontroller

2021;
: pp. 8 -13
1
Lviv Polytechnic National University
2
Lviv Polytechnic National University, Department of Electronic Computing Machines

The information security is playing an increasingly important role nowadays. Therefore, virus can be transmitted through the information in encrypted form. This is also applied to embedded systems. In this regard, the article is assigned to the topic of cryptocurrency protection in embedded systems using the national Ukrainian standard Kalyna. To further explore the topic, this algorithm was implemented on a microcontroller to test the performance, convenience and prospects for usage in embedded systems.

  1. DSTU 7624: 2014 (2015). Information Technology. Cryptographic information protection. Symmetric block transformation algorithm. Kyiv, Ukraine: Ministry of Economic Development of Ukraine, p.228.
  2. Kuznetsov, O. O., Oliynikov, R. V., Gorbenko, Y. I., Pushkarev, A. I., Dirda, O. V., Gorbenko, D. I. (2015) Requirements justifications construction and analysis of perspective symmetric cryptographical transformations on the base of block bipher codes. Computer systems and networks, 806, pp.124-141.
  3. Karachka, A. F. (2017). Technologies of information security, Ternopil, Ukraine: Ternopil national economic university, 86 p.
  4. DSTU GOST 28147 (2009). Information processing systems. Cryptographic security. Cryptographic transformation algorithms. Kyiv, Ukraine: National standard of Ukraine, 28 p.
  5. FIPS-197: Advanced Encryption Standard (AES) (2001). Federal Information Processing Standard, National Institute of Standards and Technology, U.S. Dept. of Commerce, 47 p.
  6. Efimenko, A. A., Bailyuk, E. M., Pokotylo, O. A. (2018). Comparative analysis of the algorithm of symmetric block transformation Kalyna with other international standards for data encryption. Collection of scientific works of the Zhytomyr Military Institute, 18, pp. 124-142.
  7. Oliynikov, R., Gorbenko, I., Kazimirov, O. (2015). Principles of construction and basic properties of the new national standard of block encryption of Ukraine. Information security: Sec. Mag., 17(2), April — June 2015, pp. 142-157.
  8. https://doi.org/10.18372/2410-7840.17.8789
  9. Sovin, I. R., Otenko, V. I., Stefanyuk, E. F. (2017). Effective implementation of the block symmetric encryption algorithm DSTU 7624: 2014 for 8/16/32 bit embedded. Kyiv, Ukraine: Modern information security, pp. 6-16
  10. Dolgov, V. I., Oleinikov, R. V., Bolshakov, A. Y., Grigoriev A. V., Drobotko E. V. (2010). Cryptographic properties of reduced version of “Kalyna” cipher. Applied Radio Electronics, 9(3), pp. 349-354
  11. Domina, M., Bilenko, V., Hlukhov, V. (2019) Validation of Implementation Kalyna Block Cipher with The Help of Test Examples. In: International forum “Litteris et Artibus”. Lviv, Ukraine: Lviv Polytechnic National University, pp. 62-64.
  12. Profilic Technology Inc. (2005). PL-2303 Edition USB to Serial Bridge Controller Product Datasheet. [online] Available at: https://www.estudioelectronica.com/wp- content/uploads/2018/10/PL2303.pdf [Accessed 30 May 2021]
  13. Intel, Compaq, Microsoft, NEC (1998). Universal serial bus specification. [online] Available at: https://composter.com.ua/documents/usb-rev1.1.pdf [Accessed 30 May 2021]
  14. Gorbenko, I., Halimov, H., Lisitskaya, I., Dolgov, V., Horbenko, Y., Ruzhencev, V., Vynokurova, E., Oleinikov, R. (2014). States analysis, development directions determination, standartization, improvement, development and implementation of cryptographic systems, including the EDS systems. Kharkiv, Ukraine: “Kharkiv national university of radioelectronics”, 374 p.