Skip to main content
Log in

On the practical implementation of Russian protocols for low-resource cryptographic modules

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

In 2018, the authors of this article developed a cryptographic mechanism, which was adopted in 2019 as a recommendations on standardization R 1323565.1.028-2019 “Cryptographic mechanisms for secure interaction of control and measuring Devices” by Technical Committee “Cryptographic Information Protection”. These recommendations contain a description of the family of cryptographic protocols designed to produce key information, as well as for the exchange of encrypted information with integrity protection. The article describes the cryptographic mechanisms used in the protocol, their difference from the existing solutions, peculiarities of the key system and methods of authentication of participants in secure interaction. The results of the program implementation developed by the authors will be presented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. Perfect forward secrecy (PFS) is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if the private key of the server is compromised [16].

References

  1. R 1323565.1.028-2019: Information Technology. Cryptographic Data Security. Cryptographic Mechanisms for Secure Interaction of Control and Measuring Devices, Standardinform, Moscow (In Russian) (2018)

  2. GOST R 34.11-2012: Information Technology. Cryptographic Data Security. Hash Function. Standardinform, Moscow (In Russian) (2012)

  3. RFC 6986. GOST R 34.11-2012: Hash Function (2013)

  4. GOST R 34.12-2015: Information Technology. Cryptographic Data Security. Block Ciphers, Standardinform, Moscow (In Russian) (2015)

  5. GOST R 34.13-2015: Information Technology. Cryptographic Data Security. Modes of operation for block ciphers, Standardinform, Moscow (In Russian) (2015)

  6. R 1323565.1.026-2019: Information Technology. Cryptographic Data Security. Block Encryption Modes of Operation that Implement Authenticated Encryption, Standardinform, Moscow (In Russian) (2019)

  7. Russian Federal law from 06.04.2011: N 63 “About the digital signature” (In Russian)

  8. GOST R 34.10-2012: Information Technology. Cryptographic Data Security. The Processes of Formation and Verification of Electronic Digital Signature, Standardinform, Moscow (In Russian) (2012)

  9. R 1323565.1.004-2017: Information Technology. Cryptographic Data Security. Public Key Generation Schemes with Public Key Authentication, Standardinform, Moscow (In Russian) (2017)

  10. R 50.1.113-2016: Information Technology. Cryptographic Data Security. Cryptographic Algorithms Associated with the Use of Electronic Digital Signature Algorithms and Hashing Functions, Standardinform, Moscow (In Russian) (2016)

  11. R 1323565.1.017-2018: Information Technology. Cryptographic Data Security. Cryptographic Algorithms Associated with the Use of Block Encryption Algorithms, Standardinform, Moscow (In Russian) (2018)

  12. RFC 8645: Re-keying Mechanisms for Symmetric Keys (2019)

  13. Lebedev P.A., Nesterenko A.Y., Semenov A.M. Brief analysis of cryptographic mechanisms of protected interaction of control and measuring devices (2019). https://tc26.ru/standarts/kriptograficheskie-issledovaniya/-kratkiy-analiz-kriptograficheskikh-mekhanizmov-zashchishchennogo-vzaimodeystviya-kontrolnykh-i-izmeritelnykh-ustroystv.html. Retrived 02 Dec 2020

  14. RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 (2018)

  15. Akhmetzyanova, L., Alekseev, E., Smyshlyaeva, E., Sokolov A.: Continuing to reflect on TLS 1.3 with external PSK (2019). https://eprint.iacr.org/2019/421.pdf. Retrived 02 Dec 2020

  16. Manoilov, G., Radichkova B.: Elsevier’s Dictionary of Information Security (1 edn), Kindle Edition (2007)

  17. R 1323565.1.012-2017: Information Technology. Cryptographic Protection of Information. Principles of Development and Modernization of Encryption (cryptographic) Devices of Information Protection, Standardinform, Moscow (In Russian) (2017)

  18. ISO 7498-1: Information Technology. Open Systems Interconnection. Basic Reference Model. Part 1. The Basic Model

  19. IEEE Standard for Local and metropolitan area networks. Media Access Control (MAC) Security. IEEE. (2018). https://doi.org/10.1109/IEEESTD.2018.8585421. ISBN 978-1-5044-5215-1. Retrieved 10 Dec 2019

  20. Protocol Numbers. Internet Assigned Numbers Authority (IANA). http://www.iana.org/assignments/protocol-numbers/protocol-numbers.xhtml. Retrived 12 Dec 2019

  21. Libakrypt: Software crypto module for user space. https://github.com/axelkenzo/libakrypt-0.x. Retrived 10 Dec 2019

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexey Yu. Nesterenko.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The reported study was funded by RFBR, Project Number 19-37-90155.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nesterenko, A.Y., Semenov, A.M. On the practical implementation of Russian protocols for low-resource cryptographic modules. J Comput Virol Hack Tech 16, 305–312 (2020). https://doi.org/10.1007/s11416-020-00362-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-020-00362-y

Keywords

Navigation