FIZIK ENTROPIYA MANBALARI ASOSIDA POST-KVANT KRIPTOGRAFIK ALGORITM YARATISH
Ключевые слова:
kriptografiya, post-kvant, fizik entropiya, panjara asosidagi kriptografiya, kalitlar generatsiyasi, NTRU, adaptiv shifrlashАннотация
Kvant hisoblash qurilmalarining rivojlanishi an’anaviy kriptografik algoritmlarning buzilishiga olib kelishi mumkin. Bu tadqiqot ishida oddiy qurilmalardagi fizik entropiya manbalaridan foydalangan holda post-kvant xavfsizligini ta’minlovchi yangi gibrid kriptografik algoritm - Fizik Entropiya Manbaali Gibrid Post-Kvant Xavfsizlik Algoritmi (FE-GPKXA) taklif etiladi. Algoritmda mikrofon shovqini, tarmoq trafigining vaqt belgilari, foydalanuvchi harakatlari, tizim sensorlari va kamera sensori kabi mavjud fizik entropiya manbalari bilan NTRU va Ring-LWE panjaraga asoslangan kriptografik yondashuvlardan foydalaniladi. O‘tkazilgan tajribalarga ko‘ra, bu algoritm maxsus kvant qurilmalarisiz ham yuqori darajadagi tasodifiylikni ta’minlash va post-kvant xavfsizligini saqlash imkonini beradi. FE-GPKXA algoritmi ayniqsa cheklangan resursli muhitlarda, jumladan mobil va IoT qurilmalarida katta ahamiyatga ega.
Библиографические ссылки
Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM journal on computing, 26(5), 1484-1509.
Grover, L. K. (1996, July). A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing (pp. 212-219).
Bernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. Nature, 549(7671), 188-194.
Herrero-Collantes, M., & Garcia-Escartin, J. C. (2017). Quantum random number generators. Reviews of Modern Physics, 89(1), 015004.
Von Neumann, J. (1951). Various techniques used in connection with random digits. Applied Math Series, 12(36-38), 5.
Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). NTRU: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium (pp. 267-288). Springer.
Lyubashevsky, V., Peikert, C., & Regev, O. (2013). On ideal lattices and learning with errors over rings. Journal of the ACM (JACM), 60(6), 1-35.
NIST. (2022). Post-Quantum Cryptography Standardization. National Institute of Standards and Technology.
Bassham III, L. E., Rukhin, A. L., Soto, J., Nechvatal, J. R., Smid, M. E., Barker, E. B., ... & Heckert, N. A. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Special Publication (NIST SP)-800-22 Rev 1a.
Turan, M. S., Barker, E., Kelsey, J., McKay, K. A., Baish, M. L., & Boyle, M. (2018). NIST Special Publication 800-90B: Recommendation for the entropy sources used for random bit generation. National Institute of Standards and Technology.
N. M. Mukhammadovich and A. R. Djuraevich. (2023). Working with cryptographic key information. International Journal of Electrical and Computer Engineering (IJECE) Vol. 13, No. 1, https://doi.org/10.11591/ijece.v13i1.pp911-919
M. M. Nurullaev. (2024). Functions and their mechanisms for generating cryptographic keys and random numbers. AIP Conference Proceedings. – AIP Publishing, Т. 2969. – №. 1. https://doi.org/10.1063/5.0181797
M. M. Nurullaev. (2024). Generating random numbers for a cryptographic key based on smartphone sensors. International Scientific and Practical Conference on “Modern Problems of Applied Mathematics and Information Technology (MPAMIT2022)” AIP Conf. Proc. 3004, 060014-1–060014-5; https://doi.org/10.1063/5.0199570
Bernstein, D. J., Brumley, B. B., Chen, M.-S., Tuveri, N., & Yarom, Y. (2022). Quantum-resistant cryptography on current CPUs: Multiplications are not enough. IEEE Transactions on Computers, 71(10), 2472-2486.
Yu, C. H., Mesa, O. G., Baykov, A., Huang, L. S., Sharma, A., Perumal, S., Chou, T., & Terzi, E. (2023). Physical Entropy Sources for Random Number Generation in Post-Quantum Cryptography Schemes. IEEE Transactions on Information Forensics and Security, 18, 2114-2129.
Biasse, J. F., Iezzi, A., & Klukas, M. (2023). Cryptanalysis of a Lightweight NTRU-Based Post-Quantum Cryptosystem. IEEE Transactions on Information Theory, 69(1), 626-644.
Bos, J. W., Costello, C., Ducas, L., Mironov, I., Naehrig, M., Nikolaenko, V., Raghunathan, A., & Stebila, D. (2022). Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE. Communications of the ACM, 65(6), 73-80.
Albrecht, M. R., Bernstein, D. J., Chou, T., Cid, C., Gilcher, J., Lange, T., Maram, V., von Maurich, I., Misoczki, R., Niederhagen, R., Paterson, K. G., Persichetti, E., Peters, C., Schwabe, P., Sendrier, N., Szefer, J., Tjhai, C., Tomlinson, M., & Wang, W. (2021). Classic McEliece: Conservative code-based cryptography. Journal of Cryptology, 34(3), 1-43.
Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., & Stehlé, D. (2022). CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022(1), 1-24.
Banegas, G., Bernstein, D. J., Campos, F., Chou, T., Lange, T., Meyer, M., Smith, B., & Sotáková, J. (2021). CTIDH: Faster constant-time CSIDH. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021(4), 351-387.
Загрузки
Опубликован
Как цитировать
Выпуск
Раздел
Лицензия
Copyright (c) 2025 Nurullaev Mirxon Muhammadovich

Это произведение доступно по лицензии Creative Commons «Attribution» («Атрибуция») 4.0 Всемирная.