№ 3 (67)

Contents of the 3d issue of the Cybersecurity Issues journal for 2025:

Title Pages
Гусев, А. С. ОБРАЗОВАТЕЛЬНОМУ ЦЕНТРУ «СИРИУС» – 10 ЛЕТ / А. С. Гусев // Cybersecurity issues. – 2025. – № 3(65). – С. 2-3. DOI: 10.21681/2311-3456-2025-3-2-3. 2–3
Ширяев, М. В. ПРЕДСТАВЛЕНИЕ ТЕМАТИЧЕСКОГО ВЫПУСКА ЖУРНАЛА / М. В. Ширяев // Cybersecurity issues. – 2025. – № 3(65). – С. 4-7. DOI: 10.21681/2311-3456-2025-3-4-7. 4–7
Moldovyan, N. A. ALGEBRAIC SIGNATURE ALGORITHMS WITH TWO HIDDEN GROUPS / N. A. Moldovyan, A. S. Petrenko // Cybersecurity issues. – 2025. – № 3(65). – С. 8-20.– DOI: 10.21681/2311-3456-2025-3-8-20.
Abstract
Purpose of work is improving the performance of post-quantum algebraic signature algorithms based on the computational difficulty of solving large systems of power equations.
Research methods: the use of two hidden commutative groups, the elements of one of which are non-commutative
with the other, to ensure sufficient completeness of signature randomization in algebraic signature schemes, the security of which is based on the computational difficulty of solving large systems of power equations in the ground finite field GF(p). Calculation of the fitting signature in the form of a vector S depending on mutually non-commutative non-scalar vectors selected from hidden groups and a random scalar vector. The use of finite non-commutative associative algebras (FNAA) with a well-studied structure as an algebraic carrier of signature algorithms with a verification equation with multiple occurrences of the vector S. Defining the FNAAs by the sparse basic vector multiplication tables.
Results of the study: three types of post-quantum algebraic signature schemes are proposed, differing in techniques
for ensuring high security to the forging signature attacks using vector S as a fitting parameter of the attacks. The first type uses the technique of exponentiating the product, which includes vector S, to a large degree, the second type uses the exponentiation operation to a power equal to the value of the hash function calculated from S, and the third type uses the combination of the first two techniques. Algorithmic implementations of signature schemes of each type are carried out and the correctness of the developed algorithms is shown. Security to direct attack, to attack based on known signatures, and to signature forgery was assessed. A comparison of the proposed signature algorithms with known analogues is presented. The multiplication by a scalar vector when calculating vector S and setting the FNAAs by the sparse basis vector multiplication tables are used as techniques for improving the performance of algebraic signature algorithms.
Practical relevance: the significance of the results of the article consists in testing a method for enhancing signature randomization, including calculating the signature fitting element S depending on the product of two non-commutative vectors, while developing algebraic algorithms of three different types, which are of interest as a prototype of a practical post-quantum signature standard.
The results were obtained with the financial support of the project «Technologies for countering previously unknown
quantum cyber threats», implemented within the framework of the state program of the «Sirius» Federal Territory «Scientific and technological development of the «Sirius» Federal Territory (Agreement No. 23-03 dated September 27, 2024).

Keywords: finite non-commutative algebra; associative algebra; computationally difficult problem; hidden group; digital signature; signature randomization; post-quantum cryptography.
References
1. 	 Post-Quantum Cryptography. 15th International Conference, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings. Lecture Notes in Computer Science. 2024. V. 14771–14772. Springer, Cham.
2. 	 Alamelou Q., Blazy O., Cauchie S., Gaborit Ph. A code-based group signature scheme. Designs, Codes and Cryptography. 2017. V. 82. N. 1–2. P. 469–493.
3. 	 Vedenev K.. Kosolapov Yu. Code-based cryptography // Lecture Notes in Computer Science. 2023. Vol. 14311. P. 35–55. DOI: 10.1007/978-3-031-46495-9_3.
4. 	 D’Alconzo G. On two modifications of the McEliece PKE and the CFS signature scheme // International Journal of Foundations of Computer Science. 2024. Vol. 35. N. 5. P. 501–512. DOI: 10.1142/S0129054123500132.
5. 	 Battarbee C., Kahrobaei D., Perret L., Shahandashti S.F. SPDH-Sign: Towards Efficient, Post-quantum Group-Based Signatures // In: Johansson, T., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2023 / Lecture Notes in Computer Science, 2023. V. 14154. P. 113–138. Springer, Cham. https://doi.org/10.1007/978-3-031-40003-2_5.
6. 	 Gärtner J. NTWE: A Natural Combination of NTRU and LWE // In: Johansson, T., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2023 / Lecture Notes in Computer Science, 2023, vol 14154, pp. 321–353. Springer, Cham. https://doi.org/10.1007/978-3-031-40003-2_12.
7. 	 Li L., Lu X., Wang K. Hash-based signature revisited // Cybersecurity. 2022. V. 5. No. 13. https://doi.org/10.1186/s42400-022-00117-w.
8. 	 Hamlin B., Song F. Quantum Security of Hash Functions and Property-Preservation of Iterated Hashing // In: Ding,J., Steinwandt, R. (eds) Post-Quantum Cryptography. PQCrypto 2019 / Lecture Notes in Computer Science. 2019. V. 11505. P. 329–349. Springer, Cham. https://doi.org/10.1007/978-3-030-25510-7_18.
9. 	 Ding J., Petzoldt A., Schmidt D.S. Multivariate Cryptography // In: Multivariate Public Key Cryptosystems. Advances in Information Security. 2020. Vol. 80. P. 7–23. Springer, New York, NY. https://doi.org/10.1007/978-1-0716-0987-3_2.
10. 	Hashimoto Y. Recent Developments in Multivariate Public Key Cryptosystems // In: Takagi, T., Wakayama, M., Tanaka, K., Kunihiro, N., Kimoto, K., Ikematsu, Y. (eds) International Symposium on Mathematics, Quantum Theory, and Cryptography. Mathematics for Industry, 2021. Vol. 33. P. 209–229. Springer, Singapore. https://doi.org/10.1007/978-981-15-5191-8_16.
11. 	Moldovyan D.N. New Form of the Hidden Logarithm Problem and Its Algebraic Support // Bulletin of Academy of Sciences of Moldova. Mathematics. 2020. Vol. 93. No. 2. P. 3–10.
12. 	Moldovyan D.N. A practical digital signature scheme based on the hidden logarithm problem // Computer Science Journal of Moldova. 2021. Vol. 29. No. 2(86). P. 206–226.
13. 	Ding J., Petzoldt A., Schmidt D.S. Solving Polynomial Systems // In: Multivariate Public Key Cryptosystems. Advances in Information Security. Springer. New York. 2020. V. 80. P. 185–248. https://doi.org/10.1007/978-1-0716-0987-3_8.
14. 	Moldovyan N.A. Finite algebras in the design of multivariate cryptography algorithms // Bulletin of Academy of Sciences of Moldova. Mathematics. 2023. No. 3 (103). P. 80-89. DOI: https://doi.org/10.56415/basm.y2023.i3.p80.
15. 	Moldovyan A.A., Moldovyan N.A. Vector finite fields of characteristic two as algebraic support of multivariate cryptography // Computer Science Journal of Moldova. 2024. V.32. N.1(94). P. 46–60. DOI: 10.56415/csjm.v32.04.
16. 	Moldovyan A.A., Moldovyan D.N. A New Method for Developing Signature Algorithms // Bulletin of Academy of Sciences of Moldova. Mathematics, 2022. No. 1(98), pp. 56–65. DOI: https://doi.org/10.56415/basm.y2022.i1.p56.
17. 	 Moldovjan D.N., Moldovjan A.A. Algebraicheskie algoritmy JeCP, osnovannye na trudnosti reshenija sistem uravnenij // Voprosy kiberbezopasnosti. 2022. № 2(48). S. 7–17. DOI: 10.21681/2311-3456-2022-2-7-17.
18. 	Moldovjan A.A., Moldovjan N.A. Algoritmy JeCP na konechnyh nekommutativnyh algebrah nad poljami harakteristiki dva // Voprosy kiberbezopasnosti. 2022. № 3(49). S. 58–68. DOI: 10.21681/2311-3456-2022-3-58-68.
19. 	Moldovyan D.N. A new type of digital signature algorithms with a hidden group // Computer Science Journal of Moldova. 2023, vol. .31, No. 1(91), pp. 111–124. doi:10.56415/csjm.v31.06.
20. 	MoldovjanA.A.,MoldovjanD.N.,KostinaA.A.Algebraicheskiealgoritmy JeCPspolnojrandomizaciejpodpisi //Voprosykiberbezopasnosti. 2024. № 2(60). S. 93–100. DOI: 10.21681/2311-3456-2024-2-93-100.
21. 	Moldovjan D.N., Kostina A.A. Sposob usilenija randomizacii podpisi v algoritmah JeCP na nekommutativnyh algebrah // Voprosy
kiberbezopasnosti. 2024. № 4(62). S. 71–81. DOI: 10.21681/2311-3456-2024-4-71-81.
22. 	Moldovyan A.A. Complete signature randomization in an algebraic cryptoscheme with a hidden group // Quasigroups and related
systems. 2024. Vol. 32. No. 1, pp. 95–108. https://doi.org/10.56415/qrs.v32.08.
23. 	Moldovjan N.A, Petrenko A.S. Algebraicheskij algoritm JeCP s dvumja skrytymi gruppami // Voprosy kiberbezopasnosti. 2024. № 6(64).
S. 98–107. DOI: 10.21681/2311-3456-2024-6-98-107.
24. 	Duong M. T., Moldovyan A.A., Moldovyan D.N., Nguyen M.H., Do B. T. (2024). Decomposition of Quaternion-Like Algebras into a Set of Commutative Subalgebras. In: Dang, T.K., Küng, J., Chung, T.M. (eds) Future Data and Security Engineering. Big Data, Security and Privacy, Smart City and Industry 4.0 Applications. FDSE 2024. Communications in Computer and Information Science, vol 2310, p. 119–131. Springer, Singapore. https://doi.org/10.1007/978-981-96-0437-1_9.
25. 	Moldovyan D.N. A unified method for setting finite non-commutative associative algebras and their properties // Quasigroups and Related Systems. 2019. Vol. 27. No. 2, pp. 293–308.
26. 	Moldovyan N.A. Unified method for defining finite associative algebras of arbitrary even dimensions, Quasigroups and Related Systems. 2018. vol. 26, no. 2. P. 263–270.
27. 	 Duong M. T., Moldovyan D.N., Do B.V., Nguyen M.H. Post-quantum signature algorithms on noncommutative algebras, using difficulty of solving systems of quadratic equations // Computer Standards and Interfaces. 2023. Vol. 86. P. 103740. DOI: 10.1016/j.csi.2023. 103740.
28. 	Moldovyan N.A., Moldovyan A.A. Digital signature scheme on the 2x2 matrix algebra // Vestnik Sankt-Peterburgskogo universiteta. Prikladnaja matematika. Informatika. Processy upravlenija. 2021. T. 17. Vyp. 3. S. 254–261. DOI:10.21638/11701/spbu10.2021.303.
29. 	Moldovyan D.N., Moldovyan A.A., Moldovyan N.A. Structure of a finite non-commutative algebra set by a sparse multiplication table // Quasigroups and Related Systems. 2022, vol. 30, no. 1, pp. 133–140. https://doi.org/10.56415/qrs.v30.11.
8-20
Smirnov, D. K. METHODS OF PROTECTION AGAINST SIDE-CHANNEL ATTACKS IN THE HARDWARE IMPLEMENTATION OF POST-QUANTUM SIGNATURE SCHEMES BASED ON THE STERN IDENTIFICATION PROTOCOL / D. K. Smirnov, I. V. Chizhov // Cybersecurity issues. – 2025. – № 3(65). – С. 21-28.– DOI: 10.21681/2311-3456-2025-3-21-28.
Abstract
Purpose of the study: the development of a secure Stern identification protocol resistant to side-channel attacks.
Methods of research: the study of modern techniques for attacking cryptographic systems with similar computational
components, methods to protect against these attacks, and modifications to the system in order to safeguard the private key in the event of a token theft.
Result(s): Vulnerable computational elements of the protocol, such as addition of vectors modulo 2 and matrix
multiplication by a vector, are identified. The main methods of protecting these elements from leakage through side channels, including masking, balancing, and mixing, are analyzed. A matrix multiplication method resistant to horizontal correlation attacks used against the McEliece cryptosystem is proposed. The basic requirements for implementing the scheme on field-programmable gate arrays (FPGAs) are established. A modification of the scheme with key masking that does not compromise the strength of the original scheme is proposed to protect the secret in the event of token theft and prevent impersonation attacks due to key masking. The method of key mask generation is selected to minimize the amount of space occupied on an FPGA, specifically by hashing the passphrase using the «Stribog-K» function with a counter. It has been shown that the stability of the modified Stern identification protocol is the same as the stability of the original protocol in a model without side channel leakage, and it is even better in a model with side channel leakage.
Scientific novelty: the results of the work allow us to implement the post-quantum signature algorithm «Shipovnik», which is being developed by the TK26 working group and is currently being standardized.
Keywords: syndrome decoding, «Shipovnik» signature scheme, correlation attack, electromagnetic radiation attack, energy consumption attack, fault injection attack.
References
1. 	 Stern, J. (1994). A New Identification Scheme Based on Syndrome Decoding. Advances in Cryptology – CRYPTO’ 93, 773, 13–21. https://doi.org/10.1007/3-540-48329-2_2.
2. 	 Fiat, A., & Shamir, A. (1986). How To Prove Yourself: Practical Solutions to Identification and Signature Problems. Advances in Cryptology — CRYPTO’ 86, 263, 186–194. https://doi.org/10.1007/3-540-47721-7_12.
3. 	 Vysotskaya, V., Chizhov, I. (2022). The security of the code-based signature scheme based on the Stern identification protocol. Prikladnaya diskretnaya matematika, (57), 67–90. https://doi.org/10.17223/20710410/57/5.
4. 	 Mano M.M., Ciletti M.D. (2006). Digital Design (4th ed.). Prentice-Hall, Inc.
5. 	 Rabaey, J.M., Chandrakasan, A.P., & Nikolić, B. (2003). Digital Integrated Circuits: A Design Perspective (2nd ed.). Pearson Education.
6. 	 Brier, E., Clavier, C., Olivier, F. (2004). Correlation Power Analysis with a Leakage Model. Cryptographic Hardware and Embedded Systems – CHES 2004, 3156. https://doi.org/10.1007/978-3-540-28632-5_2.
7. 	 Kocher, P., Jaffe, J., Jun, B. (1999). Differential Power Analysis. Advances in Cryptology – CRYPTO’ 99, 1666. https://doi.org/10.1007/3-540-48405-1_25.
8. 	 Peeters E., Standaert F.-X., Quisquater J.-J. (2007). Power and electromagnetic analysis: Improved model, consequences and comparisons. Integration, 40, 52-60. https://doi.org/10.1016/j.vlsi.2005.12.013.
9. 	 Amornpaisannon, B., Diavastos, A., Peh, L., & Carlson, T. E. (2020). Laser Attack Benchmark Suite. Proceedings of the 39th International Conference on Computer-Aided Design, 1–9. https://doi.org/10.1145/3400302.3415646.
10. 	Korkikian, R., Pelissier, S., & Naccache, D. (2014). Blind Fault Attack against SPN Ciphers. 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 94–103. https://doi.org/10.1109/FDTC.2014.19.
11. 	Breier, J., & Hou, X. (2022). How Practical Are Fault Injection Attacks, Really? IEEE Access, 10, 113122–113130. https://doi.org/10.1109/ACCESS.2022.3217212.
12. 	Lomné, V., Roche, T., & Thillard, A. (2012). On the Need of Randomness in Fault Attack Countermeasures – Application to AES. 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 85–94. https://doi.org/10.1109/FDTC.2012.19.
13. 	Liu, Y., Guan, Y., Zhang, J., Wang, G., & Zhang, Y. (2009). Reed-Solomon Codes for Satellite Communications. 2009 IITA International Conference on Control, Automation and Systems Engineering (Case 2009), 246–249. https://doi.org/10.1109/CASE.2009.30.
14. 	 AlTawy, R., Youssef, A.M. (2015). Differential Fault Analysis of Streebog. Information Security Practice and Experience, 9065. https://doi.org/10.1007/978-3-319-17533-1_3.
15. 	Colombier, B., Grosso, V., Cayrel, P., & Drăgoi, V. (2023). Horizontal Correlation Attack on Classic McEliece. https://eprint.iacr.org/2023/546.
16. 	 Prange, E. (1962). The Use of Information Sets in Decoding Cyclic Codes. IRE Transactions on Information Theory, 8(5), 5–9. https://doi.org/10.1109/TIT.1962.1057777.
17. 	 Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P. (1999). Towards Sound Approaches to Counteract Power-Analysis Attacks. Advances in Cryptology – CRYPTO’ 99, 1666. https://doi.org/10.1007/3-540-48405-1_26.
18. 	Rabas, T., Buček, J., & Lórencz, R. (2024). Single-Trace Side-Channel Attacks on NTRU Implementation. SN Computer Science, 5(2), 239. https://doi.org/10.1007/s42979-023-02493-7.
19. 	Prouff, E., Rivain, M. (2013). Masking against Side-Channel Attacks: A Formal Security Proof. Advances in Cryptology – EUROCRYPT 2013, 7881. https://doi.org/10.1007/978-3-642-38348-9_9.
20. 	Akhmetzyanova, L.R., Babueva, A.A.,&Bozhko, A.A. (2024). Streebog as a Random Oracle. PDM, 64, 27–42. https://doi.org/10.17223/20710410/64/3.
21. 	Rosulek, M. (2017). The Joy of Cryptography.
22. 	Cayrel, P. L., Gaborit, P., Prouff, E. (2008). Secure Implementation of the Stern Authentication and Signature Schemes for Low-Resource Devices. Smart Card Research and Advanced Applications, 5189. https://doi.org/10.1007/978-3-540-85893-5_14.
21-28
Panasenko, S. P. ON THE APPLICABILITY OF THE POST-QUANTUM ELECTRONIC SIGNATURE STANDARD SLH-DSA IN SMART CARDS / S. P. Panasenko // Cybersecurity issues. – 2025. – № 3(65). – С. 29-37.– DOI: 10.21681/2311-3456-2025-3-29-37.
Abstract
The aim of the work: to analyze the influence of the standard protocol of exchange with smart cards on the applicability of resource-intensive post-quantum algorithms of electronic signature in devices with limited resources using smart cards as an example and to provide recommendations for upgrading the standard protocol based on the analysis results.
Research methods: information theory, systems analysis, object-oriented analysis.
Research results: various scenarios of interaction with a smart card using the standard protocol of exchange are analyzed using the example of the smart card performing the function of calculating an electronic signature using the SLH-DSA postquantum algorithm standardized in the USA; as a result of the analysis, limitations of the standard protocol of exchange are shown, directly hindering the applicability of the SLH-DSA algorithm (and algorithms similar in characteristics) in smart cards.
Scientific novelty: based on the results of the analysis, a direction of modernization of the standard protocol of exchange with smart cards is proposed for its adaptation to the characteristics of resource-intensive post-quantum algorithms of electronic signature; The proposed protocol upgrade will allow the use of a number of post-quantum cryptographic algorithms in smart cards.

Keywords: electronic signature, post-quantum cryptography, smart card, APDU protocol, SLH-DSA algorithm.
References
1. 	 Shor P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 1997, 27(5).
2. 	 Chen Z.-Y. et al. Enabling large-scale and high-precision fluid simulations on near-term quantum computers. Computer Methods in Applied Mechanics and Engineering, 2024, 432, Part B, 117428.
3. 	 Baumgärtner L. et al. When – and how – to prepare for post-quantum cryptography [Electronic resource]. – URL: https://www.mckinsey.com/capabilities/mckinsey-digital/our-insights/when-and-how-to-prepare-for-post-quantum-cryptography#/ (date of treatment: 01/31/2025) – McKinsey Digital – May 4, 2022.
4. 	 Hülsing A. W-OTS+ – Shorter Signatures for Hash-Based Signature Schemes. Report 2017/965 – Cryptology ePrint Archive – TU Darmstadt – 2017.
5. 	 Aumasson J.-P. et al. SPHINCS+. Submission to the NIST post-quantum project, v.3.1 [Electronic resource]. – URL: https://sphincs.org/data/sphincs+-r3.1-specification.pdf (date of treatment: 02/06/2025) – June 10, 2022.
6. 	 Buchmann J., Dahmen E., Hülsing A. XMSS – A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions. Second Version. Report 2011/484 – Cryptology ePrint Archive – TU Darmstadt – November 26, 2011.
7. 	 Liu T., Ramachandran G., Jurdak R. Post-Quantum Cryptography for Internet of Things: A Survey on Performance and Optimization. arXiv:2401.17538v1 – 31 Jan 2024.
8. 	 Mytnik K.Ya., Panasenko S.P. Smart cards and information security / edited by Doctor of Technical Sciences, Professor V.F. Shan'gin. – M.: DMK Press, 2019. – 516 p.
29-37
Finoshin, M. A. ACCELERATING MODULAR REDUCTION FOR FALCON SIGNATURE SCHEME / M. A. Finoshin, I. D. Ivanova, I. Y. Zhukov // Cybersecurity issues. – 2025. – № 3(65). – С. 38-44.– DOI: 10.21681/2311-3456-2025-3-38-44.
Abstract
Purpose of the study: precomputation reducing and execution time speeding up of Falcon signature scheme by implementing a modified version of the K-RED algorithm.
Methods of research: resource intensity evaluation of modular reduction algorithms, mathematical modeling of modular
reduction algorithms, testing of modular reduction algorithms as part of the post-quantum signature scheme.
Results: multiplication of polynomials in the polynomial quotient ring is organized in Falcon in such a way that its
execution requires precomputed lookup tables that store so-called twiddle factors. Modular reduction algorithms based
on representing numbers in a special form require additional scaling of these twiddle factors by a given factor. Based
on the size of the lookup tables used in Falcon signature scheme, a comparative analysis of the resource intensity
of the Montgomery and K-RED algorithms has been conducted. Due to the fact that the memory consumption of the K-RED
algorithm is almost twice that of the Montgomery algorithm, the K2-RED algorithm which allows for faster modular reduction with a smaller volume of scaled twiddle factors has been considered. A theorem that generalizes the K-RED algorithm to the case where the reduction modulus is not a Proth number has been proven. Additionally, requirements for the size of modified K-RED factors have been established, based on which representations of prime moduli in the NTRU equation solution have been selected. The modified K-RED algorithm has been implemented in C language and integrated into the Falcon reference implementation. Testing of modified Falcon has been conducted, resulting in a reduction in the execution time of key generation and signature verification procedures.
Scientific novelty: a modified version of the K-RED algorithm that allows the application of modular arithmetic in the
K-RED form to general modules has been developed. The developed version of K-RED algorithm makes it possible to use fast arithmetic in the K-RED form during the process of solving the NTRU equation as part of Falcon.
Keywords: twiddle factors, lookup tables, NTRU equation, NTT, K-RED modular reduction, Montgomery multiplication.
References
1. 	 Kim, Y., Song, J., & Seo, S. C. (2022). Accelerating Falcon on ARMv8. IEEE Access, 10, 44446-44460. DOI: 10.1109/ACCESS.2022.3169784.
2.	 Nguyen, D. T., & Gaj, K. (2023, July). Fast Falcon Signature Generation and Verification Using ARMv8 NEON Instructions. In International Conference on Cryptology in Africa, 417-441. DOI: 10.1007/978-3-031-37679-5_18.
3.	 Wang, L.N., Li, J.H., Kuan, C.B., & Su, Y.C. (2024, August). Support Post Quantum Cryptography with SIMD Everywhere on RISC-V Architectures. In Workshop Proceedings of the 53rd International Conference on Parallel Processing, 23-32. DOI: 10.1145/3677333.3678149.
4.	 Raavi, M., Wuthier, S., Chandramouli, P., Balytskyi, Y., Zhou, X., & Chang, S.Y. (2021, June). Security Comparisons and Performance
Analyses of Post-Quantum Signature Algorithms. In International Conference on Applied Cryptography and Network Security, 424–447. DOI: 10.1007/978-3-030-78375-4_17.
5.	 Nguyen, D.N., Pham, H. L., Le, V. T.D., Lam, D.K., Tran, T.H., & Nakashima, Y. (2024, July). HyperNTT: A Fast and Accurate NTT/INTT Accelerator with Multi-Level Pipelining and an Improved K2-RED Module. In 2024 International Technical Conference on Circuits/Systems, Computers, and Communications (ITC-CSCC), 1-6. DOI: 10.1109/ITC-CSCC62988.2024.10628429.
6.	 Li, M., Tian, J., Hu, X., Cao, Y., & Wang, Z. (2022, November). High-Speed and Low-Complexity Modular Reduction Design for CRYSTALSKyber. In 2022 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), 1–5. DOI: 10.1109/APCCAS55924.2022.10090253.
7.	 Ouyang, Y., Zhu, Y., Zhu, W., Yang, B., Zhang, Z., Wang, H., & Liu, L. (2025). FalconSign: An Efficient and High-Throughput Hardware Architecture for Falcon Signature Generation. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2025(1), 203–226. DOI: 10.46586/tches.v2025.i1.203-226.
8.	 Land, G., Sasdrich, P., & Guneysu, T. (2021, November). А Hard Crystal – Implementing Dilithium on Reconfigurable Hardware. In International Conference on Smart Card Research and Advanced Applications, 210–230. DOI: 10.1007/978-3-030-97348-3_12.
9.	 Liang, Z., & Zhao, Y. (2022). Number Theoretic Transform and Its Applications in Lattice-based Cryptosystems: A Survey. arXiv preprint arXiv:2211.13546. DOI: 10.48550/arXiv.2211.13546.
10.	 Ivanenko, V.G., Ivanova, I.D., & Ivanova N.D. (2024). Optimization of Сomputations over Polynomials in Post-Quantum Signature Scheme. Voprosy kiberbezopasnosti, (4), 62, 65–70. DOI: 10.21681/2311-3456-2024-4-65-70.
11.	 Nguyen, T.H., Pham, C.K., & Hoang, T. T. (2023). A High-Efficiency Modular Multiplication Digital Signal Processing for Lattice-Based Post-Quantum Cryptography. Cryptography, 7(4), 46. DOI: 10.3390/cryptography7040046.
12.	 Bisheh-Niasar, M., Azarderakhsh, R., & Mozaffari-Kermani, M. (2021, June). High-Speed NTT-based Polynomial Multiplication Accelerator for Post-Quantum Cryptography. In 2021 IEEE 28th symposium on computer arithmetic (ARITH), 94-101. DOI: 10.1109/ARITH51176.2021.00028.
13.	 Teixeira, C., Gazzoni Filho, D. L., & Hernandez, J.C. L. (2023, September). Improving FALCON’s Key Generation on ARMv8-A Platforms. In Anais do XXIII Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, 528-533. DOI: 10.5753/sbseg.2023.233093.
14.	 Coulon, S., He, P., Bao, T., & Xie, J. (2023, October). Efficient Hardware RNS Decomposition for Post-Quantum Signature Scheme Falcon. In 2023 57th Asilomar Conference on Signals, Systems, and Computers, 19-26. DOI: 10.1109/IEEECONF59524.2023.10476845.
15.	 Sattel, R., Spang, C., Heinz, C., & Koch, A. (2023). PQC-HA: A Framework for Prototyping and In-Hardware Evaluation of Post-Quantum Cryptography Hardware Accelerators. arXiv preprint arXiv:2308.06621. DOI: 10.48550/arXiv.2308.06621.
38-44
Zakharov, D. V. A DIGITAL SIGNATURE ALGORITHM ON THE ALGEBRA OF 3×3 MATRICES, WHICH USES TWO HIDDEN GROUPS / D. V. Zakharov, A. A. Kostina, E. V. Morozova, D. N. Moldovyan // Cybersecurity issues. – 2025. – № 3(65). – С. 45-54.– DOI: 10.21681/2311-3456-2025-3-45-54.
Abstract
Purpose of work is increasing the performance of algebraic digital signature algorithms based on the computational difficulty of solving large systems of power equations.
Research methods: application of the algebra of matrices of dimension 3×3 defined over a finite field GF(p) as an
algebraic support. Selection of triangular matrices as the algebra elements of prime order p. Application of an automorphic mapping of a non-commutative finite algebra to generate the required-order matrices having a general form.
Results of the study: for the first time, the algebra of matrices of dimension 3×3 was used as an algebraic carrier
of diital sinature algorithms, the security of which is based on the computational complexity of solving large systems of power equations. The randomization of the signature is provided by calculating it depending on two random elements selected from two hidden commutative groups, the elements of one of which are non-commutative with the elements of the other. Algorithms for calculating generators of hidden groups of orders p, p2 – 1 and p2 + p + 1 are proposed. For the first time, when calculating the elements of a public key from the elements of a secret key, an algebraic element of order two was used as a masking factor and the existence of a sufficiently large number of non-scalar matrices with order two was shown. An assessment of the security of the developed algorithm is given.
Practical relevance: the scientific and practical significance of the results of the article consists in increasing
the performance of post-quantum algebraic signature algorithms exploiting computational complexity of solving large
systems of power equations.
Keywords: finite non-commutative algebra; associative algebra; matrix algebra; computationally difficult problem; hidden group; digital signature; signature randomization; post-quantum cryptography.
References
1.	 Post-Quantum Cryptography. 15th International Conference, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings // Lecture Notes in Computer Science. 2024. V. 14771–14772. Springer, Cham.
2.	 Post-QuantumCryptography.14thInternationalConference,PQCrypto2023,CollegePark,MD,USA,August16–18,2023,Proceedings // Lecture Notes in Computer Science. 2023. V. 14154. Springer, Cham.
3.	 Ikematsu Y., Nakamura S., Takagi T. Recent progress in the security evaluation of multivariate public-key cryptography // IET Information Security. 2022. P. 1–17. DOI: 10.1049/ise2.12092
4.	 Ding J.,Petzoldt A.. Current State of Multivariate Cryptography // IEEE Security and Privacy Magazine. 2017. Vol. 15. No. 4. P. 28–36.
5.	 Ding J., Petzoldt A., Schmidt D.S. Multivariate Cryptography // In: Multivariate Public Key Cryptosystems. Advances in Information Security. Springer, New York. 2020. V. 80. P. 7–23. DOI: 10.1007/978-1-0716-0987-3_2.
6.	 Moldovyan N.A. Finite algebras in the design of multivariate cryptography algorithms // Bulletin of Academy of Sciences of Moldova. Mathematics. 2023. No. 3 (103). P. 80–89. DOI: https://doi.org/10.56415/basm.y2023.i3.p80.
7.	 Moldovyan A.A., Moldovyan N.A. Vector finite fields of characteristic two as algebraic support of multivariate cryptography // Computer Science Journal of Moldova. 2024. V.32. N. 1(94). P. 46–60. DOI: 10.56415/csjm.v32.04.
8.	 Moldovyan A.A. , Moldovyan N.A. Parameterized unified method for setting vector finite fields for multivariate cryptography // Vestnik Sankt-Peterburgskogo universiteta. Prikladnaja matematika. Informatika. Processy upravlenija. 2024. T. 20. Vyp. 4. S. 479–486. DOI: 10.21638/spbu10.2024.404
9.	 Moldovyan A.A., Moldovyan D.N. A New Method for Developing Signature Algorithms // Bulletin of Academy of Sciences of Moldova. Mathematics, 2022. No. 1(98). P. 56–65. DOI: 10.56415/basm.y2022.i1.p56.
10.	 Moldovyan N.A. Algebraic signature algorithms with a hidden group, based on hardness of solving systems of quadratic equations // Quasigroups and Related Systems. 2022, vol. 30, no. 2(48), pp. 287–298. DOI: 10.56415/qrs.v30.24.
11.	 Moldovyan A.A. Complete signature randomization in an algebraic cryptoscheme with a hidden group // Quasigroups and related systems. 2024. Vol. 32. No. 1. P. 95–108. DOI: 10.56415/qrs.v32.08.
12.	 Moldovjan A.A., Moldovjan D.N., Kostina A.A. Algebraicheskie algoritmy JeCP s polnoj randomizaciej podpisi // Voprosy kiberbezopasnosti. 2024. № 2(60). S. 95–102. DOI: 10.21681/2311-3456-2024-2-95-102.
13.	 Moldovjan D.N., Kostina A.A. Sposob usilenija randomizacii podpisi v algoritmah JeCP na nekommutativnyh algebrah // Voprosy kiberbezopasnosti. 2024. № 4(62). S. 71–81. DOI: 10.21681/2311-3456-2024-4-71-81.
14.	 Moldovyan D.N., Moldovyan A.A., Moldovyan N.A. Structure of a finite non-commutative algebra set by a sparse multiplication table // Quasigroups and Related Systems. 2022, vol. 30, no. 1, pp. 133–140. DOI: 10.56415/qrs.v30.11.
15.	 Moldovyan N.A., Moldovyan A.A. Digital signature scheme on the 2x2 matrix algebra algebra // Vestnik Sankt_peterburgskogo universiteta. Prikladnaja matematika. Informatika. Processy upravlenija. 2021. T. 17 Vyp. 3. S. 254–261. DOI: 10.21638/11701/spbu10.2021.303
16.	 Moldovjan N.A, Petrenko A.S. Algebraicheskij algoritm JeCP s dvumja skrytymi gruppami // Voprosy kiberbezopasnosti. 2024. № 6(64). S. 98–107. DOI: 10.21681/2311-3456-2024-6-98-107.
17.	 Dinh K. L., Nguyen L.G, Do T.B., Moldovyan A.A., Moldovyan D.N., Kostina A.A. Defining High-Dimensional Non-Commutative Algebras as Carriers for Post-Quantum Digital Signature Algorithms // Proceedings of the 1st International Conference On Cryptography and Information Security (VCRIS), Hanoi, Vietnam, 2024. P. 1–5, DOI: 10.1109/VCRIS63677.2024.10813386.
18.	 Duong M. T., Moldovyan D.N., Do B.V., Minh Hieu Nguyen M.H. Post-quantum signature algorithms on noncommutative algebras, using difficulty of solving systems of quadratic equations // Computer Standards and Interfaces. 2023. Vol. 86. P. 103740. DOI: 10.1016/j.csi.2023.103740. ISSN 0920-5489.
19.	 Moldovjan D.N., Moldovjan A.A. Algebraicheskie algoritmy JeCP, osnovannye na trudnosti reshenija sistem uravnenij // Voprosy kiberbezopasnosti. 2022. № 2(48). S. 7–17. DOI: 10.21681/2311-3456-2022-2-7-17.
20.	 Moldovyan D.N. A new type of digital signature algorithms with a hidden group // Computer Science Journal of Moldova. 2023, vol. .31, No. 1(91), pp. 111–124. doi:10.56415/csjm.v31.06.
45-54
Moiseevsky, A. D. QUANTUM-ENHANCED SYMMETRICAL CRYPTOANALYSIS OF S-AES / A. D. Moiseevsky, S. D. Manko // Cybersecurity issues. – 2025. – № 3(65). – С. 55-62.– DOI: 10.21681/2311-3456-2025-3-55-62.
Abstract
Objective of the study: to study the possibility of reducing quantum resource requirements for Grover's algorithm attack on block ciphers. Simplified-AES is considered as an example. To investigate the possibilities of using a partial key leakage. To estimate the required resources and to simulate a quantum attack on S-AES with reduced requirements.
Research methods: algebraic analysis, numerical simulation.
Research results: we have demonstrated the possibility of significantly reducing the number of qubits required to attack Simplified-AES by optimizing Grover's oracle. The resource requirements are reduced sufficiently, allowing to study quantum attack on Simplified-AES using numerical simulation on a PC with 400 MB of RAM in about 30 minutes (depending on the CPU configuration). A numerical simulation of a quantum attack on S-AES has been carried out for the case of an ideal leakage configuration, taking into account the elementary quantum noises.
Scientific novelty: a new quantum attack algorithm for Simplified-AES cipher with significantly reduced requirements
for the qubits number is proposed. Numerical simulation of the attack using this algorithm is carried out, which was
practically impossible for previously known approaches. The results illustrate that our ideas about the resource requirements for a quantum attack and, as a consequence, the possible time of its practical implementation can be significantly incorrect if an alternative method for implementing even an already known asymptotically unimprovable quantum attack algorithm is found.
Keywords:  quantum computing, quantum cryptanalysis, quantum threat, symmetric encryption, S-AES.
References
1.	 Grover L.K. A fast quantum mechanical algorithm for database search // Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. – 1996. – S. 212–219.
2.	 NIST. FAQ on Kyber512 //URL: csrc.nist.gov/csrc/media/Projects/post-quantum-cryptography/documents/faq/Kyber-512-FAQ.pdf. – 2023.
3.	 Cai Z. et al. Quantum error mitigation // Reviews of Modern Physics. – 2023. – T. 95. – №. 4. – S. 045005. DOI: 10.1103/RevModPhys.95.045005.
4.	 NIST. Advanced Encryption Standard (AES) // Federal Information Processing Standards Publication 197. - 2001. DOI: 10.6028/NIST.FIPS.197.
5.	 Moh‘d A., Jararweh Y., Tawalbeh L. AES-512: 512-bit Advanced Encryption Standard algorithm design and evaluation. ‖ In Information Assurance and Security (IAS) //2011 7th International Conference on. – S. 292–297. DOI: 10.1109/ISIAS.2011.6122835.
6.	 Ferraiolo H., Regenscheid A. Cryptographic algorithms and key sizes for personal identity verification //National Institute of Standards and Technology Special Publication 800. – 2024. DOI: 10.6028/NIST.SP.800-78-5.
7.	 Yan B. et al. Factoring integers with sublinear resources on a superconducting quantum processor //arXiv preprint arXiv:2212.12372. – 2022.
8.	 Khattar T., Yosri N. A comment on «Factoring integers with sublinear resources on a superconducting quantum processor» //arXiv preprint arXiv:2307.09651. – 2023.
9.	 Grebnev S.V. et al. Pitfalls of the sublinear QAOA-based factorization algorithm // IEEE Access. – 2023. – T. 11. – S. 134760-134768. DOI: 10.1109/ACCESS.2023.3336989.
10.	 Atom Computing. Quantum startup Atom Computing first to exceed 1,000 qubits // URL: https://atom-computing.com/quantumstartup-atom-computing-first-to-exceed-1000-qubits/. – 2023.
11.	 IBM. IBM Debuts Next-Generation Quantum Processor & IBM Quantum System Two, Extends Roadmap to Advance Era of Quantum Utility // URL: newsroom.ibm.com/2023-12-04-IBM-Debuts-Next-Generation-Quantum-Processor-IBM-Quantum-System-Two,-ExtendsRoadmap-to-Advance-Era-of-Quantum-Utility. – 2023.
12.	 Li Z. et al. New record in the number of qubits for a quantum implementation of AES //Frontiers in Physics. – 2023. – T. 11. – S. 1171753. DOI: 10.3389/fphy.2023.1171753.
13.	 Musa M.A., Schaefer E.F., Wedig S. A simplified AES algorithm and its linear and differential cryptanalyses // Cryptologia. – 2003. – T. 27. – №. 2. – S. 148–177. DOI:10.1080/0161-110391891838.
14.	 Jang K.B. et al. Grover on simplified AES // 2021 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). – IEEE, 2021. – S. 1–4. DOI: 10.1109/ICCE-Asia53811.2021.9642017.
15.	 Almazrooie M. et al. Quantum Grover Attack on the Simplified-AES // Proceedings of the 2018 7th International Conference on Software and Computer Applications. – 2018. – S. 204–211. DOI: 10.1145/3185089.3185122.
16.	 Nielsen M., Chuang I. Quantum Computation and Quantum Information. Perevod s anglijskogo pod redakciej M.N. Vjalogo i P.M. Ostrovskogo s predisloviem K.A. Valieva // Moskva «MIR». – 2006. C. 311–320.
55-62
Ishchukova, E. A. ON THE INFLUENCE OF CRYPTOGRAPHIC STABILITY OF HASHING FUNCTIONS ON THE STABILITY OF MODERN BLOCKCHAIN ECOSYSTEMS AND PLATFORMS / E. A. Ishchukova // Cybersecurity issues. – 2025. – № 3(65). – С. 63-71.– DOI: 10.21681/2311-3456-2025-3-63-71.
Abstract

Purpose: the aim of this work is to systematize knowledge on hashing functions of modern blockchain ecosystems
and platforms, as well as to determine the cryptographic strength of the mentioned functions in terms of the time spent on cryptanalysis.
Method: Методы исследования основываются на использовании теории информации, теории устойчивости, теории
криптографии и криптоанализа, математического аппарата теории вероятностей и математической статистики, технологии блокчейн, технологиях обеспечения киберустойчивости и информационной безопасности.
Results: the paper considers the main keyless cryptographic primitives used in modern blockchain systems – hashing
functions. For them, approaches to determining cryptographic resistance are considered in terms of computational costs
in relation to the time of applying the exhaustive search tactic. Five different cases of using hashing functions in blockchain systems and possible attack scenarios on them are considered.
The scientific novelty lies in the consideration of a number of cases related to the use of hashing functions in modern blockchain systems. For each case, a description of the problem is provided, a statement of the task is formulated, a possible solution is given and an assessment of its complexity is given. It is shown that with the correct use of hashing functions, sufficient stability of blockchain systems built on their basis is ensured. Most of the vulnerabilities encountered are associated with errors in the implementation or application of hashing functions within blockchain systems, and not with the weakness of the designs of the functions used.
Keywords:cyber resilience, blockchain, cryptographic strength, encryption algorithm, hashing function, cryptography, cryptanalysis.
References
1.	 Satoshi Nakamoto Bitcoin: A Peer-to-Peer Electronic Cash System // https://www.ussc.gov/sites/default/files/pdf/training/annualnational-training-seminar/2018/Emerging_Tech_Bitcoin_Crypto.pdf
2.	 Ishсhukova E.A., Panasenko S.P., Romanenko K.S., Salmanov V.D. Kriptograficheskie osnovy blokchejn-tehnologij. – M.: DMK Press, 2022. – 302 s.
3.	 Er-Rajy Latifa, El Kiram My Ahemed, El Ghazouani Mohamed, Achbarou Omar Blockchain: Bitcoin wallet cryptography security, challenges and countermeasures // Journal of Internet Banking and Commerce. – 2017. – V. 22. – n. 3.
4.	 Stevens, Marc & Bursztein, Elie & Karpman, Pierre & Albertini, Ange & Markov, Yarik. (2017). The First Collision for Full SHA-1. p. 570–596. DOI: 10.1007/978-3-319-63688-7_19.
5.	 A. Bakhtiyor, A. Orif, B. Ilkhom and K. Zarif, «Differential Collisions in SHA-1», 2020 International Conference on Information Science and Communications Technologies (ICISCT), Tashkent, Uzbekistan, 2020, pp. 1-5, doi: 10.1109/ICISCT50599.2020.9351441.
6.	 L.K. Babenko, E.A. Ishhukova, Differencial'nyj kriptoanaliz uproshhennoj funkcii hjeshirovanija SHA // Izvestija Juzhnogo federal'nogo universiteta. Tehnicheskie nauki, 2010. – № 11. – S. 203 – 220.
7.	 Lamberger, Mario & Mendel, Florian. (2011). Higher-Order Differential Attack on Reduced SHA-256. IACR Cryptology ePrint Archive. 2011. 37.
8.	 Wang, Fuqin & Chen, Yijiang & Wang, Ruochen & Francis, Olusegun & Bugingo, Emmanuel & Zheng, Wei & Chen, Jinjun. (2019). An Experimental Investigation Into the Hash Functions Used in Blockchains. IEEE Transactions on Engineering Management. PP. 1–21. DOI: 10.1109/TEM.2019.2932202.
9.	 Ramadan, Rabie A. and khalifa, Hany. S. and Dessouky, Mohamed and Aboshosha, Bassam W., Blockchain Technology for Enhanced Security of Iot Healthcare Devices: A Novel Lightweight Hash Function Approach and Secure Management System. Available at SSRN: https://ssrn.com/abstract=4680105 or http://dx.doi.org/10.2139/ssrn.4680105
10.	 Sevin, A.; Osman Mohammed, A.A. Comparative Study of Blockchain Hashing Algorithms with a Proposal for HashLEA. Appl. Sci. 2024, 14, 11967. https://doi.org/10.3390/app142411967.
11.	 Cojocaru, A., Garay, J., Song, F. (2025). Generalized Hybrid Search with Applications to Blockchains and Hash Function Security. In: Chung, KM., Sasaki, Y. (eds) Advances in Cryptology – ASIACRYPT 2024. ASIACRYPT 2024. Lecture Notes in Computer Science, vol 15492. Springer, Singapore. https://doi.org/10.1007/978-981-96-0947-5_3.
12.	 Fei Teng and Yong-zhen Li, Research on application of efficient hash function in blockchain technology, International Conference on High Performance Computing and Communication (HPCCE 2021), 2022 10.1117/12.2628073.
13.	 Gençoğlu, M.Tuncay. (2022). Mathematical Analysis of The Hash Functions as a Cryptographic Tools for Blockchain. Turkish Journal of Science and Technology. 17. 10.55525/tjst.1140811.
14.	 Alfaidi ASemwal S(2022)Privacy Issues in mHealth Systems Using BlockchainAdvances in Information and Communication. DOI: 10.1007/978-3-030-98012-2_61877-891 Online publication date: 8-Mar-2022 https://doi.org/10.1007/978-3-030-98012-2_61.
15.	 Wang, Maoning & Duan, Meijiao & Zhu, Jianming. (2018). Research on the Security Criteria of Hash Functions in the Blockchain. PP. 47–55. DOI: 10.1145/3205230.3205238.
16.	 Fu, Jinhua & Qiao, Sihai & Huang, Yongzhong & Si, Xueming & Li, Bin & Yuan, Chao. (2020). A Study on the Optimization of Blockchain Hashing Algorithm Based on PRCA. Security and Communication Networks. 2020. PP. 1–12. DOI: 10.1155/2020/8876317.
17.	 F. Jahan, M. Mostafa, S. Chowdhury. Sha-256 in parallel blockchain technology: Storing land related documents Int. J. Comput. Appl., 175 (35) (2020), pp. 33–38.
18.	 Z.A. Kamal, R.F. Ghani, R.F. Ghani. A proposed hash algorithm to use for blockchain base transaction flow system Original Research, 9 (4) (2021), pp. 657–673
19.	 A.A.M.A. Ali, M.J. Hazar, M. Mabrouk, M. Zrigui Proposal of a Modified Hash Algorithm to Increase blockchain Security Procedia Computer Science, 225 (2023), pp. 3265–3275.
20.	 O. Zaikin Inverting Step-Reduced SHA-1 and MD5 by Parameterized SAT Solvers // 30th International Conference on Principles and Practice of Constraint Programming. – Leibniz International Proceedings in Informatics. – 2024.
63-71
Balyabin, A. A. MODEL OF A BLOCKCHAIN PLATFORM WITH CYBER-IMMUNITY UNDER QUANTUM ATTACKS / A. A. Balyabin, S. A. Petrenko // Cybersecurity issues. – 2025. – № 3(65). – С. 72-82.– DOI: 10.21681/2311-3456-2025-3-72-82.
Abstract
Purpose of work is to review new aspects for the task of information extraction from ensembles of quantum states, dictated by practical tasks of quantum cryptography.
Research methods: mathematical methods of quantum information theory, in particular, unambiguous discrimination
of quantum states.
Results of the study: the paper analyzes the literature on the topic of eavesdropper information bounds in quantum
cryptography in the presence of channel attenuation, including in the absence of quantum memory. The features
of application of the fundamental information bound to the eavesdropper information in the presence of attenuation,
the threats of application of ad hoc countermeasures for unambiguous state discrimination attack are demonstrated.
The problems of finding an effective postselective eavesdropping transformation, as well as measurement in the absence
of eavesdropper’s quantum memory, are formulated.
Scientific novelty: the scientific novelty consists in the integration of disparate approaches to the problem of eavesdropper information bounds in quantum cryptography and resisting attacks in case of lossy channel. The review describes the peculiarities of applying information bound to quantum cryptography problems and formalizes the challenges facing the eavesdropper under attenuation conditions.
References
1.	 Mourtzis D., Angelopoulos J., Panopoulos N. Blockchain Integration in the Era of Industrial Metaverse // Applied Sciences. 2023. Vol. 13. No. 3. P. 1353. DOI: 10.3390/app13031353.
2.	 Markov A.S. Vazhnaya vekha v bezopasnosti otkrytogo programmnogo obespecheniya // Voprosy kiberbezopasnosti. 2023. № 1 (53). Pp. 2–12. DOI: 10.21681/2311-3456-2023-1-2-12.
3.	 Nguyen D.C. et al. 6G Internet of Things: A Comprehensive Survey // IEEE Internet of Things Journal. 2022. Vol. 9. No. 1. Pp. 359–383. DOI: 10.1109/JIOT.2021.3103320.
4.	 Balyabin A.A., Petrenko S.A., Kostyukov A.D. Model' ugroz bezopasnosti i kiberustoychivosti oblachnykh platform KII RF // Zashchita informatsii. Insayd. 2024. № 5 (119). Pp. 26–34.
5.	 Chen C. et al. When Digital Economy Meets Web3.0: Applications and Challenges // IEEE Open Journal of the Computer Society. 2022. Vol. 3. Pp. 233–245. DOI: 10.1109/OJCS.2022.3217565.
6.	 Petrenko A.S., Lomako A.G., Petrenko S.A. Analiz sovremennogo sostoyaniya issledovaniy problemy kvantovoy ustoychivosti blokcheyna.
Chast' 1. // Zashchita informatsii. Insayd. 2023. № 3(111). Pp. 38–46.
7.	 Petrenko A.S., Petrenko S.A., Kostyukov A.D. Etalonnaya model' blokcheyn-platformy // Zashchita informatsii. Insayd. 2022. № 4(106). Pp. 34–44.
8.	 Petrenko A.S., Petrenko S.A. Metod otsenivaniya kvantovoy ustoychivosti blokcheyn-platform // Voprosy kiberbezopasnosti. 2022. № 3(49). Pp. 2–22. DOI 10.21681/2311-3456-2022-3-2-22.
9.	 Petrenko A., Petrenko S. Basic Algorithms Quantum Cryptanalysis // Voprosy Kiberbezopasnosti. 2023. No. 1 (53). Pp. 100–115. DOI 10.21681/2311-3456-2023-1-100-115.
10.	 Lashkari B., Musilek P. A Comprehensive Review of Blockchain Consensus Mechanisms // IEEE Access. 2021. Vol. 9. Pp. 43620–43652. DOI: 10.1109/ACCESS.2021.3065880.
11.	 Zou W. et al., Smart Contract Development: Challenges and Opportunities // IEEE Transactions on Software Engineering. 2021. Vol. 47. No. 10. Pp. 2084–2106. DOI: 10.1109/TSE.2019.2942301.
12.	 Kushwaha S.S., Joshi S., Singh D., Kaur M. Lee H. -N. Systematic Review of Security Vulnerabilities in Ethereum Blockchain Smart Contract // IEEE Access. 2022. Vol. 10. Pp. 6605–6621. DOI: 10.1109/ACCESS.2021.3140091.
13.	 Markova S.V. Vyyavleniya uyazvimostey v detsentralizovannykh informatsionnykh sistemakh na osnove smart-kontraktov s pomoshch'yu metodov obrabotki bol'shikh dannykh // Fundamental'nye issledovaniya. 2022. № 9. Pp. 47–53.
14.	 Zheng P., Jiang Z., Wu J., Zheng Z. Blockchain-Based Decentralized Application: A Survey // IEEE Open Journal of the Computer Society. 2023. Vol. 4. Pp. 121–133. DOI: 10.1109/OJCS.2023.3251854.
15.	 Petrenko A.S., Romanchenko A.M. Perspektivnyy metod kriptoanaliza na osnove algoritma Shora // Zashchita informatsii. Insayd. 2020. № 2(92). Pp. 17–23.
16.	 Petrenko A.S. Kvantovo-ustoychivyy blokcheyn: nauchnaya monografiya. // Sankt-Peterburg : Piter, 2023. 384 p.
17.	 Fernandez-Carames T.M., Fraga-Lamas P. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks // IEEE Access. 2020. Vol. 8. Pp. 21091–21116. DOI: 10.1109/ACCESS.2020.2968985.
18.	 Petrenko S.A. Kiberustoychivost' Industrii 4.0: nauchnaya monografiya // «Izdatel'skiy Dom «Afina». 2020. 256 p.
19.	 Balyabin A.A. Model' oblachnoy platformy KII RF s kiberimmunitetom v usloviyakh informatsionno-tekhnicheskikh vozdeystviy // Zashchita informatsii. Insayd. 2024. № 5(119). Pp. 35–44.
20.	 Balyabin A.A., Petrenko S.A., Kostyukov A. D. Metod vosstanovleniya oblachnykh i pogranichnykh vychisleniy na osnove kiberimmuniteta // Zashchita informatsii. Insayd. 2022. № 6(108). Pp. 26–31.
72-82
Sundeev, P. V. FUNCTIONAL STABILITY OF A DISTRIBUTED REGISTRY IN THE CONTEXT OF A QUANTUM THREAT / P. V. Sundeev // Cybersecurity issues. – 2025. – № 3(65). – С. 83-89.– DOI: 10.21681/2311-3456-2025-3-83-89.
Abstract
The purpose of the research: to propose an approach to the formal analysis of the functional stability of distributed ledger systems for critical applications under conditions of quantum threat.
Research methods: object-oriented analysis and synthesis of complex systems, system analysis, theory of modular
cluster networks, graph theory, matrix theory, mathematical logic.
Research results: the influence of architecture security and access policy on the functional stability of a distributed registry in the context of a quantum threat is shown, the concept and formulation of the problem of security analysis of a distributed registry architecture in terms of the theory of modular cluster networks, an approach to the synthesis of architecture with proven security properties is proposed.
Scientific novelty: application of the theory of modular cluster networks to the analysis of the functional stability of distributed registry systems in the aspect of security, taking into account the influence of the quantum threat.
Keywords: modular cluster network, system analysis, security.
References
1. 	 Recommendation ITU-T X.1400 (10/2020), Distributed ledger technology security. Terms and definitions for distributed ledger technology.
2. 	 Recommendation ITU-T X.1402 (07/2020), Distributed ledger technology security. Security framework for distributed ledger technology.
3. 	 Recommendation ITU-T X.1408 (10/2021), Distributed ledger technology (DLT) security. Security threats and requirements for data access and sharing based on the distributed ledger technology.
4. 	 Recommendation ITU-T X.1410 (03/2023), Distributed ledger technology (DLT) security. Security architecture of data sharing management based on the distributed ledger technology.
5. 	 Federal Law of the Russian Federation dated July 26, 2017 No. 187-ФЗ «On the security of the Critical Information Structure of the Russian Federation».
6. 	 Mark Webber, Vincent Elfving, Sebastian Weidt, Winfried K. Hensinger. The impact of hardware specifications on reaching quantum advantage in the fault tolerant regime. AVS Quantum Sci. 4, 013801 (2022); doi: 10.1116/5.0073075.
7. 	 Sundeev P.V. Modular cluster networks: fundamentals of theory. KubGAU Scientific Journal [Electronic resource]. – Krasnodar: KubGAU, 2006. – № 22 (06). – The code of the Information Register is 0420600012\0132. Access mode: http://www.ej.kubagro.ru/2006/06/15.
8. 	 Federal Law of the Russian Federation dated July 26, 2007 No. 149-ФЗ «On Information, Information Technologies and Information Protection».
9. 	 Zapechnikov S.V. Distributed registry systems that ensure transaction confidentiality. Information Technology Security, [S.l.], v. 27, n. 4, pp. 108–123, 2020. ISSN 2074-7136.
10. 	System analysis of functional stability of critical information systems / Simankov V.S., Sundeev P.V. / under the scientific editorship of V.S. Simankov. KubSTU, ISTEk. Krasnodar, 2004. 204 p.
11. 	K. Jensen Coloured Petri nets: A high-level language for system design and analysis // Advances in Petri Nets 1990, ICATPN 1989, Lecture Notes in Computer Science. – vol. 483, Berlin – Heidelberg: Springer. – 1991. – ISBN 978-3-540-53863-9. – Pp.342–416. https://doi.org/10.1007/3-540-53863-1_31.
12. 	«The concept of creation, development and operation of the Interuniversity Quantum Network National Research Quantum Network (NICS) for 2024-2030» (approved by the Deputy Minister of Science and Higher Education of the Russian Federation on 02.02.2024).
83-89
Kulik, S. P. QUANTUM NETWORKS: KEY DISTRIBUTION VIA UNTRUSTED NODES / S. P. Kulik, S. N. Molotkov // Cybersecurity issues. – 2025. – № 3(65). – С. 90-98.– DOI: 10.21681/2311-3456-2025-3-90-98.
Abstract
The aim of the research is to analyze the secrecy of quantum key distribution through untrusted nodes in quantum networks.
Research method: the use of entropy uncertainty relations.
Result(s) of the study: the secrecy of quantum key distribution through untrusted nodes in quantum networks is proved.
The use of entropy uncertainty relations makes it possible to obtain an accurate solution for the length of the secret key in the single-photon case. A comparison with the exact solution for the BB84 protocol is made and the fundamental difference in the logical structure of proof of the secrecy of keys in these protocols is clearly shown, which, in our opinion, is important for the development of quantum cryptography systems.
Scientific novelty: the article proves the secrecy of quantum key distribution through untrusted nodes in quantum
networks.
Keywords: quantum cryptography, photons, untrusted nodes, entropy uncertainty relations.
References
1. 	 Lo, H.-K., Curty, M., & Qi, B. Measurement-device-independent quantum key distribution. Physical Review Letters, 108(13), 130503 (2012).
2. 	 S.N.Molotkov, Quantum cryptography on coherent states based on a quantum comparator, Letters to the Journal of Experimental and Theoretical Physics, 66, 736 (1997).
3 	 M. Lucamarini, Z. L. Yuan, J.F. Dynes, and A.J. Shields. Overcoming the rate-distance barrier of quantum key distribution without using quantum repeaters, Nature, 557, 400 (2018).
4. 	 R. L. Pfleegor, L. Mandel, Interference of Independent Photon Beams, Phys. Rev., 159, 1084 (1967).
5. 	 Hoi-Kwong Lo, Xiongfeng Ma, Kai Chen, Decoy States Quantum Key Distribution, Phys. Rev. Lett., 94, 230504 (2005).
6. 	 C.H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, In Proc. IEEE Int. Conf. on Comp., Sys. and Signal Process., pages 175–179, Bangalore, India (1984).
7. 	 R. Renner, Security of Quantum Key Distribution, PhD thesis, ETH Zürich, arXiv:0512258 (2005).
8. 	 M. Tomamichel, R. Renner, Uncertainty Relation for Smooth Entropies, Phys. Rev. Lett., 106, 110506 (2011).
9. 	 M. Tomamichel, Ch. Ci Wen Lim, N. Gisin, R. Renner, Tight Finite-Key Analysis for Quantum Cryptography, arXiv:1103.4130 v2 (2011); Nature Communications, 3, 1 (2012).
10. 	T.M. Cover, J.A. Thomas. Elements of Information Theory. Wiley, (1991).
90-98
Eliseev, V. L. QUANTUM CRYPTO ENCLAVE FOR IMPLEMENTING UNCOMPROMISED TRUSTED DATA CENTERS / V. L. Eliseev // Cybersecurity issues. – 2025. – № 3(65). – С. 99-104.– DOI: 10.21681/2311-3456-2025-3-99-104.
Abstract
Purpose of the study: development and justification of the architecture of a quantum-cryptographic system for protecting access to a data center with high requirements for the confidentiality of processed information belonging to various entities, using federated learning problem as the example.
Methods of research: systems analysis.
Result(s): the problem of ensuring the confidentiality of data belonging to different subjects during their joint processing is considered. The concept of a cryptoenclave is studied as an effective approach to implementing the task. An analysis of modern and prospective threats to cryptographic methods of information protection is carried out. The concept of a quantum cryptoenclave is proposed, combining technologies of cryptographic information protection and quantum key distribution. An example of a possible implementation of a quantum cryptoenclave for solving the problem of federated learning is given.
Scientific novelty: an architecture of a quantum cryptoenclave is proposed – a data center with cryptographic access
protection using a quantum key distribution network with trusted intermediate nodes.
References
1.	 Bari, M.F., Boutaba, R., Esteves, R., Granville, L.Z., Podlesny, M., Rabbani, M.G., ... & Zhani, M.F. (2012). Data center network virtualization: A survey. IEEE communications surveys & tutorials, 15(2), 909–928.
2.	 Costan, V. (2016). Intel SGX explained. IACR Cryptol, EPrint Arch.
3.	 Park, J., & Kang, B.B. (2023, October). EnclaveVPN: Toward Optimized Utilization of Enclave Page Cache and Practical Performance of Data Plane for Security-Enhanced Cloud VPN. In Proceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses (pp. 397–411).
4.	 Fontaine, C., & Galand, F. (2007). A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security, 2007, 1–10.
5.	 Gentry, C. (2009, May). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing (pp. 169–178).
6.	 Bharati, S., Mondal, M.R.H., Podder, P., & Prasath, V.S. (2022). Federated learning: Applications, challenges and future directions. International Journal of Hybrid Intelligent Systems, 18(1-2), 19–35.
7.	 Andrushhenko A.S., Borisova A.V., Eliseev V. L., Zhilyaev A.E., Ivanov O.A., Karmazikov Yu.V., Kozlov S.K., Krishtop V.G., Kurnakova A.D., Moiseevskij A.D., Popov V.G., & Rybkin A.S. (2024). Prikladnye kvantovye texnologii dlya zashhity informacii / ed. Vtyurinoj A.G., Eliseeva V. L. – 2nd edition. – M: Media Gruppa «Avangard», 2024. 144 p.
8.	 «Quantumacy» Project – Investigating Privacy-Preserving Forms of Quantum Communication – Comes to a Close | CERN QTI. (2022). https://quantum.cern/news/announcement/quantumacy-project-investigating-privacy-preserving-forms-quantum-communication.
9.	 Eliseev V. (2024). Seti kvantovogo raspredeleniya klyuchej – novyj uroven' servisov informacionnoj bezopasnosti nacional'noj seti Internet. Internet iznutri, 20, 10–15.
99-104
Bantysh, B. I. DETERMINING THE FIDELITY OF SINGLE-QUBIT OPERATIONS USING RANDOMIZED BENCHMARKING / B. I. Bantysh, I. V. Zalivako, N. N. Kolachevsky, A. K. Fedorov // Cybersecurity issues. – 2025. – № 3(65). – С. 105-109.– DOI: 10.21681/2311-3456-2025-3-105-109.
Abstract
The purpose of the research: to determine an efficient and error-resilient method for assessing the fidelity of singlequbit quantum operations, as well as to formulate and experimentally implement an algorithm for determining the average accuracy of single-qubit quantum transformations Research methods: the theory of noisy quantum operations, randomization of single-qubit quantum circuits composed of Clifford group transformations, the theory of unitary 2-design, experimental validation on a quantum computer based on ytterbium-171 trapped ions
Research results: an algorithm for estimating the average fidelity of single-qubit operations and its statistical error is described; experimental validation confirmed the correctness of the exponential decay model of the probability of obtaining the target state during measurement as the depth of the quantum circuit increases; the resulting experimental average fidelity of the single-qubit quantum operation is 99.94%
Scientific novelty: the application of the randomized benchmarking method to determine the average fidelity of singlequbit quantum operations in quantum computing, particularly for an ion-based quantum processor with ytterbium-171 ions.
Keywords: quantum computing, qubits, ions, single-qubit operations.
References
1.	 Fedorov, A.K. Vychislimoe i nevychislimoe v kvantovom mire: utverzhdenija i gipotezy / A.K. Fedorov, E.O. Kiktenko, N.N. Kolachevskij // Uspehi fizicheskih nauk. – 2024. – T. 194, № 9. – S. 960–966. – DOI 10.3367/UFNr.2024.07.039721.
2.	 Randomized Benchmarking of Quantum Gates / E. Knill, D. Leibfried, R. Reichle, et al. // Physical Review A. 2008. № 77(1). S. 012307. DOI: 10.1103/PhysRevA.77.012307.
3.	 Gate Set Tomography / E. Nielsen, J.K. Gamble, K. Rudinger, et al. // Quantum. 2021. № 5. S. 557. DOI 10.22331/q-2021-10-05-557.
4.	 Levy R., Luo D., Clark B.K. Classical shadows for quantum process tomography on near-term quantum computers // Physical Review Research. 2024. Vol. 6. Iss.1. P. 013029. DOI: 10.1103/PhysRevResearch.6.013029.
5.	 Non-Markovian quantum process tomography / G.A. L. White, F.A. Pollock, L.C. L. Hollenberg et al. // PRX Quantum. 2022. Vol.3. Iss. 2. S. 020344. DOI: 10.1103/PRXQuantum.3.020344.
6.	 Variational quantum process tomography of unitaries / S. Xue, Y. Liu, Y. Wang et al. // Physical Review A. 2022. Vol. 105. Iss. 3. S. 032427. DOI: 10.1103/PhysRevA.105.032427.
7.	 Statistical analysis of randomized benchmarking / R. Harper, I. Hincks, C. Ferrie, et al. // Physical Review A. 2019. Vol. 99. Iss. 5. P. 052350. DOI 10.1103/PhysRevA.99.052350.
8.	 Realizing quantum gates with optically addressable Yb+ 171 ion qudits / M. A. Aksenov, I. V. Zalivako, I. A. Semerikov et al. // Physical Review A. 2023. Vol. 107. Iss. 5. – S. 052612. DOI: 10.1103/PhysRevA.107.052612.
9.	 Ejtemaee S., Thomas R., Haljan P.C. Optimization of Yb+ fluorescence and hyperfine-qubit detection // Physical Review A. 2010. № 82(6). S. 063419. DOI: 10.1103/PhysRevA.82.063419.
10.	 Efficient Z gates for quantum computing / D.C. McKay, C.J. Wood, S. Sheldon et al. // Physical Review A. 2017. № 96(2). S. 022330. DOI: 10.1103/PhysRevA.96.022330.
105-109
Kronberg, D. A. NEW APPROACHES TO EAVESDROPPER INFORMATION BOUNDS IN QUANTUM CRYPTOGRAPHY PROBLEMS / D. A. Kronberg, A. S. Holevo // Cybersecurity issues. – 2025. – № 3(65). – С. 110-117.– DOI: 10.21681/2311-3456-2025-3-110-117.
Abstract
Purpose of work is to review new aspects for the task of information extraction from ensembles of quantum states,
dictated by practical tasks of quantum cryptography.
Research methods: mathematical methods of quantum information theory, in particular, unambiguous discrimination
of quantum states.
Results of the study: the paper analyzes the literature on the topic of eavesdropper information bounds in quantum
cryptography in the presence of channel attenuation, including in the absence of quantum memory. The features
of application of the fundamental information bound to the eavesdropper information in the presence of attenuation,
the threats of application of ad hoc countermeasures for unambiguous state discrimination attack are demonstrated.
The problems of finding an effective postselective eavesdropping transformation, as well as measurement in the absence
of eavesdropper’s quantum memory, are formulated.
Scientific novelty: the scientific novelty consists in the integration of disparate approaches to the problem of eavesdropper information bounds in quantum cryptography and resisting attacks in case of lossy channel. The review describes the peculiarities of applying information bound to quantum cryptography problems and formalizes the challenges facing the eavesdropper under attenuation conditions.
Keywords: quantum cryptography, quantum information theory, postselective quantum transformations.
References
1.	 W.K. Wootters, W.H. Zurek, A single quantum cannot be cloned. Nature, 299(5886). 802-803 (1982).
2.	 Holevo A.S. Nekotorye ocenki dlja kolichestva informacii, peredavaemogo kvantovym kanalom svjazi // Problemy peredachi informacii, 9(3), 3–11 (1973).
3.	 D. Ivanovic, How to differentiate between non-orthogonal states. Physics Letters A. 123(6), 257–259 (1987).
4.	 D. Dieks, Overlap and distinguishability of quantum states. Physics Letters A, 126(5-6), 303–306 (1988).
5.	 Peres, How to differentiate between non-orthogonal states. Physics Letters A. 128(1-2), 19 (1988).
6.	 Gaidash, A. Kozubov, G. Miroshnichenko, Methods of decreasing the unambiguous state discrimination probability for subcarrier wave quantum key distribution systems. JOSA B, 36(3), B16-B19 (2019).
7.	 Molotkov S.N. O sekretnosti volokonnyh sistem kvantovoj kriptografii bez kontrolja intensivnosti kvaziodnofotonnyh kogerentnyh sostojanij // Pis'ma v ZhJeTF, 101(8), 637–643 (2015).
8.	 K.S. Kravtsov, S.N. Molotkov, Practical quantum key distribution with geometrically uniform states. Physical Review A, 100(4), 042329 (2019). https://arxiv.org/pdf/1906.10978
9.	 Gaidash, G. Miroshnichenko, A. Kozubov, Subcarrier wave quantum key distribution with leaky and flawed devices. JOSA B, 39(2),
577–585 (2022). DOI:10.1364/JOSAB.439776.
10.	 Chefles, S.M. Barnett, Optimum unambiguous discrimination between linearly independent symmetric states. Physics letters A, 250(4–6), 223–229 (1998). https://arxiv.org/pdf/quant-ph/9807023.
11.	 Gaidash, A. Kozubov, G. Miroshnichenko, Overcoming unambiguous state discrimination attack with the help of Schrödinger Cat decoy states. arXiv preprint arXiv:1808.08145 (2018).
12.	 N.R. Kenbaev, D.A. Kronberg, Quantum postselective measurements: Sufficient condition for overcoming the Holevo bound and the role of max- relative entropy. Physical Review A, 105(1), 012609 (2022). DOI:10.1103/PhysRevA.105.012609.
13.	 U. Herzog, J.A. Bergou, Optimum unambiguous discrimination of two mixed quantum states. Physical Review A, 71(5), 050301 (2005).
14.	 Holevo A.S. Kvantovye teoremy kodirovanija // Uspehi matematicheskih nauk, 53(6) (324), 193–230 (1998).
15.	 Holevo A.S. Matematicheskie osnovy kvantovoj informatiki // Lekc. kursy NOC, 30, MIAN, M., 2018, 118 s.
16.	 Chefles, R. Jozsa, A. Winter, On the existence of physical transformations between sets of quantum states. International Journal of Quantum Information, 2(01), 11–21 (2004).
17.	 D.A. Kronberg, Success probability for postselective transformations of pure quantum states. Physical Review A, 106(4), 042447 (2022). DOI:10.1103/PhysRevA.106.042447.
18.	 N. Datta, Min- and max-relative entropies and a new entanglement monotone. IEEE Transactions on Information Theory, 55(6), 2816–2826 (2009).
19.	 B. Damgård, S. Fehr, L. Salvail, C. Schaffner, Cryptography in the bounded-quantum-storage model. SIAM Journal on Computing, 37(6), 1865–1890 (2008).
20.	 H. Bechmann-Pasquinucci, Eavesdropping without quantum memory. Physical Review A Atomic, Molecular, and Optical Physics, 73(4), 044305 (2006).
21.	 N. Gisin, G. Ribordy, W. Tittel, H. Zbinden, Quantum cryptography. Reviews of modern physics, 74(1), 145 (2002).
22.	 G. Brassard, N. Lütkenhaus, T. Mor, B. C. Sanders, Limitations on practical quantum cryptography. Physical Review Letters, 85(6), 1330 (2000).
23.	 K. Helstrom, Kvantovaja teorija proverki gipotez i ocenivanija. Mir, 1979.
24.	 M. Sasaki, K. Kato, M. Izutsu, O. Hirota, Quantum channels showing superadditivity in classical capacity. Physical Review A, 58(1), 146 (1998).
110-117

Be the first to comment

Leave a Reply

Your email address will not be published.


*


This site uses Akismet to reduce spam. Learn how your comment data is processed.