Algazy Kunbolat

@iict.kz

Information security laboratory
Institute of Information and Computational Technologies



                 

https://researchid.co/kunbolatalgazy

RESEARCH INTERESTS

Information security
Сryptography
Сryptanalysis

15

Scopus Publications

63

Scholar Citations

5

Scholar h-index

2

Scholar i10-index

Scopus Publications

  • Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1
    Kunbolat Algazy, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev

    MDPI AG
    The distinguishing feature of hash-based algorithms is their high confidence in security. When designing electronic signature schemes, proofs of security reduction to certain properties of cryptographic hash functions are used. This means that if the scheme is compromised, then one of these properties will be violated. It is important to note that the properties of cryptographic hash functions have been studied for many years, but if a specific hash function used in a protocol turns out to be insecure, it can simply be replaced with another one while keeping the overall construction unchanged. This article describes a new post-quantum signature algorithm, Syrga-1, based on a hash function. This algorithm is designed to sign r messages with a single secret key. One of the key primitives of the signature algorithm is a cryptographic hash function. The proposed algorithm uses the HAS01 hashing algorithm developed by researchers from the Information Security Laboratory of the Institute of Information and Computational Technologies. The security and efficiency of the specified hash algorithm have been demonstrated in other articles by its authors. Hash-based signature schemes are attractive as post-quantum signature schemes because their security can be quantified, and their security has been proven.

  • Statistical analysis of the key scheduling of the new lightweight block cipher
    Nursulu Kapalova, Kunbolat Algazy, Armanbek Haumen, and Kairat Sakan

    Institute of Advanced Engineering and Science
    This research paper is aimed at studying the generation of round keys (GRK) of the lightweight block cipher (LBC), which provides an optimal balance between security, performance, and minimal costs in internet of things (IoT). For comparative analysis, the GRK of the well-known PRESENT algorithm was studied. A number of studies have been carried out to assess the cryptographic strength of encryption algorithms, however, less attention has been paid to the assessment of the reliability of GRK algorithms, which can lead to a possible weakening of a cryptosystem. A trusted GRK should issue random and independent round keys regardless of the secret key. The experiments were carried out with secret keys of low and high density, as well as random numbers. The obtained results show that the GRK of the LBC algorithm generates random round keys that successfully pass tests of the National Institute of Standards and Technology (NIST) for randomness.

  • Evaluation of the strength and performance of a new hashing algorithm based on a block cipher
    Kunbolat Algazy, Kairat Sakan, and Nursulu Kapalova

    Institute of Advanced Engineering and Science
    The article evaluates the reliability of the new HBC-256 hashing algorithm. To study the cryptographic properties, the algorithm was implemented in software using Python and C programming languages. Also, for the algebraic analysis of the HBC-256 algorithm, a system of Boolean equations was built for one round using the Transalg tool. The program code that implements the hashing algorithm was converted into a software program for generating equations. As a result, one round of the compression function was described as conjunctive normal form (CNF) using 82,533 equations and 16,609 variables. To search for a collision, the satisfiability (SAT) problem solver Lingeling was used, including a version with the possibility of parallel computing. It is shown that each new round doubles the number of equations and variables, and the time to find the solution will grow exponentially. Therefore, it is not possible to find solutions for the full HBC256 hash function.

  • DEVELOPMENT OF A NEW LIGHTWEIGHT ENCRYPTION ALGORITHM
    Nursulu Kapalova, Kunbolat Algazy, and Armanbek Haumen

    Private Company Technology Center
    Lightweight encryption algorithms are considered a relatively new direction in the development of private key cryptography. This need arose as a result of the emergence of a large number of devices with little computing power and memory. Therefore, it became necessary to develop algorithms that can provide a sufficient level of security, with minimal use of resources. The paper presents a new lightweight LBC encryption algorithm. LBC is a 64–bit symmetric block algorithm. It supports 80 bit secret key. The number of rounds is 20. The algorithm has a Feistel network structure. The developed lightweight algorithm has a simple implementation scheme, and the transformations used in this algorithm have good cryptographic properties. This was verified by studying the cryptographic properties of the algorithm using the "avalanche effect" and statistical tests. The avalanche property was checked for each round when each bit of the source text was changed. Based on the work carried out, it was found that the proposed encryption algorithm is effective to ensure a good avalanche effect and the binary sequence obtained after encryption is close to random. Its security against linear and differential cryptanalysis is also evaluated. The results of the research revealed good cryptographic properties of this algorithm.  The algorithm will be used for devices with small hardware resources, in information and communication systems where confidential information circulates, and it is also extremely necessary to exchange information in a protected form in an operationally acceptable time

  • Development and Study of an Encryption Algorithm
    Nursulu Kapalova, Kairat Sakan, Kunbolat Algazy, and Dilmukhanbet Dyusenbayev

    MDPI AG
    A new symmetric block cipher algorithm called AL02 has been developed. The algorithm scheme provides five-round encryption of 128-bit blocks, while the data size at the input and output of the S-box is 8 bits. The main transformation is the F transformation. The difference between the proposed algorithm and the classical scheme is that the F transformation provides the maximum possible dependence of the output vector bits on the input bits and is based on “modulo 2 addition” and a substitution S-box. To assess the strength of the AL02 algorithm, it was programmatically implemented in the C programming language. During the analysis, the cryptographic properties of the developed encryption algorithm were tested. The algorithm was tested for statistical security. For an experimental assessment, in order to ensure that the ciphertext is not inferior to a random sequence in its properties, the well-known sets of statistical tests by NIST (National Institute of Standards and Technology) and Donald Knuth were used. The property of the avalanche effect was also checked. The strength was evaluated using the methods of differential and linear cryptanalysis.

  • Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
    Kunbolat Algazy, Kairat Sakan, Nursulu Kapalova, Saule Nyssanbayeva, and Dilmukhanbet Dyusenbayev

    MDPI AG
    The article observes the new hashing algorithm HBC-256. The HBC-256 algorithm is based on the block cipher of the compression function CF (Compression Function) and produces a 256-bits hash value. Like any new cryptographic structure, the HBC-256 algorithm requires careful research process in order to confirm its cryptographic properties, namely: pre-image resistance and resistance to collisions of the first and second order. As a result of the research, for the HBC-256 hashing algorithm differential properties of nonlinear elements (S-boxes) and various options for constructing round characteristics are considered. A hypothesis has been advanced about the existence of paired differences, which will make it possible to construct round characteristics for hashing and for the function of round keys generating. It is shown that even for the most optimal way of constructing chains of differences, the probability of finding correct pairs of texts is less than the probability of a complete enumeration of one 128-bit block of input data, which makes the method of differential cryptanalysis unsuitable for finding collisions.

  • Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information
    Ardabek Khompysh, Nursulu Kapalova, Kunbolat Algazy, Dilmukhanbet Dyusenbayev, and Kairat Sakan

    Informa UK Limited
    Abstract This paper considers a new method for obtaining an S-box, which is one of the nonlinear transformations used in modern block-symmetric cipher systems. This method is based on modular arithmetic, that is, exponentiation modulo polynomial in extended Galois fields . The indicators and criteria of efficiency of the obtained S-box (balance, Hamming distance, distribution criteria, autocorrelation, algebraic immunity, cyclic structure of the S-box) are analyzed. The cryptographic characteristics are presented in comparison with the substitution boxes of known modern block ciphers. In addition, the resulting S-box was investigated by the methods of linear and differential cryptanalysis. In the future, the proposed S-box will be used in the developed encryption algorithm designed for the pre-encryption of confidential information.

  • DEVELOPMENT AND ANALYSIS OF THE NEW HASHING ALGORITHM BASED ON BLOCK CIPHER
    Kairat Sakan, Saule Nyssanbayeva, Nursulu Kapalova, Kunbolat Algazy, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev

    Private Company Technology Center
    This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, and Stage-3), which include modulo two addition, circular shift, and substitution box (four-bit S-boxes). The four substitution boxes are selected from the “golden” set of S-boxes, which have ideal cryptographic properties. The HBC-256 scheme is designed to strike an effective balance between computational speed and protection against a preimage attack. The CF algorithm uses an AES-like primitive as an internal transformation. The hash image was tested for randomness using the NIST (National Institute of Standards and Technology) statistical test suite, the results were examined for the presence of an avalanche effect in the CF encryption algorithm and the HBC-256 hash algorithm itself. The resistance of HBC-256 to near collisions has been practically tested. Since the classical block cipher key expansion algorithms slow down the hash function, the proposed algorithm is adapted for hardware and software implementation by applying parallel computing. A hashing algorithm was developed that has a sufficiently large freedom to select the sizes of the input blocks and the output hash digest. This will make it possible to create an almost universal hashing algorithm and use it in any cryptographic protocols and electronic digital signature algorithms


  • ENCRYPTION ALGORITHM "QAMAL NPNS"BASED ON A NONPOSITIONAL POLYNOMIAL NOTATION
    A. Bektemessov and V. E. Vlassyuk

    al-Farabi Kazakh National University


  • A block encryption algorithm based on exponentiation transform
    Nursulu Kapalova, Ardabek Khompysh, Müslüm Arici, and Kunbolat Algazy

    Informa UK Limited
    Abstract This paper proposes a new block encryption algorithm for cryptographic information protection. It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining. The paper also considers an optimization technique to advance the efficiency of key selection and calculation. We discuss the possibility to obtain good results by applying the peculiar properties of cryptographic primitives in the Galois field. To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field. The paper provides for statistical properties of the ciphertext obtained with the developed algorithm. We also present the results of differential and linear cryptanalysis of the S-box used.

  • Investigation of the different implementations for the new cipher Qamal
    Kunbolat Algazy, Rustem Biyashev, Nursulu Kapalova, Ludmila Babenko, Evgeniya Ishchukova, and Saule Nyssanbayeva

    ACM
    Currently, the Republic of Kazakhstan is creating a new standard for symmetric data encryption. Qamal encryption algorithm developed by the Institute of Information and Computer Technologies (Almaty, Republic of Kazakhstan), which is one of the candidates to be approved as a standard, is the subject of our study. We analyze in detail the basic cipher transforming work principles, approaches to its quick implementation and the results of the implementation experiments in several programming languages. The encryption algorithm under study uses the round subkeys generating procedure, which seems to be several times more complicated than the single block processing procedure. The software implementation approaches suggested can significantly reduce computation time by using logic operations instead of accessing data arrays. Our article is the first step to a comprehensive research of Qamal properties; its resistance to different cryptanalysis types is yet to be analyzed.

  • Expansion of the operating spectral range of the optical processor
    Valentin H. Kolobrodov, Grygorij S. Tymchyk, Mykyta S. Kolobrodov, Andrzej Kociubinski, Nataliya Denissova, and Algazy Kunbolat

    SPIE
    This article researches the proposed physical and mathematical model of a digital coherent optical spectrum analyzer, the spatial spectral bandwidth of which is limited by the diffraction of light on the matrix structure of the modulator. To expand the bandwidth of the spectrum analyzer, proposed to illuminate the modulator with a plane wave that incident on the modulator at a certain angle, similarly to the Leit-Upatnieks hologram. The research of the model has shown that when the modulator is illuminated with an inclined plane wave, the form of the diffraction pattern does not change, but the whole picture is shifted. To expand the operating spectral range (bandwidth), it is necessary that two diffraction maximum of the 0-th and + 1st orders incident into the entrance pupil of a Fourier lens, and when they are recorded, the entire sensitive surface of the matrix radiation detector is fully used. In this case, the operating range of the spectrum analyzer is equal to twice the Nyquist frequency of the modulator.

  • Development and analysis of the encryption algorithm in nonpositional polynomial notations
    R.G. Biyashev, , M.N. Kalimoldayev, S.E. Nyssanbayeva, N.A. Kapalova, D.S. Dyusenbayev, and K.T. Algazy

    L. N. Gumilyov Eurasian National University

RECENT SCHOLAR PUBLICATIONS

  • Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1
    K Algazy, K Sakan, A Khompysh, D Dyusenbayev
    Computers 13 (1), 26 2024

  • Statistical analysis of the key scheduling of the new lightweight block cipher
    N Kapalova, K Algazy, A Haumen, K Sakan
    International Journal of Electrical and Computer Engineering (IJECE) 13 (6 2023

  • DEVELOPMENT OF A NEW LIGHTWEIGHT ENCRYPTION ALGORITHM.
    N Kapalova, K Algazy, A Haumen
    Eastern-European Journal of Enterprise Technologies 123 (9) 2023

  • Evaluation of the strength and performance of a new hashing algorithm based on a block cipher
    K Algazy, K Sakan, N Kapalova
    International Journal of Electrical and Computer Engineering (IJECE) 13 (3 2023

  • Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information
    A Khompysh, N Kapalova, K Algazy, D Dyusenbayev, K Sakan
    Cogent Engineering 9 (1), 2080623 2022

  • STUDY OF THE CRYPTOGRAPHIC STRENGTH OF THE S-BOX OBTAINED ON THE BASIS OF EXPONENTIATION MODULO
    A Khompysh, N Kapalova, K Algazy, K Sakan
    Scientific Journal of Astana IT University, 81-88 2022

  • Development and study of an encryption algorithm
    N Kapalova, K Sakan, K Algazy, D Dyusenbayev
    Computation 10 (11), 198 2022

  • Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
    K Algazy, K Sakan, N Kapalova, S Nyssanbayeva, D Dyusenbayev
    Applied Sciences 12 (19), 10173 2022

  • DEVELOPMENT AND ANALYSIS OF THE NEW HASHING ALGORITHM BASED ON BLOCK CIPHER.
    K Sakan, S Nyssanbayeva, N Kapalova, K Algazy, A Khompysh, ...
    Eastern-European Journal of Enterprise Technologies 116 (9) 2022

  • Investigation of the statistical security of a pseudo-random sequence generator
    SE Nysanbayeva, NA Kapalova, DS Dyusenbayev, KT Algazy, KS Sakan
    Minsk: BSU 2022

  • Development and analysis of symmetric encryption algorithm Qamal based on a substitution-permutation network
    RG Biyashev, NA Kapalova, DS Dyusenbayev, KT Algazy, W Wojcik, ...
    International Journal of Electronics and Telecommunications 67 (1), 127-132 2021

  • Cryptographic attack to encryption algorithm “al01” by the boomerang method
    K Sakan, K Algazy
    Advanced technologies and computer science, 21-25 2020

  • Encryption algorithm" QAMAL NPNS" based on a nonpositional polynomial notation
    RG Biyashev, A Smolarz, KT Algazy, A Khompysh
    Journal of Mathematics, Mechanics and Computer Science 105 (1), 198-207 2020

  • A block encryption algorithm based on exponentiation transform
    N Kapalova, A Khompysh, M Arici, K Algazy
    Cogent Engineering 7 (1), 1788292 2020

  • Differential cryptanalysis of new Qamal encryption algorithm
    KT Algazy, LK Babenko, RG Biyashev, EA Ishchukova, R Romaniuk, ...
    International Journal of Electronics and Telecommunications 66 (4) 2020

  • Investigation of the different implementations for the new cipher Qamal
    K Algazy, R Biyashev, N Kapalova, L Babenko, E Ishchukova, ...
    Proceedings of the 12th International Conference on Security of Information 2019

  • Algebraic Cryptanalysis of Block Ciphers
    R Biyashev, D Dyusenbayev, K Algazy, N Kapalova
    2019 International Conference on Wireless Communication, Network and 2019

  • Development and analysis of the encryption algorithm in nonpositional polynomial notations
    RG Biyashev, MN Kalimoldayev, SE Nyssanbayeva, NA Kapalova, ...
    Eurasian Journal of Mathematical and Computer Applications 6 (2), 19-33 2018

  • MODIFICATION OF AN ALGORITHM OF CRYPTOGRAPHIC PROTECTION OF INFORMATION WITH THE USE OF CONSTRUCTION IN A DEGREE BY MODULE
    NA Kapalova, A Hompysh, KT Algazy
    Вестник Казахской академии транспорта и коммуникаций им. М. Тынышпаева, 247-253 2018

MOST CITED SCHOLAR PUBLICATIONS

  • DEVELOPMENT AND ANALYSIS OF THE NEW HASHING ALGORITHM BASED ON BLOCK CIPHER.
    K Sakan, S Nyssanbayeva, N Kapalova, K Algazy, A Khompysh, ...
    Eastern-European Journal of Enterprise Technologies 116 (9) 2022
    Citations: 12

  • Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information
    A Khompysh, N Kapalova, K Algazy, D Dyusenbayev, K Sakan
    Cogent Engineering 9 (1), 2080623 2022
    Citations: 10

  • A block encryption algorithm based on exponentiation transform
    N Kapalova, A Khompysh, M Arici, K Algazy
    Cogent Engineering 7 (1), 1788292 2020
    Citations: 9

  • Differential cryptanalysis of new Qamal encryption algorithm
    KT Algazy, LK Babenko, RG Biyashev, EA Ishchukova, R Romaniuk, ...
    International Journal of Electronics and Telecommunications 66 (4) 2020
    Citations: 7

  • Development and study of an encryption algorithm
    N Kapalova, K Sakan, K Algazy, D Dyusenbayev
    Computation 10 (11), 198 2022
    Citations: 5

  • Development and analysis of the encryption algorithm in nonpositional polynomial notations
    RG Biyashev, MN Kalimoldayev, SE Nyssanbayeva, NA Kapalova, ...
    Eurasian Journal of Mathematical and Computer Applications 6 (2), 19-33 2018
    Citations: 5

  • Development and analysis of symmetric encryption algorithm Qamal based on a substitution-permutation network
    RG Biyashev, NA Kapalova, DS Dyusenbayev, KT Algazy, W Wojcik, ...
    International Journal of Electronics and Telecommunications 67 (1), 127-132 2021
    Citations: 4

  • Algebraic Cryptanalysis of Block Ciphers
    R Biyashev, D Dyusenbayev, K Algazy, N Kapalova
    2019 International Conference on Wireless Communication, Network and 2019
    Citations: 4

  • DEVELOPMENT OF A NEW LIGHTWEIGHT ENCRYPTION ALGORITHM.
    N Kapalova, K Algazy, A Haumen
    Eastern-European Journal of Enterprise Technologies 123 (9) 2023
    Citations: 3

  • Investigation of the different implementations for the new cipher Qamal
    K Algazy, R Biyashev, N Kapalova, L Babenko, E Ishchukova, ...
    Proceedings of the 12th International Conference on Security of Information 2019
    Citations: 2

  • Evaluation of the strength and performance of a new hashing algorithm based on a block cipher
    K Algazy, K Sakan, N Kapalova
    International Journal of Electrical and Computer Engineering (IJECE) 13 (3 2023
    Citations: 1

  • Differential Analysis of a Cryptographic Hashing Algorithm HBC-256
    K Algazy, K Sakan, N Kapalova, S Nyssanbayeva, D Dyusenbayev
    Applied Sciences 12 (19), 10173 2022
    Citations: 1