DESCRIPTION OF ALGORITHMS FOR BALANCING NUMERICAL MATRICES AND THEIR DIVISION INTO HIERARCHICAL LEVELS ACCORDING TO THEIR TYPE AND COMPLEXITY

Yuriy Khanas


Lviv Polytechnic National University (Ukraine)
http://orcid.org/0000-0001-6496-5782

Michał Borecki

michal.borecki@ee.pw.edu.pl
Warsaw University of Technology (Poland)
http://orcid.org/0000-0001-8907-6906

Abstract

This article describes a set of algorithms for so-called balancing of numerical matrices, which were developed by the author. Each section consists of several algorithms that are divided into different levels. The order of these levels depended on the chronology of the creation of certain algorithms. Chronology also affected the complexity of these balancing algorithms, so it can be argued that the algorithms are described in order from the simplest level to the most complex. It is important to emphasize that the purpose of the article is to describe the actions on matrices that determine the balancing algorithm of a certain level, and practical application will be the next step.


Keywords:

matrix balancing, separated matrix sectors, solid matrix sector, virtual matrix boundary, non-uniform matrix

Agarwal S.: Symmetric Key Encryption using Iterated Fractal Functions. International Journal of Computer Network and Information Security 9(4)/2019, 1–9.
DOI: https://doi.org/10.5815/ijcnis.2017.04.01   Google Scholar

Anisimov A. V., Kulyabko P. P.: Information systems and databases: A textbook for students of the faculty computer science and cybernetics. Kyiv 2017.
  Google Scholar

Bogdanov A., Khovratovich D., Rechberger D.: Biclique Cryptanalysis of the Full AES. Advances in Cryptology – ASIACRYPT 2011. Lecture Notes in Computer Science 7073. Springer, Berlin 2011.
DOI: https://doi.org/10.1007/978-3-642-25385-0_19   Google Scholar

Borecki M.: Risk level analysis in the selected (initial) stage of the project life cycle. Management and production engineering review 11(4)/2020, 104–112.
  Google Scholar

Borecki M., Ciuba M., Kharchenko Y., Khanas Y.: Main aspects influencing the evaluation of atmospheric overvoltages in high-voltage networks. Bull. Pol. Ac.: Tech 69(1)/ 2021, 1–8.
  Google Scholar

Buryachok V. L.: The choice of a rational method of generating passwords among many existing. Information security 25(1)/2019, 59–64.
  Google Scholar

Buryachok V. L.: Generate a password for wireless networks using variable rule of complication. Information protection 21(1)/2019, 52–59.
DOI: https://doi.org/10.18372/2410-7840.21.13547   Google Scholar

Hughes J., Cybenko G.: Quantitative Metrics and Risk Assessment: The Three Tenets Model of Cybersecurity. Technology Innovation Management Review 2013, 15–24.
DOI: https://doi.org/10.22215/timreview712   Google Scholar

Isa M. A. M., Hashim H., Ab Manan J. L., Adnan S. F. S., Mhmod R.: RF simulator for cryptographic protocol. IEEE International Conference on Control System, Computing and Engineering (ICCSCE), 2014, 518–523.
DOI: https://doi.org/10.1109/ICCSCE.2014.7072773   Google Scholar

Josefsson S., Leonard S.: Textual Encodings of PKIX, PKCS, and CMS Structures. Internet Engineering Task Force April 2015.
DOI: https://doi.org/10.17487/RFC7468   Google Scholar

Khanas, Y., Borecki, M.: Research on the use of algorithms for matrix transformations for encrypting text information. Security and Privacy 3(6)/2020, 1–13.
DOI: https://doi.org/10.1002/spy2.108   Google Scholar

Khanas Y., Ivanciv R., Litvinko S.: The algorithm for minimizing matrices in the given direction of reduction and the rules for their restoration. Visnyk of the National University "Lviv Polytechnic" 882/2017, 12–17.
  Google Scholar

Khanas Y., Ivanciv R.: Application Mirroring of Matrices to Prevent Excessive Reduction. Perspective technologies and design methods of MEMST (MEMSTECH 2016), Lviv-Polyana 2016, 143–145.
DOI: https://doi.org/10.1109/MEMSTECH.2016.7507535   Google Scholar

Krasilenko V. G.: Multifunctional parametric matrix-algebraic models (MAM) of cryptographic transformations (CP) with modular operations and their modeling. 72 NPK – conference materials, Odessa 2017, 123–128.
  Google Scholar

Krasilenko V. G.: Improvement and modeling of electronic digital signatures of matrix type for textographic documents. Proceedings of the VI International Scientific and Practical Conference "Information Control Systems and Technologies" (IUST-Odessa-2017), Odessa 2017.
  Google Scholar

Krasylenko V. G., Nikitovich D. V., Yatskovskaya R. O., Yatskovsky V. I.: Simulation of advanced multi-step 2D RSA algorithms for cryptographic transformations and blind electronic digital signature. Information processing systems 1(156)/2019, 92–100.
  Google Scholar

Leurent G., Peyrin T.: SHA-1 is a Shambles. First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. Real World Crypto 2020.
  Google Scholar

Lobur M. V., Ivantsiv R. D., Kolesnyk K. K., Khanas Y. Y.: Development of an algorithm for reducing matrices depending on their size and content. Scientific and Technical Journal "Instrumentation Technology" 2/2016, 29–31.
  Google Scholar

Nazarkevich M. A., Dronyuk I. M., Troyan O. A., Tomashchuk T. Yu.: Development of a method of document protection by latent elements based on fractals. Information protection 17(1)/2015, 21–26.
  Google Scholar

Nikonov V. G., Zobov A. I.: On the possibility of using fractal models in the construction of information security systems. Computational nanotechnology 1/2017, 39–49.
  Google Scholar

Ortiz S. M., Parra O., Miguel J., Espitia R.: Encryption through the use of fractals. International Journal of Mathematical Analysis 11(21)/2017, 1029–1040.
DOI: https://doi.org/10.12988/ijma.2017.710139   Google Scholar

Wenliang Du: Computer Security: A Hands-on Approach. CreateSpace Independent Publishing Platform, 2017.
  Google Scholar

Download


Published
2021-03-31

Cited by

Khanas, Y., & Borecki, M. (2021). DESCRIPTION OF ALGORITHMS FOR BALANCING NUMERICAL MATRICES AND THEIR DIVISION INTO HIERARCHICAL LEVELS ACCORDING TO THEIR TYPE AND COMPLEXITY. Informatyka, Automatyka, Pomiary W Gospodarce I Ochronie Środowiska, 11(1), 44–49. https://doi.org/10.35784/iapgos.2591

Authors

Yuriy Khanas 

Lviv Polytechnic National University Ukraine
http://orcid.org/0000-0001-6496-5782

Authors

Michał Borecki 
michal.borecki@ee.pw.edu.pl
Warsaw University of Technology Poland
http://orcid.org/0000-0001-8907-6906

Statistics

Abstract views: 227
PDF downloads: 144