Maksim Iavich

Work place: Caucasus University/CST/Tbilisi, Georgia, 0102

E-mail: m.iavich@scsa.ge

Website: https://scholar.google.ru/citations?user=RNoWZmAAAAAJ&hl=en

Research Interests: Network Security, Quantum Computing Theory, Cryptography, Mathematical Analysis, Mathematical Modeling, Cyber Security

Biography

Dr. Maksim Iavich is an affiliated professor and Head of Cyber Security Direction at Caucasus University, Caucasus School of Technology. He leads bachelor and master IT programs at this university and is also invited professor at Georgian Technical University. Maksim is CEO & President of Scientific Cyber Security Association (SCSA). He is PhD in mathematics and professor of computer science. Maksim is cyber security consultant in Georgian and International Organizations. He is author of many scientific papers. The topics of the papers are: cyber security, cryptography, post-quantum cryptography, quantum cryptography, mathematical models and simulations.

Author Articles
Novel Quantum Random Number Generator with the Improved Certification Method

By Maksim Iavich Tamari Kuchukhidze Giorgi Iashvili Sergiy Gnatyuk Razvan Bocu

DOI: https://doi.org/10.5815/ijmsc.2021.03.05, Pub. Date: 8 Aug. 2021

Random numbers play an important role in many areas, for example, encryption, cryptography, static analysis, simulations. It is also a fundamental resource in science and engineering. There are algorithmically generated numbers that are similar to random distributions, but are not actually random, called pseudo random number generators. In many cases the tasks to be solved are based on the unpredictability of random numbers, which cannot be guaranteed in the case of pseudo random number generators, true randomness is required. In such situations, we use real random number generators whose source of randomness is unpredictable random events.
Quantum Random Number Generators (QRNGs) generate real random numbers based on the inherent randomness of quantum measurements. Our goal is to generate fast random numbers at a lower cost. At the same time, a high level of randomness is essential.
Through quantum mechanics, we can obtain true numbers using the unpredictable behavior of a photon, which is the basis of many modern cryptographic protocols. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the operation of the device and the quality of the random bits generated.
We present the improved novel quantum random number generator, which is based the on time of arrival QRNG. It uses the simple version of the detectors with few requirements. The novel QRNG produces more than one random bit per each photon detection. It is rather efficient and has a high level of randomness.
Self-testing as well as device independent quantum random number generation methods are analyzed. The advantages and disadvantages of both methods are identified. The model of a novel semi self-testing certification method for quantum random number generators (QRNG) is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. Finally, the novel certification method is integrated into the model of the new quantum random number generator. The paper analyzes its security and efficiency.

[...] Read more.
Novel Certification Method for Quantum Random Number Generators

By Maksim Iavich Tamari Kuchukhidze Sergiy Gnatyuk Andriy Fesenko

DOI: https://doi.org/10.5815/ijcnis.2021.03.03, Pub. Date: 8 Jun. 2021

Random numbers have many uses, but finding true randomness is incredibly difficult. Therefore, quantum mechanics is used, using the essentially unpredictable behavior of a photon, to generate truly random numbers that form the basis of many modern cryptographic protocols. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the performance of our device and the quality of the random bits generated. Self-testing as well as device independent quantum random number generation methods are analyzed in the paper. The advantages and disadvantages of both methods are identified. The model of a novel semi self-testing certification method for quantum random number generators is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. The method is very important for computer science, because it combines the best features from self-testing and device independent methods. It can be used, when the random numbers’ entropy depends on the device and when it does not. In the related researches, these approaches are offered to be used separately, depending on the random number generator. The offered novel certification technology can be properly used, when the device is compromised or spoiled. The technology can successfully detect unintended irregularities, operational problems, abnormalities and problems in the randomization process. The offered mythology assists to eliminate problems related to physical devices. The offered system has the higher certification randomness security and is faster than self-testing approaches. The method is rather efficient because it implements the different certification approaches in the parallel threads. The offered techniques make the offered research must more efficient than the other existing approaches. The corresponding programming simulation is implemented by means of the simulation techniques.

[...] Read more.
High-Speed and Secure PRNG for Cryptographic Applications

By Zhengbing Hu Sergiy Gnatyuk Tetiana Okhrimenko Sakhybay Tynymbayev Maksim Iavich

DOI: https://doi.org/10.5815/ijcnis.2020.03.01, Pub. Date: 8 Jun. 2020

Due to the fundamentally different approach underlying quantum cryptography (QC), it has not only become competitive, but also has significant advantages over traditional cryptography methods. Such significant advantage as theoretical and informational stability is achieved through the use of unique quantum particles and the inviolability of quantum physics postulates, in addition it does not depend on the intruder computational capabilities. However, even with such impressive reliability results, QC methods have some disadvantages. For instance, such promising trend as quantum secure direct communication – eliminates the problem of key distribution, since it allows to transmit information by open channel without encrypting it. However, in these protocols, each bit is confidential and should not be compromised, therefore, the requirements for protocol stability are increasing and additional security methods are needed. For a whole class of methods to ensure qutrit QC protocols stability, reliable trit generation method is required. In this paper authors have developed and studied trit generation method and software tool TriGen v.2.0 PRNG. Developed PRNG is important for various practical cryptographic applications (for example, trit QC systems, IoT and Blockchain technologies). Future research can be related with developing fully functional version of testing technique and software tool.

[...] Read more.
Other Articles