22 research outputs found

    A Binomial Crossover Based Artificial Bee Colony Algorithm for Cryptanalysis of Polyalphabetic Cipher

    Get PDF
    Cryptography is one of the common approaches to secure private data and cryptanalysis involves breaking down a coded cipher text without having the key. Cryptanalysis by brute force cannot be accepted as an effective approach and hence, metaheuristic algorithms performing systematic search can be applied to derive the optimal key. In this study, our aim is to examine the overall suitability of Artificial Bee Colony algorithm in the cryptanalysis of polyalphabetic cipher. For this purpose, using a number of different key lengths in both English and Turkish languages, basic Artificial Bee Colony algorithm (ABC) is applied in the cryptanalysis of Vigenere cipher. In order to improve the ABC algorithm\u27s convergence speed, a modified binomial crossover based Artificial Bee Colony algorithm (BCABC) is proposed by introducing a binomial crossoverbased phase after employed bee phase for a precise search of global optimal solution. Different keys in various sizes, various cipher texts in both English and Turkish languages are used in the experiments. It is shown that optimal cryptanalysis keys produced by BCABC are notably competitive and better than those produced by basic ABC for Vigenere cipher analysis

    A Review on Biological Inspired Computation in Cryptology

    Get PDF
    Cryptology is a field that concerned with cryptography and cryptanalysis. Cryptography, which is a key technology in providing a secure transmission of information, is a study of designing strong cryptographic algorithms, while cryptanalysis is a study of breaking the cipher. Recently biological approaches provide inspiration in solving problems from various fields. This paper reviews major works in the application of biological inspired computational (BIC) paradigm in cryptology. The paper focuses on three BIC approaches, namely, genetic algorithm (GA), artificial neural network (ANN) and artificial immune system (AIS). The findings show that the research on applications of biological approaches in cryptology is minimal as compared to other fields. To date only ANN and GA have been used in cryptanalysis and design of cryptographic primitives and protocols. Based on similarities that AIS has with ANN and GA, this paper provides insights for potential application of AIS in cryptology for further research

    Genetic algorithms in cryptography

    Get PDF
    Genetic algorithms (GAs) are a class of optimization algorithms. GAs attempt to solve problems through modeling a simplified version of genetic processes. There are many problems for which a GA approach is useful. It is, however, undetermined if cryptanalysis is such a problem. Therefore, this work explores the use of GAs in cryptography. Both traditional cryptanalysis and GA-based methods are implemented in software. The results are then compared using the metrics of elapsed time and percentage of successful decryptions. A determination is made for each cipher under consideration as to the validity of the GA-based approaches found in the literature. In general, these GA-based approaches are typical of the field. Of the genetic algorithm attacks found in the literature, totaling twelve, seven were re-implemented. Of these seven, only three achieved any success. The successful attacks were those on the transposition and permutation ciphers by Matthews [20], Clark [4], and Griindlingh and Van Vuuren [13], respectively. These attacks were further investigated in an attempt to improve or extend their success. Unfortunately, this attempt was unsuccessful, as was the attempt to apply the Clark [4] attack to the monoalphabetic substitution cipher and achieve the same or indeed any level of success. Overall, the standard fitness equation genetic algorithm approach, and the scoreboard variant thereof, are not worth the extra effort involved. Traditional cryptanalysis methods are more successful, and easier to implement. While a traditional method takes more time, a faster unsuccessful attack is worthless. The failure of the genetic algorithm approach indicates that supplementary research into traditional cryptanalysis methods may be more useful and valuable than additional modification of GA-based approaches

    Analysis of the Zodiac 340-cipher

    Get PDF

    Application of Polyalphabetic Substitution cipher Using Genetic Algorithm

    Get PDF
    ‫اﻟﻤﻠﺨﺺ‬ ‫ﺘﻨﺎﻭﻟﺕ‬ ‫ﺍﻟﺘﻲ‬ ‫ﺍﻟﺒﺤﻭﺙ‬ ‫ﻤﻥ‬ ‫ﺍﻟﻌﺩﻴﺩ‬ ‫ﻫﻨﺎﻟﻙ‬ ‫ﻓﻙ‬ ‫ﻭ‬ ‫ﺍﻟﺘﺸﻔﻴﺭ‬ ‫ﻋﻠﻡ‬ ‫ﻤﻊ‬ ‫ﺍﻟﺠﻴﻨﻴﺔ‬ ‫ﺍﻟﺨﻭﺍﺭﺯﻤﻴﺔ‬ ‫ﺍﺴﺘﺨﺩﺍﻡ‬ Cipher ( ‫ﺍﻟﺴﺭﻴﺔ‬ ‫ﻤﻥ‬ ‫ﻋﺎﻟﻲ‬ ‫ﻤﺴﺘﻭﻯ‬ ‫ﻴﻀﻤﻥ‬ ‫ﻭﺒﻤﺎ‬ ‫ﺍﻟﺸﻔﺭﺓ‬ ‫ﻭﻓﻙ‬ ‫ﺍﻟﺘﺸﻔﻴﺭ‬ ‫ﻓﻲ‬ ‫ﺍﺴﺘﺨﺩﺍﻤﻪ‬ ‫ﺜﻡ‬ ‫ﻭﻤﻥ‬ . ‫ﺘﻤﺕ‬ ‫ﺒﻠﻐﺔ‬ ‫ﺍﻟﺒﺭﻨﺎﻤﺞ‬ ‫ﻜﺘﺎﺒﺔ‬ Matlab (6.5) . Abstract Several Genetic Algorithms have been developed for applications of cryptography problem; the primary distinction among all of them being the G.A. used for decryption problem and obtains the plain text. In this paper a new approach is proposed using Genetic Algorithm with cryptography. G.A. is used to obtain a best secret key in polyalphabetic substitution cipher. This key will be used then for encryption and decryption with a high level of security. The program is written in Matlab language (6.5)

    Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis

    Get PDF
    This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks

    Review on DNA Cryptography

    Get PDF
    Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. DNA molecules, having the capacity to store, process and transmit information, inspires the idea of DNA cryptography. This combination of the chemical characteristics of biological DNA sequences and classical cryptography ensures the non-vulnerable transmission of data. In this paper we have reviewed the present state of art of DNA cryptography.Comment: 31 pages, 12 figures, 6 table

    A Highly Accurate Query-Recovery Attack against Searchable Encryption using Non-Indexed Documents

    Full text link
    Cloud data storage solutions offer customers cost-effective and reduced data management. While attractive, data security issues remain to be a core concern. Traditional encryption protects stored documents, but hinders simple functionalities such as keyword search. Therefore, searchable encryption schemes have been proposed to allow for the search on encrypted data. Efficient schemes leak at least the access pattern (the accessed documents per keyword search), which is known to be exploitable in query recovery attacks assuming the attacker has a significant amount of background knowledge on the stored documents. Existing attacks can only achieve decent results with strong adversary models (e.g. at least 20% of previously known documents or require additional knowledge such as on query frequencies) and they give no metric to evaluate the certainty of recovered queries. This hampers their practical utility and questions their relevance in the real-world. We propose a refined score attack which achieves query recovery rates of around 85% without requiring exact background knowledge on stored documents; a distributionally similar, but otherwise different (i.e., non-indexed), dataset suffices. The attack starts with very few known queries (around 10 known queries in our experiments over different datasets of varying size) and then iteratively recovers further queries with confidence scores by adding previously recovered queries that had high confidence scores to the set of known queries. Additional to high recovery rates, our approach yields interpretable results in terms of confidence scores.Comment: Published in USENIX 2021. Full version with extended appendices and removed some typo

    Cryptology: A didactical transposition into grade 10 school Mathematics classroom

    Get PDF
    Philosophiae Doctor - PhDThis study in an extension of a Master's study, entitled Realistic Mathematics Education and the strategies grade 8 learners develop for the solution of two simultaneous linear equations. the current study investigates how new content could be introduced into a school mathematical curriculum. The new topic under discussion for this study is the topis of Cryptology. Two research cycles were carried out. For the first design research cycle there were three teaching experiments with teachers, grade 10 learners and students as participants. Seven activities weere developed from the second design research cycle which was worked through with gade 10 learners. All sessions for the second design research cycle were video taped. Important to the development of instrutional materials was the development of a hypothetical learning trajetory about the learning and teaching of each activity. the results of the study indicated that the way learners understood the content and the different ways in which they presented solutions augers well for the introduction of a specific new content strand, cryptology, into a new school mathematical curriculum. It is also important for developers of instructional material to have a strong mathematical content knowledge for the design of instructional materialsSouth Afric
    corecore