165 research outputs found

    A Review on Biological Inspired Computation in Cryptology

    Get PDF
    Cryptology is a field that concerned with cryptography and cryptanalysis. Cryptography, which is a key technology in providing a secure transmission of information, is a study of designing strong cryptographic algorithms, while cryptanalysis is a study of breaking the cipher. Recently biological approaches provide inspiration in solving problems from various fields. This paper reviews major works in the application of biological inspired computational (BIC) paradigm in cryptology. The paper focuses on three BIC approaches, namely, genetic algorithm (GA), artificial neural network (ANN) and artificial immune system (AIS). The findings show that the research on applications of biological approaches in cryptology is minimal as compared to other fields. To date only ANN and GA have been used in cryptanalysis and design of cryptographic primitives and protocols. Based on similarities that AIS has with ANN and GA, this paper provides insights for potential application of AIS in cryptology for further research

    Using Evolving Algorithms to Cryptanalysis Nonlinear Cryptosystems

    Get PDF
                في هذا البحث، نتحرى عن استخدام الخوارزميات التطورية (EA's) لتحليل أحد أنظمة التشفير غير الخطية التي تعتمد على وحدة السجلات الزاحفة لتبادل البيانات الخطية (LFSR) باستخدام طريقة هجوم النص المشفر فقط. الخوارزمية الجينية (GA) و خوارزمية خلية النمل ((Ant Colony Optimization (ACO) التي استخدمت في مهاجمة أحد أنظمة التشفير غير الخطية المسماة "Shrinking Generator" باستخدام أطوال مختلفة من النص المشفر وأطوال مختلفة من LFSRs المدمجة أثبتت أدائها الجيد في إيجاد القيم الأولية لل LFSRs المدمجة.            In this paper, new method have been investigated using evolving algorithms (EA's) to cryptanalysis one of the nonlinear stream cipher cryptosystems which depends on the Linear Feedback Shift Register (LFSR) unit by using cipher text-only attack. Genetic Algorithm (GA) and Ant Colony Optimization (ACO) which are used for attacking one of the nonlinear cryptosystems called "shrinking generator" using different lengths of cipher text and different lengths of combined LFSRs. GA and ACO proved their good performance in finding the initial values of the combined LFSRs. This work can be considered as a warning for a stream cipher designer to avoid the weak points, which may be found in the stream cipher, and may be explored by the cryptanalysts. This work can find the optimal solution for text with minimum lengths of 20 characters and 100 iteration were very enough to find the real initial values of key stream

    Modification of Some Solution Techniques of Combinatorial Optimization Problems to Analyze the Transposition Cipher

    Get PDF
    In this paper we attempt to use a new direction in cryptanalysis of classical crypto systems. The new direction represented by considering some of classical crypto systems, like transposition cipher problem (TCP), as a combinatorial optimization problem (COP), then using the known solving methods of COP, with some modification, to cryptanalysis the TCP. In this work we investigate to use Branch and Bound (BAB) and one of swarm algorithms as a local search method. The main aim of the research presented in this paper is to investigate the use of some optimization methods in the fields of cryptanalysis and cryptographic function generation. These techniques were found to provide a successful method of automated cryptanalysis of a variety of the classical ciphers. Keywords: cryptography, cryptanalysis, Classical Ciphers, Transposition Cipher, Branch and Bound, Swarm Intelligence, Bees Algorithm

    Improved PSO Algorithm to Attack Transposition Cipher

    Get PDF
    Cryptanalysis is a complex and mathematically challenging field of study. It takes some data or message, which is called cipher text and attempt to restore its plaintext. This paper attempts to use an improved particle swarm optimization (PSO) to obtain the plaintext from the transposition cipher. This improved method gives a good performance for the PSO algorithm by generating best solution from the best to avoid stability to reach to solution (key). This key is used for breaking transposition cipher

    Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis

    Get PDF
    This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks

    Deterministic Chaos in Digital Cryptography

    Get PDF
    This thesis studies the application of deterministic chaos to digital cryptography. Cryptographic systems such as pseudo-random generators (PRNG), block ciphers and hash functions are regarded as a dynamic system (X, j), where X is a state space (Le. message space) and f : X -+ X is an iterated function. In both chaos theory and cryptography, the object of study is a dynamic system that performs an iterative nonlinear transformation of information in an apparently unpredictable but deterministic manner. In terms of chaos theory, the sensitivity to the initial conditions together with the mixing property ensures cryptographic confusion (statistical independence) and diffusion (uniform propagation of plaintext and key randomness into cihertext). This synergetic relationship between the properties of chaotic and cryptographic systems is considered at both the theoretical and practical levels: The theoretical background upon which this relationship is based, includes discussions on chaos, ergodicity, complexity, randomness, unpredictability and entropy. Two approaches to the finite-state implementation of chaotic systems (Le. pseudo-chaos) are considered: (i) floating-point approximation of continuous-state chaos; (ii) binary pseudo-chaos. An overview is given of chaotic systems underpinning cryptographic algorithms along with their strengths and weaknesses. Though all conventional cryposystems are considered binary pseudo-chaos, neither chaos, nor pseudo-chaos are sufficient to guarantee cryptographic strength and security. A dynamic system is said to have an analytical solution Xn = (xo) if any trajectory point Xn can be computed directly from the initial conditions Xo, without performing n iterations. A chaotic system with an analytical solution may have a unpredictable multi-valued map Xn+l = f(xn). Their floating-point approximation is studied in the context of pseudo-random generators. A cryptographic software system E-Larm ™ implementing a multistream pseudo-chaotic generator is described. Several pseudo-chaotic systems including the logistic map, sine map, tangent- and logarithm feedback maps, sawteeth and tent maps are evaluated by means of floating point computations. Two types of partitioning are used to extract pseudo-random from the floating-point state variable: (i) combining the last significant bits of the floating-point number (for nonlinear maps); and (ii) threshold partitioning (for piecewise linear maps). Multi-round iterations are produced to decrease the bit dependence and increase non-linearity. Relationships between pseudo-chaotic systems are introduced to avoid short cycles (each system influences periodically the states of other systems used in the encryption session). An evaluation of cryptographic properties of E-Larm is given using graphical plots such as state distributions, phase-space portraits, spectral density Fourier transform, approximated entropy (APEN), cycle length histogram, as well as a variety of statistical tests from the National Institute of Standards and Technology (NIST) suite. Though E-Larm passes all tests recommended by NIST, an approach based on the floating-point approximation of chaos is inefficient in terms of the quality/performance ratio (compared with existing PRNG algorithms). Also no solution is known to control short cycles. In conclusion, the role of chaos theory in cryptography is identified; disadvantages of floating-point pseudo-chaos are emphasized although binary pseudo-chaos is considered useful for cryptographic applications.Durand Technology Limite

    ОСОБЛИВОСТІ ЗАСТОСУВАННЯ АЛГОРИТМУ АСО ДО ДЕЯКИХ ЗАДАЧ КРИПТОАНАЛІЗУ

    Get PDF
    Requirements for information security dictate the necessity of developing new methods of cryptanalysis. Modern cryptanalysis depend on mathematics, in particular on theory and optimization methods. Taking into account the generally recognized requirements for attack resistance of ciphers, the decryption problem should be considered as a combinatorial optimization problem The paper proves the necessary of  the development of new methods of cryptanalysis using metaheuristics, contains a retrospective review of publications in the last period in this area. The number of publications indicates the relevance of the research direction. Specialities of the application of the Ant Colony Optimization algorithm to cryptanalysis problems, in particular, factorization problem, are considered. The structure and general principles of the ACO algorithm are described, as well as the adaptation of this algorithm to the solution of a specific problem of combinatorial optimization. Various variants of the fitness function, features of their application, methods of narrowing the search space, rules for choosing the direction of movement on the graph, modification of local search are discussed. The addition of genetic operators of crossover, mutation, and selection is considered as one of the modification options. The conditions for stopping the operation of the algorithm are described. The various facts of using metaheuristics for solving combinatorial optimization problems arising in numerous subject areas, in particular, in cryptanalysis, are described.  It is emphasized that since theoretical studies of combinatorial optimization algorithms rarely allow obtaining results that can be applied in practice. The main tool for analyzing their effectiveness is a computational experiment.Вимоги до інформаційної безпеки диктують неохідність розвитку нових методів криптоаналізу. Сучасний криптоаналіз спирається на математику, зокрема на теорію та методи оптимізації. Враховучи загальновизнані вимоги до зламостійкості шифрів, задача розшифрування мусить розглядатися, як задача комбінаторної оптимізації. В роботі обґрунтовується необхідність розвитку нових методів криптоаналізу із застосуванням метаевристик, міститься ретрспективний огляд публікацій за останній період в даній області. Кількість публікацій свідчить про актуальність напрямку досліджень. Розглядаються особливості застосування алгоритму АСО (Ant Colony Optimization) до задач криптоаналізу, зокрема, задачі факторизації. Описується структура і загальні принципи роботи алгоритму АСО, адаптація даного алгоритму до розв’язання конкретної задачі комбінаторної оптимізації. Розглянуто різні варіанти фітнес-функції, особливості їх застосування, способи звуження простору пошуку, правила вибору напрямку руху на графі, модифікація локального пошуку. Як один із варіантів модифікації розглядається додавання генетичних операторів кросоверу, мутації, селекції. Описано умови припинення роботи алгоритму. Обґрунтовано доцільність застосування метаевристик для розв’зання задач комбінаторної оптимізації що виникають у різних предметних областях, зокрема, у криптоаналізі. Підкреслюється, що так як теоретичні дослідження алгоритмів комбінаторної оптимізації рідко дозволяють отримувати результати, які можуть бути застосовані на практиці, то основним інструментом аналізу їх ефективності є обчислювальний експеримент

    Contributions to Confidentiality and Integrity Algorithms for 5G

    Get PDF
    The confidentiality and integrity algorithms in cellular networks protect the transmission of user and signaling data over the air between users and the network, e.g., the base stations. There are three standardised cryptographic suites for confidentiality and integrity protection in 4G, which are based on the AES, SNOW 3G, and ZUC primitives, respectively. These primitives are used for providing a 128-bit security level and are usually implemented in hardware, e.g., using IP (intellectual property) cores, thus can be quite efficient. When we come to 5G, the innovative network architecture and high-performance demands pose new challenges to security. For the confidentiality and integrity protection, there are some new requirements on the underlying cryptographic algorithms. Specifically, these algorithms should: 1) provide 256 bits of security to protect against attackers equipped with quantum computing capabilities; and 2) provide at least 20 Gbps (Gigabits per second) speed in pure software environments, which is the downlink peak data rate in 5G. The reason for considering software environments is that the encryption in 5G will likely be moved to the cloud and implemented in software. Therefore, it is crucial to investigate existing algorithms in 4G, checking if they can satisfy the 5G requirements in terms of security and speed, and possibly propose new dedicated algorithms targeting these goals. This is the motivation of this thesis, which focuses on the confidentiality and integrity algorithms for 5G. The results can be summarised as follows.1. We investigate the security of SNOW 3G under 256-bit keys and propose two linear attacks against it with complexities 2172 and 2177, respectively. These cryptanalysis results indicate that SNOW 3G cannot provide the full 256-bit security level. 2. We design some spectral tools for linear cryptanalysis and apply these tools to investigate the security of ZUC-256, the 256-bit version of ZUC. We propose a distinguishing attack against ZUC-256 with complexity 2236, which is 220 faster than exhaustive key search. 3. We design a new stream cipher called SNOW-V in response to the new requirements for 5G confidentiality and integrity protection, in terms of security and speed. SNOW-V can provide a 256-bit security level and achieve a speed as high as 58 Gbps in software based on our extensive evaluation. The cipher is currently under evaluation in ETSI SAGE (Security Algorithms Group of Experts) as a promising candidate for 5G confidentiality and integrity algorithms. 4. We perform deeper cryptanalysis of SNOW-V to ensure that two common cryptanalysis techniques, guess-and-determine attacks and linear cryptanalysis, do not apply to SNOW-V faster than exhaustive key search. 5. We introduce two minor modifications in SNOW-V and propose an extreme performance variant, called SNOW-Vi, in response to the feedback about SNOW-V that some use cases are not fully covered. SNOW-Vi covers more use cases, especially some platforms with less capabilities. The speeds in software are increased by 50% in average over SNOW-V and can be up to 92 Gbps.Besides these works on 5G confidentiality and integrity algorithms, the thesis is also devoted to local pseudorandom generators (PRGs). 6. We investigate the security of local PRGs and propose two attacks against some constructions instantiated on the P5 predicate. The attacks improve existing results with a large gap and narrow down the secure parameter regime. We also extend the attacks to other local PRGs instantiated on general XOR-AND and XOR-MAJ predicates and provide some insight in the choice of safe parameters
    corecore