1,488 research outputs found

    A Review on Biological Inspired Computation in Cryptology

    Get PDF
    Cryptology is a field that concerned with cryptography and cryptanalysis. Cryptography, which is a key technology in providing a secure transmission of information, is a study of designing strong cryptographic algorithms, while cryptanalysis is a study of breaking the cipher. Recently biological approaches provide inspiration in solving problems from various fields. This paper reviews major works in the application of biological inspired computational (BIC) paradigm in cryptology. The paper focuses on three BIC approaches, namely, genetic algorithm (GA), artificial neural network (ANN) and artificial immune system (AIS). The findings show that the research on applications of biological approaches in cryptology is minimal as compared to other fields. To date only ANN and GA have been used in cryptanalysis and design of cryptographic primitives and protocols. Based on similarities that AIS has with ANN and GA, this paper provides insights for potential application of AIS in cryptology for further research

    A Hybrid Computational Intelligence based Technique for Automatic Cryptanalysis of Playfair Ciphers

    Get PDF
    The Playfair cipher is a symmetric key cryptosystem-based on encryption of digrams of letters. The cipher shows higher cryptanalytic complexity compared to mono-alphabetic cipher due to the use of 625 different letter-digrams in encryption instead of 26 letters from Roman alphabets. Population-based techniques like Genetic algorithm (GA) and Swarm intelligence (SI) are more suitable compared to the Brute force approach for cryptanalysis of cipher because of specific and unique structure of its Key Table. This work is an attempt to automate the process of cryptanalysis using hybrid computational intelligence. Multiple particle swarm optimization (MPSO) and GA-based hybrid technique (MPSO-GA) have been proposed and applied in solving Playfair ciphers. The authors have attempted to find the solution key applied in generating Playfair crypts by using the proposed hybrid technique to reduce the exhaustive search space. As per the computed results of the MPSO-GA technique, correct solution was obtained for the Playfair ciphers of 100 to 200 letters length. The proposed technique provided better results compared to either GA or PSO-based technique. Furthermore, the technique was also able to recover partial English text message for short Playfair ciphers of 80 to 120 characters length

    Cryptography: Against AI and QAI Odds

    Full text link
    Artificial Intelligence (AI) presents prodigious technological prospects for development, however, all that glitters is not gold! The cyber-world faces the worst nightmare with the advent of AI and quantum computers. Together with Quantum Artificial Intelligence (QAI), they pose a catastrophic threat to modern cryptography. It would also increase the capability of cryptanalysts manifold, with its built-in persistent and extensive predictive intelligence. This prediction ability incapacitates the constrained message space in device cryptography. With the comparison of these assumptions and the intercepted ciphertext, the code-cracking process will considerably accelerate. Before the vigorous and robust developments in AI, we have never faced and never had to prepare for such a plaintext-originating attack. The supremacy of AI can be challenged by creating ciphertexts that would give the AI attacker erroneous responses stymied by randomness and misdirect them. AI threat is deterred by deviating from the conventional use of small, known-size keys and pattern-loaded ciphers. The strategy is vested in implementing larger secret size keys, supplemented by ad-hoc unilateral randomness of unbound limitations and a pattern-devoid technique. The very large key size can be handled with low processing and computational burden to achieve desired unicity distances. The strategy against AI odds is feasible by implementing non-algorithmic randomness, large and inexpensive memory chips, and wide-area communication networks. The strength of AI, i.e., randomness and pattern detection can be used to generate highly optimized ciphers and algorithms. These pattern-devoid, randomness-rich ciphers also provide a timely and plausible solution for NIST's proactive approach toward the quantum challenge

    The Particle Swarm Optimization Based Linear Cryptanalysis of Advanced Encryption Standard Algorithm

    Get PDF
    The tremendous development in internet technology, wireless communication and the type of internet capable devices has increased the amount of network usage .Millions of users are associated with the network and thus there is need for network security. The sensitive data that is deposited and transmitted on the internet need protection from attackers and eavesdroppers who perform illegal actions. Cryptography algorithms are the key factor of the security mechanisms used for data storage and uninterrupted network transmissions. The data security purely depends on the Cryptography algorithm hence the keys must be managed in a good way. Security mechanisms are developed when a threat to security is identified. To identify the security risk associated with AES algorithm, a computational intelligence based approach for known cryptanalysis of Advanced Encryption Standard algorithm is introduced. Particle swarm optimization based cryptanalysis is used much now a days because of its fast convergence rate. A PSO oriented cryptanalysis technique for breaking the key used in advance encryption standard algorithm is introduced. This approach is for known cipher text-only attack for an AES encryption system, where the key is deduced in a minimum search space in contrast to the Brute Force Attack. The key used in AES can be detected effectively with Particle Swarm Optimization DOI: 10.17762/ijritcc2321-8169.16040

    The Case for Quantum Key Distribution

    Get PDF
    Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Although QKD still requires authentication to prevent man-in-the-middle attacks, it can make use of either information-theoretically secure symmetric key authentication or computationally secure public key authentication: even when using public key authentication, we argue that QKD still offers stronger security than classical key agreement.Comment: 12 pages, 1 figure; to appear in proceedings of QuantumComm 2009 Workshop on Quantum and Classical Information Security; version 2 minor content revision

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8
    corecore