3 research outputs found

    ОСОБЛИВОСТІ ЗАСТОСУВАННЯ АЛГОРИТМУ АСО ДО ДЕЯКИХ ЗАДАЧ КРИПТОАНАЛІЗУ

    Get PDF
    Requirements for information security dictate the necessity of developing new methods of cryptanalysis. Modern cryptanalysis depend on mathematics, in particular on theory and optimization methods. Taking into account the generally recognized requirements for attack resistance of ciphers, the decryption problem should be considered as a combinatorial optimization problem The paper proves the necessary of  the development of new methods of cryptanalysis using metaheuristics, contains a retrospective review of publications in the last period in this area. The number of publications indicates the relevance of the research direction. Specialities of the application of the Ant Colony Optimization algorithm to cryptanalysis problems, in particular, factorization problem, are considered. The structure and general principles of the ACO algorithm are described, as well as the adaptation of this algorithm to the solution of a specific problem of combinatorial optimization. Various variants of the fitness function, features of their application, methods of narrowing the search space, rules for choosing the direction of movement on the graph, modification of local search are discussed. The addition of genetic operators of crossover, mutation, and selection is considered as one of the modification options. The conditions for stopping the operation of the algorithm are described. The various facts of using metaheuristics for solving combinatorial optimization problems arising in numerous subject areas, in particular, in cryptanalysis, are described.  It is emphasized that since theoretical studies of combinatorial optimization algorithms rarely allow obtaining results that can be applied in practice. The main tool for analyzing their effectiveness is a computational experiment.Вимоги до інформаційної безпеки диктують неохідність розвитку нових методів криптоаналізу. Сучасний криптоаналіз спирається на математику, зокрема на теорію та методи оптимізації. Враховучи загальновизнані вимоги до зламостійкості шифрів, задача розшифрування мусить розглядатися, як задача комбінаторної оптимізації. В роботі обґрунтовується необхідність розвитку нових методів криптоаналізу із застосуванням метаевристик, міститься ретрспективний огляд публікацій за останній період в даній області. Кількість публікацій свідчить про актуальність напрямку досліджень. Розглядаються особливості застосування алгоритму АСО (Ant Colony Optimization) до задач криптоаналізу, зокрема, задачі факторизації. Описується структура і загальні принципи роботи алгоритму АСО, адаптація даного алгоритму до розв’язання конкретної задачі комбінаторної оптимізації. Розглянуто різні варіанти фітнес-функції, особливості їх застосування, способи звуження простору пошуку, правила вибору напрямку руху на графі, модифікація локального пошуку. Як один із варіантів модифікації розглядається додавання генетичних операторів кросоверу, мутації, селекції. Описано умови припинення роботи алгоритму. Обґрунтовано доцільність застосування метаевристик для розв’зання задач комбінаторної оптимізації що виникають у різних предметних областях, зокрема, у криптоаналізі. Підкреслюється, що так як теоретичні дослідження алгоритмів комбінаторної оптимізації рідко дозволяють отримувати результати, які можуть бути застосовані на практиці, то основним інструментом аналізу їх ефективності є обчислювальний експеримент

    Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis

    Get PDF
    This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks

    Algorytmy metaheurystyczne w kryptoanalizie szyfrów strumieniowych

    Get PDF
    Metaheuristic algorithms are general algorithms allowing to solve various types of computational problems, usually optimization ones. In the dissertation, new versions of selected metaheuristic algorithms were developed: Tabu Search and Ant Colony Optimization algorithms. They have been adapted to solve the problem of cryptanalysis of stream ciphers, which are an important element of data protection processed and stored in information systems. Attempts to hide information from unauthorized persons have a long history. As early as the 5th century BC there was a simple Atbash substitution cipher among the Hebrew scholars. Although a lot has changed since then, and the art of encrypting information has undergone a significant transformation, the issue of confidentiality of communication is still important. Encryption is used wherever protection of transmitted or stored data, especially in information systems, is of key importance. Encryption is used when talking on the phone or logging in via the Internet to a bank account. It is also of great importance in the military. Encryption is an issue with a long history, still important and topical. The proposed Tabu Search and Ant Colony Optimization algorithms adapted to cryptanalysis were tested using three stream ciphers: RC4, VMPC and RC4+. This enabled the development of an attack independent of the design of the cipher itself, assuming that the internal state of the cipher can be represented as a permutation of numbers from a given range. For all proposed metaheuristic algorithms, four types of fitness functions have been tested, three of which are original ones. The original fitness functions enabled achieving better results for all three analysed metaheuristic algorithms compared to a function known from the literature. Each of the proposed algorithms were tested in terms of the impact of parameters values on the results they achieved. Also the results achieved by all three metaheuristic algorithms were compared to one another. The results obtained during cryptanalysis of smaller and full versions of the analysed ciphers with the use of Tabu Search were compared with the results obtained by other metaheuristic algorithms, showing that Tabu Search leads to better results than other metaheuristics. The results obtained using the Tabu Search algorithm were also compared to attacks known from the literature on selected stream ciphers. The results of the experiments indicate that for the VMPC and RC4+ ciphers, the proposed cryptanalysis algorithm using Tabu Search may be better than the cryptanalysis algorithms known so far. The results achieved by other metaheuristic algorithms considered were not as good as for Tabu Search, although it cannot be ruled out that further enhancement of these algorithms could improve the results
    corecore