1,266 research outputs found

    Classification Models for Symmetric Key Cryptosystem Identification

    Get PDF
    The present paper deals with the basic principle and theory behind prevalent classification models and their judicious application for symmetric key cryptosystem identification. These techniques have been implemented and verified on varieties of known and simulated data sets. After establishing the techniques the problems of cryptosystem identification have been addressed.Defence Science Journal, 2012, 62(1), pp.38-45, DOI:http://dx.doi.org/10.14429/dsj.62.144

    CryptoKnight:generating and modelling compiled cryptographic primitives

    Get PDF
    Cryptovirological augmentations present an immediate, incomparable threat. Over the last decade, the substantial proliferation of crypto-ransomware has had widespread consequences for consumers and organisations alike. Established preventive measures perform well, however, the problem has not ceased. Reverse engineering potentially malicious software is a cumbersome task due to platform eccentricities and obfuscated transmutation mechanisms, hence requiring smarter, more efficient detection strategies. The following manuscript presents a novel approach for the classification of cryptographic primitives in compiled binary executables using deep learning. The model blueprint, a Dynamic Convolutional Neural Network (DCNN), is fittingly configured to learn from variable-length control flow diagnostics output from a dynamic trace. To rival the size and variability of equivalent datasets, and to adequately train our model without risking adverse exposure, a methodology for the procedural generation of synthetic cryptographic binaries is defined, using core primitives from OpenSSL with multivariate obfuscation, to draw a vastly scalable distribution. The library, CryptoKnight, rendered an algorithmic pool of AES, RC4, Blowfish, MD5 and RSA to synthesise combinable variants which automatically fed into its core model. Converging at 96% accuracy, CryptoKnight was successfully able to classify the sample pool with minimal loss and correctly identified the algorithm in a real-world crypto-ransomware applicatio

    The Particle Swarm Optimization Based Linear Cryptanalysis of Advanced Encryption Standard Algorithm

    Get PDF
    The tremendous development in internet technology, wireless communication and the type of internet capable devices has increased the amount of network usage .Millions of users are associated with the network and thus there is need for network security. The sensitive data that is deposited and transmitted on the internet need protection from attackers and eavesdroppers who perform illegal actions. Cryptography algorithms are the key factor of the security mechanisms used for data storage and uninterrupted network transmissions. The data security purely depends on the Cryptography algorithm hence the keys must be managed in a good way. Security mechanisms are developed when a threat to security is identified. To identify the security risk associated with AES algorithm, a computational intelligence based approach for known cryptanalysis of Advanced Encryption Standard algorithm is introduced. Particle swarm optimization based cryptanalysis is used much now a days because of its fast convergence rate. A PSO oriented cryptanalysis technique for breaking the key used in advance encryption standard algorithm is introduced. This approach is for known cipher text-only attack for an AES encryption system, where the key is deduced in a minimum search space in contrast to the Brute Force Attack. The key used in AES can be detected effectively with Particle Swarm Optimization DOI: 10.17762/ijritcc2321-8169.16040

    A survey on machine learning applied to symmetric cryptanalysis

    Get PDF
    In this work we give a short review of the recent progresses of machine learning techniques applied to cryptanalysis of symmetric ciphers, with particular focus on artificial neural networks. We start with some terminology and basics of neural networks, to then classify the recent works in two categories: "black-box cryptanalysis", techniques that not require previous information about the cipher, and "neuro-aided cryptanalysis", techniques used to improve existing methods in cryptanalysis

    Cryptanalysis of an Image Cipher using Multi entropy Measures and the Countermeasures

    Get PDF
    The use of same keys or equivalent keys should not be occurred in cryptographic communications because a cipher system utilising such keys to secure messages can be attacked even it possesses excellent cryptographic characteristics for extracting intelligible information from encrypted messages. Identification of crypts formed with such keys is an important task of traffic analysis of cryptographic communications to check the applicability of two-messages-on-same-key (TMSK) attack. To avoid its applicability, adequate safeguards are required. In the paper, we cryptanalyze stream encryption based cipher system and propose an intelligent identification methodology using multi-entropy measures and soft decision criteria for identification of encrypted images of same or equivalent keys. Experimental test results show that the crypts formed with same keys can be identified successfully with high precision. We also present the countermeasures against TMSK attack

    Cryptography: Against AI and QAI Odds

    Full text link
    Artificial Intelligence (AI) presents prodigious technological prospects for development, however, all that glitters is not gold! The cyber-world faces the worst nightmare with the advent of AI and quantum computers. Together with Quantum Artificial Intelligence (QAI), they pose a catastrophic threat to modern cryptography. It would also increase the capability of cryptanalysts manifold, with its built-in persistent and extensive predictive intelligence. This prediction ability incapacitates the constrained message space in device cryptography. With the comparison of these assumptions and the intercepted ciphertext, the code-cracking process will considerably accelerate. Before the vigorous and robust developments in AI, we have never faced and never had to prepare for such a plaintext-originating attack. The supremacy of AI can be challenged by creating ciphertexts that would give the AI attacker erroneous responses stymied by randomness and misdirect them. AI threat is deterred by deviating from the conventional use of small, known-size keys and pattern-loaded ciphers. The strategy is vested in implementing larger secret size keys, supplemented by ad-hoc unilateral randomness of unbound limitations and a pattern-devoid technique. The very large key size can be handled with low processing and computational burden to achieve desired unicity distances. The strategy against AI odds is feasible by implementing non-algorithmic randomness, large and inexpensive memory chips, and wide-area communication networks. The strength of AI, i.e., randomness and pattern detection can be used to generate highly optimized ciphers and algorithms. These pattern-devoid, randomness-rich ciphers also provide a timely and plausible solution for NIST's proactive approach toward the quantum challenge

    Quantum Simulation Logic, Oracles, and the Quantum Advantage

    Full text link
    Query complexity is a common tool for comparing quantum and classical computation, and it has produced many examples of how quantum algorithms differ from classical ones. Here we investigate in detail the role that oracles play for the advantage of quantum algorithms. We do so by using a simulation framework, Quantum Simulation Logic (QSL), to construct oracles and algorithms that solve some problems with the same success probability and number of queries as the quantum algorithms. The framework can be simulated using only classical resources at a constant overhead as compared to the quantum resources used in quantum computation. Our results clarify the assumptions made and the conditions needed when using quantum oracles. Using the same assumptions on oracles within the simulation framework we show that for some specific algorithms, like the Deutsch-Jozsa and Simon's algorithms, there simply is no advantage in terms of query complexity. This does not detract from the fact that quantum query complexity provides examples of how a quantum computer can be expected to behave, which in turn has proved useful for finding new quantum algorithms outside of the oracle paradigm, where the most prominent example is Shor's algorithm for integer factorization.Comment: 48 pages, 46 figure
    • …
    corecore