335 research outputs found

    A survey on machine learning applied to symmetric cryptanalysis

    Get PDF
    In this work we give a short review of the recent progresses of machine learning techniques applied to cryptanalysis of symmetric ciphers, with particular focus on artificial neural networks. We start with some terminology and basics of neural networks, to then classify the recent works in two categories: "black-box cryptanalysis", techniques that not require previous information about the cipher, and "neuro-aided cryptanalysis", techniques used to improve existing methods in cryptanalysis

    Grayscale Image Authentication using Neural Hashing

    Full text link
    Many different approaches for neural network based hash functions have been proposed. Statistical analysis must correlate security of them. This paper proposes novel neural hashing approach for gray scale image authentication. The suggested system is rapid, robust, useful and secure. Proposed hash function generates hash values using neural network one-way property and non-linear techniques. As a result security and performance analysis are performed and satisfying results are achieved. These features are dominant reasons for preferring against traditional ones.Comment: international journal of Natural and Engineering Sciences (NESciences.com) : Image Authentication, Cryptology, Hash Function, Statistical and Security Analysi

    Deep Learning based Cryptanalysis of Stream Ciphers

    Get PDF
    Conventional cryptanalysis techniques necessitate an extensive analysis of non-linear functions defining the relationship of plain data, key, and corresponding cipher data. These functions have very high degree terms and make cryptanalysis work extremely difficult. The advent of deep learning algorithms along with the better and efficient computing resources has brought new opportunities to analyze cipher data in its raw form. The basic principle of designing a cipher is to introduce randomness into it, which means the absence of any patterns in cipher data. Due to this fact, the analysis of cipher data in its raw form becomes essential. Deep learning algorithms are different from conventional machine learning algorithms as the former directly work on raw data without any formal requirement of feature selection or feature extraction steps. With these facts and the assumption of the suitability of employing deep learning algorithms for cipher data, authors introduced a deep learning based method for finding biases in stream ciphers in the black-box analysis model. The proposed method has the objective to predict the occurrence of an output bit/byte at a specific location in the stream cipher generated keystream. The authors validate their method on stream cipher RC4 and its improved variant RC4A and discuss the results in detail. Further, the authors apply the method on two more stream ciphers namely Trivium and TRIAD. The proposed method can find bias in RC4 and shows the absence of this bias in its improved variant and other two ciphers. Focusing on RC4, the authors present a comparative analysis with some existing methods in terms of approach and observations and showed that their process is more straightforward and less complicated than the existing ones

    Modifying Hebbian Network for Text Cipher

    Get PDF
    The objective of this work is to design and implement a cryptography system that enables the sender to send message through any channel (even if this channel is insecure) and the receiver to decrypt the received message without allowing any intruder to break the system and extracting the secret information. This work modernize the feedforward neural network, so the secret message will be encrypted by unsupervised neural network method to get the cipher text that can be decrypted using the same network to get the original text. The security of any cipher system depends on the security of the related keys (that are used by the encryption and the decryption processes) and their corresponding lengths. In this work, the key is the final weights that are obtained from the learning process within the neural network stage, So the work can be represented as an update or development for using the neural network to enhance the security of text. As a result for a powerful design, the resulted cipher system provides a high degree of security which satisfies the data confidentially which is the main goal of the most cryptography systems

    Classification Models for Symmetric Key Cryptosystem Identification

    Get PDF
    The present paper deals with the basic principle and theory behind prevalent classification models and their judicious application for symmetric key cryptosystem identification. These techniques have been implemented and verified on varieties of known and simulated data sets. After establishing the techniques the problems of cryptosystem identification have been addressed.Defence Science Journal, 2012, 62(1), pp.38-45, DOI:http://dx.doi.org/10.14429/dsj.62.144

    Privacy preserving encrypted phonetic search of speech data

    Get PDF
    This paper presents a strategy for enabling speech recognition to be performed in the cloud whilst preserving the privacy of users. The approach advocates a demarcation of responsibilities between the client and server-side components for performing the speech recognition task. On the client-side resides the acoustic model, which symbolically encodes the audio and encrypts the data before uploading to the server. The server-side then employs searchable encryption to enable the phonetic search of the speech content. Some preliminary results for speech encoding and searchable encryption are presented

    Data protection based neural cryptography and deoxyribonucleic acid

    Get PDF
    The need to a robust and effective methods for secure data transferring makes the more credible. Two disciplines for data encryption presented in this paper: machine learning and deoxyribonucleic acid (DNA) to achieve the above goal and following common goals: prevent unauthorized access and eavesdropper. They used as powerful tool in cryptography. This paper grounded first on a two modified Hebbian neural network (MHNN) as a machine learning tool for message encryption in an unsupervised method. These two modified Hebbian neural nets classified as a: learning neural net (LNN) for generating optimal key ciphering and ciphering neural net CNN) for coding the plaintext using the LNN keys. The second granulation using DNA nucleated to increase data confusion and compression. Exploiting the DNA computing operations to upgrade data transmission security over the open nets. The results approved that the method is effective in protect the transferring data in a secure manner in less tim

    Improved Study of Side-Channel Attacks Using Recurrent Neural Networks

    Get PDF
    Differential power analysis attacks are special kinds of side-channel attacks where power traces are considered as the side-channel information to launch the attack. These attacks are threatening and significant security issues for modern cryptographic devices such as smart cards, and Point of Sale (POS) machine; because after careful analysis of the power traces, the attacker can break any secured encryption algorithm and can steal sensitive information. In our work, we study differential power analysis attack using two popular neural networks: Recurrent Neural Network (RNN) and Convolutional Neural Network (CNN). Our work seeks to answer three research questions(RQs): RQ1: Is it possible to predict the unknown cryptographic algorithm using neural network models from different datasets? RQ2: Is it possible to map the key value for the specific plaintext-ciphertext pair with or without side-band information? RQ3: Using similar hyper-parameters, can we evaluate the performance of two neural network models (CNN vs. RNN)? In answering the questions, we have worked with two different datasets: one is a physical dataset (DPA contest v1 dataset), and the other one is simulated dataset (toggle count quantity) from Verilog HDL. We have evaluated the efficiency of CNN and RNN models in predicting the unknown cryptographic algorithms of the device under attack. We have mapped to 56 bits key for a specific plaintext-ciphertext pair with and without using side-band information. Finally, we have evaluated vi our neural network models using different metrics such as accuracy, loss, baselines, epochs, speed of operation, memory space consumed, and so on. We have shown the performance comparison between RNN and CNN on different datasets. We have done three experiments and shown our results on these three experiments. The first two experiments have shown the advantages of choosing CNN over RNN while working with side-channel datasets. In the third experiment, we have compared two RNN models on the same datasets but different dimensions of the datasets

    A Comprehensive Study on Metaheuristic Techniques Using Genetic Approach

    Get PDF
    Most real-life optimization problems involve multiple objective functions. Finding  a  solution  that  satisfies  the  decision-maker  is  very  difficult  owing  to  conflict  between  the  objectives.  Furthermore,  the  solution  depends  on  the  decision-maker’s preference.  Metaheuristic solution methods have become common tools to solve these problems.  The  task  of  obtaining  solutions  that  take  account  of  a  decision-maker’s preference  is  at  the  forefront  of  current  research.  It  is  also  possible  to  have  multiple decision-makers with different preferences and with different  decision-making  powers. It may not be easy to express a preference using crisp numbers. In this study, the preferences of multiple decision-makers were simulated  and  a solution based on  a genetic  algorithm was  developed  to  solve  multi-objective  optimization  problems.  The  preferences  were collected  as  fuzzy  conditional  trade-offs  and  they  were  updated  while  running  the algorithm interactively with the decision-makers. The proposed method was tested using well-known benchmark problems.  The solutions were found to converge around the Pareto front of the problems
    • …
    corecore