10 research outputs found

    A Comparison between Memetic algorithm and Genetic algorithm for the cryptanalysis of Simplified Data Encryption Standard algorithm

    Full text link
    Genetic algorithms are a population-based Meta heuristics. They have been successfully applied to many optimization problems. However, premature convergence is an inherent characteristic of such classical genetic algorithms that makes them incapable of searching numerous solutions of the problem domain. A memetic algorithm is an extension of the traditional genetic algorithm. It uses a local search technique to reduce the likelihood of the premature convergence. The cryptanalysis of simplified data encryption standard can be formulated as NP-Hard combinatorial problem. In this paper, a comparison between memetic algorithm and genetic algorithm were made in order to investigate the performance for the cryptanalysis on simplified data encryption standard problems(SDES). The methods were tested and various experimental results show that memetic algorithm performs better than the genetic algorithms for such type of NP-Hard combinatorial problem. This paper represents our first effort toward efficient memetic algorithm for the cryptanalysis of SDES.Comment: 9Page

    A Binomial Crossover Based Artificial Bee Colony Algorithm for Cryptanalysis of Polyalphabetic Cipher

    Get PDF
    Cryptography is one of the common approaches to secure private data and cryptanalysis involves breaking down a coded cipher text without having the key. Cryptanalysis by brute force cannot be accepted as an effective approach and hence, metaheuristic algorithms performing systematic search can be applied to derive the optimal key. In this study, our aim is to examine the overall suitability of Artificial Bee Colony algorithm in the cryptanalysis of polyalphabetic cipher. For this purpose, using a number of different key lengths in both English and Turkish languages, basic Artificial Bee Colony algorithm (ABC) is applied in the cryptanalysis of Vigenere cipher. In order to improve the ABC algorithm\u27s convergence speed, a modified binomial crossover based Artificial Bee Colony algorithm (BCABC) is proposed by introducing a binomial crossoverbased phase after employed bee phase for a precise search of global optimal solution. Different keys in various sizes, various cipher texts in both English and Turkish languages are used in the experiments. It is shown that optimal cryptanalysis keys produced by BCABC are notably competitive and better than those produced by basic ABC for Vigenere cipher analysis

    Modification of Some Solution Techniques of Combinatorial Optimization Problems to Analyze the Transposition Cipher

    Get PDF
    In this paper we attempt to use a new direction in cryptanalysis of classical crypto systems. The new direction represented by considering some of classical crypto systems, like transposition cipher problem (TCP), as a combinatorial optimization problem (COP), then using the known solving methods of COP, with some modification, to cryptanalysis the TCP. In this work we investigate to use Branch and Bound (BAB) and one of swarm algorithms as a local search method. The main aim of the research presented in this paper is to investigate the use of some optimization methods in the fields of cryptanalysis and cryptographic function generation. These techniques were found to provide a successful method of automated cryptanalysis of a variety of the classical ciphers. Keywords: cryptography, cryptanalysis, Classical Ciphers, Transposition Cipher, Branch and Bound, Swarm Intelligence, Bees Algorithm

    Cloud Data Security through BB84 Protocol and Genetic Algorithm

    Get PDF
    In the current digitalized world, cloud computing becomes a feasible solution for the virtualization of cloud computing resources.  Though cloud computing has many advantages to outsourcing an organization’s information, but the strong security is the main aspect of cloud computing. Identity authentication theft becomes a vital part of the protection of cloud computing data. In this process, the intruders violate the security protocols and perform attacks on the organizations or user’s data. The situation of cloud data disclosure leads to the cloud user feeling insecure while using the cloud platform. The different traditional cryptographic techniques are not able to stop such kinds of attacks. BB84 protocol is the first quantum cryptography protocol developed by Bennett and Brassard in the year 1984. In the present work, three ways BB84GA security systems have been demonstrated using trusted cryptographic techniques like an attribute-based authentication system, BB84 protocol, and genetic algorithm. Firstly, attribute-based authentication is used for identity-based access control and thereafter BB84 protocol is used for quantum key distribution between both parties and later the concept of genetic algorithm is applied for encryption/decryption of sensitive information across the private/public clouds. The proposed concept of involvement of hybrid algorithms is highly secure and technologically feasible. It is a unique algorithm which may be used to minimize the security threats over the clouds. The computed results are presented in the form of tables and graphs

    On the Construction and Cryptanalysis of Multi-Ciphers

    Get PDF
    In this compilational work, we combine various techniques from classical cryptography and steganography to construct ciphers that conceal multiple plaintexts in a single ciphertext. We name these multi-ciphers . Most notably, we construct and cryptanalyze a Four-In-One-Cipher: the first cipher which conceals four separate plaintexts in a single ciphertext. Following a brief overview of classical cryptography and steganography, we consider strategies that can be used to creatively combine these two fields to construct multi-ciphers. Finally, we cryptanalyze three multi-ciphers which were constructed using the techniques described in this paper. This cryptanalysis relies on both traditional algorithms that are used to decode classical ciphers and new algorithms which we use to extract the additional plaintexts concealed by the multi-ciphers. We implement these algorithms in Python, and provide code snippets. The primary goal of this work is to inform others who might be otherwise unfamiliar with the fields of classical cryptography and steganography from a new perspective which lies at the intersection of these two fields. The ideas presented in this paper could prove useful in teaching cryptography, statistics, mathematics, and computer science to future generations in a unique, interdisciplinary fashion. This work might also serve as a source of creative inspiration for other cipher-making, code-breaking enthusiasts

    Genetic algorithms in cryptography

    Get PDF
    Genetic algorithms (GAs) are a class of optimization algorithms. GAs attempt to solve problems through modeling a simplified version of genetic processes. There are many problems for which a GA approach is useful. It is, however, undetermined if cryptanalysis is such a problem. Therefore, this work explores the use of GAs in cryptography. Both traditional cryptanalysis and GA-based methods are implemented in software. The results are then compared using the metrics of elapsed time and percentage of successful decryptions. A determination is made for each cipher under consideration as to the validity of the GA-based approaches found in the literature. In general, these GA-based approaches are typical of the field. Of the genetic algorithm attacks found in the literature, totaling twelve, seven were re-implemented. Of these seven, only three achieved any success. The successful attacks were those on the transposition and permutation ciphers by Matthews [20], Clark [4], and Griindlingh and Van Vuuren [13], respectively. These attacks were further investigated in an attempt to improve or extend their success. Unfortunately, this attempt was unsuccessful, as was the attempt to apply the Clark [4] attack to the monoalphabetic substitution cipher and achieve the same or indeed any level of success. Overall, the standard fitness equation genetic algorithm approach, and the scoreboard variant thereof, are not worth the extra effort involved. Traditional cryptanalysis methods are more successful, and easier to implement. While a traditional method takes more time, a faster unsuccessful attack is worthless. The failure of the genetic algorithm approach indicates that supplementary research into traditional cryptanalysis methods may be more useful and valuable than additional modification of GA-based approaches

    Elliptic Curve Cryptography using Computational Intelligence

    Get PDF
    Public-key cryptography is a fundamental component of modern electronic communication that can be constructed with many different mathematical processes. Presently, cryptosystems based on elliptic curves are becoming popular due to strong cryptographic strength per small key size. At the heart of these schemes is the complexity of the elliptic curve discrete logarithm problem (ECDLP). Pollard’s Rho algorithm is a well known method for solving the ECDLP and thereby breaking ciphers based on elliptic curves for reasonably small key sizes (up to approximately 100 bits in length). It has the same time complexity as other known methods but is advantageous due to smaller memory requirements. This study considers how to speed up the Rho process by modifying a key component: the iterating function, which is the part of the algorithm responsible for determining what point is considered next when looking for the solution to the ECDLP. It is replaced with an alternative that is found through an evolutionary process. This alternative consistently and significantly decreases the number of iterations required by Pollard’s Rho Algorithm to successfully find the sought after solution

    Un estudi de la criptoanĂ lisi diferencial i de la criptoanĂ lisi lineal

    Get PDF
    Treballs Finals de Grau de MatemĂ tiques, Facultat de MatemĂ tiques, Universitat de Barcelona, Any: 2018, Director: Artur Travesa i Grau[en] To analyze the security of block ciphers, several methods are used, including primarily linear and differential cryptanalysis. The goal in this dissertation is to study and understand how these cryptographic attacks work, as well as understanding how they can be used for the practical testing of security in this kind of cryptosystems

    Computational Intelligence Applied On Cryptology: A Brief Review

    No full text
    Many cryptographic techniques have been developed and several were broken. Recently, new models have arisen with different and more complex approaches to cryptography and cryptanalysis, like those based on the Computational Intelligence (CI). Different bio-inspired techniques can be found in the literature showing their effectiveness in handling hard problems in the area of cryptology. However, some authors recognize that the advances have been slow and that more efforts are needed to take full advantage of CI techniques. In this work, we present a brief review of some of the relevant works in this area. The main objective is to better understand the advantages of applying CI on cryptology in the search for new ways of improving computer security © 2012 IEEE.10317981810Joux, A., (2009) Algorithmic Cryptanalysis., , CRC Press series on cryptography and network securityMoll, R.A., (2007) An Introduction to Cryptography-Second Edition., , Taylor and Francis GroupRusel, S., Norvig, P., (1995) Artificial Intelligence, , Person Education IncHayk, S., (1999) Neural Networks, A Comprehensive Foundation, , Prentice HallGoldberg, D.E., (1989) Genetic Algorithms in Search Optimization and Machine Learning., , Addison-Wesley Publishing Company IncPaun, G., Rozenberg, G., Salomaa, A., (1998) DNA Computing: New Computing Paradigm., , SpringerGutowitz, H., (1991) Cellular Automata: Theory and Experiment, , The Mit PressKennedy, J.E., Eberhart, R., Shi, Y., (2001) Swarm Intelligence. Morgan KaufmannDorigo, M., Stützle, T., (2004) Ant Colony Optimization, , The Mit PressDe Castro, L.N., Timmis, J., (2002) Artificial Immune Systems: A New Computational Intelligence Approach., , SpringerLaskari, E.C., Meletiou, G.C., Tasoulis, D.K., Vrahatis, M.N., Studying the performance of artificial neural networks on problems related to cryptography (2006) Neural Networks, 7, pp. 937-942Liu, N., Guo, D., Security analysis of public-key encryption scheme based on neural networks and its implementing (2007) Computational Intelligence and Security, pp. 443-450Lian, S., A block cipher based on chaotic neural networks (2009) Neurocomputing, 72, pp. 1296-1301. , JanClark, J.A., Invited paper. Nature-inspired cryptography: Past, present and future (2003) Citeseer, pp. 1647-1654Spillman, R., Cryptanalysis of knapsack ciphers using genetic algorithms (1993) Cryptologia, 17 (4), pp. 367-377. , SN 0161-1194Matthews, R.A.J., The use of genetic algorithms in cryptanalysis (1993) Cryptologia, 17 (2), pp. 187-201Clark, A., Modern optimisation algorithms for cryptanalysis (1994) Intelligent Information Systems, 1994, pp. 258-262. , Proceedings of the 1994 Second Australian and New Zealand Conference on, IEEEClark, A., Dawson, E., Bergen, H., Combinatorial optimisation and the knapsack cipher (1996) Cryptology, 20 (1), pp. 85-93Clark, A., Dawson, E., Nieuwland, H., Cryptanalysis of polyalphabetic substitution ciphers using a parallel genetic algorithm Proceedings of IEEE International Symposium on Information and its Applications, pp. 17-20. , SeptemberKolodziejczyk, J., Miller, J., Phillips, P., The application of genetic algorithm in cryptanalysis of knapsack cipher (1997) Proceedings of Fourth International Conference PRIP '97 Pattern Recognition and Information Processing, pp. 394-401. , In V. Krasnoproshin, J. Soldek, J., S. Ablameyko, and V. Shmerko, (Eds.), May 20-22, Poland: Wydawnictwo Uczelniane Politechniki SzczecinskiejClark, A., Dawson, E., A parallel genetic algorithm for cryptanalysis of the polyalphabetic substitution cipher (1997) Cryptologia, 21 (2), pp. 129-138Bagnall, T., McKeown, G.P., Rayward-Smith, V.J., The cryptanalysis of a three rotor machine using a genetic algorithm (1997) Proceedings of the Seventh International Conference on Genetic Algorithms (ICGA97), , San Francisco, CAClark, A., Ed Dawson, Optimization heuristics for the automated cryptanalysis of classical ciphers (1998) Journal of Combinatorial Mathematics and Combinatorial Computing, 28, pp. 63-86Glover, F., Tabu search: A tutorial (1990) Interfaces, 20 (4), pp. 74-94Yaseen, I.F.T., Sahasrabuddhe, H.V., A genetic algorithm for the cryptanalysis of Chor-Rivest knapsack public key cryptosystem (PKC) (1999) Proceedings of Third International Conference on Computational Intelligence and Multimedia Applications, pp. 81-85Hernàndez, J., Sierra, J.M., Isasi, P., Ribagorda, A., Genetic cryptanalysis of two rounds TEA (2002) Lectures Notes in Computer Science, 2331, pp. 1024-1031Hernàndez, J., Isasi, P., Ribagorda, A., Easing collision finding in cryptographic primitives with genetic algorithms (2002) Wcci, IEEE, 2002, pp. 535-539Hernández, J.C., Isasi, P., New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA (2004) Evolutionary Computation, 2004, pp. 2124-2129. , CEC2004. Congress on, IEEEGarrett, A., Hamilton, J., Dozier, G., A comparison of genetic algorithm techniques for the cryptanalysis of TEA (2007) International journal of intelligent control and systems, 12, pp. 325-330Clark, J.A., (2002) Metaheuristic Search as a Cryptological Tool, pp. 01-191. , University of York department of computer science-publications-ycstYang, F., Song, J., Zhang, H., Quantitative cryptanalysis of six-round DES using evolutionary algorithms (2008) ISICA, 2008, pp. 134-141. , LNCS 5370Husein, H.M.H., Bayoumi, B.I., Holail, F.S., Hasan, B.E.M., El-Mageed, M.Z.A., A genetic algorithm for cryptanalysis of DES-8 (2006) International Journal of Network Security, 9, pp. 213-219. , 213-219Biham, E., Shamir, A., (1993) Differential Cryptanalysis of Data Encryption Standard, pp. 2-21. , Springer-Verlag, New YorkMillan, W., Clark, A., Dawson, E., Smart hill climbing finds better boolean functions (1997) Workshop on Selected Areas in Cryptology (SAC, pp. 50-63. , Ottawa, Canada, AugustMillan, W., Clark, A., Dawson, E., An effective genetic algorithm for finding boolean functions (1997) International Conference onInformation and Communications Security (ICICS), , Beijing, China, NovemberNedjah, N., Mourelle, L.D.M., Evolutionary regular substitution boxes (2007) Evolutionary Computation, 88, pp. 79-88Millan, W., Burnett, L., Carter, G., Clark, A., Dawson, E., Evolutionary heuristics for finding cryptographically strong S-boxes (2004) Information and Communication Security, pp. 263-274Clark, J.A., Jacob, J.L., Stepney, S., (2004) The Design of S-Boxes by Simulated Annealing, pp. 1533-1537. , ElsevierMuthuregunathan, R., Venkataraman, D., Rajasekaran, P., Cryptanalysis of knapsack cipher using parallel evolutionary computing (2009) International Journal of Recent Trends in Engineering, 1 (1), pp. 3-6Valarmathi, M.L., Cryptanalysis of S-DES using genetic algorithm (2009) International Journal of Recent Trends in Engineering, 2, pp. 2-5Garg, P., Cryptanalysis of SDES via evolutionary computation techniques (2009) Journal of Computer Science and Information Security, 1, pp. 117-123Garg, P., Shastri, A., An improved cryptanalytic attack on knapsack cipher using genetic algorithm (2006) International Journal of Information and Communication Engineering, 3, pp. 449-456Venkateswaran, R., Sundaram, D.V., Information security: Text encryption and decryption with poly substitution method and combining the features of cryptography (2010) International Journal of Computer Applications, 3, pp. 28-31. , JunAmbulkar, J.K., Poly substitution method for encryption and decryption (2010) International Journal on Computer Science and Engineering, 2, pp. 1810-1812Laskari, E.C., Parsopoulos, K.E., Vrahatis, M.N., Particle swarm optimization for integer programming (2002) Proceedings of the IEEE Congress on Evolutionary Computation, pp. 1576-1581. , IEEE PressLaskari, E.C., Parsopoulos, K.E., Vrahatis, M.N., Vrahatis, Particle swarm optimization for minimax problems (2002) Proceedings of the IEEE Congress on Evolutionary Computation, pp. 1582-1587. , IEEE PressLaskari, E.C., Meletiou, G.C., Stamatiou, Y.C., Vrahatis, M.N., Evolutionary computation based cryptanalysis: A first study (2005) Nonlinear Analysis, 63, pp. 823-830Nalini, N., Rao, G.R., Experiments on cryptanalysing block ciphers via evolutionary computation paradigms (2006) Proceedings of the 7th WSEAS International Conference on Evolutionary Computing, World Scientific and Engineering Academy and Society (WSEAS, pp. 20-27Laskari, E., Meletiou, G., Stamatiou, Y., Vrahatis, M., Cryptography and cryptanalysis through computational intelligence (2007) Computational Intelligence in Information Assurance and Security, 49, pp. 1-49León-Javier, A., León-Javier, N., Moreno-Armendáriz, M., Orantes-Jiménez, S., Finding minimal addition chains with a particle swarm optimization algorithm (2009) MICAI 2009: Advances in Artificial Intelligence, pp. 680-691Uddin, M.F., Youssef, A.M., Cryptanalysis of simple substitution ciphers using particle swarm optimization (2006) Evolutionary Computation, 2006, pp. 677-680. , CEC 2006. IEEE Congress on, IEEERussell, M., Clark, J.A., Stepney, S., Using ants to attack a classical cipher cryptanalysis of transposition ciphers (2003) GECCO, 2003, pp. 146-147. , LNCS 2723Bafghi, A.G., Sadeghiyan, B., Differential model of block ciphers with ant colony technique (2003) Proceedings of the Second International Symposium on Telecommunications, pp. 556-560. , IranNedjah, N., De Mourelle, L.M., Finding minimal addition chains using ant colony (2004) Intelligent Data Engineering and Automated Learning-IDEAL, 2004, pp. 642-647Nedjah, N., De Mourelle, L.M., Towards minimal addition chains using ant colony optimisation (2006) Journal of Mathematical Modelling and Algorithms, pp. 525-543Nedjah, N., De Mourelle, L.M., Efficient pre-processing for large window-based modular exponentiation using ant colony (2005) Knowledge-Based Intelligent Information and Engineering Systems, pp. 640-646. , SpringerNedjah, N., DeMourelle, L.M., Ant colony optimisation for fast modular exponentiation using the sliding window method (2006) Swarm Intelligent Systems, 147, pp. 133-147Uddin, M.F., Youssef, A.M., Cryptanalysis of Pointcheval's identification scheme using ant colony optimization (2007) Evolutionary Computation, pp. 2942-2947. , CEC 2007. IEEE Congress on, IEEE, 2007Pointcheval, D., A new identification scheme based on the perceptrons problem (1995) Advances in Cryptology-EUROCRYPT'95, LNCS 921, pp. 319-328. , In L. C. Guillou and J. J. Quisquater editors. , Springer VerlagFidanova, S., Probabilistic model of ant colony optimization (2008) LSSC 2007, LNCS 4818, 2008, pp. 545-552Khan, S., Shahzad, W., Khan, F.A., Cryptanalysis of four-rounded DES using ant colony optimization (2010) Information Science and Applications (ICISA), 2010 International Conference On, IEEE, 2010, pp. 1-7Wolfram, S., (1986) Theory and Applications of Cellular Automata, World ScientificGuan, P., Cellular automaton public-key cryptosystem (1987) Complex Systems, 1 (1987), pp. 51-56Wolfram, S., Random sequence generation by cellular automata (1986) Advances in Applied Mathematics, 7 (2), pp. 123-169. , JuneHortensius, P.D., McLeod, R.D., Pries, W., Miller, D.M., Card, H.C., Cellular automata-based pseudorandom number generators for built-in self-test (1989) IEEE Transactions on ComputerAided Design, 8, pp. 842-859Bardell, P.H., Analysis of cellular automata used as pseudorandom pattern generators (1990) Proceedings. International Test Conference, 1990 (1990), pp. 762-768Meier, W., Staffelbach, O., Analysis of pseudo random sequences generated by cellular automata (1992) Advances in Cryptology-EUROCRYPT '91, Lecture Notes in Computer Science, 547, pp. 186-199Nandi, S., Kar, B.K., Chaudhuri, P., Theory and applications of cellular automata in cryptography (1994) Computers, IEEE Transactions On, 43, pp. 1346-1357Murphy, S., Blackburn, S.R., Paterson, K.G., Comments on theory and applications of cellular automata in cryptography (1997) IEEE Trans. Comp., 46 (5), pp. 637-638Mihaljevic, M., An improved key stream generator based on the programmable cellular automata (1997) Information and Communications Security, pp. 181-191Mihaljevic, M., Security examination of certain cellular automata based key stream generator (1996) ISITA '96-1996 IEEE International Symposium on Informa-tion Theory and Its Applications, 1996, pp. 246-249. , Canada, Victoria, B.C., September, Pro-ceedingsMukhopadhyay, D., Roychowdhury, D., Cellular automata: An ideal candidate for a block cipher (2004) ICDCIT, LNCS 3347, pp. 452-457Tomassini, M., Cryptography with cellular automata (2001) Applied Soft Computing, 1 (2001), pp. 151-160. , AugSeredynski, F., Cellular automata computations and secret key cryptography (2004) Parallel Computing, 30 (2004), pp. 753-766. , MayBao, F., Cryptanalysis of a new cellular automata cryptosystem (2003) Information Security and Privacy, 2003, pp. 216-217. , SpringerFúster-Sabater, A., Caballero-Gil, P., On the use of cellular automata in symmetric cryptography (2006) Acta Applicandae Mathematicae, 93 (2006), pp. 215-236. , AugSzaban, M., Seredynski, F., Cryptographically strong S-boxes based on cellular automata (2010) Cellular Automata, 2010, pp. 478-485Adleman, L., Molecular computation of solutions to combinatorial problems (1994) Science, 266 (1994), pp. 1021-1024Lipton, R.J., Using DNA to solve NP-complete problems (1995) Science, 268 (1995), pp. 542-545Boneh, D., Dunworth, C., Lipton, R.J., Sgall, J., On the computational power of DNA (1996) Discrete Applied Mathematics, 71 (1996), pp. 79-94Boneh, D., Dunworth, C., Lipton, R.J., (1995) Breaking DES using a Molecular Computer, , Technical Report CS-TR-489-95, Princeton UniversityGehani, A., LaBean, T., Reif, J., DNA-based cryptography (1999) 5th DIMACS workshop on DNA Based Computers, 1999, pp. 167-188. , MIT, CiteseerClelland, C.T., Risca, V., Bancroft, C., Hiding messages in DNA microdots (1999) Nature, 399 (1999), pp. 533-4. , JunShimanovsky, B., Feng, J., Potkonjak, M., Hiding data in DNA (2003) Information Hiding, 2003, pp. 373-386. , SpringerLu, M., Lai, X., Xiao, G., Symmetric-key cryptosystem with DNA technology (2007) Science in China Series F: Information, 50Tornea, O., Borda, M.E., DNA cryptographic algorithms (2009) Conference on Advancements of Medicine and TECHNOLOGY, 26 (2009), pp. 223-226Hirabayashi, M., Kojima, H., Design of true random one-time pads in DNA XOR cryptosystem (2010) Natural Computing, pp. 174-183Xuejia, L.A.I., Mingxin, L.U., Lei, Q.I.N., Junsong, H.A.N., Xiwen, F., Asymmetric encryption and signature method with DNA technology (2010) Science, 53, pp. 506-514Cruz-Cortés, Rodríguez-Henríquez, F., On the optimal computation of finite field exponentiation (2004) Advances in Artificial, 2004, pp. 1-10Jackson, J.T., Air, E., Base, F., Gunsch, G.H., Claypoole, R.L., Lamont, G.B., Way, H., Novel steganography detection using an artificial immune system approach (2000) NotesAli, S., Hamdani, A., Shafiq, S., Khan, F.A., Cryptanalysis of four-rounded DES using binary (2010) System, pp. 338-346Glover, F., Laguna, M., (1997) Tabu Search., , Kluwer Academic Publishers, BostonEstébanez, C., Hernández-CaHernández-Castro, J., Ribagorda, A., Isasi, P., Finding state-of-the-art non-cryptographic hashes with genetic programming (2006) Parallel Problem Solving from Nature-PPSN, 9, pp. 818-827Yun-qiang, L.I., Ai-Lan, W., Near collisions for the compress function of hamsi-256 found by genetic algorithm Evaluation, 2010, pp. 4-7Xiao, D., Liao, X., A combined hash and encryption scheme by chaotic neural network (2004) Advances in Neural Networks-ISNN, 2004, pp. 13-28Xiao, D., Liao, X., Wang, Y., Neurocomputing Parallel keyed hash function construction based on chaotic neural network (2009) Neurocomputing, 72, pp. 2288-2296Lian, S.L., Sun, J., Wang, Z., Secure hash function based on neural network (2006) Neurocomputing, 69, pp. 2346-2350Xiao, D., Liao, X., Wang, Y., Parallel keyed hash function construction based on chaotic neural network (2009) Neurocomputing, 72 (2009), pp. 2288-2296Kulkarni, V.R., Mujawar, S., Apte, S., Hash function implementation using artificial neural network (2010) Soft Computing, 1, pp. 1-8. , 2010Li, Y., Deng, S., Xiao, D., A novel Hash algorithm construction based on chaotic neural network Neural Computation, 2011, pp. 133-141Damgard, I.B., A design principle for hash functions (1990) Advances in Cryptology-CRYPTO 89, Lecture Notes in Computer Science, 435, pp. 416-427Daemen, J., Govaerts, R., Vandewalle, J., A framework for the design of one-way hash functions including cryptanalysis of Damgard's one-way function based on cellular automaton (1993) Advances in cryptology-ASIACRYPT '91, Lecture Notes in Computer Science, 739Hirose, S., Yoshida, S., A one-way hash function based on a twodimensional cellular automaton (1997) The 20th Symposium on Information Theory and Its Applications (SITA97), Matsuyama, Japan, Proc., 1, pp. 213-216Mihaljevic, M.J., Zheng, Y., Imai, H., A cellular automaton based fast one-way hash function suitable for hardware implementation (1998) Proceedings of the First International Workshop on Practice and Theory in Public Key Cryptography: Public Key Cryptography (PKC '98), pp. 217-233. , Hideki Imai and Yuliang Zheng (Eds.). Springer- Verlag, London, UKDel Rey, A., Message authentication protocol based on cellular automata (2007) Applications of Evolutionary Computing, pp. 52-60Ezziane, Z., Artificial intelligence and DNA computing (2007) Intelligent Computing Everywhere, pp. 196-209Toffoli, T., Margolus, N., (1987) Cellular Automata Machines: A New Environment for Modelling, , The MIT PressEiben, A.E., Smit, S.K., Parameter tuning for configuring and analyzing evolutionary algorithms (2001) Swarm and Evolutionary Computation, 1 (1), pp. 19-3
    corecore