Computational Intelligence Applied on Cryptology: a Brief Review

Size: px
Start display at page:

Download "Computational Intelligence Applied on Cryptology: a Brief Review"

Transcription

1 Computational Intelligence Applied on Cryptology: a Brief Review Moisés Danziger Marco Aurélio Amaral Henriques CIBSI 2011 Bucaramanga Colombia 03/11/2011

2 Outline Introduction Computational Intelligence (CI) CI and cryptology Some applications Artificial Neural Network (ANN) Evolutive Computation (EC) Cellular Automata (CA) DNA computing Looking at the future Remembering the past New possibilities New vision Conclusions CI applied on cryptology 2

3 Introduction Computational Intelligence (CI) has been applied successfully on several areas of science. Generally, it is applied on hard problems as classifications, optimizations, searches etc. Cryptology deals with two main problems Cryptography looks for unbreakable cryptosystems; Cryptanalysis looks for methods to break cryptosystems. This research is trying to answer questions like: Is it possible to use CI to solve cryptology problems? What is the cost of applying CI to this area? What are the future perspectives? CI applied on cryptology 3

4 Computational Intelligence (CI) Frequently, CI has some biological inspiration Simulates intelligent behaviors. Good aspects: Can get approximate results quickly, which can be used as an input to other deterministic techniques decreasing their complexity. Can solve many kinds of problems. Can work together with other CI techniques (hybrid approach). Bad aspects: It is necessary to guide the main process with some heuristic. Convergence is not assured. It is difficulty to map the problems to CI models. CI applied on cryptology 4

5 Computational Intelligence Tools Evolutive Computation (EC) Inspired on natural evolution theory. Copes very well with large search spaces. Computational cost is the main drawback. Some EC examples: Genetic Algorithm (GA), Particle Swarm Optimization (PSO), Ant Colony Optimization (ACO), Artificial Immune Systems (AIS) Artificial Neural Networks (ANN) Inspired on neurons (nervous system cells). Connections are the base of this paradigm. Copes very well with classification problems. It is difficult to obtain information about how the output values were produced (black box concept). CI applied on cryptology 5

6 Computational Intelligence Tools DNA Computing Inspired on DNA. Based on massive parallelism and high storage capacity. Is on embryo phase. Cellular Automata Inspired on biological cells and their evolution. A discrete model that uses a group of simple cells. Works with simple deterministic rules to create new cell generations (states). Easy implementation in hardware. Defining correct evolution rules is a difficult and important task. CI applied on cryptology 6

7 Computational Intelligence and Cryptology Applications can be divided in two classes: Applications in classical cryptographic systems Most of the works fall into this class. Applications in modern cryptographic systems Only a few works (quite initial). Applications X CI techniques Cryptography applications ANN, CA and DNA. Cryptanalysis applications EC and DNA. Hash function applications ANN and CA. CI applied on cryptology 7

8 ANN and Cryptology ANN is generally applied to development of cryptosystems Most of the works included one chaotic layer to: increase the hardness: attack needs to break the chaotic system first provide data diffusion The linear neuron layer provides data confusion Example (Shiguo Lian): Neural block cipher CI applied on cryptology 8

9 Evolutive Computation and Cryptology Most applications are in cryptanalysis. It was probably the first CI technique applied to cryptology. Many works show good results compared to classical methods. Several search models were used together to find the bits of a secret key (better exploration of the search space). Some works were able to find the input parameters to other CI techniques (e.g. finding appropriate differences between plaintext and ciphertext pairs to decrease the time of differential attack). By contrast, only a few works propose the application of this technique on cryptography (mainly to construct stronger S- boxes). CI applied on cryptology 9

10 Evolutive Computation and Cryptology Ant Colony Optimization This technique is inspired on ant behaviour (mainly in its highest capacity: the search for food). The ants are able to find the shortest path between the nest and the food even if one obstacle exists in the path. CI applied on cryptology 10

11 Evolutive Computation and Cryptology Ant Colony Optimization (ACO) Khan, Shahzad and Khan applied this approach to find the key in the cryptanalysis of Four-Rounded DES This is a binary model where the ants need to choose 56 times between 0 and 1. An ant completes its path by making decisions using heuristic based on pheromone found on the way. Each completed path represents a possible trial key to the problem. CI applied on cryptology 11

12 Cellular Automata and Cryptology CA is suitable to construct cryptosystems or part of them. Wolfram was the first to appoint the possibility of using CA in cryptography. Probably, the best use for CA in cryptology is the generation of random numbers. The choice of evolution rules was indicated by Bao as the main challenge of CA in cryptology. New works are looking for new CA applications in cryptography (see the work by Tardivo and Henriques in this conference). CI applied on cryptology 12

13 DNA Computing and Cryptology This is the only technique with the same level of applications in cryptography and cryptanalysis. Theoretical results showed that the super-parallelism achieved by DNA Computing has great potential in cryptology (works of Boneh et al. and Adleman). Some researchers identified potential to apply DNA on One-Time Pad (OTP) schema using the high storage capacity (one trillion CDs one DNA gram) as showed by Hirabayashi et al. CI applied on cryptology 13

14 DNA Computing and Cryptology Hirabayashi et al schema: Secret key generation using the physical random process of DNA assembly. Random key generation is obtained by connection of each key tile, which has a value of zero or one with probability = 0.5. CI applied on cryptology 14

15 Looking at the Future Remembering the Past We can define the 1990s as the best time for CI applications on cryptology. Many works were developed using almost all known CI techniques. Good results obtained with classical cryptosystems. However, in the last 10 years, the number of CI applications in cryptology decreased because of: Few substantial results in modern ciphers; Difficulties in representing the problem in terms of CI; The poor interaction between researchers of cryptology and CI. CI applied on cryptology 15

16 Looking at the Future New Possibilities We believe that exists potential in CI techniques for cryptology. CI techniques have been improved and new aspects have been incorporated into them. There is more computational power available (generally, the CI tools need a lot of it). New concepts and ideas emerged in cryptology and they can be used with CI tools. In cryptography: chaotic theory, lattice-based algorithms In cryptanalysis: new types of attacks have been created (e. g. biclique on AES, latticebased algorithms, algebraic methods etc); the known attacks have been refined (e. g. differential approach and its several sub-models). CI applied on cryptology 16

17 The Future of CI and Cryptology New Vision According to our studies, there are new opportunities for CI application in cryptology (hypothesis). We believe that CI techniques can help create more robust ciphers. We can use CI techniques to improve parts of attacks done by other techniques (most of the works used CI in the entire attack process, but CI techniques normally can be more efficient if used only in some parts of the attack). Problems with mapping and representation of CI techniques can get a new perspective as more researchers start to pay attention to this kind of problems. New ideas will certainly emerge. CI applied on cryptology 17

18 The Future of CI and Cryptology New Vision Generally, the works applied only one CI technique Hybrid methods, combining two or more techniques, could be explored further to deal with the complexity involved in cryptology. CI could be used together with new kinds of mathematical and statistical attacks against block ciphers, as AES and SERPENT, to improve these attacks and make them more efficient. Some ANNs are known as universal approximation tools and they could be to used to approximate results of some crypto functions decreasing the complexity of algebraic attacks. CI applied on cryptology 18

19 Conclusions CI tools have been used successfully in many areas. However, due to the mapping difficulties and the unsatisfactory results found when they are applied to modern ciphers, the cryptology community moved away from CI techniques. Based on new discovers in cryptology, mainly in cryptanalysis (new attacks on AES and hash functions, for example), and on the evolution of CI techniques, we believe that there are good opportunities to explore in this frontier. Our work is aimed at obtaining new good results from cryptanalysis based on CI and catch again the attention of cryptologists to this area. CI applied on cryptology 19

20 Acknowledgments: CI applied on cryptology 20

21 Thank you! Questions? CI applied on cryptology 21

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Kyrre Glette INF3490 Evolvable Hardware Cartesian Genetic Programming

Kyrre Glette INF3490 Evolvable Hardware Cartesian Genetic Programming Kyrre Glette kyrrehg@ifi INF3490 Evolvable Hardware Cartesian Genetic Programming Overview Introduction to Evolvable Hardware (EHW) Cartesian Genetic Programming Applications of EHW 3 Evolvable Hardware

More information

Lecture 2. Cryptography: History + Simple Encryption,Methods & Preliminaries. Cryptography can be used at different levels

Lecture 2. Cryptography: History + Simple Encryption,Methods & Preliminaries. Cryptography can be used at different levels Lecture 2 Cryptography: History + Simple Encryption,Methods & Preliminaries 1 Cryptography can be used at different levels algorithms: encryption, signatures, hashing, RNG protocols (2 or more parties):

More information

GA is the most popular population based heuristic algorithm since it was developed by Holland in 1975 [1]. This algorithm runs faster and requires les

GA is the most popular population based heuristic algorithm since it was developed by Holland in 1975 [1]. This algorithm runs faster and requires les Chaotic Crossover Operator on Genetic Algorithm Hüseyin Demirci Computer Engineering, Sakarya University, Sakarya, 54187, Turkey Ahmet Turan Özcerit Computer Engineering, Sakarya University, Sakarya, 54187,

More information

Cryptography Introduction to Computer Security. Chapter 8

Cryptography Introduction to Computer Security. Chapter 8 Cryptography Introduction to Computer Security Chapter 8 Introduction Cryptology: science of encryption; combines cryptography and cryptanalysis Cryptography: process of making and using codes to secure

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Classical Cryptography. Thierry Sans

Classical Cryptography. Thierry Sans Classical Cryptography Thierry Sans Example and definitions of a cryptosystem Caesar Cipher - the oldest cryptosystem A shift cipher attributed to Julius Caesar (100-44 BC) MEET ME AFTER THE TOGA PARTY

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

Implementing Cryptography: Good Theory vs. Bad Practice

Implementing Cryptography: Good Theory vs. Bad Practice Implementing Cryptography: Good Theory vs. Bad Practice Viet Pham Information Security Group, Department of Mathematics Royal Holloway, University of London Outline News report What is cryptography? Why

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

Stream Ciphers. Koç ( ucsb ccs 130h explore crypto fall / 13

Stream Ciphers.   Koç (  ucsb ccs 130h explore crypto fall / 13 Stream Ciphers Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koç (http://cs.ucsb.edu/~koc) ucsb ccs 130h explore crypto fall 2014 1 / 13 Block Ciphers Plaintext: M i with M i = n, where n is the

More information

COMPLEXITY ACROSS DISCIPLINES

COMPLEXITY ACROSS DISCIPLINES COMPLEXITY ACROSS DISCIPLINES REU 2015 INTRODUCTION TO CRYPTOGRAPHY Liljana Babinkostova Cybersecurity Defined Information Assurance. IA consists of measures that protect and defend information and information

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

Meta- Heuristic based Optimization Algorithms: A Comparative Study of Genetic Algorithm and Particle Swarm Optimization

Meta- Heuristic based Optimization Algorithms: A Comparative Study of Genetic Algorithm and Particle Swarm Optimization 2017 2 nd International Electrical Engineering Conference (IEEC 2017) May. 19 th -20 th, 2017 at IEP Centre, Karachi, Pakistan Meta- Heuristic based Optimization Algorithms: A Comparative Study of Genetic

More information

CT79 SOFT COMPUTING ALCCS-FEB 2014

CT79 SOFT COMPUTING ALCCS-FEB 2014 Q.1 a. Define Union, Intersection and complement operations of Fuzzy sets. For fuzzy sets A and B Figure Fuzzy sets A & B The union of two fuzzy sets A and B is a fuzzy set C, written as C=AUB or C=A OR

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Cache Timing Attacks on estream Finalists

Cache Timing Attacks on estream Finalists Cache Timing Attacks on estream Finalists Erik Zenner Technical University Denmark (DTU) Institute for Mathematics e.zenner@mat.dtu.dk Echternach, Jan. 9, 2008 Erik Zenner (DTU-MAT) Cache Timing Attacks

More information

Block Ciphers that are Easier to Mask How Far Can we Go?

Block Ciphers that are Easier to Mask How Far Can we Go? Block Ciphers that are Easier to Mask How Far Can we Go? Benoît Gérard, Vincent Grosso, María Naya-Plasencia, François-Xavier Standaert DGA & UCL Crypto Group & INRIA CHES 2013 Santa Barbara, USA Block

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols ECE 646 - Lecture 2 Basic Concepts of Cryptology 1 CRYPTOLOGY CRYPTOGRAPHY CRYPTANALYSIS Symmetric Key Public Key Protocols Block Cipher Stream Cipher from Greek cryptos - hidden, secret logos - word graphos

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER POONAM GARG Institute of Management Technology, INDIA E-mail:

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

ELECTRONICS DEPARTMENT

ELECTRONICS DEPARTMENT ELECTRONICS DEPARTMENT By Eng. 28 th Mar MUSTAFA 2012 M. Efficient SHIPLEImplementation of AES Algorithm Immune to DPA Attack Cryptography processing plaintext cipher text format Block Cipher Stream Cipher

More information

Name of the lecturer Doç. Dr. Selma Ayşe ÖZEL

Name of the lecturer Doç. Dr. Selma Ayşe ÖZEL Y.L. CENG-541 Information Retrieval Systems MASTER Doç. Dr. Selma Ayşe ÖZEL Information retrieval strategies: vector space model, probabilistic retrieval, language models, inference networks, extended

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

Introduction to Cryptology

Introduction to Cryptology crypttext 2018/1/9 13:06 page 1 #5 Chapter 1 Introduction to Cryptology Throughout the history of human communication, the practice of keeping information secret by disguising it, known as cryptography,

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan Block ciphers Keyed, invertible Large key space, large block size A block of plaintext is treated as a whole and used

More information

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Sarab M Hameed * and Dalal N Hmood ** * Computer

More information

Particle Swarm Optimization Artificial Bee Colony Chain (PSOABCC): A Hybrid Meteahuristic Algorithm

Particle Swarm Optimization Artificial Bee Colony Chain (PSOABCC): A Hybrid Meteahuristic Algorithm Particle Swarm Optimization Artificial Bee Colony Chain (PSOABCC): A Hybrid Meteahuristic Algorithm Oğuz Altun Department of Computer Engineering Yildiz Technical University Istanbul, Turkey oaltun@yildiz.edu.tr

More information

Report on Present State of CIPHERUNICORN-E Cipher Evaluation (full evaluation)

Report on Present State of CIPHERUNICORN-E Cipher Evaluation (full evaluation) Report on Present State of CIPHERUNICORN-E Cipher Evaluation (full evaluation) January 28, 2002 Toshio Tokita, Member Symmetric-Key Cryptography Subcommittee 1 CIPHERUNICORN-E CIPHERUNICORN-E was presented

More information

Exploring Complexity In Science and Technology. Logistics

Exploring Complexity In Science and Technology. Logistics Exploring Complexity In Science and Technology Nov. 8, 2010 Jeff Fletcher Logistics Due HW6 and Lab5 due Monday Nov. 15 Ideas for final papers Proposals (one paragraph) due today Questions? Elementary

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

Evolutionary algorithms in communications

Evolutionary algorithms in communications Telecommunications seminar Evolutionary algorithms in Communications and systems Introduction lecture II: More about EAs Timo Mantere Professor Communications and systems engineering University of Vaasa

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

2 Secure Communication in Private Key Setting

2 Secure Communication in Private Key Setting CSA E0 235: Cryptography January 11, 2016 Instructor: Arpita Patra Scribe for Lecture 2 Submitted by: Jayam Modi 1 Discrete Probability Background Probability Distribution -A probability distribution over

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Page 1 Outline What is data encryption? Cryptanalysis Basic encryption methods Substitution ciphers Permutation ciphers

More information

Stream Ciphers. Çetin Kaya Koç Winter / 13

Stream Ciphers. Çetin Kaya Koç   Winter / 13 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 13 Block Ciphers Cryptography Plaintext: M i with M i = n, where n is the block length (in bits) Ciphertext: C i with C i = m, where m n, however,

More information

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Ramesh M Badiger 1 Murthy D.H.R 2 and Ningappa Pujar 1 1 Assistant Professor, Tontadarya College of Engineering, Gadag, Karnataka

More information

The Rectangle Attack

The Rectangle Attack The Rectangle Attack and Other Techniques for Cryptanalysis of Block Ciphers Orr Dunkelman Computer Science Dept. Technion joint work with Eli Biham and Nathan Keller Topics Block Ciphers Cryptanalysis

More information

Evolutionary Computation Algorithms for Cryptanalysis: A Study

Evolutionary Computation Algorithms for Cryptanalysis: A Study Evolutionary Computation Algorithms for Cryptanalysis: A Study Poonam Garg Information Technology and Management Dept. Institute of Management Technology Ghaziabad, India pgarg@imt.edu Abstract The cryptanalysis

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Robots & Cellular Automata

Robots & Cellular Automata Integrated Seminar: Intelligent Robotics Robots & Cellular Automata Julius Mayer Table of Contents Cellular Automata Introduction Update Rule 3 4 Neighborhood 5 Examples. 6 Robots Cellular Neural Network

More information

CRYPTOGRAPHY. BY, Ayesha Farhin

CRYPTOGRAPHY. BY, Ayesha Farhin CRYPTOGRAPHY BY, Ayesha Farhin Overview Introduction Types Advantages n Disadvantages Future Developments Bibliography Introduction Cryptography considered as a branch of both mathematics and computer

More information

ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS

ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS Gabriela Ochoa http://www.cs.stir.ac.uk/~goc/ OUTLINE Optimisation problems Optimisation & search Two Examples The knapsack problem

More information

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY 1 Information Transmission Chapter 6 Cryptology OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY Learning outcomes After this lecture the student should undertand what cryptology is and how it is used,

More information

Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System and a Chaotic Neural Network

Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System and a Chaotic Neural Network Procedia Computer Science Volume 51, 2015, Pages 2888 2892 ICCS 2015 International Conference On Computational Science Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System

More information

ANT COLONY OPTIMIZED ROUTING FOR MOBILE ADHOC NETWORKS (MANET)

ANT COLONY OPTIMIZED ROUTING FOR MOBILE ADHOC NETWORKS (MANET) ANT COLONY OPTIMIZED ROUTING FOR MOBILE ADHOC NETWORKS (MANET) DWEEPNA GARG 1 & PARTH GOHIL 2 1,2 Dept. Of Computer Science and Engineering, Babaria Institute of Technology, Varnama, Vadodara, India E-mail

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 3.1 Secret Key Cryptography Algorithms Instructor: Dr. Kun Sun Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms?

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

CHAPTER 2 LITERATURE SURVEY

CHAPTER 2 LITERATURE SURVEY 27 CHAPTER 2 LITERATURE SURVEY 2.1 INTRODUCTION There have been many researches done on genetic algorithms and their application to various problems, there are relatively few papers that apply genetic

More information

Key Separation in Twofish

Key Separation in Twofish Twofish Technical Report #7 Key Separation in Twofish John Kelsey April 7, 2000 Abstract In [Mur00], Murphy raises questions about key separation in Twofish. We discuss this property of the Twofish key

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Complex Dynamics in Life-like Rules Described with de Bruijn Diagrams: Complex and Chaotic Cellular Automata

Complex Dynamics in Life-like Rules Described with de Bruijn Diagrams: Complex and Chaotic Cellular Automata Complex Dynamics in Life-like Rules Described with de Bruijn Diagrams: Complex and Chaotic Cellular Automata Paulina A. León Centro de Investigación y de Estudios Avanzados Instituto Politécnico Nacional

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

1 Lab 5: Particle Swarm Optimization

1 Lab 5: Particle Swarm Optimization 1 Lab 5: Particle Swarm Optimization This laboratory requires the following: (The development tools are installed in GR B0 01 already): C development tools (gcc, make, etc.) Webots simulation software

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography CS 472 Network and System Security Mohammad Almalag malmalag@cs.odu.edu Lecture 2 January 22, 2013 Introduction To Cryptography 1 Definitions Cryptography = the science (art) of encryption Cryptanalysis

More information

Cryptology. An introduction. by Ulf Lindqvist translated and processed by Erland Jonsson

Cryptology. An introduction. by Ulf Lindqvist translated and processed by Erland Jonsson Cryptology An introduction by Ulf Lindqvist translated and processed by Erland Jonsson Contents Introduction Terminology History Symmetrical systems (secret-key) Asymmetrical systems (public-key) Key management

More information

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2015, PP 84-91 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Light Weight Cellular Automata Computations

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

18-642: Cryptography 11/15/ Philip Koopman

18-642: Cryptography 11/15/ Philip Koopman 18-642: Cryptography 11/15/2017 Cryptography Overview Anti-Patterns for Cryptography Using a home-made cryptographic algorithm Using private key when public key is required Not considering key distribution

More information

Cryptography. Historical Encoding. Encryption Media. Intro to Encryption 8/24/2010. COMP620 Information Privacy & Security 1

Cryptography. Historical Encoding. Encryption Media. Intro to Encryption 8/24/2010. COMP620 Information Privacy & Security 1 Cryptography Encryption COMP620 Information Privacy & Security Cryptography in general represents the process of encrypting a plain text file into an unreadable cipher so that it can be stored and decrypted

More information

New Method for Accurate Parameter Estimation of Induction Motors Based on Artificial Bee Colony Algorithm

New Method for Accurate Parameter Estimation of Induction Motors Based on Artificial Bee Colony Algorithm New Method for Accurate Parameter Estimation of Induction Motors Based on Artificial Bee Colony Algorithm Mohammad Jamadi Zanjan, Iran Email: jamadi.mohammad@yahoo.com Farshad Merrikh-Bayat University

More information

Report on Present State of CIPHERUNICORN-A Cipher Evaluation (full evaluation)

Report on Present State of CIPHERUNICORN-A Cipher Evaluation (full evaluation) Report on Present State of CIPHERUNICORN-A Cipher Evaluation (full evaluation) January 28, 2002 Masayuki Kanda, Member Symmetric-Key Cryptography Subcommittee 1 CIPHERUNICORN-A CIPHERUNICORN-A was presented

More information

Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005

Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005 Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005 What is data encryption? Basic encryption mechanisms Stream and block ciphers Characteristics of good ciphers Page 1 Page 2 Data

More information

arxiv: v1 [cs.cr] 4 Apr 2017

arxiv: v1 [cs.cr] 4 Apr 2017 Using Echo State Networks for Cryptography R. Ramamurthy, C. Bauckhage, K. Buza, and S. Wrobel Department of Computer Science, University of Bonn, Bonn, Germany arxiv:174.146v1 [cs.cr] 4 Apr 217 Abstract.

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Research Article Path Planning Using a Hybrid Evolutionary Algorithm Based on Tree Structure Encoding

Research Article Path Planning Using a Hybrid Evolutionary Algorithm Based on Tree Structure Encoding e Scientific World Journal, Article ID 746260, 8 pages http://dx.doi.org/10.1155/2014/746260 Research Article Path Planning Using a Hybrid Evolutionary Algorithm Based on Tree Structure Encoding Ming-Yi

More information

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms CSCI 454/554 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms? Security by

More information

Cryptology complementary. Symmetric modes of operation

Cryptology complementary. Symmetric modes of operation Cryptology complementary Symmetric modes of operation Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 05 03 Symmetric modes 2018 05 03

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's code, principally with

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

CIT 380: Securing Computer Systems. Symmetric Cryptography

CIT 380: Securing Computer Systems. Symmetric Cryptography CIT 380: Securing Computer Systems Symmetric Cryptography Topics 1. Modular Arithmetic 2. What is Cryptography? 3. Transposition Ciphers 4. Substitution Ciphers 1. Cæsar cipher 2. Vigènere cipher 5. Cryptanalysis:

More information

Automatic Tuning of Agent-Based Models Using Genetic Algorithms

Automatic Tuning of Agent-Based Models Using Genetic Algorithms Automatic Tuning of Agent-Based Models Using Genetic Algorithms Benoît Calvez and Guillaume Hutzler Universite d Evry-Val d Essonne/CNRS LaMI, UMR 8042 523, Place des Terrasses 91000 Evry, France {bcalvez,hutzler}@lami.univ-evry.fr

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

A Survey of Parallel Social Spider Optimization Algorithm based on Swarm Intelligence for High Dimensional Datasets

A Survey of Parallel Social Spider Optimization Algorithm based on Swarm Intelligence for High Dimensional Datasets International Journal of Computational Intelligence Research ISSN 0973-1873 Volume 13, Number 9 (2017), pp. 2259-2265 Research India Publications http://www.ripublication.com A Survey of Parallel Social

More information

Introduction to Cryptology. Lecture 2

Introduction to Cryptology. Lecture 2 Introduction to Cryptology Lecture 2 Announcements Access to Canvas? 2 nd Edition vs. 1 st Edition HW1 due on Tuesday, 2/7 Discrete Math Readings/Quizzes on Canvas due on Tuesday, 2/14 Agenda Last time:

More information