PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

Similar documents
GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

Attacking Transposition Cipher Using Improved Cuckoo Search Ahmed Tariq Sadiq 1,a,Laith Ali 2,b Hashim Kareem 3,c

GRID SCHEDULING USING ENHANCED PSO ALGORITHM

International Journal of Digital Application & Contemporary research Website: (Volume 1, Issue 7, February 2013)

A COMPARISON OF MEMETIC & TABU SEARCH FOR THE CRYPTANALYSIS OF SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Experiments on Cryptanalysing Block Ciphers via Evolutionary Computation Paradigms

CHAPTER 2 LITERATURE SURVEY

Designing of Optimized Combinational Circuits Using Particle Swarm Optimization Algorithm

Cell-to-switch assignment in. cellular networks. barebones particle swarm optimization

Mobile Robot Path Planning in Static Environments using Particle Swarm Optimization

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

Deciphering of Transposition Ciphers using Genetic Algorithm

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Breaking of Simplified Data Encryption Standard Using Binary Particle Swarm Optimization

Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher

CSCI3381-Cryptography

Tracking Changing Extrema with Particle Swarm Optimizer

GENETIC ALGORITHM VERSUS PARTICLE SWARM OPTIMIZATION IN N-QUEEN PROBLEM

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái

A NEW APPROACH TO SOLVE ECONOMIC LOAD DISPATCH USING PARTICLE SWARM OPTIMIZATION

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American

CSCE 813 Internet Security Symmetric Cryptography

Feeder Reconfiguration Using Binary Coding Particle Swarm Optimization

Cryptanalysis. Ed Crowley

On the Design of Secure Block Ciphers

Cryptography ThreeB. Ed Crowley. Fall 08

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS

Exploring Cryptography Using CrypTool

Optimal Power Flow Using Particle Swarm Optimization

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Particle Swarm Optimization

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

USING GENETIC ALGORITHMS TO BREAK A SIMPLE TRANSPOSITION CIPHER

Computer Security CS 526

Classical Cryptography. Thierry Sans

Particle Swarm Optimization Approach for Scheduling of Flexible Job Shops

Classical Encryption Techniques. CSS 322 Security and Cryptography

A MULTI-SWARM PARTICLE SWARM OPTIMIZATION WITH LOCAL SEARCH ON MULTI-ROBOT SEARCH SYSTEM

INTEGRATION OF INVENTORY CONTROL AND SCHEDULING USING BINARY PARTICLE SWARM OPTIMIZATION ALGORITHM

Private-Key Encryption

Computational Security, Stream and Block Cipher Functions

Symmetric Cryptography. Chapter 6

Three-Dimensional Off-Line Path Planning for Unmanned Aerial Vehicle Using Modified Particle Swarm Optimization

Handling Multi Objectives of with Multi Objective Dynamic Particle Swarm Optimization

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Secret Key Algorithms (DES)

Particle Swarm Optimization

A Particle Swarm Optimization Algorithm for Solving Flexible Job-Shop Scheduling Problem

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Information Security CS526

Bob k. Alice. CS 558 Lecture Deck(c) = c k. Continuation of Encryption

Lecture 4: Symmetric Key Encryption

ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography

Computational Intelligence Applied on Cryptology: a Brief Review

CSC 474/574 Information Systems Security

A Modified Playfair Encryption Using Fibonacci Numbers

Cryptography Introduction to Computer Security. Chapter 8

Encryption à la Mod Name

Module 1: Classical Symmetric Ciphers

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

A Native Approach to Cell to Switch Assignment Using Firefly Algorithm

Introduction to Modern Symmetric-Key Ciphers

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

Chapter 3 Block Ciphers and the Data Encryption Standard

Traditional Symmetric-Key Ciphers. A Biswas, IT, BESU Shibpur

Meta- Heuristic based Optimization Algorithms: A Comparative Study of Genetic Algorithm and Particle Swarm Optimization

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

PARTICLE Swarm Optimization (PSO), an algorithm by

Network Security. Chapter 4 Symmetric Encryption. Cornelius Diekmann With contributions by Benjamin Hof. Technische Universität München

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Modified Particle Swarm Optimization

Feature weighting using particle swarm optimization for learning vector quantization classifier

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

Security against Timing Analysis Attack

Syrvey on block ciphers

Effectual Multiprocessor Scheduling Based on Stochastic Optimization Technique

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation

Binary Differential Evolution Strategies

LECTURE NOTES ON COMPUTER AND DATA SECURITY

IMPROVING THE PARTICLE SWARM OPTIMIZATION ALGORITHM USING THE SIMPLEX METHOD AT LATE STAGE

Information Systems Security

Convolutional Code Optimization for Various Constraint Lengths using PSO

A Combinatorial Algorithm for The Cardinality Constrained Portfolio Optimization Problem

Computer Security 3/23/18

Introduction to Network Security Missouri S&T University CPE 5420 Cryptology Overview

Particle Swarm Optimization Based Approach for Location Area Planning in Cellular Networks

A *69>H>N6 #DJGC6A DG C<>C::G>C<,8>:C8:H /DA 'D 2:6G, ()-"&"3 -"(' ( +-" " " % '.+ % ' -0(+$,

Ref:

ARMA MODEL SELECTION USING PARTICLE SWARM OPTIMIZATION AND AIC CRITERIA. Mark S. Voss a b. and Xin Feng.

Lecture 3: Symmetric Key Encryption

QUANTUM BASED PSO TECHNIQUE FOR IMAGE SEGMENTATION

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

COMM1003. Information Theory. Dr. Wassim Alexan Spring Lecture 4

A New Keystream Generator Based on Swarm Intelligence

Transcription:

Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Sarab M Hameed * and Dalal N Hmood ** * Computer Science Department, College of Science, University of Baghdad ** Computer Science Department, College of science, University of Al-Nahrain Abstract Transposition ciphers are a class of historical encryption algorithms based on rearranging units of plaintext according to some fixed permutation which acts as the secret ey This paper presents a new investigation for cryptanalysis transposition cipher based on Particle Swarm Optimization (PSO) PSO is utilized for the automatic recovery of the ey, and hence the plaintext, from only the cipher text Based upon a mathematical model of the social interactions of swarms, the algorithm has been shown to be effective at finding good solutions Experimental results show the ability of PSO in finding the correct secret ey which is used to recover the plaintext Keywords: Evolutionary Algorithms, Particle Swarm Optimization, Transposition Cipher 1 Introduction Cryptography has had a long and colorful history The earliest schemes, now termed the classical ciphers, were designed to be carried out with pen and paper rather than by electronics Many were transposition cipher [1], also sometimes called a permutation cipher, are one for which applying encryption to plaintext produces ciphertext with the same symbols as the plaintext, but rearranged in different positions Classical cryptography became obsolete after the advent of computers; more complex ciphers could be used, and older ciphers broen with greater ease Nonetheless, modern analogues of classical schemes can still be found as components of larger ciphers In particular, some iterated bloc ciphers, such as the Data Encryption Standard [2], incorporate transpositions to prove diffusion The cryptanalyst s tactic when presented with a transposition was to exploit particular statistical features of the ciphertext, as well as to rely upon intuition, luc and trial-and error, to find the correct decryption As this was sometimes too slow a process, mechanized as were used as early as World War II [3] by which frequencies of letter pairs (nown as bigrams) were automatically examined in order to narrow down the space of possible eys The remaining few eys could then be checed exhaustively by hand to recover the plaintext This paper consers the possibility of fully automating this procedure by using Particle 211 Swarm Optimization (PSO) PSO is a stochastic, population-based evolutionary computer algorithm for problem solving It is a ind of swarm intelligence that is based on social-psychological principles and proves insights into social behavior, as well as contributing to engineering applications The PSO algorithm was first described in 1995 by James Kennedy and Russell C Eberhart [4] The techniques have evolved greatly since then, and the original version of the algorithm is barely recognizable in the current ones A simple transposition or permutation cipher wors by breaing a message into fixed size blocs, and then permuting the characters within each bloc according to a fixed permutation, say P The ey to the transposition cipher is simply the permutation P So, the transposition cipher has the property that the encrypted message contains all the characters that were in the plaintext message Let's conser an example of a transposition cipher with a period of three and a ey P= {3, 1, 2} In this case, the message is broen into blocs of three characters, and after encryption the third character in the bloc will be moved to position one, the first character in the bloc will be moved to position two, and the second character in the bloc will be moved to position three The decryption can be achieved by following the same process as encryption using the inverse of the encryption permutation In this case the decryption ey, P -1 is equal to {2, 3, 1}

Sarab M Hameed Key: 312 : CRYPTOGRAPHY Ciphertext: YCROPTAGRYPH Breaing transposition has been carried out by many researchers Methew [6] presented an attac on transposition cipher using genetic algorithm Gdy and Safavi-Naini [7] have published an attac on the transposition cipher using simulated annealing Russell [8] presented an attac on transposition cipher using ant colony R Garg P [9] proposed a cryptanalysis method based on genetic algorithm, tabu search & simulated annealing to brea a transposition cipher Toemeh [10] presented an attac on transposition cipher using genetic algorithm Werner R Grundlingh [11] presented an attac on the simple cryptographic cipher using genetic algorithm The objectives of the paper are: To determine the ability of PSO on the cryptanalysis of transposition cipher To determine the effect of initial entry parameter on PSO The rest of this paper is organized as follows Section two presents description of cryptanalysis transposition cipher using PSO Section three explains some results and discussions Finally, Section four introduces conclusion 2 PSO Attac on Transposition Cipher This section states how the PSO was used to brea transposition cipher (ie finding the correct ey that is used to encrypt the plaintext)the particle swarm optimization method is an algorithm based on machine learning processes that is used for cracing transposition cipher The algorithm starts by choosing a random population of potential solutions, each of which is called a particle Each particle eeps the coordinates of its best position found so far, called pbest The best position of all particles is held in gbest The particles change coordinates towards gbest according to the velocity updated If the new coordinates of the particle produce a better result than the current pbest, then the pbest is updated accordingly and compared to gbest for possible update [12] Fig (1) depicts the process of encryption and decryption in the transposition cipher and the cryptanalysis with PSO 21 Particle Representation and Initial Swarm For cracing transposition cipher, the coordinates of the position of a particle ( x ) is an integer number referred to permutation of the ey A population of particles is constructed randomly for the PSO algorithm for attacing transposition cipher For each particle, an integer value assigned randomly Here the dimension of the particle is one For example, suppose the ey length is four, then the particle value assigned randomly in range [0,23] This range value converts to an integer permutation using simple function that convert the integer number to integer permutation Table (1) illustrates the mapping between integers and integer permutations Additionally, Velocity values are restricted to some minimum and maximum values using piece-wise function [V max, V min ] where V min = -V max, the velocity of particle i is given in equation 1 v o = V + V V ]* rand() (1) min [ max min Where rand() are random function in the range [0,1] This limit enhances the local search exploration of the problem space The V max is set to 2 212

Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science Table (1) Mapping between Integers and Integer Permutations Permutation Particle i 0321 0 0312 1 0132 2 0123 3 0231 4 0213 5 1023 6 1032 7 1302 8 1320 9 1203 10 1230 11 2031 12 2013 13 2103 14 2130 15 2301 16 2310 17 3021 18 3012 19 3102 20 3120 21 3201 22 3210 23 22 Particle Evaluation x is converted to an integer permutation using simple function to specify the that is used to decrypt the ciphertext The technique used to compare candate ey is to compare n-gram (ie a subsequence of N-items in any sequence) statistics of the decrypted message with those of the language (which are assumed nown) Equation 1 is a formula used to determine the suitability of a proposed ey [13] Fitness= j A K b j D b j + K A t D t (2) Where K is nown as language statistics In this paper English language is used Adenotes language alphabet (ie for English language A Z) D is the decrypted message statistics b and t are the bigram (2-gram)and trigram (3-gram) statistics The values of and allow assigning of different weights to each of the two n-gram types (ie bigram and trigram) The range of and are [0, 1] In the process of determining the cost associated with a transposition cipher ey the proposed ey (ie evaluate particle i) is used to decrypt the ciphertext and then the statistics of the decrypted message are then compared with statistics of the language 23 Finding New Solutions The new solutions are found by updating the velocity and dimension respectively First, updating the velocity as formulated in equation (3) [14] v = v + c rand ()( pb x ) + c Rand ()( gb x 1 1 1 1 1 1 2 (3) Where rand() and Rand() are uniformly distributed random variables in the range[0,1]and c 1, and c 2 are learning factors In this research, we set them to 2 Then, updating the dimension d of the particle i as formulated in equation 4 x = x (4) 1 1 + v 3 Results and Discussions All experiments presented in this paper were performed on text using capital English characters alphabet, ie A-Z All punctuation and structure (sentences/paragraphs) has been removed from the text before encryption The algorithm has been implemented successfully on different amount of ciphertext proved to attac The algorithm runs with different ciphertext, ey size, and swarm size Experimental results show that particle swarm optimization is automatic tool for breaing transposition ciphers as long as bigram and trigram is used to calculate the fitness of particles Here for each size there are some eys have been broen fully If the ciphertext and swarm size are having more size the breaable ey is more Table (2) illustrates the results of of PSO attac on transposition cipher with different ) 213

Sarab M Hameed amount of ciphertext swarm size and different ey size Table (3) shows the required time to brea the ciphertext with 250 letters and eys of different size Table (2) The Amount of Keys Recovered Versus Available Ciphertext Table (3) Required Times to Brea the Ciphertext with 250 Letters for Different Keys Size and Swarm Size 15 Key size 5 6 7 8 9 10 Time (sec) 05 05 054 055 055 13 Swarm Size 5 8 10 12 15 Amount of cipher length (letters) Key size Recovered ey 5 6 7 8 9 10 50 5 6 7 8 7 7 100 5 6 7 8 8 8 50 5 6 7 8 7 8 100 5 6 7 8 8 9 50 5 6 7 8 7 8 100 5 6 7 8 8 9 50 5 6 7 8 9 10 100 5 6 7 8 9 10 150 5 6 7 8 9 10 50 5 6 7 8 9 10 100 5 6 7 8 9 10 150 5 6 7 8 9 10 4 Conclusions The paper explains PSO attac on the transposition cipher PSO was used to generate eys and choice the correct ey (secret ey) to brea the ciphertext and to recover the plaintext Experimental results show that the PSO is efficient in determining the optimal choice of ey to find the plaintext The number of possible visited eys required for breaing the ey (ie recover plaintext) is less than the number of possible visited eys required in the Brute Force attac, because the number of possible visited eys possible eys for a transposition cipher with N ey size is N factorial References [1] W Mao, Modern Cryptography: Theory & Practice, pper Saddle River, NJ: Prentice Hall PTR, 2004 [2] F L Bauer, "Decrypted Secrets", Springer, second edition, 1997 [3] National Institute of Standards and Technology (NIST), "Data Encryption Standard (DES)", Federal Information Processing Standards Publication (FIPS PUB) 46-3, October 1999 [4] C Russel Eberhart and J Kennedy, "A New Optimizer Using Particle Swarm Theory", In Proceedings of the Sixth International Symposium on Micro Machine and Human Science MHS 95, pages 39 43 IEEE Press, October 1995 [5] J Kennedy and C Russel Eberhart, "Particle Swarm Optimization", In Proceedings of IEEE International Conference on Neural Networs, Vol 4, Perth, WA, Australia, 1995, pp 1942 1948 214

Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science [6] RAJ Methew, The Use of Genetic Algorithms in Cryptanalysis, Cryptologia, Vol 7, No 4 April 1993, pp 187-201 [7] J P Gdy and R Safavi-Naini, Automated Cryptanalysis of Transposition Ciphers, the Computer Journal, Vol 37, No 5, 1994 [8] MD Russell, JA Clar, and S Stepney, Maing the Most of Two Heuristics: Breaing Transposition Ciphers with Ants Evolutionary Computation, CEC 03, Vol4, Dec 2003, pp2653-2658 [9] P Garg, Genetic Algorithms, Tabu Search and Simulated Annealing: A Comparison between Three Approaches for the Cryptanalysis of Transposition Cipher, Journal of Theoretical and Applied Information Technology, 2005 [10] R Toemeh and S Arumugam, Breaing Transposition Cipher with Genetic Algorithm, Electronics and Electrical Engineering, No 7(79), 2007, pp 75 78 Secret Key [11] RG Werner and J H Van Vuuren, Using Genetic Algorithm to Brea a Simple Cryptographic Cipher, Article, http://wwwapprendreen- lignenet/ crypto/ bibliotheque [12] M FUddin and A MYoussef, Cryptanalysis of simple substitution ciphers using particleswarm optimization, IEEE Congress on Evolutionary Computation, Vancouver, BC, Canada, July 16-21, 2006 [13] A Dimovs D Gligorosi, Attacs on the Transposition Ciphers Using Optimization Heuristics, International Scientific Conference on Information, Communication & Energy Systems & Technologies ICEST 2003, Sofia, Bulgaria, October 2003 [14] S Yuhui Particle Swarm Optimization", IEEE Neural networs Society, 2004 Encryption with Transposition Cipher Insecure Channel Crac Transposition Cipher with PSO (ie Finding Secret Key) Decryption with Transposition Cipher Fig (1) : Transposition Cipher and Cryptanalysis by Means of PSO PSO PSO (PSO) 215