Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher

Similar documents
Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique

Deciphering of Transposition Ciphers using Genetic Algorithm

Evolutionary Computation Algorithms for Cryptanalysis: A Study

GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Genetic Algorithms Applied to the Knapsack Problem

USING GENETIC ALGORITHMS TO BREAK A SIMPLE TRANSPOSITION CIPHER

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

Replace AES Key Expansion Algorithm. By Modified Genetic Algorithm

Analysis of Cryptography and Pseudorandom Numbers

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Lecture IV : Cryptography, Fundamentals

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Other Topics in Cryptography. Truong Tuan Anh

Computer Security 3/23/18

What is GOSET? GOSET stands for Genetic Optimization System Engineering Tool

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

Genetic Algorithms in Cryptography

Public-Key Cryptanalysis

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Public Key Cryptography

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Public Key Algorithms

A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM

Nature Sunday Academy Lesson Plan

Some Stuff About Crypto

GENETIC ALGORITHM with Hands-On exercise

Cryptography and Network Security. Sixth Edition by William Stallings

A Modified Playfair Encryption Using Fibonacci Numbers

Introduction to Genetic Algorithms

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995)

Public Key Cryptography and RSA

Dicky Nofriansyah*, Ganefri, Sarjon Defit, Ridwan, Azanuddin, Haryo S Kuncoro 1,4,5. Departement of Information System, STMIK Triguna Dharma 1

File text security using Hybrid Cryptosystem with Playfair Cipher Algorithm and Knapsack Naccache-Stern Algorithm

A New Selection Operator - CSM in Genetic Algorithms for Solving the TSP

Hardware Design and Software Simulation for Four Classical Cryptosystems

Gray Level Image Encryption

Lecture 4: Symmetric Key Encryption

International Journal of Scientific & Engineering Research Volume 8, Issue 10, October-2017 ISSN

Cryptography Math/CprE/InfAs 533

A COMPARISON OF MEMETIC & TABU SEARCH FOR THE CRYPTANALYSIS OF SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM

ISSN: [Keswani* et al., 7(1): January, 2018] Impact Factor: 4.116

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

Classical Encryption Techniques. CSS 322 Security and Cryptography

Public-Key Cryptography

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

A SIMPLIFIED IDEA ALGORITHM

Public-key encipherment concept

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Cryptography: More Primitives

CHAPTER 6 REAL-VALUED GENETIC ALGORITHMS

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Multi-objective Optimization

Akaike information criterion).

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Applied Cryptography and Computer Security CSE 664 Spring 2018

Suppose you have a problem You don t know how to solve it What can you do? Can you use a computer to somehow find a solution for you?

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

LECTURE 4: Cryptography

Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP)

Lecture 3: Symmetric Key Encryption

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

Network Routing Protocol using Genetic Algorithms

Submit: Your group source code to mooshak

Secret Key Cryptography

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Proposing A Symmetric Key Bit-Level Block Cipher

Modification on the Algorithm of RSA Cryptography System

CHAPTER 2 LITERATURE SURVEY

A Genetic Algorithm for Graph Matching using Graph Node Characteristics 1 2

Exploring Cryptography Using CrypTool

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Variable Key : A new investigation in cryptography and results thereoff

An overview and Cryptographic Challenges of RSA Bhawana

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Structural Optimizations of a 12/8 Switched Reluctance Motor using a Genetic Algorithm

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Advanced Cryptographic Technique Using Double Point Crossover

Cryptographic Concepts

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

Public Key Algorithms

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American

RSA. Public Key CryptoSystem

Information Systems Security

Optimal Facility Layout Problem Solution Using Genetic Algorithm

Cryptosystems. Truong Tuan Anh CSE-HCMUT

Job Shop Scheduling Problem (JSSP) Genetic Algorithms Critical Block and DG distance Neighbourhood Search

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9. Public Key Cryptography, RSA And Key Management

Transcription:

Cihan University, First International Scientific conference 204 Cihan University. All Rights Reserved. Research Article Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher Safaa S Omran, Ali S Al_Khalid, Israa F Ali College of Electrical & Electronic Techniques, Foundation of Technical Education, Baghdad, Iraq Abstract With the growth of networked system and applications such as e Commerce, the demand for effective internet security is increasing. Cryptology is the science and study of systems for secret communication. It consists of two complementary fields of study: cryptography and cryptanalysis. The genetic algorithm is one of the search methods, which finds the optimal solution. It is one of the methods, which is used to decrypt cipher. This work focuses on using Genetic Algorithms to cryptanalyse Super-Pascal knapsack cipher. Different values of parameters have been used: population size, mutation rate, number of generations. Keywords: Genetic Algorithm, knapsack cipher, cryptanalysis.. Introduction With more and more developments in the field of computer networks and internet, the need for network, computer and information security is also increasing. There are different ways to secure information passed over the network. One such a technique is cryptology. Cryptology is the science and study of systems for secret communication []. Cryptography is the science of building new powerful and efficient encryption and decryption methods. It deals with the techniques for conveying information securely. The basic aim of cryptography is to allow the intended recipients of a message to receive the message properly while preventing eavesdroppers from understanding the message. Cryptanalysis is the science and study of method of breaking cryptographic techniques i.e. ciphers. In other words it can be described as the process of searching for flaws or oversights in the design of ciphers [2]. Among the useful ciphering systems is the knapsack ciphers []. One of the first knapsack ciphers was suggested by Merkle and Hellman in 978[3]. It represented one of the initial attempts for a public key cryptosystem. The cipher is based on an NP_complete problem [4]. This paper focuses on the attack on Super-Pascal knapsack cipher using Genetic Algorithm (GA). Genetic Algorithms are optimization and search technique based on the principles of genetic and natural selection [5]. They contain three main operators: selection, crossover and mutation [6]. 2. The Super-Pascal knapsack cryptosystem One of the many attempts to build a strong knapsack cryptosystem is the Super-Pascal knapsack cryptosystem [7]. This cryptosystem is basically described as a table with a random number of rows and columns. Table illustrates the Pascal- Triangle Knapsack cryptosystem table. The rule for filling the table with values is described as follows. First, all values in the first row and those in the rightmost column are set to. Then in each row the value of each cell is the sum of the value of the cell on its right and the value of the cell directly above it. For example, ai, j ai, j- ai-,j

Cihan University, First International Scientific conference (204) Table : The Pascal-Triangle Knapsack cryptosystem table [7]. a,n a, 2 a, a 2,n a2, 2 a 2, a m, n am, 2 a m, a m, n a a m, 2 m, Table 2 is looked at diagonally beginning with a then,, a,2 and a then 2,, a,3, a2,2 and a etc. simply 3, forming the Pascal triangle. There are some properties of the Pascal triangle exhibited in the table. Each number from 0 to a has a unique representation as a sum of integers taken from the table directly from above m,n- a and to the right. m, n The integers taken as addends in any particular sum are formed using the following method: - The table is entered at the integer in the bottom left corner. 2- If the integer at that location is less than or equal to the sum, it is chosen. If chosen, the integer directly to its right is then considered. If not chosen, the integer directly above it is considered next. 3- The method is repeated until the sum is found. If any integer is chosen, the next considered integer is the integer on its right; if the integer is not chosen, the integer directly above it is considered. 4- This process is continued until the sum is reached. Table 2: The cell values of Pascal-Triangle Knapsack cryptosystem table [7]. a, n a,2 a, 2 a2,2 2 a 2, a,n a m, n m, 2 a a m a m, n a a m, 2 m,, Table 3 will be used as an example to make the idea clear. Table 3: Example of the Pascal-Triangle Knapsack cryptosystem table. 5 4 3 2 5 0 6 3 35 20 0 4 70 35 5 5 26 56 2 6 20 84 28 7 The row shaded is not considered to be part of the table. However, in any such table constructed the integer at the left hand end of the shaded row will always be greater than the largest sum that can be derived from the table. Using the character R = 82 in decimal as an example, it can be seen that the numbers that add to this value are 70, 0, and. To illustrate how this sum is formed the following procedure will be employed. The integer in the left bottom corner is 26 and 26 > 82. So, the integer 26 is not chosen. Then, following the rules above, the next considered integer to the directly above is 70. The integer 70 is less than 82 so 70 is chosen. The next value considered is 35 to the right of 70 and it is compared with the difference between 82 and 70, namely 2. The integer 35 > 2 so 35 is not chosen. The integer 20 directly above 35 is considered next and 20 > 2 so 20 is not chosen. So, the next considered value above 2

Cihan University, First International Scientific conference (204) 20 is 0 and 0 < 2 so 0 is chosen. The next value considered is 6 to the right of 0 and it is compared with the difference between 2 and 0, namely 2. The integer 6 > 2 so 6 is not chosen. The next value considered above 6 is 3. The integer 3 > 2 so 3 is not chosen. After that, the integer directly above 3 is considered next and < 2 so is chosen. By following the rules, the next value is and is equal to the difference between 2 and. As the sum is reached the process is ended. The numbers selected are shaded in Table 4. 2. The encryption Table 4: The shaded numbers that are add to 82 5 4 3 2 5 0 6 3 35 20 0 4 70 35 5 5 26 56 2 6 In order to encrypt with the Super-Pascal knapsack cryptosystem, the following processes must be completed. First, a table with the same size as Table 3 is created. Next, the values of the new table are different from those in Table 3. The rule for filling the new table with values is described as follows. First, the value of the cell in the upper right corner is randomly chosen. Then, the value of each cell on its left is the same or greater than the value of the cell to its right. The value of each cell in the rightmost column is the same or greater than the value of the cell directly above it. Then, in each row, the value of each cell is greater than the sum of the value of the cell on its right and the value of the cell directly above it. For example, ai, j ai, j- a Table 5 shows the idea i-,j Table 5: The Super-Pascal knapsack encrypt table. 3 3 3 3 3 44 3 20 2 4 33 83 48 26 4 39 78 93 38 4 646 322 38 44 4 80 525 200 52 4 For example, the integer 525 (shaded in the above table) is greater than 322+200. Then, a prime number u (where u is greater than the sum of all the values in the last row of Table 5) is selected. For example, u = 2370. Another integer m is selected where w u-. For example w = 43567.The next step is to take the number w and multiply it with each value in Table 5 mod u and generate a new table called Table 6. Table 6: To encrypt any number from 0 to 209 derived from Table 4 7000 7000 7000 7000 7000 6433 3567 5433 28000 50567 0465 28732 2000 9433 50567 4336 85464 93299 47433 50567 6455 5036 74598 6433 50567 7345 69 54330 38866 50567 For example, 93299 (shaded in the above table) is 45367*93 mod 2370 and 93 is the integer in Table 5 at the same position. The feature of the above table (each value in the table is greater than the sum of all values in the cell directly above it added to the value of each cell to the right of the one above it) is lost. 3

Cihan University, First International Scientific conference (204) Table 6 is used to encrypt the message. For example, suppose is to be encrypted the message (R). The character R is 82 in decimal. The encrypted message is the sum of the integers in Table 7 that correspond to the integers 70, 0,, and in Table 2.4, i.e. 6455, 28732, 7000, and 7000, the shaded integers are shown in Table 7. Table 7: The Super-Pascal cryptosystem public key table 7000 7000 7000 7000 7000 6433 3567 5433 28000 50567 0465 28732 2000 9433 50567 4336 85464 93299 47433 50567 6455 5036 74598 6433 50567 7345 69 54330 38866 50567 It can be noticed that the shaded positions in Table 7 are the same shaded positions in Table 4. The encrypted message c is the sum of shaded numbers from Table 7 which is c = 06887 such that 06887 =6455+28732+7000+ 7000. Table 7 can be called the public key for the Super-Pascal cryptosystem and the Table 2.5 is the secret key for the cryptosystem. The message itself comes from Tables 2 & 4. 2.2 The decryption To decrypt the message c, the first step is to multiply c by w - (the inverse of the number w mod u) and the result is called c. In this example w - = 90072 and c = 735. Using the secret key (Table 5), the integers that form the sum c can be found using the same method described above. The result of this step in this example is as follows: Table 8: Table 5 with shading 3 3 3 3 3 44 3 20 2 4 33 83 48 26 4 39 78 93 38 4 646 322 38 44 4 80 525 200 52 4 Using the value of c, it can be seen that the numbers that add to this value are 646, 83, 3 and 3. To illustrate the process of finding these addends, the following procedure will be employed. The integer in the left bottom corner is 80 and 80 >735. So, the integer 80 is not chosen. Then, following the rules above, the next considered integer to the directly above is 646. The integer 646 is less than 735 so 646 is chosen. The next value considered is 322 to the right of 646 and it is compared with the difference between 735 and 646, namely 89. The integer 322 > 89 so 322 is not chosen. The integer78 directly above 322 is considered next and 78 > 89 so 78 is not chosen. So, the next considered value above 78 is 83 and 83 < 89 so 83 is chosen. The next value considered is 48 to the right of 83 and it is compared with the difference between 89 and 83, namely 6. The integer 48 > 6 so 48 is not chosen. The next value considered above 48 is 20. The integer 20 > 6 so 20 is not chosen. After that, the integer 3 directly above 20 is considered next and 3 < 6 so 3 is chosen. By following the rules, the next value is 3 and 3 is equal to the difference between 6 and 3. As the sum is reached the process is ended. By comparing the shaded integers from the Table 8 and the shaded integers from the Table 4, the shaded positions are the same and the decrypted message is 82 in decimal =R. 3. Genetic algorithms Genetic algorithms were developed by John Holland as a modification of what is called evolutionary programming [4]. Holland's idea was to construct a search algorithm modeled on the concepts of natural selection in the biological sciences. The result is a dierected random search procedure. The process begins by constructing a random population of possible solutions. This population is used to create a new generation of possible solutions which is then used to create 4

Cihan University, First International Scientific conference (204) another generation of solutions, and so on. The best elements of the current generation are used to create the next generation. It is hoped that the new generation will contain "better" solutions than the previous generation [4,8]. The steps of genetic algorithm are as the following:. A random population of chromosomes is selected. 2. A fitness value for each chromosome in the population is determined. 3. The selection operation is made. 4. The crossover operation is made. 5. The mutation process is executed to produce new population. 6. Step 2 is repeated for the new population [2,9]. Old Population Evaluation Selection New Population Mutation Mating Figure (): The basic genetic algorithm cycle. Three processes which have a parallel in human genetics are used to make the transition from one population generation to the next. They are selection, mating and mutation. The basic genetic algorithm cycle based on these three processes is shown in Figure(). Selection process determines which strings in the current generation will be used to create the next generation. The mating process determines the actual form of the strings in the next generation. At this point, two of selected parents are paired. The final step is one of mutation. A fixed small mutation probability is set at the start of the algorithm. Bits in all the new strings are then subject to change based on this mutation probability [4]. 4. Cryptanalysis of knapsack cipher using genetic algorithm Spillman [4] suggested genetic algorithm to solve the knapsack problem. Figure (2) shows the knapsack cryptosystem and cryptanalysis by means of genetic algorithm. The cryptanalysis starts from cipher text, which has an integer form. Each number represents a target sum of hard knapsack problem. The goal of the genetic algorithm is to translate each number into the correct knapsack, which represents the ASCII code for the plaintext characters. Plaintext Encryption Public key (hard knapsack) ciphertext Decryption Insecure channel Private key (easy knapsack) Break encrypted text using Genetic algorithms Plaintext Plaintext Figure (2): knapsack cryptosystem and cryptanalysis by means of Genetic Algorithm. Initialization A random population of chromosomes (integer between 0 and 27) is generated for this type of knapsack cipher. Evaluation 5

Cihan University, First International Scientific conference (204) In this work the following fitness function [] is used to evaluate the generated individuals. Based on the fitness value obtained, it can be determined whether the optimal solution is reached or not. fitness ^ Target Sum 2 if SumTarget Target ^ Target Sum 6 if others MaxDiff Where, MaxDifference = max (Target, FullSum Target) Target is the ciphertext. FullSum is the sum of all the elements in the Pascal-Triangle Knapsack cryptosystem table. To compute sum for the fifth knapsack type the following is done. - Table 6 is entered at the integer in the bottom left corner. 2- If the integer at that location is less than or equal to X, it is chosen. If chosen, the integer directly to its right is then considered. If not chosen, the integer directly above it is considered next. 3- The method repeats until X is found. If any integer is chosen, the next considered integer is the integer on its right; if the integer is not chosen, the integer directly above it is considered. 4- This process is continued until X is reached. Sum is the sum of integers in Table 6 that corresponds to the added integers to reach X in Table 4 for the fifth knapsack type. Based on the fitness function given in the equation above the fitness value evaluates how the given sum is close to the target value for the knapsack. The value of the fitness function should be in the range of 0 to. indicates an exact match with the target sum for the knapsack. If the value of sum is greater then targets then it has a lower fitness value of chromosome, in this way it produces the infeasible solution. If the value of sum is less then target then it will produce a high fitness value and produce feasible solutions. Feasible solutions have a greater chance of being followed by the algorithm. Small differences between the current chromosome and the target sum should be amplified. Selection The important part of algorithm is selection of a new population. Selection of individuals is done according to their fitness value obtained. In this work the roulette wheel selection is used. Roulette wheel selection procedure may be implemented as follows: The fitness function is evaluated for each individual, providing fitness values, which are then normalized. Normalization means dividing the fitness value of each individual by the sum of all fitness values, so that the sum of all resulting fitness values equals. The population is sorted by descending fitness values. Accumulated normalized fitness values are computed (the accumulated fitness value of an individual is the sum of its own fitness value plus the fitness values of all the previous individuals). The accumulated fitness of the last individual should be. A random number R between 0 and is chosen. The selected individual is the first one whose accumulated normalized value is greater than R. Elite Elite children are the individuals in the current generation with the best fitness values. These individuals automatically survive to the next generation [0]. Note: each individual is converted from integer to binary before crossover process and converted from binary to integer after mutation process. Crossover The single point crossover operation applied in the algorithm. Single point crossover is shown in Table (9). 6

Cihan University, First International Scientific conference (204) Table (9) Single point crossover Parent 0 000 Parent 2 00 00 Child 0 00 Child 2 00 000 Mutation After crossover is performed, mutation takes place. Bit inversion is the type of mutation used in this work. The mutation rate 0.3 is used and gave the best result. 3 bits from 8 bits are reversed. Bit inversion mutation process is shown in Table (0). Table (0) bit inversion mutation. Parent Child 0 0 0 0 0 0 0 5. Results Genetic algorithms have been applied to cryptanalyse Super-Pascal knapsack cipher successfully in short time. This paper used Genetic Algorithms to cryptanalyse knapsack cipher. The number of generations is 20, the population size is 60, the selection type is roulette wheel selection, the crossover type is single point crossover and this point is selected randomly, the mutation type is reversing, the mutation rate is 0.3, 3 bits from 8 bits are reversed in the mutation and elite is 0.2 are used in this paper. In this work the word knapsack is encrypted. The total time to obtain the word knapsack is 35 second. The software (MATLAB 2009A) has been used. Pentium CORE TM i5, processor 2.30GHZ, and RAM 4GB. Figure (3) shows the best and mean fitness for each character in the word knapsack. The best fitness of character k becomes in the generation 2 therefore the character k is obtained in the generation 2 as shown in Figure (3.a). While the character n is obtained in the generation 3 shown in Figure (3.b).The character a is obtained in the generation shown in Figure (3.c) and so on for the others. char : k 5 5 5 5 5 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -a- 7

Cihan University, First International Scientific conference (204) char : n 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -b- char : a 5 5 5 5 5 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -c- char : p 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -d- char : s 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -e- 8

fitness Cihan University, First International Scientific conference (204) char : a 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -f- char : c 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -g- char : k 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 -h- Figure (3): and mean fitness for each character in the word macro Figure (4) shows the best fitness of all characters in the word knapsack in the attack of the Super-Pascal knapsack cipher. The character a is obtained first, then the character k and s, then the character n, then the characters c, then the character k, then the character a, then the character p. 8 6 4 2 8 6 k n a p s a c k 4 2 2 3 4 5 6 7 8 9 0 2 3 4 5 6 7 8 9 20 Number of generations Figure (4): fitness versus Number of generation 9

Cihan University, First International Scientific conference (204) Conclusions In this paper the genetic algorithm attack on the Super-Pascal knapsack cipher was implemented successfully. This paper indicates that the efficiency of genetic algorithm attack on knapsack cipher can be improved by variation of mutation, crossover operation and size of population. The results are worse when the size of population decreases. The initial population size is inversely proportional to number of generations. The genetic algorithm offers a powerful tool for the cryptanalysis of knapsack cipher. References []- R. G. Ramani, and L. Balasubramanian, Genetic Algorithm solution for Cryptanalysis of Knapsack Cipher with Knapsack Sequence of Size 6, International Journal of Computer Applications, (35), p. 0975 8887, December 20. [2]- P. Garg, and A. Shastri, An Improved Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm, International Journal of Information Technology, 3(3), p. 45-5, 2006. [3]- R. C. Merkle and M. E. Hellman, Hiding Information and Signatures in Trapdoor knapsacks,. IEEE Transactions on Information Theory.IT-24: 525-530, 978. [4]- R. Spillman, Cryptanalysis of knapsack ciphers using genetic algorithms, Cryptologia, 7(4):367 377, October 993. [5]- R. L. Haupt, and S. Ellen Haupt, Practical genetic algorithms, 3rd addition, Wiley Interscience, 2004. [6]- A. P. Engelbrecht, Computational Intelligence:An Introduction, 2 nd Edition, University of Pretoria South Africa, 2007. [7]- R. Alhassawi, Cryptanalysis of a Knapsack Cryptosystem, Msc thesis, King Faisal University, 203. [8]- R. Spillman, Solving Large Knapsack Problems with a Genetic Algorithm, IEEE,(95) :(632-637), 995. [9]- P. Garg, A. Shastri, and D.C. Agarwal, An Enhanced Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm, proceedings of world academy of science, engineering and technology, 2, p. 307-688, march 2006. [0]- MATLAB. 2009 "Genetic Algorithms and Direct Search Toolbox TM 2" User's Guide. 0