350 rub
Journal Neurocomputers №6 for 2015 г.
Article in number:
Neural network based cryptographic transformations and their cryptanalysis
Authors:
S.S. Volokitin - Post-graduate Student. Chair of the Information Security and Communications Network, South-West State University (Kursk). E-mail: volokitinss@gmail.com V.P. Dobritsa - Dr. Sc. (Phys.-Math), Professor, Chair of the Information Security and Communications Net-work, South-West State University (Kursk). E-mail: dobritsa@mail.ru
Abstract:
Detailed description of modern block cipher algorithms based on artificial neural network and its cryptanalysis are presented in this paper. Described block ciphers perform encryption of n bit long data block and represented by feedforward artificial neural network which consist of three layers with n artificial neurons in each layer. Artificial neurons of input and output layers have linear activation function and hidden layer artificial neurons have logistic activation function. In order to perform cryptanalysis attacker model described in the paper according to which the attacker is able to choose any number of arbitrary plain texts and obtain corresponding cyphertexts in order to get secret key which is used to perform en-cryption. Described above attack called a known-plaintext attack. Set of nonlinear simultaneous equations is presented on the paper which should be solved by an attacker it order to find out secret key. Evaluation of neural block cypher resistance to linear cryptanalysis which might be performed by an attacker to get secret key is presented in the final section of the paper. Results of the evaluation of 64 bit block cipher of conformance to avalanche effect which is that on changing one bit of input message half of bits of output ciphertext should also flip are presented in the paper. The criterion is essential but not sufficient to conclude that analyzed cipher is resistant to linear cryptanalysis.
Pages: 23-26
References

 

  1. Lavrinenko I. N., CHervjakov N. I., Evdokimov A. A., Golovko A. N. Programmiruemyjj blochnyjj shifr na osnove ispolzovanija nejjronnykh setejj // Nejjrokompjutery: razrabotka, primenenie. 2009. C72-80.
  2. Kanunnikov D. S., Dobrica V. P. Nejjrosetevojj podkhod k shifrovaniju informacii // Problemy informacionnojj bezopasnosti. Kompjuternye sistemy. 2010. № 4. S. 36-38.
  3. Dobrica V. P., Volokitin S.S. Blochnyjj shifr na osnove nejjronnojj seti // Nejjrokompjutery: razrabotka, primenenie. 2014. № 6. C. 16-18.
  4. Dobrica V. P., Lipunov A. A. Nejjrosetevojj shifrator tekstov // Naukoemkie tekhnologii. 2012. T.13. № 9. S. 13-15.
  5. Dobrica V. P., Lipunov A. A. SHifrator na osnove nejjroseti // Izv. JUgo-Zapadnogo gosudarstvennogo universiteta. 2011. № 5 (38). CH. 1. S. 93-97.
  6. Fergjuson N., SHnajjer B. Prakticheskaja kriptografija: Per. s angl. M.: Viljams. 2005.
  7. Courtois N. and Pieprzyk J. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Cryptology ePrint Archive, Report 2002/044, 2002.
  8. \"FIPS PUB 197: the official AES standard\". Federal Information Processing Standard. 2001. (dataobrashhenija: 14.04.15).
  9. \"FIPS PUB 46-3: the official DES standard\". Federal Information Processing Standard. 1999. (dataobrashhenija: 14.04.15).