Intelligent Techniques in Cryptanalysis: Review and Future Directions

Authors

  • Sufyan T. Al-Janabi Department of Information Systems, College of CS and IT, University of Anbar, Ramadi, Anbar - Iraq. Department of Computer Science, College of Science and Technology, University of Human Development, Kurdistan Region - Iraq. http://orcid.org/0000-0002-2805-5738
  • Belal Al-Khateeb Department of Computer Science, College of CS and IT, University of Anbar, Ramadi, Anbar - Iraq
  • Ahmed J. Abd Department of Computer Science, College of CS and IT, University of Anbar, Ramadi, Anbar - Iraq.

DOI:

https://doi.org/10.21928/uhdjst.v1n1y2017.pp1-10

Keywords:

Artificial Neural Networks, Cipher Identification, Classical Ciphers, Cryptanalysis, Genetic Algorithms

Abstract

In this paper, we consider the use of some intelligent techniques such as artificial neural networks (ANNs) and genetic algorithms (GAs) in solving various cryptanalysis problems. We review various applications of these techniques in different cryptanalysis areas. An emphasis is given to the use of GAs in cryptanalysis of classical ciphers. Another important cryptanalysis issue to be considered is cipher type detection or identification. This can be a real obstacle to cryptanalysts, and it is a basic step for any automated cryptanalysis system. We specifically report on the possible future research direction of using spiking ANNs for cipher type identification and some other cryptanalysis tasks.

Index Terms: Artificial Neural Networks, Cipher Identification, Classical Ciphers, Cryptanalysis, Genetic Algorithms

References

[1] B. Carter, and T. Magoc. “Introduction to classical ciphers and cryptanalysis.” A technical report, 11 Sep. 2007. Available: http://www. citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.125.8165. [Feb. 5, 2017].

[2] R. J. Anderson. Security Engineering: A Guide to Building Dependable Distributed Systems, USA: John Wiley & Sons, 2010.

[3] W. Stallings. Cryptography and Network Security Principles and Practice, 6th ed, Upper Saddle: Pearson Education, Inc., 2014.

[4] M. J. Banks. “A Search-Based Tool for the Automated Cryptanalysis of Classical Cipher.” MEng. thesis, Department of Computer Science, The University of York, 2008.

[5] S. Ibrahim, and M. A. Maarof. “A review on biological inspired computation in cryptology.” Journal Teknologi Maklumat, vol. 17, no. 1, pp. 90-98, 2005.

[6] S. R. Baragada, and S. Reddy. “A survey of cryptanalytic works based on genetic algorithms.” International Journal of Emerging Trends and Technology in Computer Science (IJETTCS), vol. 2, no. 5, pp. 18-22, Sep. Oct. 2013.

[7] H. Bhasin, and A. H. Khan. “Cryptanalysis using soft computing techniques.” Journal of Computer Sciences and Applications, vol. 3, no. 2, pp. 52-55, 2015.

[8] Department of the Army. Basic Cryptanalysis: Field Manual No. 34-40-2, Headquarters, Washington, DC: Department of the Army, 1990.

[9] F. A. Stahl. “A homophonic cipher for computational cryptography.” AFIPS ‘73 Proceedings of the National Computer Conference and Exposition, New York, pp. 565-568, 4-8 Jun. 1973.

[10] A. K. Kendhe, and H. Agrawal. “A survey report on various cryptanalysis techniques.” International Journal of Soft Computing and Engineering (IJSCE), vol. 3, no. 2, May. 2013.

[11] S. Haykin. Neural Networks and Learning Machines, 3rd ed, Upper Saddle River, New Jersey: Pearson Education, Inc., 2009.

[12] K. Suzuki. Artificial Neural Networks-Methodological Advances and Biomedical Applications, Rijeka, Croatia: InTech, 2014.

[13] S. Davies. “Learning in Spiking Neural Networks.” Ph.D. thesis, School of Computer Science, University of Manchester, UK, 2012.

[14] S. M. Bohte, H. La Poutré, and J. N. Kok. “Unsupervised clustering with spiking neurons by sparse temporal coding and multilayer RBF networks.” IEEE Transactions on Neural Networks, vol. 13, no. 2, pp. 426-435, Mar. 2002.

[15] M. Fatahi, M. Ahmadi, M. Shahsavari, A. Ahmadi, and P. Devienne. “evt_MNIST: A spike based version of traditional MNIST.” The 1st International Conference on New Research Achievements in Electrical and Computer Engineering, 2016.

[16] A. Tavanaei, and A. S. Maida. “A minimal spiking neural network to rapidly train and classify handwritten digits in binary and 10-digit tasks.” (IJARAI) International Journal of Advanced Research in Artificial Intelligence, vol. 4, no.7, pp. 1-8, 2015.

[17] R. Rojas. Neural Networks, Berlin: Springer-Verlag, 1996.

[18] S. M. Bohtea, J. N. Koka, and H. La Poutre. “Error-backpropagation in temporally encoded networks of spiking neurons.” Neurocomputing, vol. 48, no. 1, pp. 17-37, 2002.

[19] D. Goldberg. Genetic Algorithms, New Delhi: Pearson Education, 2006.

[20] K. P. Bergmann, R. Scheidler, and C. Jacob. “Cryptanalysis using genetic algorithms.” Genetic and Evolutionary Computation Conference GECCO’08, ACM, Atlanta, Georgia, USA, pp. 1099-1100, 12-16 Jul. 2008.

[21] D. B. Fogel. Evolutionary Computation: Toward a New Philosophy of Machine Intelligence, 3rd ed, New York: John Wily & Sons, Inc., Publication, 2006.

[22] S. S. Omran, A. S. Al-Khalid, and D. M. Al-Saady. “Using genetic algorithm to break a mono-alphabetic substitution cipher.” IEEE Conference on Open Systems, Malaysia, pp. 63-68, 5-7 Dec. 2010.

[23] B. Rhew. “Cryptanalyzing the Playfair cipher using evolutionary algorithms.” 9 Dec. 2003. Available: http://www.citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.129.4325. [Jul. 15, 2016].

[24] F. T. Lin, and C. Y. Kao. “A genetic algorithm for ciphertext-only attack in cryptanalysis.” IEEE International Conference on Systems, Man and Cybernetics, vol. 1, pp. 650-654, 1995.

[25] K. P. Bergmann. “Cryptanalysis Using Nature-Inspired Optimization Algorithms.” M.Sc. thesis, Department of Computer Science, The University of Calgary, Alberta, 2007.

[26] R. A. Muhajjar. “Use of genetic algorithm in the cryptanalysis of transposition ciphers.” Basrah Journal of Scienec A, vol. 28, no.1, pp. 49-57, 2010.

[27] K. N. Haizel. “Development of an Automated Cryptanalysis Emulator (ACE) for Classical Cryptogram.” M.Sc. thesis, Faculty of Computer Science, University of New Brunswick, New Brunswick, 1996.

[28] P. Maheshwari. “Classification of Ciphers.” master of technology thesis, Department of Computer Science and Engineering, Indian Institute of Technology, Kanpur, 2001.

[29] M. Nuhn, and K. Knight. “Cipher type detection.” Information Sciences Institute, University of Southern California, EMNLP, 2014. Available: https://www.semanticscholar.org/paper/Cipher-Type-Detection-Nuhn-Knight/81e5e15afba9301558a7aaca1400b69e0ddaa027#paperDetail. [Jun. 10, 2016].

[30] K. Pommerening. “Polyalphabetic substitutions.” Fachbereich Physik, Mathematik, Informatik der Johannes-Gutenberg-Universit at Saarstraße, Mainz, 25 Aug. 2014. Available: http://www.staff.unimainz.de/pommeren/Cryptology/Classic/2_Polyalph/Polyalph.pdf. [Jul. 5, 2016].

[31] G. Sivagurunathan, V. Rajendran, and T. Purusothaman. “Classification of substitution ciphers using neural networks.” IJCSNS International Journal of Computer Science and Network Security, vol. 10, no. 3, pp. 274-279. Mar. 2010.

Published

2017-04-12

How to Cite

Al-Janabi, S. T., Al-Khateeb, B., & Abd, A. J. (2017). Intelligent Techniques in Cryptanalysis: Review and Future Directions. UHD Journal of Science and Technology, 1(1), 1–10. https://doi.org/10.21928/uhdjst.v1n1y2017.pp1-10

Issue

Section

Articles