Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


Appliance of Neuron Networks in Cryptographic Systems

Mohammed Al-Maitah
King Saud University, Saudi Arabia
Research Journal of Applied Sciences, Engineering and Technology  2014  4:740-744
http://dx.doi.org/10.19026/rjaset.7.311  |  © The Author(s) 2014
Received: March 11, 2013  |  Accepted: April 12, 2013  |  Published: January 27, 2014

Abstract

This study is dedicated to the examination of a problem of postquantum encryption algorithms which are connected with a potential crisis in modern cryptography that is caused by appearance of quantum computers. General problem formulation is given as well as an example of danger from the quantum algorithms against classical cryptosystems. Existing postquantum systems are analyzed and the complication of their realization and cryptosecurity are estimated. Among the others algorithms on the basis of neural networks are chosen as a starting point. The study demonstrates neuro cryptographic protocol based on a three-level neural network of the direct propagation. There was evaluated it’s cryptosecurity and analyzed three types of this algorithm attack to show the reality of the hypothesis that neuro cryptography is currently one of the most promising post quantum cryptographic systems.

Keywords:

Cryptography algorithms, neural network, quantum computer,


References

  1. Andreas, R., K. Wolfgang, N. Rivka and K. Ido, 2006. Genetic attack on neral cryptography. Phys. Rev. E, 73(3).
  2. Bernstein, D., T. Lange and C. Peters, 2008. Attacking and defending the McEliece cryptosystem. Proceeding of the 2nd International Workshop on Post-Quantum Cryptography (PQCrypto'08). Belin, Cryptology ePrint Archive, Report 318, Springer-Verlag, Heidelberg, pp: 31-46.
    CrossRef    
  3. Colin, B., 2009. First Universal Programmable Quantum Computer Unveiled, New Scientist.
    Direct Link
  4. IBM Research, 2012. IBM Research Advances Device Performance for Quantum Computing.
    Direct Link
  5. Khalil, S., 2012. A backpropagation neural network for computer network security. J. Comput. Sci., 2: 710-715.
  6. Klimov, A., A. Mityagin and A. Shamir, 2002. Analysis of neural cryptography-advances in cryptology. Asiacrypt, 2501: 288-298.
  7. Micciancio, D. and O. Regev, 2009. Lattice-based Cryptography, Post-Quantum Cryptography, pp: 147-191.
    Direct Link
  8. Oscar, M.R. and Z. Karl-Heinz, 2010. Permutation parity machines for neural cryptography. Inst. Comput. Technol. Hamburg Univ., Technol., 81(2).
  9. Pellegrini, A., V. Bertacco and T. Austin, 2010. Fault-based attack of RSA Authentification. Prceeding of the Conference on Design, Automation and Test in Europe, pp: 855-860.
  10. Sébastien Dourlens Neuro-applied cryptography, 1995-1996. Computer Control Option Mcroinformatique Microelectronics, Year (French).
  11. Shor, P., 1994. Algorithms for quantum computation: discrete logarithms and factoring. Proceeding of the 35th Anual Symposium on Foundations of Computer Science. Santa Fe, NM, pp: 124-134.
    CrossRef    
  12. Tai-Wen, Y. and C. Suchen, 2001. The general neural-network paradigm for visual cryptography. Proceedings of the 6th International Work-Conference on Artificial and Natural Neural Networks: Connectionist Models of Neurons (IWANN '01), Learning Processes and Artificial Intelligence-Part I, 2084: 196-206.

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved