Skip to main content
Log in

Development of GAN-based optimal neural network structure for group synchronization

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this paper, a GAN-based optimal neural network structure for group synchronization is proposed. For generating a key between two parties, asymmetric cryptography is commonly used to exchange the key over an unprotected medium. However, as the approaches that used this technique, such as RSA, have been compromised, new ways to produce a key that can provide protection must be found. To address this problem, a new branch of cryptography known as neural cryptography was developed. The main goal of this neural cryptography is to generate a secret key using an insecure medium. This paper gives an analysis of the ideal neural network configuration for generating and establishing a secret key between the two authenticated entities. Also, research into the synchronization of a group of neural networks is rare. For the design of the public key exchange protocol, a Generative Adversarial Network (GAN)-based synchronization of a group of neural networks with three hidden layers is proposed. For neural synchronization, GAN is used for Pseudo-Random Number Generators (PRNG). More than 15 million simulations were performed to determine the coordination time, steps were taken, and the number of times the attacking neural network could reproduce the behavior of the two approved networks. Various parametric experiments have been conducted on the proposed methodology. In terms of the paper’s cited findings, simulations of the method indicate that it is accurate.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Abadi M, Andersen DG (2016) Learning to protect communications with adversarial neural cryptography. arXiv:1610.06918

  2. Abdalrdha ZK, AL-Qinani IH, Abbas FN (2019) Subject Review : Key Generation in Different Cryptography Algorithm. International Journal of Scientific Research in Science, Engineering and Technology 6(5):230–240. https://doi.org/10.32628/ijsrset196550

    Article  Google Scholar 

  3. Allam AM, Abbas HM, El-Kharashi MW (2013) Authenticated key exchange protocol using neural cryptography with secret boundaries. In: Proceedings of the 2013 International Joint Conference on Neural Networks, IJCNN 2013, pp 1–8

  4. Bauer FL (2011) Alberti Encryption. In: van Tilborg HCA, Jajodia S (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA, DOI https://doi.org/10.1007/978-1-4419-5906-5_159, (to appear in print)

  5. Chourasia S, Bharadwaj HC, Das Q, Agarwal K, Lavanya K (2019), vol 8

  6. Desai V, Deshmukh VB, Rao DH (2011) Pseudo random number generator using Elman neural network. IEEE Recent Advances in Intelligent Computational Systems, pp 251–254

  7. Dolecki M, Kozera R (2015) The Impact of the TPM Weights Distribution on Network Synchronization Time. In: ComputerInformation Systems and Industrial Management, vol 9339. Springer International Publishing, pp 451–460

  8. Dong T, Huang T (2020) Neural Cryptography Based on Complex-Valued Neural Network. IEEE Transactions on Neural Networks and Learning Systems 31(11):4999–5004. https://doi.org/10.1109/TNNLS.2019.2955165

    Article  MathSciNet  Google Scholar 

  9. Édgar Salguero Dorokhin, Fuertes W, Lascano E (2019) On the Development of an Optimal Structure of Tree Parity Machine for the Establishment of a Cryptographic Key. Security and Communication Networks 2019:1–10. https://doi.org/10.1155/2019/8214681

    Article  Google Scholar 

  10. Gao J, Yang X, Jiang Y, Song H, Choo K K R, Sun J (2021) Semantic Learning Based Cross-Platform Binary Vulnerability Search For IoT Devices. IEEE Transactions on Industrial Informatics 17(2):971–979. https://doi.org/10.1109/TII.2019.2947432

    Article  Google Scholar 

  11. Goodfellow IJ, Pouget-Abadie J, Mirza M, Xu B, Warde-Farley D, Ozair S, Courville A, Bengio Y (2014) Generative Adversarial Nets. Proceedings of the 27th International Conference on Neural Information Processing Systems, Montreal, Canada, vol 2, pp 2672–2680

  12. Hadke PP, Kale SG (2016) Use of neural networks in cryptography: a review. In: Proceedings of the 2016 World Conference on Futuristic Trends in Research and Innovation for Social Welfare (Startup Conclave), pp 1–4

  13. Jeong S, Park C, Hong D, Seo C, Jho N (2021) Neural Cryptography Based on Generalized Tree Parity Machine for Real-Life Systems. Security and Communication Networks 2021. https://doi.org/10.1155/2021/6680782

  14. Jeong Y, Oh K, Cho C, Choi H (2018) Pseudo Random Number Generation Using LSTMs and Irrational Numbers. 2018 IEEE International Conference on Big Data and Smart Computing (BigComp), pp 541–544

  15. Kanso A, Smaoui N (2009) Logistic chaotic maps for binary numbers generations. Chaos, Solitons & Fractals 40(5):2557–2568. https://doi.org/10.1016/j.chaos.2007.10.049

    Article  Google Scholar 

  16. Kanter I, Kinzel W, Kanter E (2002) Secure exchange of information by synchronization of neural networks. Europhysics Letters (EPL) 57 (1):141–147. https://doi.org/10.1209/epl/i2002-00552-9

    Article  Google Scholar 

  17. Kanter I, Kinzel W, Kanter E (2002) Secure exchange of information by synchronization of neural networks. Europhysics Letters (EPL) 57 (1):141–147. https://doi.org/10.1209/epl/i2002-00552-9

    Article  Google Scholar 

  18. Karakaya B, Gülten A, Frasca M (2019) A true random bit generator based on a memristive chaotic circuit: Analysis, design and FPGA implementation. Chaos Solitons Fractals 119:143–149

    Article  Google Scholar 

  19. Kelsey J, Schneier B, Wagner D, Hall C (1998) Cryptanalytic Attacks on Pseudorandom Number Generators. In: S V (ed) Fast Software Encryption. FSE, vol 1372. Springer

  20. Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: Proceedings of the 8th International Con- ference on the Reory and Application of Cryptology and In- formation Security, pp 288–298

  21. Lindell Y, Katz J (2014) Introduction to modern cryptography. Chapman and Hall/CRC, London

    MATH  Google Scholar 

  22. Liu L, Miao S, Hu H, Deng Y (2016) Pseudo-random bit generator based on non-stationary logistic maps. IET Inf. Secur. 2 10:87–94

    Article  Google Scholar 

  23. Liu P, Zeng Z, Wang J (2019) Global synchronization of coupled fractional-order recurrent neural networks. IEEE Trans. Neural Netw. Learn. Syst 30 (8):2358–2368

    Article  MathSciNet  Google Scholar 

  24. Lu Y, Huang X, Dai Y, Maharjan S, Zhang Y (2020) Blockchain and Federated Learning for Privacy-Preserved Data Sharing in Industrial IoT. IEEE Transactions on Industrial Informatics 16(6):4177–4186

    Article  Google Scholar 

  25. Makkar A, Garg S, Kumar N, Hossain MS, Ghoneim A, Alrashoud M (2021) An Efficient Spam Detection Technique for IoT Devices Using Machine Learning. IEEE Transactions on Industrial Informatics 17(2):903–912. https://doi.org/10.1109/TII.2020.2968927

    Article  Google Scholar 

  26. Mehic M, Niemiec H, Siljak M, Voznak (2020) Error reconciliation in quantum key distribution protocols. In: Proceedings of the International Conference on Reversible Computation, pp 222–236

  27. Niemiec (2019) Error correction in quantum cryptography based on artificial neural networks. Quantum Information Processing 18:174–174

    Article  MathSciNet  Google Scholar 

  28. Niemiec M, Mehic M, Voznak (2018) Security verification of artificial neural networks used to error correction in quantum cryptography. In: Proceedings of the 26th Tele- communications Forum (TELFOR), pp 1–4

  29. NIST (2020) NIST Statistical Test. http://csrc.nist.gov/groups/ST/toolkit/rng/stats_tests.html

  30. Pal SK, Mishra S, Mishra S (2019) An TPM based approach for generation of secret key. International Journal of Computer Network and Information Security 11(10):45–50

    Article  Google Scholar 

  31. Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452

    MathSciNet  MATH  Google Scholar 

  32. Protic D (2016) Neural cryptography. Vojnotehnicki glasnik 64 (2):483–495. https://doi.org/10.5937/vojtehg64-8877

    Article  Google Scholar 

  33. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E (2001) A statistical test suite for random and pseudorandom number generators for cryptographic applications

  34. Ruttor A, Kinzel W, Kanter I (2007) Dynamics of neural cryptography. Physical Review E 75(5). https://doi.org/10.1103/physreve.75.056104

  35. Ruttor A, Kinzel W, Naeh R, Kanter I (2006) Genetic attack on neural cryptography. Physical Review E 73(3). https://doi.org/10.1103/physreve.73.036121

  36. Santhanalakshmi S, Sangeeta K, Patra GK (2015) Analysis of neural synchroniz ation using genetic approach for secure key generation. Communications in Computer and information science 536:207–216

    Article  Google Scholar 

  37. Santhanalakshmi S, Sudarshan T, Patra GK (2014) Neural synchronization by mutual learning using genetic approach for secure key generation. In: Proceedings of the International Conference on Security in Computer Networks and Distributed Systems, pp 422–431

  38. Sarkar A (2019) Multilayer neural network synchronized secured session key based encryption in wireless communication. International Journal of Artificial Intelligence 8(1):44–53

    Google Scholar 

  39. Sarkar A, Mandal JK (2012) Swarm Intelligence based Faster Public-Key Cryptography in Wireless Communication (SIFPKC). International Journal of Computer Science & Engineering Technology (IJCSET) 3(7):267–273

    Google Scholar 

  40. Shacham LN, Klein E, Mislovaty R, Kanter I, Kinzel W (2004) Cooperating attackers in neural cryptography. Physical Review E 69(6). https://doi.org/10.1103/physreve.69.066137

  41. Shishniashvili E, Mamisashvili L, Mirtskhulava L (2020) Enhancing IoT Security Using Multi-Layer Feedforward Neural Network with Tree Parity Machine Elements. International Journal of Simulation Systems Science & Technology 21(2):371–383. https://doi.org/10.5013/ijssst.a.21.02.37

    Google Scholar 

  42. Srinivas J, Das AK, Li X, Khan MK, Jo M (2020) Designing anonymous signature-based authenticated key exchange scheme for internet of things-enabled smart grid systems. IEEE Trans Indust Info 17:4425–4436

    Article  Google Scholar 

  43. Tirdad K, Sadeghian A (2010) Hopfield neural networks as pseudo random number generators. Annual Meeting of the North American Fuzzy Information Processing Society, pp 1–6, https://doi.org/10.1109/NAFIPS.2010.5548182

Download references

Acknowledgments

The author expressed deep gratitude for the moral and congenial atmosphere support provided by Ramakrishna Mission Vidyamandira, Belur Math, India.

Funding

This research did not receive any specific grant from funding agencies in the public, commercial, or not-for-profit sectors.his research received no external fundings.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arindam Sarkar.

Additional information

Conflicts of Interest

No conflict of Interest.

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sarkar, A. Development of GAN-based optimal neural network structure for group synchronization. Multimed Tools Appl 81, 28999–29025 (2022). https://doi.org/10.1007/s11042-022-12601-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12601-z

Keywords

Navigation