Skip to main content
Log in

Neural cryptography using optimal structure of neural networks

  • Published:
Applied Intelligence Aims and scope Submit manuscript

Abstract

The asymmetric cryptography method is typically used to transfer the key via an insecure channel while creating a key between two parties. However, since the methods using this strategy, like RSA, are now breached, new strategies must be sought to generate a key that can provide security. To solve this issue, a new group of cryptography was created known as neural cryptography. The main objective of this neural cryptography is to create a secret key using an unsafe medium. This paper suggests an overview of the optimal configuration of the neural network that enables the generation and establishment of a secret key between the two approved entities. Synchronization of two neural networks with three hidden layers is proposed for the development of the public key exchange protocol. Over 15 million simulations were carried out to measure the synchronization time, the steps taken as well as the number of times the assaulting neural network can replicate the behavior of the two authorized networks. The proposed technique has been passed through different parametric tests. Simulations of the process show effectiveness in terms of cited results in the paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Abdalrdha ZK, AL-Qinani IH, Abbas FN (2019) Subject review : Key generation in different cryptography algorithm. Int J Sci Res Sci Eng Technol 6(5):230–240. https://doi.org/10.32628/ijsrset196550

    Google Scholar 

  2. Alani M (2019) Applications of machine learning in cryptography: a survey. In: Proceedings of the 3rd international conference on cryptography, security and privacy, pp 23–27

  3. Allam AM, Abbas HM, El-Kharashi MW (2013) Authenticated key exchange protocol using neural cryptography with secret boundaries. In: Proceedings of the 2013 international joint conference on neural networks, IJCNN 2013, pp 1–8

  4. Bauer FL (2011) Cryptology. In: van Tilborg HCA, Jajodia S (eds) Encyclopedia of cryptography and security. https://doi.org/10.1007/978-1-4419-5906-5. Springer, Boston, pp 283–284

  5. Chourasia S, Bharadwaj HC, Das Q, Agarwal K, Lavanya K (2019) Vectorized neural key exchange using tree parity machine, 8:3140–3145

  6. Desai V, Deshmukh V, Rao D (2011) Pseudo random number generator using elman neural network. Recent Advances in Intelligent Computational Systems (RAICS) 251–254

  7. Dolecki M, Kozera R (2015) The impact of the TPM weights distribution on network synchronization time. In: Computerinformation systems and industrial management, springer international publishing, vol 9339, pp 451–460

  8. Dong T, Huang T (2020) Neural cryptography based on complex-valued neural network. IEEE Trans Neural Netw Learn Syst 31(11):4999–5004. https://doi.org/10.1109/TNNLS.2019.2955165

    Article  MathSciNet  Google Scholar 

  9. Hadke PP, Kale SG (2016) Use of neural networks in cryptography: a review. In: Proceedings of the 2016 world conference on futuristic trends in research and innovation for social welfare (startup conclave), pp 1–4

  10. Kanso A, Smaoui N (2009) Logistic chaotic maps for binary numbers generations. Chaos, Solitons Fractals 40(5):2557–2568. https://doi.org/10.1016/j.chaos.2007.10.049

    Article  Google Scholar 

  11. Kanter I, Kinzel W, Kanter E (2002a) Secure exchange of information by synchronization of neural networks. Europhysics Letters (EPL) 57(1):141–147. https://doi.org/10.1209/epl/i2002-00552-9

    Article  Google Scholar 

  12. Kanter I, Kinzel W, Kanter E (2002b) Secure exchange of information by synchronization of neural networks, vol 57, pp 141–147. https://doi.org/10.1209/epl/i2002-00552-9

  13. Karakaya B, Gülten A, Frasca M (2019) A true random bit generator based on a memristive chaotic circuit: Analysis, design and FPGA implementation. Chaos Solitons Fractals 119:143–149

    Article  Google Scholar 

  14. Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: Proceedings of the 8th international con- ference on the reory and application of cryptology and information security, pp 288–298

  15. Lindell Y, Katz J (2014) Introduction to modern Cryptography. Chapman and Hall/CRC, London

    MATH  Google Scholar 

  16. Liu L, Miao S, Hu H, Deng Y (2016) Pseudo-random bit generator based on non-stationary logistic maps. IET Inf Secur 2(10):87–94

    Article  Google Scholar 

  17. Liu P, Zeng Z, Wang J (2019) Global synchronization of coupled fractional-order recurrent neural networks. IEEE Trans Neural Netw Learn Syst 30(8):2358–2368

    Article  MathSciNet  Google Scholar 

  18. Mehic M, Niemiec H, Siljak M, Voznak (2020) Error reconciliation in quantum key distribution protocols. In: Proceedings of the international conference on reversible computation, pp 222–236

  19. Niemiec (2019) Error correction in quantum cryptography based on artificial neural networks. Quantum Inf Process 18:174–174

    Article  MathSciNet  Google Scholar 

  20. Niemiec M, Mehic M, Voznak (2018) Security verification of artificial neural networks used to error correction in quantum cryptography. In: Proceedings of the 26th Telecommunications Forum (TELFor), pp 1–4

  21. NIST (2020) NIST Statistical Test. http://csrc.nist.gov/groups/ST/toolkit/rng/stats_tests.html

  22. Pal SK, Mishra S, Mishra S (2019) An TPM based approach for generation of secret key. Int J Comput Netw Inform Secur 11(10):45–50

    Google Scholar 

  23. Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452

    MathSciNet  MATH  Google Scholar 

  24. Protic D (2016) Neural cryptography. Vojnotehnicki glasnik 64 (2):483–495. https://doi.org/10.5937/vojtehg64-8877

    Article  Google Scholar 

  25. Ruttor A, Kinzel W, Naeh R, Kanter I (2006) Genetic attack on neural cryptography. Phys Rev E Stat Nonlin Soft Matter Phys 73(3 Pt 2):036121. https://doi.org/10.1103/PhysRevE.73.036121. Epub 2006 Mar 17. PMID: 16605612

  26. Ruttor A, Kinzel W, Kanter I (2007) Dynamics of neural cryptography. Phys Rev E Stat Nonlin Soft Matter Phys 75(5 Pt 2):056104. https://doi.org/10.1103/PhysRevE.75.056104. Epub 2007 May 9. PMID: 17677130

  27. Dorokhin ÉS, Fuertes W, Lascano E (2019) On the development of an optimal structure of tree parity machine for the establishment of a cryptographic key. Secur Commun Netw 2019:1–10. https://doi.org/10.1155/2019/8214681

    Article  Google Scholar 

  28. Santhanalakshmi S, Sudarshan T, Patra GK (2014) Neural synchronization by mutual learning using genetic approach for secure key generation. In: Proceedings of the international conference on security in computer networks and distributed systems, pp 422–431

  29. Santhanalakshmi S, Sangeeta K, Patra GK (2015) Analysis of neural synchroniz ation using genetic approach for secure key generation. Commun Comput Inf Sci 536:207–216

    Google Scholar 

  30. Sarkar A, Mandal JK (2012a) Artificial neural network guided secured communication techniques: a practical approach. LAP LAMBERT Academic Publishing Germany

  31. Sarkar A, Mandal JK (2012b) Key Generation and Certification using Multilayer Perceptron in Wireless Communication (KGCMLP). Int J Secur Priv Trust Manag (IJSPTM) 1(5):2319–4103

    Google Scholar 

  32. Sarkar A, Dey J, Bhowmik A (2019a) Multilayer neural network synchronized secured session key based encryption in wireless communication. Indones J Electr Eng Comput Sci 14(1):169–169. https://doi.org/10.11591/ijeecs.v14.i1.pp169-177

    Article  Google Scholar 

  33. Sarkar A, Dey J, Bhowmik A, Mandal JK, Karforma S (2019b) Computational intelligence based neural session key generation on e-health system for ischemic heart disease information sharing. In: J M, D S, J B (eds) Contemporary advances in innovative and applicable information technology. Advances in Intelligent Systems and Computing, Springer, vol 812

  34. Sarkar A, Dey J, Chatterjee M, Bhowmik A, Karforma S (2019c) Neural soft computing based secured transmission of intraoral gingivitis image in e-health care. Indones J Electr Eng Comput Sci 14(1):178–178. https://doi.org/10.11591/ijeecs.v14.i1.pp178-184

    Article  Google Scholar 

  35. Shacham LN, Klein E, Mislovaty R, Kanter I, Kinzel W (2004) Cooperating attackers in neural cryptography. Phys Rev E Stat Nonlin Soft Matter Phys 69(6 Pt 2):066137. https://doi.org/10.1103/PhysRevE.69.066137. Epub 2004 Jun 23. PMID: 15244697

  36. Shishniashvili E, Mamisashvili L, Mirtskhulava L (2020) Enhancing IoT security using multi-layer feedforward neural network with tree parity machine elements. Int J Simulation Syst Sci Technol 21(2):371–383. https://doi.org/10.5013/ijssst.a.21.02.37

    Google Scholar 

  37. Zçakmak BO, Ilen AOZ, Lu UY, In KC (2019) Neural and quantum cryptography in big data: a review. In: Proceedings of the 2019 IEEE international conference on big data, pp 2413– 2417

Download references

Acknowledgements

The author expressed deep gratitude for the moral and congenial atmosphere support provided by Ramakrishna Mission Vidyamandira, Belur Math, India.

Funding

This research did not receive any specific grant from funding agencies in the public, commercial, or not-for-profit sectors.his research received no external fundings.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arindam Sarkar.

Ethics declarations

Conflict of Interests

No conflict of Interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sarkar, A. Neural cryptography using optimal structure of neural networks. Appl Intell 51, 8057–8066 (2021). https://doi.org/10.1007/s10489-021-02334-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10489-021-02334-1

Keywords

Navigation