Skip to main content
Log in

Gravitational Search-Based Efficient Multilayer Artificial Neural Coordination

  • Published:
Neural Processing Letters Aims and scope Submit manuscript

Abstract

In this paper, a Gravitational Search-based neural weight optimization technique for faster neural synchronization is proposed. To share the key over a public channel, two neural networks are coordinated by mutual learning. The primary problem of neural synchronization in the absence of a weight vector from another party is deciding how to determine the synchronization of two communication parties. The existing synchronization evaluation strategies also have a latency problem that affects the protection and privacy of neural synchronization. A significant technique for evaluating synchronization is introduced in this paper to evaluate the complete coordination of two neural networks more effectively and rapidly. The frequency of the two networks having the same output in previous iterations is used to measure the degree of synchronization. When a certain threshold is reached, the hash is used to decide if both networks are fully synchronized. This proposed methodology uses Gravitational Search optimized weight vectors to achieve total synchronization between two communicating parties. Unlike existing approaches, the proposed solution helps two communication parties to detect complete synchronization faster. The successful geometric probability is decreased as a consequence. As a result, the proposed method strengthens the security of the neural key exchange protocol. Different parametric experiments have been performed on the proposed methodology. In terms of the cited findings in the study, simulations of the procedure indicate efficacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdalrdha ZK, AL-Qinani IH, Abbas FN (2019) Subject review: key generation in different cryptography algorithm. Int J Sci Res Sci Eng Technol 6(5):230–240. https://doi.org/10.32628/ijsrset196550

    Article  Google Scholar 

  2. Alani M (2019) Applications of machine learning in cryptography: a survey. In: Proceedings of the 3rd international conference on cryptography, security and privacy, pp 23–27

  3. Alazab M, Huda S, Abawajy J, Islam R, Yearwood J, Venkatraman S, Broadhurst R (2014) A Hybrid wrapper-filter approach for malware detection. J Netw 9(11):2878–2891

    Google Scholar 

  4. Alazab M, Khan S, Krishnan SSR, Pham Q, Reddy MPK, Gadekallu TR (2020) A multidirectional LSTM model for predicting the stability of a smart grid. IEEE Access 8:85454–85463. https://doi.org/10.1109/ACCESS.2020.2991067

    Article  Google Scholar 

  5. Allam AM, Abbas HM, El-Kharashi MW (2013) Authenticated key exchange protocol using neural cryptography with secret boundaries. In: Proceedings of the 2013 international joint conference on neural networks, IJCNN 2013, pp 1–8

  6. Chourasia S, Bharadwaj HC, Das Q, Agarwal K, Lavanya K (2019) Vectorized neural key exchange using tree parity machine. Compusoft 8:3140–3145

    Google Scholar 

  7. Desai V, Deshmukh V, Rao D (2011) Pseudo random number generator using Elman neural network. In: Recent advances in intelligent computational systems (RAICS) pp 251–254

  8. Dolecki M, Kozera R (2015) The impact of the tpm weights distribution on network synchronization time. In: Computer information systems and industrial management, vol 9339, pp 451–460. Springer

  9. Dong T, Huang T (2020) Neural cryptography based on complex-valued neural network. IEEE Trans Neural Netw Learn Syst 31(11):4999–5004. https://doi.org/10.1109/TNNLS.2019.2955165

    Article  MathSciNet  Google Scholar 

  10. Hadke PP, Kale SG (2016) Use of neural networks in cryptography: a review. In: Proceedings of the 2016 world conference on futuristic trends in research and innovation for social welfare (startup conclave), pp 1–4

  11. Kanso A, Smaoui N (2009) Logistic chaotic maps for binary numbers generations. Chaos Solitons Fractals 40(5):2557–2568. https://doi.org/10.1016/j.chaos.2007.10.049

    Article  MATH  Google Scholar 

  12. Kanter I, Kinzel W, Kanter E (2002) Secure exchange of information by synchronization of neural networks. Europhys Lett (EPL) 57(1):141–147. https://doi.org/10.1209/epl/i2002-00552-9

    Article  MATH  Google Scholar 

  13. Karakaya B, Gülten A, Frasca M (2019) A true random bit generator based on a memristive chaotic circuit: analysis, design and FPGA implementation. Chaos Solitons Fractals 119:143–149

    Article  MATH  Google Scholar 

  14. Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: Proceedings of the 8th International conference on the theory and application of cryptology and information security, pp 288–298

  15. Li J, Dong N (2017) Gravitational search algorithm with a new technique. In: 2017 13th international conference on computational intelligence and security (CIS), pp 516–519. https://doi.org/10.1109/CIS.2017.00120

  16. Liu L, Miao S, Hu H, Deng Y (2016) Pseudo-random bit generator based on non-stationary logistic maps. IET Inf Secur 2(10):87–94

    Article  Google Scholar 

  17. Liu P, Zeng Z, Wang J (2019) Global synchronization of coupled fractional-order recurrent neural networks. IEEE Trans Neural Netw Learn Syst 30(8):2358–2368

    Article  MathSciNet  Google Scholar 

  18. Mandal J, Sarkar A (2012) Neural weight session key based encryption for online wireless communication (NWSKE). In: Mandal J (ed) Research and higher education in computer science and information technology, (RHECSIT-2012), pp 90–95

  19. Mehic M, Niemiec H, Siljak M, Voznak (2020) Error reconciliation in quantum key distribution protocols. In: Proceedings of the international conference on reversible computation, pp 222–236

  20. Niemiec (2019) Error correction in quantum cryptography based on artificial neural networks. Quantum Inf Process 18:174–174

    Article  MathSciNet  MATH  Google Scholar 

  21. Niemiec M, Mehic M, Voznak (2018) Security verification of artificial neural networks used to error correction in quantum cryptography. In: Proceedings of the 26th telecommunications forum (TELFOR), pp 1–4

  22. NIST (2020) NIST Statistical Test. http://csrc.nist.gov/groups/ST/toolkit/rng/stats_tests.html

  23. Pal SK, Mishra S, Mishra S (2019) An TPM based approach for generation of secret key. Int J Comput Netw Inf Secur 11(10):45–50

    Google Scholar 

  24. Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452

    MathSciNet  MATH  Google Scholar 

  25. Protic D (2016) Neural cryptography. Vojnotehnicki glasnik 64(2):483–495. https://doi.org/10.5937/vojtehg64-8877

    Article  Google Scholar 

  26. Ruttor A, Kinzel W, Naeh R, Kanter I (2006) Genetic attack on neural cryptography. Phys Rev E. https://doi.org/10.1103/physreve.73.036121

    Article  Google Scholar 

  27. Ruttor A, Kinzel W, Kanter I (2007) Dynamics of neural cryptography. Phys Rev E. https://doi.org/10.1103/physreve.75.056104

    Article  MathSciNet  MATH  Google Scholar 

  28. Dorokhin Édgar Salguero, Fuertes W, Lascano E (2019) On the development of an optimal structure of tree parity machine for the establishment of a cryptographic key. Secur Commun Netw 2019:1–10. https://doi.org/10.1155/2019/8214681

    Article  Google Scholar 

  29. Santhanalakshmi S, Sudarshan T, Patra GK (2014) Neural synchronization by mutual learning using genetic approach for secure key generation. In: Proceedings of the international conference on security in computer networks and distributed systems, pp 422–431

  30. Santhanalakshmi S, Sangeeta K, Patra GK (2015) Analysis of neural synchronization using genetic approach for secure key generation. Commun Comput Inf Sci 536:207–216

    Google Scholar 

  31. Sarkar A (2019) Multilayer neural network synchronized secured session key based encryption in wireless communication. Int J Artif Intell 8(1):44–53

    Google Scholar 

  32. Sarkar A, Mandal J (2012) Swarm intelligence based faster public-key cryptography in wireless communication (SIFPKC). Int J Comput Sci Eng Technol (IJCSET) 3(7):267–273

    Google Scholar 

  33. Sarkar A, Khan MZ, Singh MM, Noorwali A, Chakraborty C, Pani SK (2021) Artificial neural synchronization using nature inspired whale optimization. IEEE Access 9:16435–16447. https://doi.org/10.1109/ACCESS.2021.3052884

    Article  Google Scholar 

  34. Shacham LN, Klein E, Mislovaty R, Kanter I, Kinzel W (2004) Cooperating attackers in neural cryptography. Phys Rev E. https://doi.org/10.1103/physreve.69.066137

    Article  Google Scholar 

  35. Shishniashvili E, Mamisashvili L, Mirtskhulava L (2020) Enhancing IoT security using multi-layer feedforward neural network with tree parity machine elements. Int J Simul Syst Sci Technol 21(2):371–383. https://doi.org/10.5013/ijssst.a.21.02.37

    Article  Google Scholar 

  36. Zçakmak BO, ilen AOZ, lu UY, in KC (2019) Neural and quantum cryptography in big data: a review. In: Proceedings of the 2019 IEEE international conference on big data, pp 2413–2417

Download references

Acknowledgements

This work was supported by DBT STAR College scheme of Ramakrishna Mission Vidyamandira, Belur Math.

Funding

No funding received.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arindam Sarkar.

Ethics declarations

Conflict of interest

No interests of a financial or personal nature.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sarkar, A. Gravitational Search-Based Efficient Multilayer Artificial Neural Coordination. Neural Process Lett 55, 8509–8530 (2023). https://doi.org/10.1007/s11063-023-11165-9

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11063-023-11165-9

Keywords

Navigation