Skip to main content
Log in

Faster Synchronization of Triple Layer Neural Network Using Nature Inspired Whale Optimization: A Key Exchange Protocol

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The secret key swap over protocol is developed using a Whale Optimization-guided Three Layer Neural Networks coordination mechanism in this article. An adversary can target crucial data while transferring confidential information via sniff, Man-In-The-Middle (MITM), phishing, or spoofing assault. Sensitive material must be delivered securely while adhering to the security hardening requirements of authentication, secrecy, and integrity. These criteria need the use of a secure protocol that is both end-to-end and resilient. For quicker coordination, this suggested technique uses a whale-guided optimization on the weights of the Triple Layer Tree Parity Machine (TLTPM). Because the optimum contributes to computational efficiency, a larger weight range might be considered to improve TLTPM safety. The difficulty of an effective assault grows exponentially as the weight spectrum is increased, whereas the efforts required to create the neural key reduces over polynomially. As a result, guessing the inner structure will be challenging for the adversary. The session key is the coordinated weight matrix. The suggested method allows for simultaneous coordination and verification. The adversary has a hard time distinguishing amongst coordination and verification stages. Various parameter tests have been run on the suggested method. The collected findings are evaluated, resulting in improved adjustments. The outcomes have proven to be efficient and sustainable. In respect of the reported outcomes in the study, evaluations of the procedure demonstrate efficacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Abdalrdha, Z. K., Alqinani, I. H., & Abbas, F. N. (2019). Subject review: Key generation in different cryptography algorithm. International Journal of Scientific Research in Science, Engineering and Technology, 6(5), 230–240. https://doi.org/10.32628/ijsrset196550.

    Article  Google Scholar 

  2. Chourasia, S., Bharadwaj, H. C., Das, Q., Agarwal, K., & Lavanya, K. (2019). Vectorized neural key exchange using tree parity machine. Security and Communication Networks, 2021, 3140–3145. https://doi.org/10.1155/2021/6680782.

    Article  Google Scholar 

  3. Dolecki, M., & Kozera, R. (2015). The impact of the TPM weights distribution on network synchronization time. Computer Information Systems and Industrial Management, 9339, 451–460.

    Article  Google Scholar 

  4. Dong, T., & Huang, T. (2020). Neural cryptography based on complex-valued neural network. IEEE Transactions on Neural Networks and Learning Systems, 31(11), 4999–5004. https://doi.org/10.1109/TNNLS.2019.2955165.

    Article  MathSciNet  Google Scholar 

  5. Gao, J., Yang, X., Jiang, Y., Song, H., Choo, K. K. R., & Sun, J. (2021). Semantic learning based cross-platform binary vulnerability search for IoT devices. IEEE Transactions on Industrial Informatics, 17(2), 971–979. https://doi.org/10.1109/TII.2019.2947432.

    Article  Google Scholar 

  6. Hadke, P.P., Kale, S.G .(2016). Use of neural networks in cryptography: A review. In Proceedings of the 2016 world conference on futuristic trends in research and innovation for social welfare (Startup Conclave), pp. 1–4

  7. Jeong, S., Park, C., Hong, D., Seo, C., & Jho, N. (2021). Neural cryptography based on generalized tree parity machine for real-life systems. Security and Communication Networks. https://doi.org/10.1155/2021/6680782.

    Article  Google Scholar 

  8. Jo, M., Jangirala, S., Das, A. K., Li, X., & Khan, M. K. (2020). Designing anonymous signature-based authenticated key exchange scheme for IoT-enabled smart grid systems. IEEE Transactions on Industrial Informatics. https://doi.org/10.1109/TII.2020.3011849.

    Article  Google Scholar 

  9. Karakaya, B., Gülten, A., & Frasca, M. (2019). A true random bit generator based on a memristive chaotic circuit: Analysis, design and FPGA implementation. Chaos, Solitons Fractals, 119, 143–149.

    Article  Google Scholar 

  10. Liu, L., Miao, S., Hu, H., & Deng, Y. (2016). Pseudo-random bit generator based on non-stationary logistic maps. IET Information Security, 10, 87–94.

    Article  Google Scholar 

  11. Liu, P., Zeng, Z., & Wang, J. (2019). Global synchronization of coupled fractional-order recurrent neural networks. IEEE Transactions on Neural Networks and Learning Systems, 30(8), 2358–2368.

    Article  MathSciNet  Google Scholar 

  12. Lu, Y., Huang, X., Dai, Y., Maharjan, S., & Zhang, Y. (2020). Blockchain and federated learning for privacy-preserved data sharing in industrial IoT. IEEE Transactions on Industrial Informatics, 16(6), 4177–4186. https://doi.org/10.1109/TII.2019.2942190.

    Article  Google Scholar 

  13. Makkar, A., Garg, S., Kumar, N., Hossain, M. S., Ghoneim, A., & Alrashoud, M. (2021). An efficient spam detection technique for IoT devices using machine learning. IEEE Transactions on Industrial Informatics, 17(2), 903–912. https://doi.org/10.1109/TII.2020.2968927.

    Article  Google Scholar 

  14. Mehic, M., Niemiec, H., Siljak, M., Voznak. (2020). Error reconciliation in quantum key distribution protocols. In Proceedings of the international conference on reversible computation, pp. 222–236

  15. Niemiec, M., (2019). Error correction in quantum cryptography based on artificial neural networks. Quantum Information Processing, 18, 1–18. https://doi.org/10.1007/s11128-019-2296-4.

    Article  MathSciNet  Google Scholar 

  16. Niemiec, M., Mehic, M., Voznak. (2018). Security verification of artificial neural networks used to error correction in quantum cryptography. In Proceedings of the 26th tele- communications forum (TELFOR), pp. 1–4

  17. NIST. (2020). NIST Statistical Test. http://csrc.nist.gov/groups/ST/toolkit/rng/stats_tests.html

  18. Pal, S. K., Mishra, S., & Mishra, S. (2019). An TPM based approach for generation of secret key. International Journal of Computer Network and Information Security, 11(10), 45–50. https://doi.org/10.5815/ijcnis.2019.10.06.

    Article  Google Scholar 

  19. Patidar, V., Sud, K. K., & Pareek, N. K. (2009). A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica, 33, 441–452.

    MathSciNet  MATH  Google Scholar 

  20. Protic, D. (2016). Vojnotehnicki glasnik. Neural Cryptography, 64(2), 483–495. https://doi.org/10.5937/vojtehg64-8877.

    Article  Google Scholar 

  21. Rana, N., Latiff, M. S. A., Abdulhamid, S. M., & Chiroma, H. (2020). Whale optimization algorithm: A systematic review of contemporary applications, modifications and developments. Neural Computing and Applications, 32(20), 16245–16277. https://doi.org/10.1007/s00521-020-04849-z.

    Article  Google Scholar 

  22. Rosen-Zvi, M., Kanter, I., & Kinzel, W. (2002). Cryptography based on neural networks analytical results. Journal of Physics A Mathematical and General, 35(47), L707–L713. https://doi.org/10.1088/0305-4470/35/47/104.

    Article  MathSciNet  MATH  Google Scholar 

  23. Ruttor, A., Kinzel, W., Naeh, R., & Kanter, I. (2006). Genetic attack on neural cryptography. Physical Review E. https://doi.org/10.1103/physreve.73.036121.

    Article  Google Scholar 

  24. Ruttor, A., Kinzel, W., & Kanter, I. (2007). Dynamics of neural cryptography. Physical Review E. https://doi.org/10.1103/physreve.75.056104.

    Article  MathSciNet  MATH  Google Scholar 

  25. Dorokhin, Édgar Salguero, Fuertes, W., & Lascano, E. (2019). On the development of an optimal structure of tree parity machine for the establishment of a cryptographic key. Security and Communication Networks, 2019, 1–10. https://doi.org/10.1155/2019/8214681.

    Article  Google Scholar 

  26. Sarkar, A. (2019). Multilayer neural network synchronized secured session key based encryption in wireless communication. International Journal of Artificial Intelligence, 8(1), 44–53. https://doi.org/10.11591/ijeecs.v14.i1.pp169-177.

    Article  Google Scholar 

  27. Sarkar, A. (2021a). Deep Learning guided double hidden layer neural synchronization through mutual learning. Neural Processing Letters, 53, 1355–1384. https://doi.org/10.1007/s11063-021-10443-8.

    Article  Google Scholar 

  28. Sarkar, A. (2021b). Generative adversarial network guided mutual learning based synchronization of cluster of neural networks. Complex and Intelligent Systems. https://doi.org/10.1007/s40747-021-00301-4.

    Article  Google Scholar 

  29. Sarkar, A. (2021c). Secure exchange of information using artificial intelligence and chaotic system guided neural synchronization. Multimedia Tools and Applications, 80, 18211–18241. https://doi.org/10.1007/s11042-021-10554-3.

    Article  Google Scholar 

  30. Sarkar, A., & Mandal, J. (2012). Swarm intelligence based faster public-key cryptography in wireless communication (SIFPKC). International Journal of Computer Science and Engineering Technology (IJCSET), 3(7), 267–273.

    Google Scholar 

  31. Sarkar, A., Khan, M. Z., Singh, M. M., Noorwali, A., Chakraborty, C., & Pani, S. K. (2021). Artificial neural synchronization using nature inspired whale optimization. IEEE Access, 9, 16435–16447. https://doi.org/10.1109/ACCESS.2021.3052884.

    Article  Google Scholar 

  32. Shacham, L. N., Klein, E., Mislovaty, R., Kanter, I., & Kinzel, W. (2004). Cooperating attackers in neural cryptography. Physical Review E. https://doi.org/10.1103/physreve.69.066137.

    Article  Google Scholar 

  33. Shishniashvili, E., Mamisashvili, L., & Mirtskhulava, L. (2020). Enhancing IoT security using multi-layer feedforward neural network with tree parity machine elements. International Journal of Simulation Systems Science and Technology, 21(2), 371–383. https://doi.org/10.5013/ijssst.a.21.02.37.

    Article  Google Scholar 

  34. Teodoro, A., Gomes, O., Saadi, M., et al. (2021). An FPGA-based performance evaluation of artificial neural network architecture algorithm for IoT. Wireless Personal Communications. https://doi.org/10.1007/s11277-021-08566-1.

    Article  Google Scholar 

Download references

Acknowledgements

The author expressed deep gratitude for the moral and congenial atmosphere support provided by the Ramakrishna Mission Vidyamandira, Belur Math, India under the DBT STAR college scheme.

Funding

This research did not receive any specific grant from funding agencies in the public, commercial, or not-for-profit sectors.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arindam Sarkar.

Ethics declarations

Conflict of interest

No conflict of Interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sarkar, A. Faster Synchronization of Triple Layer Neural Network Using Nature Inspired Whale Optimization: A Key Exchange Protocol. Wireless Pers Commun 124, 683–713 (2022). https://doi.org/10.1007/s11277-021-09378-z

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09378-z

Keywords

Navigation