Skip to main content

Quantitative Cryptanalysis of Six-Round DES Using Evolutionary Algorithms

  • Conference paper
Advances in Computation and Intelligence (ISICA 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5370))

Included in the following conference series:

Abstract

This paper presents a new approach integrated evolutionary optimization into cryptanalysis techniques. The idea that relies on key likelihood estimation and linearity approximation is used to design the fitness function model. The experimental results indicate that the above techniques are effective to attack the 49 bits key and the 42 bits key for DES cipher reduced to six rounds or less. Furthermore, preliminary analyses indicate that the designing of fitness function and the capability of resisting linear approximation are the key factors affecting evolutionary cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Spillman, R., Janssen, M., Nelson, B., Kepner, M.: Use of A Genetic Algorithm in the Cryptanalysis of simple substitution Ciphers. Cryptologia XVII(1), 187–201 (1993)

    Google Scholar 

  2. Forsyth, W.S., Safavi-Naini, R.: Automated cryptanalysis of substitution ciphers. Cryptologia 17(4), 407–418 (1993)

    Article  MATH  Google Scholar 

  3. Clark, A.J.: Optimisation Heuristics for Cryptology [PhD thesis], Queensland. University of Technology (1998), http://sky.fit.qut.edu.au/~clarka/papers/thesis-ac.pdf

  4. Grundlingh, W., van Vuuren, J.H.: Using Genetic Algorithms to Break a Simple Cryptographic Cipher (submitted, 2002) (Retrieved March 31, 2003), http://dip.sun.ac.za/~vuuren/abstracts/abstrgenetic.htm

  5. Uddin, M.F., Youssef, A.M.: Cryptanalysis of Simple Substitution Ciphers Using Particle Swarm Optimization. In: Evolutionary Computation, CEC 2006, pp. 677–680 (2006)

    Google Scholar 

  6. Clark, A., Dawson, E.: A Parallel Genetic Algorithm for Cryptanalysis of the Polyalphabetic Subsitution Cipher. Cryptologia 21(2), 129–138 (1998)

    Article  Google Scholar 

  7. Dimovski, D.G.: Alphabetic substitution cipher using a parallel genetic algorithm domain cooperation through SCOPES PROJECT, Ohrid, Maccedonia (2003)

    Google Scholar 

  8. Clark, A.: Modern optimisation algorithms for cryptanalysis. In: Proceedings of the 1994 Second Australian and New Zealand Conference on Intelligent Information Systems, November 29, pp. 258–262 (1994)

    Google Scholar 

  9. Dimovski, A., Gligoroski, D.: Attacks On the Transposition Ciphers using Optimization Heuristics. In: Proceedings of ICEST 2003, Sofia, Bulgaria, pp. 1–4 (October 2003)

    Google Scholar 

  10. Russell, M., Clark, J.A., Stepney, S.: Making the most of Two Heuristics: Breaking Transposition Ciphers with Ants. In: Cantú-Paz, E., Foster, J.A., Deb, K., Davis, L., Roy, R., O’Reilly, U.-M., Beyer, H.-G., Kendall, G., Wilson, S.W., Harman, M., Wegener, J., Dasgupta, D., Potter, M.A., Schultz, A., Dowsland, K.A., Jonoska, N., Miller, J., Standish, R.K. (eds.) GECCO 2003. LNCS, vol. 2723, pp. 146–147. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Toemeh, R., Arumugam, S.: Breaking Transposition Cipher with Genetic Algorithm. Electronics And Electrical Engineering 7(79), 75–78 (2007)

    Google Scholar 

  12. Nalini, N., Raghavendra Rao, G.: Cryptanalysis of Simplified Data Encryption Standard Via Optimaisation Heuristics. IJCSNS International Journal of Computer Science and Network Security 6(1B), 240–242 (2006)

    Google Scholar 

  13. Clark, J.A.: Invited Paper—Nature-Inspired Cryptography: Past, Present and Future, Conference on Evolutionary Computation. In: Special Session on Evolutionary Computation in Computer Security and Cryptography, CEC 2003, Canberra, December 2003, pp. 1647–1654 (2003)

    Google Scholar 

  14. Laskaria, E.C., Meletiouc, G.C., Stamatioud, Y.C., Vrahatisa, M.N.: Evolutionary computation based cryptanalysis: A first study. Nonlinear Analysis 63, 823–830 (2005)

    Article  MathSciNet  Google Scholar 

  15. Deng-guo, F.: The Design and Analysis of Block Cipher, p. 8. Tsinghua Press, BeiJing (2000)

    Google Scholar 

  16. Ming, Z., Shu-dong, S.: Genetic Algorithms: Theory and Application, p. 5. National Defense Industry Press, BeiJing (2002)

    Google Scholar 

  17. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yang, F., Song, J., Zhang, H. (2008). Quantitative Cryptanalysis of Six-Round DES Using Evolutionary Algorithms. In: Kang, L., Cai, Z., Yan, X., Liu, Y. (eds) Advances in Computation and Intelligence. ISICA 2008. Lecture Notes in Computer Science, vol 5370. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-92137-0_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-92137-0_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-92136-3

  • Online ISBN: 978-3-540-92137-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics