Swarm Intelligence based linear cryptanalysis of four-round Data Encryption Standard algorithm

The proliferation of computers, internet and wireless communication capabilities into the physical world has led to ubiquitous availability of computing infrastructure. With the expanding number and type of internet capable devices and the enlarged physical space of distributed and cloud computing, computer systems are evolving into complex and pervasive networks. Amidst the aforesaid rapid growth in technology, secure transmission of data is also equally important. The amount of sensitive information deposited and transmitted over the internet is absolutely critical and needs principles that enforce legal and restricted use and interpretation of data. The data needs to be protected from eavesdroppers and potential attackers who undermine the security processes and perform actions in excess of their permissions. Cryptography algorithms form a central component of the security mechanisms used to safeguard network transmissions and data storage. As the encrypted data security largely depends on the techniques applied to create, manage and distribute the keys, therefore a cryptographic algorithm might be rendered useless due to poor management of the keys. This paper presents a novel computational intelligence based approach for known ciphertext-only cryptanalysis of four-round Data Encryption Standard algorithm. In ciphertext-only attack, the encryption algorithm used and the ciphertext to be decoded are known to cryptanalyst and is termed as the most difficult attack encountered in cryptanalysis. The proposed approach uses Swarm Intelligences to deduce optimum keys according to their fitness values and identifies the best keys through a statistical probability based fitness function. The results suggest that the proposed approach is intelligent in finding missing key bits of the Data Encryption Standard algorithm.

[1]  A.M.B. Albassall,et al.  Genetic algorithm cryptanalysis of a feistel type block cipher , 2004, International Conference on Electrical, Electronic and Computer Engineering, 2004. ICEEC '04..

[2]  Tang Ming . Wei Lian. Si Tuo Lin Si,et al.  Cryptography and Network Security - Principles and Practice , 2015 .

[3]  Kevin Knight,et al.  Attacking Letter Substitution Ciphers with Integer Programming , 2009, Cryptologia.

[4]  Carlisle M. Adams Designing against a class of algebraic attacks on symmetric block ciphers , 2006, Applicable Algebra in Engineering, Communication and Computing.

[5]  S. Arumugam,et al.  Breaking Transposition Cipher with Genetic Algorithm , 2007 .

[6]  Kevin Knight,et al.  Attacking Decipherment Problems Optimally with Low-Order N-gram Models , 2008, EMNLP.

[7]  Sean Simmons,et al.  Algebraic Cryptanalysis of Simplified AES* , 2009, Cryptologia.

[8]  S. V. Wunnava,et al.  Data encryption performance and evaluation schemes , 2002, Proceedings IEEE SoutheastCon 2002 (Cat. No.02CH37283).

[9]  M. L. Valarmathi,et al.  Cryptanalysis of S-DES using Genetic Algorithm , 2009 .

[10]  Jun Song,et al.  Cryptanalysis of Four-Round DES Based on Genetic Algorithm , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.

[11]  Mauro Birattari,et al.  Swarm Intelligence , 2012, Lecture Notes in Computer Science.

[12]  John Fulcher,et al.  Computational Intelligence: An Introduction , 2008, Computational Intelligence: A Compendium.

[13]  Tanja Magoc,et al.  Classical Ciphers and Cryptanalysis , 2007 .

[14]  Michael J. Wiener The Full Cost of Cryptanalytic Attacks , 2003, Journal of Cryptology.

[15]  Amr M. Youssef,et al.  Cryptanalysis of Simple Substitution Ciphers Using Particle Swarm Optimization , 2006, 2006 IEEE International Conference on Evolutionary Computation.

[16]  Vinaya Babu,et al.  Effect of Language Complexity on Deciphering Substitution Ciphers - A Case Study on Telugu , 2010 .

[17]  M. N. Vrahatisa,et al.  Evolutionary computation based cryptanalysis : A first study , 2005 .

[18]  Ali Aydin Selçuk,et al.  On Probability of Success in Linear and Differential Cryptanalysis , 2008, Journal of Cryptology.

[19]  Jongan Park,et al.  The improved data encryption standard (DES) algorithm , 1996, Proceedings of ISSSTA'95 International Symposium on Spread Spectrum Techniques and Applications.

[20]  Ralph Howard,et al.  Data encryption standard , 1987 .

[21]  Alonso Corona-Chavez,et al.  De-Encryption of a Text in Spanish Using Probability and Statistics , 2008, 18th International Conference on Electronics, Communications and Computers (conielecomp 2008).

[22]  K. W. Lee,et al.  DECRYPTING ENGLISH TEXT USING ENHANCED FREQUENCY ANALYSIS , 2006 .