Skip to main content

Genetic Cryptanalysis

  • Conference paper
  • 1340 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 87))

Abstract

In this work, Elitism Genetic Algorithm cryptanalysis for the basic substitution permutation network is implemented. The GA cryptanalysis algorithm gets the entire key bits. Results show the robustness of the proposed GA cryptanalysis algorithm.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Stallings, W.: Cryptography and Network Security Principles and Practices, 4th edn. Prentice Hall, Englewood Cliffs (2005)

    Google Scholar 

  2. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of cryptography 4(1), 3–72 (1991)

    MATH  MathSciNet  Google Scholar 

  3. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  4. Goldberg, D.: Genetic Algorithms in Search, Optimization and Machine Learning. Addison-Wesley Publishing Company Inc., Reading (1989)

    MATH  Google Scholar 

  5. Albassal, A., Wahdan, A.: Genetic algorithm cryptanalysis of the basic substitution permutation network. In: Proceedings of the 2003 IEEE Midwest International Symposium on Circuits and Systems (MWSCAS ’03), December 2003. IEEE, Los Alamitos (2003)

    Google Scholar 

  6. Hernández-Castro, J., Isasi, P.: New results on the genetic cryptanalysis of TEA and reduced round versions of XTEA. In: Proceedings of the 2004 IEEE Congress on Evolutionary Computation (CEC 2004), June 2004, vol. 2(2), pp. 2124–2129 (2004)

    Google Scholar 

  7. Dozier, G., Garrett, A., Hamilton, J.: A comparison of genetic algorithm techniques for the cryptanalysis of TEA. International Journal of Intelligent Control and Systems (IJICS) 12(4), 325–330 (2007)

    Google Scholar 

  8. Toemeh, R., Arumugam, S.: Applying Genetic Algorithms for Searching Key-Space of Polyalphabetic Substitution Ciphers. The International Arab Journal of Information Technology 5(1) (January 2008)

    Google Scholar 

  9. Bergmann, K., Jacob, C., Scheidler, R.: Cryptanalysis using genetic algorithms. In: Keijzer, M. (ed.) Proceedings of the 2008 Genetic and Evolutionary Computation Conference (GECCO 2008), July 2008, pp. 1099–1100 (2008)

    Google Scholar 

  10. Gorodilov, A., Morozenko, V.: Genetic Algorithm for finding the keys length and cryptanalysis of the permutation cipher. International Journal Information Theories & Applications 15, 94–99 (2008)

    Google Scholar 

  11. Husei, H., Bayoumi, B.: A Genetic Algorithm for Cryptanalysis with Application to DES-like Systems. International Journal of Network Security 8(2), 177–186 (2009)

    Google Scholar 

  12. Heys, H.: A Tutorial on Linear and Differential Cryptanalysis, Technical Report CORR 2001-17, Centre for Applied Cryptographic Research, Department of Combinatorics and Optimization, University of Waterloo (March 2001); Also appears in Cryptologia, vol. XXVI(3), pp. 189–221 (2002)

    Google Scholar 

  13. Shannon, C.: Communication theory of secrecy systems. Bell System Technical Journal 28, 656–715 (1949)

    MATH  MathSciNet  Google Scholar 

  14. Feistel, H.: Cryptography and computer privacy. Scientific American 228(5), 15–23 (1973)

    Article  Google Scholar 

  15. Kam, J., Davida, G.: A structured design of substitution-permutation encryption networks. IEEE Transactions on Computers 28(10), 747–753 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  16. O’Connor, L.: On the distribution of characteristics in bijective mappings. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 360–370. Springer, Heidelberg (1994)

    Google Scholar 

  17. Heys, H., Tavares, S.: The design of product ciphers resistant to differential and linear cryptanalysis. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773. Springer, Heidelberg (1994)

    Google Scholar 

  18. Reed, P., Minsker, B., Goldberg, D.: The practitioner’s role in competent search and optimization using genetic algorithms. Presented at the World Water and Environmental Resources Congress, Washington, DC (2001)

    Google Scholar 

  19. Rogers, A., Bennett, A.: Genetic drift in genetic algorithm selection schemes. IEEE Transaction Evolutionary Computation 3, 298–303 (1999)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mesleh, A. et al. (2010). Genetic Cryptanalysis. In: Zavoral, F., Yaghob, J., Pichappan, P., El-Qawasmeh, E. (eds) Networked Digital Technologies. NDT 2010. Communications in Computer and Information Science, vol 87. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14292-5_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14292-5_34

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14291-8

  • Online ISBN: 978-3-642-14292-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics