Skip to main content

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 258))

Abstract

Cryptology deals with the design and analysis of secure communication and information management systems. Cryptography protects vital information from adversaries by the process of encryption and cryptanalysis provides adversaries information being communicated by exploiting cryptographic weaknesses. Cryptography is the key technology which is used in various information security applications to achieve security solutions such as confidentiality, authenticity, integrity, availability and non repudiation. Nature inspired computing applied successfully in various artificial intelligence and pattern recognition problems of various fields gives an inspiration to apply in cryptology. Evolutionary computing is being applied nowadays to achieve solutions of cryptographic and cryptanalytic problems. In this paper, we present brief on cryptosystem and overview on applications of genetic algorithms in cryptology. Findings show that the work on nature inspired computing in cryptology is minimal but the applications of genetic algorithms are increasing. The genetic algorithms are not only applied on less complex and classical ciphers but some block ciphers are also attempted for their solutions. Further insight research is needed to tackle various problems of modern cryptography using genetic or other evolutionary computing techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Article  MATH  MathSciNet  Google Scholar 

  2. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  3. Beker, H., Piper, F.: Cipher Systems: The Protection of Communications. Northwood Books, London (1982)

    Google Scholar 

  4. Stallings, W.: Cryptography and Network Security Principles and Practice. Prentice Hall, Boston (2011)

    Google Scholar 

  5. Gaines, H.F.: Cryptanalysis: a Study of Ciphers and Their Solution. Dover Publications, London (1956)

    Google Scholar 

  6. Bonissone, P.P., Chen, Y., Goebel, K., Khedkar, P.S.: Hybrid soft computing systems: industrial and commercial applications. Proc. IEEE 87(9), 1641–1667 (1999)

    Article  Google Scholar 

  7. Munakata, T.: Fundamentals of the New Artificial Intelligence: Beyond Traditional Paradigms. Springer, New York (1998)

    MATH  Google Scholar 

  8. Deb, K.: Genetic algorithms in search and optimization: the technique and applications. In: Proceedings of International Workshop on Soft Computing and Intelligent Systems, Calcutta, India: Indian Statistical Institute, pp. 58–87 (1998)

    Google Scholar 

  9. Tomassini, M.: Evolutionary algorithms. In: Proceedings of International Workshop: Towards Evolvable Hardware, Springer LNCS 1062, (1996)

    Google Scholar 

  10. Clark, A., Dawson, E.: Optimization heuristics for the automated cryptanalysis of classical ciphers. JCMMCC 28, 63–86 (1998)

    MATH  MathSciNet  Google Scholar 

  11. Yang, X.-S., Deb, S.: Cuckoo search via levy flights. In: Nature Biologically Inspired Computing. NaBIC 2009. World Congress, pp. 210–214 (2009)

    Google Scholar 

  12. Ibrahim, S., Maarof, M.A.: A review on biological inspired computation in cryptology. http://eprints.utm.my/3248/1/JIT_15Jun2005.pdf (2005)

  13. Rod, H.: Automated cryptanalysis of monoalphabetic substitution ciphers using stochastic optimization algorithms. http://cse.ucdenver.edu/%7Erhilton/docs/Cryptanalysis-Against-Monosub-Ciphers.pdf

  14. Uddin, M.F., Youssef, A.M.: Cryptanalysis of simple substitution ciphers using particle swarm optimization, evolutionary computation. In: CEC 2006, IEEE Congress on Evolutionary Comuting, pp. 677–680 (2006)

    Google Scholar 

  15. Kirkpatrick, S., Gelatt, C.D., Vecchi, M.P.: Optimization by simulated annealing. Science 220(4598), 671–680 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  16. Abdul Halim, M.F., Attea, B.A., Hammed, S.M.: A binary particle swarm optimization for attacking knapsacks cipher algorithm. In: ICCCE08 Conference, Malaysia, May (2008)

    Google Scholar 

  17. Goldberg, D.E.: Genetic Algorithms in Search, Optimization and Machine Learning. Addision- Wesley Pub.Co., Boston (1989)

    Google Scholar 

  18. Spillman, R., Janssen, M., Nelson, B., Kepner, N.: Use of genetic algorithm in cryptanalysis of simple substituion cipher. Cryptologia 17(4), 367–377 (1993)

    Article  MATH  Google Scholar 

  19. Forsyth, W.S., Safavi-Naini, R.: Automated cryptanalysis of substitution ciphers. Cryptologia 17(4), 407–418 (1993)

    Article  MATH  Google Scholar 

  20. Thomas, J.: A fast method for cryptanalysis of substitution ciphers. Cryptologia 19(3), 265–274 (1995)

    Article  MATH  Google Scholar 

  21. Faldt, E., Nilsson, S.: Solving simple substitution ciphers using genetic programming. http://target0.be/madchat/crypto/codebreakers/SubstGen.pdf (2001)

  22. Verma, A.K., Mayank, D., Joshi, R.C.: Genetic algorithm and tabu search attack on the mono-alphabetic substitution cipher in adhoc networks. J. Comput. Sci. 3, 134–137 (2007)

    Article  Google Scholar 

  23. Omran, S.S., Al-Khalid, A.S., Al-Saady, D.M.: Using genetic algorithm to break a monoalphabetic substitution cipher. In: Proceedings of IEEE Conference on Open Systems (ICOS 2010), pp. 63–67 (2010)

    Google Scholar 

  24. Matthews, R.A.J.: The use of genetic algorithms in cryptanalysis. J. Cryptologia 17(2), 187–201 (1993)

    Article  Google Scholar 

  25. Al-Khalid, A.S., Omran, S.S., Hammod, D.A.: Using genetic algorithms to break a simple transposition cipher. In: 6th International Conference on Information Technology ICIT 2013 (2013)

    Google Scholar 

  26. Bagnall, A. J.: The applications of genetic algorithms in cryptanalysis. School of Information Systems, University Of East Anglia (1996)

    Google Scholar 

  27. Dimovski, A., Gligoroski, D.: Attacks on the transposition ciphers using optimization heuristics. In Proceedings of ICEST 2003, Oct 2003

    Google Scholar 

  28. Garg, P.: Genetic algorithms, tabu search and simulated annealing: a comparison between three approaches for cryptanalysis of transposition cipher. J. Theor Appl. Inf. Technol. 5(4):387–392 (2009)

    Google Scholar 

  29. Heydari, M., Shabgahi, G.L., Heydari, M.M.: Cryptanalysis of transposition ciphers with long key lengths using an improved genetic algorithm. World Appl. Sci. J. 21(8), 1194–1199 (2013)

    Google Scholar 

  30. Clark, A.: Optimization heuristics for cryptology. Ph.D. Dissertation, Faculty of Information Technology, Queensland University of Technology, Australia (1998)

    Google Scholar 

  31. Negara, G.: An evolutionary approach for the playfair cipher cryptanalysis. http://elrond.informatik.tu-freiberg.de/papers/WorldComp2012/SAM9762.pdf (2012)

  32. Ragheb, T., Subbanagounder, A.: Applying genetic algorithms for searching key-space of polyalphabetic substitution ciphers. Int. Arab J. Inf. Technol. 5(1), 87–91 (2008)

    Google Scholar 

  33. Clark, A., Dawson, E.: A parallel genetic algorithm for cryptanalysis of the polyalphabetic substitution cipher. Cryptologia 21(2), 129–138 (1997)

    Article  Google Scholar 

  34. Dimovski, A., Gligoroski, D.: Attack on the Polyalphabetic substitution cipher using a parellel genetic algorithm. Technical Report, Swiss-Macedonian Scientific Cooperation through SCOPES Project, Ohrid (2003)

    Google Scholar 

  35. Bagnall, A.J., Mckeown, G.P., Rayward-smith, V.J.: The cryptanalysis of a three rotor machine using a genetic algorithm. In Proceedings of the Seventh International Conference on Genetic Algorithms (ICGA97), Morgan Kaufmann (1997)

    Google Scholar 

  36. Morelli, R.A., Walde, R.E.: A word-based genetic algorithm for cryptanalysis of short cryptograms. In Proceedings of the 2003 Florida Artificial Intelligence Research Symposium (FLAIRS—2003), pp. 229–233 (2003)

    Google Scholar 

  37. Morelli, R.A., Walde, R.E., Servos, W.: A study of heuristic search algorithms for breaking short cryptograms. Int. J. Artif. Intell. Tools (IJAIT) 13(1), 45–64 (2004) (World Scientific Publishing Company)

    Google Scholar 

  38. Servos, W.: Using genetic algorithm to break Alberti cipher. J. Comput. Sci. Coll. 19(5), 294–295 (2004)

    Google Scholar 

  39. Spillman, R.: Cryptanalysis of knapsack ciphers using genetic algorithms. Cryptologia 17(4), 367–377 (1993)

    Article  MATH  Google Scholar 

  40. Al-Dabbagh, R.D.H.: Compact genetic algorithm for cryptanalysis of trapdoor 0–1 knapsack cipher. J. Al-Nahrain Univ. 12(2), 137–145 (2009)

    Google Scholar 

  41. Ali, H., Al-Salami, M.: Timing attack prospect for RSA cryptanalysis using genetic algorithm technique. Int. Arab J. Inf. Technol. 1(1), 17–27 (2004)

    Google Scholar 

  42. Albaassal, A.M.B., Wahdan, A.-M.A.: Genetic algorithm cryptanalysis of the basic substitution permutation network. In: Proceedings of the IEEE Midwest Symposium on Circuits and Systems, pp. 471–415 (2003)

    Google Scholar 

  43. Joseph, A.B., Sheridan, H.: Genetic algorithm cryptanalysis of a substitution permutation network. In: IEEE Symposium on Computational Intelligence in Cyber Security, CICS ‘09, pp. 115–121 (2009)

    Google Scholar 

  44. Garg, P.: Genetic algorithm attack on simplified data encryption standard algorithm. Int. J. Res. Comput. Sci. ISSN1870-4069 (2006)

    Google Scholar 

  45. Sharma, L., Pathak, B.K., Sharma, R.: Breaking of simplified data encryption standard. Glob. J. Comput. Sci. Technol. 12(5) (2012) (Version 1.0)

    Google Scholar 

  46. Song, J., Zhang, H., Meng, Q. and Wang, Z.: Cryptanalysis of four-round DES based on genetic algorithms. In: Proceedings of the International Conference on Wireless Communications, Networking and Mobile Computing, vol. 4683, pp. 583–590, Springer-Verlag, LNCS (2007)

    Google Scholar 

  47. Sathya, S., Chitralekha, S.T., Ananda Kumar, P.: Normadic genetic algorithm for cryptanalysis of DES 16. Int. J. Comput. Theor. Eng. 2(3), 411–415 (2010)

    Google Scholar 

  48. Albaasal, A.M.B., Wahdan, A.-M.A.: Genetic algorithm cryptanalysis of a feistel type block cipher. In: Proceedings of Electrical, Electronic and Computer Engineering Conference, 217–221 (2004)

    Google Scholar 

  49. Hu, W.: Cryptanalysis of TEA using quantum-inspired genetic algorithms. J. Softw. Eng. Appl. 3, 50–57 (2010)

    Article  Google Scholar 

  50. Millan, W., Clark, A., Dawson, E.: Smart hill climbing finds better boolean functions. In: Proceedings of. 4th Annual Workshop on Selected Areas in Cryptography, SAC 1997, 11–12 Aug 1997

    Google Scholar 

  51. Millan, W., Clark, A., Dawson, E.: Heuristic design of cryptographically strong balanced boolean functions. In: Advances in Cryptology—EUROCRYPT’98, LNCS 1403, pp. 489–499 (1998)

    Google Scholar 

  52. Dimovski, A., Gligoroski, D.: Generating highly nonlinear boolean functions using a genetic algorithm. In: Proceedings of 1st Balcan Conference on Informatics, Thessaloniki, Greece, Nov (2003)

    Google Scholar 

  53. Clark, J.A.: Metaheuristic search as cryptological tool. PhD Dissertation, Dept. Comput. Sci, University of York, UK (2000)

    Google Scholar 

  54. Tragha A., Omary F., Mouloudi A.: ICIGA: improved cryptography inspired by genetic algorithms. In Proceedings of the International Conference on Hybrid Information Technology (ICHIT’06), pp. 335–341 (2006)

    Google Scholar 

  55. Agarwal, A.: Secret key encryption algorithm using genetic algorithm. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2(4), 216–218 (2012)

    Google Scholar 

  56. Khan, F.U., Bhatia, S.: A novel approach to genetic algorithm based cryptography. Int. J. Res. Comput. Sci. 2(3), 7–10 (2012)

    Article  Google Scholar 

  57. Mishra, S., Bali, S.: Public key cryptography using genetic algorithm. International J Recent Technol. Eng. (IJRTE) 2(2), 150–154 (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ram Ratan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer India

About this paper

Cite this paper

Ratan, R. (2014). Applications of Genetic Algorithms in Cryptology. In: Pant, M., Deep, K., Nagar, A., Bansal, J. (eds) Proceedings of the Third International Conference on Soft Computing for Problem Solving. Advances in Intelligent Systems and Computing, vol 258. Springer, New Delhi. https://doi.org/10.1007/978-81-322-1771-8_71

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-1771-8_71

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-1770-1

  • Online ISBN: 978-81-322-1771-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics