Skip to main content
Log in

A Block Cipher Algorithm Identification Scheme Based on Hybrid Random Forest and Logistic Regression Model

  • Published:
Neural Processing Letters Aims and scope Submit manuscript

Abstract

Cryptographic algorithm identification is aimed to analyze the potential feature information in ciphertext data when the ciphertext is known, which belongs to the category of cryptanalysis. This paper takes block cipher algorithm as the research object, and proposes a block cipher algorithm identification scheme based on hybrid random forest and logistic regression (HRFLR) model with the idea of ensemble learning. Based on the NIST randomness test feature extraction method, five block ciphers, AES, 3DES, Blowfish, CAST and RC2, are selected as the research object of cryptographic algorithm identification to carry out the ciphertext classification tasks. The experimental results show that, compared with the existing methods, the cryptographic algorithm identification scheme based on HRFLR proposed in this paper has higher accuracy and stability on binary classification and multi-class classification tasks. In the binary classification tasks of AES and 3DES, the identification accuracy of our proposed cryptographic algorithm identification scheme based on HRFLR can reach up to 74%, and the highest identification accuracy of the five classification tasks is 38%. Compared with the 54% and 28.8% accuracies of random forest-based identification scheme, the accuracy is increased by 37.04% and 18.06%, respectively. This result is significantly better than the 50% and 20% accuracies of random guessing scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Dileep AD, Sekhar CC (2006) Identification of block ciphers using support vector machines. In: The 2006 IEEE International Joint Conference on Neural Network Proceedings, pages 2696–2701. IEEE. https://doi.org/10.1109/IJCNN.2006.247172

  2. Manjula R, Anitha R (2011) Identification of encryption algorithm using decision tree. In: Communications in Computer and Information Science, volume 133, pages 237–246. Springer. https://doi.org/10.1007/978-3-642-17881-8_23

  3. Chou JW, Lin SD, Cheng CM (2012) On the effectiveness of using state-of-the-art machine learning techniques to launch cryptographic distinguishing attacks. In: Acm Workshop on Security and Artificial Intelligence, pages 105–110. https://doi.org/10.1145/2381896.2381912

  4. Sharif SO, Kuncheva LI, Mansoor SP (2010) Classifying encryption algorithms using pattern recognition techniques. In: 2010 IEEE International Conference on Information Theory and Information Security, pages 1168–1172, https://doi.org/10.1109/ICITIS.2010.5689769

  5. Sun X, Zhang P, Liu JK, Jianping Yu, Xie W (2020) Private machine learning classification based on fully homomorphic encryption. IEEE Trans Emerg Top Comput 8(2):352–364. https://doi.org/10.1109/TETC.2018.2794611

    Article  Google Scholar 

  6. Li J, Kuang X, Lin S, Ma X, Tang Y (2020) Privacy preservation for machine learning training and classification based on homomorphic encryption schemes. Inf Sci 526:166–179. https://doi.org/10.1016/j.ins.2020.03.041

    Article  MathSciNet  MATH  Google Scholar 

  7. Xiao C, Han D, Ma Y, Qin Z (2019) Csigan: Robust channel state information-based activity recognition with gans. IEEE Internet Things J 6(6):10191–10204. https://doi.org/10.1109/jiot.2019.2936580

    Article  Google Scholar 

  8. Cheng L, Jiang F, Wang Z, Li J (2021) Multiconstrained real-time entry guidance using deep neural networks. IEEE Trans Aerosp Electron Syst 57(1):325–340. https://doi.org/10.1109/TAES.2020.3015321

    Article  Google Scholar 

  9. Mishra S, Bhattacharjya A (2013) Pattern analysis of cipher text: A combined approach. In: 2013 International Conference on Recent Trends in Information Technology (ICRTIT), pages 393–398. https://doi.org/10.1109/ICRTIT.2013.6844236

  10. De Souza WAR, Tomlinson A (2013) A distinguishing attack with a neural network. In: 2013 IEEE 13th International Conference on Data Mining Workshops, pages 154–161. IEEE. https://doi.org/10.1109/ICDMW.2013.116

  11. Yang W, Tao W, Jindong L (2015) Research on a new method of statistical detection of block cipher algorithm ciphertext. Journal of Ordnance Engineering College 000(003):58–64. https://doi.org/10.3969/j.issn.1008-2956.2015.03.011

    Article  Google Scholar 

  12. Liangtao H, Zhicheng Z, Yaqun Z (2018) Hierarchical recognition scheme of cryptosystem based on random forest. Journal of Computer 41(002):382–399. https://doi.org/10.11897/SP.J.1016.2018.00382

    Article  Google Scholar 

  13. Zhicheng Z, Yaqun Z, Fengmei L (2019) Recognition scheme of block cipher system based on randomness test. Journal of Cryptography 6(2):177–190. https://doi.org/10.13868/j.cnki.jcr.000293

    Article  Google Scholar 

  14. Arvind Ratan R (2020) Identifying traffic of same keys in cryptographic communications using fuzzy decision criteria and bit-plane measures. International Journal of System Assurance Engineering and Management, 11(2):466–480. https://doi.org/10.1007/s13198-019-00878-7

  15. Baccour L (2018) Amended fused topsis-vikor for classification (atovic) applied to some uci data sets. Expert Syst Appl 99:115–125. https://doi.org/10.1016/j.eswa.2018.01.025

    Article  Google Scholar 

  16. Esfahani HA, Ghazanfari M (2017) Cardiovascular disease detection using a new ensemble classifier. In: 2017 IEEE 4th International Conference on Knowledge-Based Engineering and Innovation (KBEI), pages 1011–1014. IEEE. https://doi.org/10.1109/KBEI.2017.8324946

  17. Amin MS, Chiam YK, Varathan KD (2019) Identification of significant features and data mining techniques in predicting heart disease. Telematics Inform 36:82–93. https://doi.org/10.1016/j.tele.2018.11.007

    Article  Google Scholar 

  18. Yongqiang Z, Li Shunbo Q, Kailin SL, Chan L, Xiaoru X (2014) Nist randomness test method and application. Computer knowledge and technology 000(026):6064–6066

    Google Scholar 

  19. Shisong M, Jinglong W, Xiaolong P (2006) Higher mathematical statistics. Higher Education Press, Beijing

    Google Scholar 

  20. J Nechvatal E Barker S Leigh M Levenson D Banks A Heckert J Dray S Vo A Rukhin, J Soto. Statistical test suite for random and pseudorandom number generators for cryptographic applications, nist special publication. National Institute of Standards and Technology, 2010

  21. David Johnston. sp800_22_tests. https://github.com/dj-on-github/sp800_22_tests, 2019

  22. Liaw A, Wiener M, Liaw A (2002) Classification and regression with random forest. R News, 23(23)

  23. Cutler DR, Edwards TC Jr, Beard KH, Cutler A, Hess KT, Gibson J, Lawler JJ (2007) Random forests for classification in ecology. Ecology 88(11):2783–2792

    Article  Google Scholar 

  24. Zhiyong S, Chong S, Yang Z, Zhiwei S (2018) A stochastic forest algorithm for unbalanced classification. Computer and modernization 280(12):60-64+70

    Google Scholar 

  25. David H (1992) Wolpert. Stacked generalization. Neural Netw 5(2):241–259. https://doi.org/10.1016/S0893-6080(05)80023-1

    Article  Google Scholar 

  26. Ferguson N, Schneier B, Kohno T (2012) Cryptography Engineering: Design Principles and Practical Applications. Wiley Publishing, Newyork

    Google Scholar 

  27. Xizhi W (2013) Statistics: From data to conclusion (fourth edition). China Statistics, (6):2

Download references

Acknowledgements

This work was supported by the National Key R &D Program of China under Grant 2018YFA0704703; the National Natural Science Foundation of China under Grant 61802111; the Key Research and Promotion Projects of Henan Province under Grant 222102210062; the Basic Research Plan of Key Scientific Research Projects in Colleges and Universities of Henan Province under Grant 22A413004; the National Innovation Training Program for College Students under Grant 202110475072.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiabao Li.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yuan, K., Huang, Y., Li, J. et al. A Block Cipher Algorithm Identification Scheme Based on Hybrid Random Forest and Logistic Regression Model. Neural Process Lett 55, 3185–3203 (2023). https://doi.org/10.1007/s11063-022-11005-2

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11063-022-11005-2

Keywords

Navigation