Skip to main content
Log in

A Symmetric Probabilistic Encryption Scheme Based On CHNN Without Data Expansion

  • Published:
Neural Processing Letters Aims and scope Submit manuscript

Abstract

In 1999, Guo et al. proposed a new probabilistic symmetric probabilistic encryption scheme based on chaotic attractors of neural networks. The scheme is based on chaotic properties of the Overstoraged Hopfield Neural Network (OHNN). The approach bridges the relationship between neural network and cryptography. However, there are some problems in their scheme: (1) exhaustive search is needed to find all the attractors; (2) the data expansion in the paper is wrongly derived; (3) problem exists on creating the synaptic weight matrix. In this letter, we propose a symmetric probabilistic encryption scheme based on Clipped Hopfield Neural Network (CHNN), which solves the above mentioned problems. Furthermore, it keeps the length of the ciphertext equals to that of the plaintext.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Guo D.H., Cheng L.M., Cheng L.L. (1999). A new symmetric probabilistic encryption scheme based on chaotic attractors of neural networks. Applied Intelligence 10(1):71–84

    Article  Google Scholar 

  2. Hopfield J. (1982). Neural networks and physical systems with emergent collective computational abilities. Proceedings of the National Academy of Sciences of the United States of America-Biological Sciences 79(8):2554–2558

    Article  MathSciNet  Google Scholar 

  3. Gardner E. (1987). Maximum storage capacity in neural networks. Europhysics Letters 4(4):481–485

    ADS  Google Scholar 

  4. Amit D., Gutfreund H., Sompolinsky H. (1987). Statistical-mechanics of neural networks near saturation. Annals of Physics 173(1): 30–67

    Article  ADS  Google Scholar 

  5. Chan C.K., Cheng L.M. (2001). The convergence properties of a clipped Hopfield and its application in the design of keystream generator. IEEE Transactions on Neural Networks 12(2):340–348

    Article  Google Scholar 

  6. McCulloch R., Pitts W. (1943). A logical calculus of the ideas immanet in nervous activity. Bulletin Mathematics Biophysics 5:115–133

    Article  MATH  MathSciNet  Google Scholar 

  7. Rivest R., Shamir A., Adleman L. (1978). Method for obtaining digital signatures and cryptosystems. Communications of the ACM 21(2):120–126

    Article  MATH  MathSciNet  Google Scholar 

  8. Paper, C. W.: Current public key cryptographic systems, http://www.certicom.com/ ecc/wecc2.htm, (1997).

  9. Golomb S.W. (1967). Shift Register Sequences. Holden-Day, San Francisco, CA

    MATH  Google Scholar 

  10. Rueppel R. (1986). Linear complexity and random sequences. Lecture Notes in Computer Science 219:167–188

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to K. C. Leung.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Leung, K.C., Li, S.L., Cheng, L.M. et al. A Symmetric Probabilistic Encryption Scheme Based On CHNN Without Data Expansion. Neural Process Lett 24, 93–105 (2006). https://doi.org/10.1007/s11063-006-9006-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11063-006-9006-9

Keywords

Navigation