Elsevier

Neural Networks

Volume 16, Issues 5–6, June–July 2003, Pages 899-905
Neural Networks

2003 Special issue
On neural network techniques in the secure management of communication systems through improving and quality assessing pseudorandom stream generators

https://doi.org/10.1016/S0893-6080(03)00124-2Get rights and content

Abstract

Random components play an especially important role in the management of secure communication systems, with emphasis on the key management of cryptographic protocols. For this reason, the existence of strong pseudo random number generators is highly required. This paper presents novel techniques, which rely on Artificial Neural Network (ANN) architectures, to strengthen traditional generators such as IDEA and ANSI X.9 based on 3DES and IDEA. Additionally, this paper proposes a non-linear test method for the quality assessment of the required non-predictability property, which relies on feedforward neural networks. This non-predictability test method along with commonly used empirical tests based on statistics is proposed as a methodology for quality assessing strong pseudorandom stream generators. By means of this methodology, traditional and Neural Network based pseudorandom stream generators are evaluated. The results show that the proposed generators behave significantly better than the traditional ones, in particular, in terms of non-predictability.

Introduction

The security of many cryptographic protocols such as electronic payment systems, authentication and integrity, digital signature scheme and key management techniques depends upon the use of random quantities, which are obtained by using true or strong pseudorandom number generators. For instance, authentication mechanisms may use nonces, i.e. random numbers to protect against replay attacks (Gollmann, Beth, & Damm, 1993) like the related mechanisms in ITU X.509 (Schneier, 1996). Symmetric and asymmetric cryptographic systems like DES, IDEA, RSA (Schneier, 1996) and AES (AES2001, 2001) that are employed for confidentiality purposes and as basic element of various security protocols require possibly real or at least strong pseudorandom cryptographic keys, should the crypto-analysis remain a hard problem.

Furthermore, integrity mechanisms such as ISO 8731-2 (Schneier, 1996) or cryptographic key exchange mechanisms such as the Diffie–Hellman Protocol (Diffie & Hellman, 1976) or the construction of digital signatures such as the Digital Signature Scheme (Schneier, 1996) require the generation and use of random numbers. In addition, random numbers are used for the generation of pseudonyms and of traffic and message padding, in order to protect against traffic analysis attacks and for the computation of strong and efficient stream ciphers (Schneier, 1996, Zeng et al., 1991, Simmons, 1992).

True sources of randomness are preferred for the generation of random bit sequences. Unfortunately they are not widely applied. However, in cases such sources are indeed exploited for the generation of random bit sequences, the resulting generators, i.e. bit sequences should be validated. In the absence of true random generators strong pseudorandom number generators are desired, which should lead to the production of bit sequences of good quality, i.e. of good behavior in statistical and unpredictability terms. Otherwise, it would be possible for a cryptoanalyst, given a segment of this bit sequence and reasonable computer resources, to calculate the next bits or more about them (Zeng et al., 1991). In the last two decades considerable work has been made in the design and analysis of pseudorandom number or bit generators (Karras and Zorkadis, 1998, Pfleeger, 1997, Schneier, 1996, Stallings, 1995).

In this paper, we briefly survey some of these generators, propose a methodology to enhance them and to evaluate their behavior and strength.

The level of randomness of a sequence can be defined in terms of statistical tests, which emulate computations encountered in practice, and check that the related properties of the sequence under investigation agree with those predicted if every bit (or number) was drawn from a uniform probability distribution (Stinson, 1995). The generators we consider in this paper are those used by the system-theoretic approach to the construction of stream ciphers. Secure key-stream generators have to satisfy design criteria, such as long period, ideal k-tuple distributions, large linear complexity, confusion, diffusion and nonlinearity criteria (Stinson, 1995). Most of them are contained in the proposed evaluation methodology.

In the Section 2 a method is outlined to strengthen these generators by means of neural network based mechanisms. The Section 3 is dedicated to the proposed evaluation methodology for random number generators, namely to the non-predictability test and to the appropriate statistical and non-linearity tests. In Section 4, we present evaluation results obtained by applying the proposed methodology on various traditional and strengthened generators. Finally, we conclude our paper and outline future work on this subject.

Section snippets

Traditional random number generators

The great majority of random number generators used for traditional applications, such as simulations, are linear congruential generators, which behave statistically very well, except in terms of non-predictability, since there exists a linear functional relation connecting the numbers of the sequence. A sequence of random numbers produced by these generators is defined as follows

Zi=(aZi−1+c)(modm), where m,a and c are the coefficients, i.e. the modulus, the multiplier and the increment,

A methodology for quality assessing random number generators in communication systems

Several research efforts exist in the literature for developing suites of tests for evaluating random number generators to be involved in stream ciphers (Gustafson, 1994, NIST Special Publication, 2001, Rueppel, 1986). In all these methodologies two criteria are used for the evaluation of the quality of random numbers obtained by using some generator in traditional applications such as simulation studies: uniform distribution and independence. The most important requirement imposed on random

Evaluation and discussion of results

An experimental study has been carried out in order to demonstrate the efficiency of the suggested, in Section 2, procedures for designing pseudorandom number generators. The following experiments have been conducted by applying the empirical tests depicted in Section 3, on

  • 1.

    A random sequence produced by the IDEA algorithm and another one produced by the ANSI-X.9 based on the 3DES and the IDEA algorithm.

  • 2.

    A random sequence produced by the Hopfield recurrent ANN using the methodology described in

Conclusions and future prospects

We have studied the use of recurrent ANN of the Hopfield type with the tanh sigmoidal, output function and the use of Overfitting MLP neural network training properties as generators of pseudorandom numbers and as strengthening elements of traditional generators to be integrated in the protocols of secure communications. The first such stream cipher proposed relies on the Hopfield networks ability to perform complex mappings between their inputs and outputs during their recurrent recall phase,

References (18)

  • D. Gollmann et al.

    Authentication services in distributed systems

    Journal of Computers and Security

    (1993)
  • H. Gustafson

    A computer package for measuring strength of encryption algorithms

    Journal of Computers and Security

    (1994)
  • K. Hornik et al.

    Multilayer feedforward network are universal approximators

    Neural Networks

    (1989)
  • AES2001 (2001). Advanced Encryption Standard. Federal Information Processing Standards Publication (FIPS PUBS) 197....
  • G. Cybenco

    Approximation by superposition of a sigmoidal function

    Mathematics of Control, Signals and Systems

    (1989)
  • W. Diffie et al.

    New directions in cryptography

    IEEE Transactions on Information Theory

    (1976)
  • S. Haykin

    Neural networks: A comprehensive foundation

    (1999)
  • D.A. Karras et al.

    On applying multilayer perceptron learning to (pseudo)random number generation and evaluation

    Journal of Neural Parallel and Scientific Computations

    (1998)
  • D. Knuth

    Seminumerical algorithms

    (1998)
There are more references available in the full text version of this article.

Cited by (31)

  • Innovative NARX recurrent neural network model for ultra-thin shape memory alloy wire

    2014, Neurocomputing
    Citation Excerpt :

    Therefore, Artificial Neural Networks (ANNs), as a nonlinear approach, can be appropriately trained to learn the SMAs' hysteretic behavior from experimental data, and to provide a forward control algorithm through its inverse model [13]. Since an Artificial Neural Network (ANN) with at least one hidden layer has been successfully proven to universally approximate arbitrary bounded non-constant functions [14], it has been successfully applied to many applications of prediction and modeling in areas such as financial [15], biomedical [16], engineering [17], communication [18], etc. Normally, a regular feedforward neural network only contains time series of inputs in the input layer, and predicts an output from the output layer.

  • A novel image encryption/decryption scheme based on chaotic neural networks

    2012, Engineering Applications of Artificial Intelligence
    Citation Excerpt :

    Due to their good properties such as high nonlinearity, parameter sensitivity and learning ability, neural networks have been widely used as the other choice for information protection, such as data encryption, data authentication and intrusion detection (Lian, 2009; Chan and Cheng, 2001; Xiao et al., 2005). Neural networks' confusion and diffusion properties have been used to design encryption algorithms, such as the stream ciphers (Chan and Cheng, 2001; Karras and Zorkadis, 2003) or the block ciphers (Lain et al., 2004; Lian, 2009). As a combination of neural networks and chaos, a chaotic neural network (CNN), has both the characteristic of neural network and chaos.

View all citing articles on Scopus
View full text