Elsevier

Pattern Recognition Letters

Volume 133, May 2020, Pages 341-348
Pattern Recognition Letters

Genetic algorithm based key sequence generation for cipher system

https://doi.org/10.1016/j.patrec.2020.03.015Get rights and content

Highlights

  • The proposed method generates key sequences beyond maximal length.

  • The statistical test confirms uniformity and independence nature.

  • Generated key sequences are suitable for cryptographic applications.

  • Increase in length of key sequence strengthens cryptographic algorithm.

ABSTRACT

Stream cipher system seems to be one of the best alternatives in order to provide confidentiality and security in an on line and high-speed transmission. Cryptography is required to secure the secret information transmitting over the communication channel. Day by day the importance of security increases due to increase of online transaction processing and e-commerce. As well as encryption / decryption algorithm, randomness characteristics of key sequences prove the strength of the stream cipher.

In this work the Linear Feedback Shift Register (LFSR) is used to produce non binary pseudo random key sequence. The length of the sequence has been enhanced by designing hybrid model using LFSR and Genetic Algorithm (GA). Achieving the length more than the maximum length of LFSR is the primary intention of this work. The statistical tests is conducted to assess the randomness of key sequence generated from hybrid model. Generated key sequences are used as key sequences in cryptographic applications and results are analyzed.

Introduction

As present days the demand for the internet access is increasing, securing the data from the unauthorised users over the internet is a major concern. It is very much needed to control the accessing of the valuable information by the unauthorised users. Problems of confidentiality and authentications are solved by the cryptographic operations. The confidentiality helps to prevent the access of original data over the internet from unauthorised users, and authentication helps to prevent the unauthorised users from sending the messages. It confirms that the message is sent by the genuine sender.

To provide confidentiality, a perfect security system is needed. Shannon [1] defines the perfect security as, it should have individual unique key is used for each data element to encrypt. This is possible only by one-time pad indicating a large sequence of non-repetition of sequence is required. Also, the efficiency of stream cipher system increases as the generated key sequence satisfies the randomness properties to the maximum extent. Especially the length of the sequence plays major role.

This paper works on designing hybrid system to generate non binary key sequence using existing LFSR system and GA, such that it extends length of key sequence which is long enough to have one-time pad for any given system. Before going to the work, it is necessary to discuss a bit of random numbers.

The generator of random numbers classified into two categories; (i) True random number and (ii) Pseudo random number. A number generated based on a real-world situation is called true random number. Entropy of real-world situations will be very high, and its prediction will be very difficult [2]. Number generator that does not depend upon the real-world scenario is called Pseudorandom Number Generators (PRNGs). Such generator produces number by mathematical functions or by an algorithm that appear random. [3]. Even though these Pseudorandom Number Generators of binary nature is used more in the application, it will have a drawback of dependency of the randomness for the strength of the cryptography. This can be overcome by introduction of non-binary cryptographic techniques. In this case the strength depends on the algorithm of encryption and the strength of the PRN sequence generated. Next, we discuss some of the literature based on non-binary oriented pseudo random numbers, which will assist this work. The related work is discussed below.

Lehrer [4] presented the linear congruential technique to produce pseudo random number where a new number (Xn+1) obtained from the previous value Xn by equation;(aXn+c)modmwhere m the modular value, c the increment and the multiplier. An alternative, inverse congruential method is suggested by Eichenauer and Lehn [5] in 1986. Here new numbers are produced byXn+1=(Xn1+c)modp

Here inverse is defined as X1X1modp, p is prime number, Xn Ԑ{0, 1… p-1, ∞}. Designer of stream cipher systems are greatly concerned with length L of Pseudo random key sequence [6].

Goyat [7], applied mutation and crossover techniques for generating a pseudo random number sequence and used a threshold value for selection of pseudo random number as a key for encryption. Agarwal [8], used secret keys, mutation and crossover operator for encrypting an image. This work has divided an image into 8-byte blocks and used secret key, crossover and mutation operators to change the bits of an image and it produces cipher text. Nichat [9] proposed a model for encryption of the image. In this model the images are encrypted by means of chaotic function and encryption key and the optimization is done by the genetic algorithm.

Kumar and Banka [10] proposed new scheme based on the gap shift, full gap column remover and space merging mutation operators a to solve the problem. They have improved the quality of key sequences using this method. Soni and Agrawal [11] proposed a technique, in which GA is used for generation process of keys. The crossover and mutation operations of GA make the generators to produce very complex keys and used the AES algorithm to encrypt the image. Singh et al. [12], proposed the method for encryption of the image using GA and PRNG. The data in the input image is changed using AES's byte substitution method, crossover and mutation.

Encryption of binary images has been introduced to achieve required security level. This approach includes a new method of number generator based on Ant Colony Optimization (ACO) [13]. One dimensional logistic map generates pseudo random sequences, which are used as secrete keys in encryption decryption process. The generated sequences are input to nonlinear function of encryption process [14]. An evolutionary computing also generates pseudo random sequences which are suitable for cryptographic applications. [15]. Another novel method of stream cipher algorithm is Random Forest-Data Mining (RF-DM) algorithm. It integrates both linear and nonlinear function in encryption as well as decryption process. [16].

A new symmetric key encryption algorithm for color and gray scale image called Latin square image cipher (LSIC). It includes Latin square P-box, S-box and whitening. [17]. The combination of coupled chaotic systems with one-time keys plays a major role in the generation of pseudo random key sequences [18]. Cellular Automata Technology was introduced for the generation of pseudo random sequence through hardware architecture. [19]. On the basis of diffusion and substitution, a new encryption scheme was defined [20].

A strong watermarking technique based on rough set classification of DWT sub bands coefficients has been introduced in 2016 [21]. In this method reference image is produced from rough set classification of DWT sub bands coefficients and then watermark data is embedded within reference image. Advantages of this approach motivated to work on generating key sequences which is suitable to provide security for medical data.

Renu Mary Daniel et.al. deliberates the application of encryption scheme based on hierarchical identity and its analysis [22]. Application of coupled map lattice in cryptographic models are discussed by sunil Kumar et al. [23]. A novel non-chaotic image encryption technique based on cyclic group permutation is discussed by Shyamalendu Kandar et al. [24].

In this work we propose a hybrid model to generate key sequence which enhances the length of the key sequence by applying genetic algorithm, which generates new set of key sequences. The design of the hybrid model is deliberated in the Section 2. In Section 3, the PRN which is produced is tested, and result is analyzed. The application and cryptographic strength is discussed in Section 4. Conclusion and reference are discussed in 5 and 6 respectively.

Section snippets

Hybrid model of genetic algorithm and LFSR

As it is seen in the literature binary orientation for the cryptography for the strength it will stand only on the generation of pseudo random number in binary. Numerous works has been conducted on the binary orientation of the pseudo random numbers. In case of non- binary, the cryptographic strength can be measured by both encryption algorithm and key generation techniques. For different types of algorithm in case of usage of maximum length sequence will give sturdy cryptographic systems. In

Results and analysis of pseudo random number key sequence

The effectiveness of PRN Sequence could be analyzed from the statistical test result. The different statistical test and results of the key sequence generated from the hybrid model is discussed in this section.

Image encryption and its result analysis

The hybrid model of key generation and encryption/decryption model are implemented using java. The pseudo random number generated from hybrid model is applied in stream cipher for image Encryption / Decryption. The Encryption / Decryption algorithms operation are defined as follows. Let ri be the plain text from plain text stream where i = 1,2…n. Where ‘n’ total number of plain text element in a stream and ki be the corresponding key generated from hybrid model. The encryption operation is

Conclusion and future scope

It has been seen that the proposed method generates Pseudo Random key sequence, its length enhances beyond the maximum length of LFSR. From the statistical test it is confirmed that the key sequence satisfies the test conducted for uniformity and independence. Also, it has been observed from security parameters that the increase in length of key sequence strengthens cryptographic algorithm. The combination of both feedback shift registers and genetic algorithm generates a pseudo random sequence

Declaration of Competing Interest

None.

References (46)

  • J. Amin et al.

    Big data analysis for brain tumor detection: deep convolutional neural networks

    Future Generation Computer Systems

    (2018)
  • Y. Wang et al.

    Classification of mice hepatic granuloma microscopic images based on a deep convolutional neural network

    Appl. Soft Comput.

    (2019)
  • V. Rajinikanth et al.

    Fetal head periphery extraction from ultrasound image using jaya algorithm and Chan-Vese segmentation

    Procedia Comput. Sci.

    (2019)
  • C.E. Shannon

    Communication theory of secrecy system, a mathematical theory of communication

    Bell Syst. Tech. J.

    (1949)
  • A. Rukhin et al.

    A Statistical Test Suite For Random and Pseudo Random Number Generators For Cryptographic Applications

    (April 2010)
  • Jerry Banks et al.

    Discrete-Event System Simulation

    (2002)
  • D.H. Lehmer

    Mathematical method in large-scale computing unit

  • Donald D Knuth
    (2006)
  • Paul Garrett

    Introduction to cryptography

    Notes

    (2000)
  • Sonia Goyat

    Genetic key generation for public key cryptography

    Int. J. Soft Comput. Eng. (IJSCE)

    (July 2012)
  • Ankita Agarwal et al.

    Secret key encryption algorithm using genetic

    Int. J. Adv. Res. Comput. Sci. Softw. Eng.

    (April 2012)
  • Shubhangini P. Nichat

    Image encryption using hybrid genetic algorithm

    Int. J. Adv. Res. Comput. Sci. Softw. Eng.

    (January 2013)
  • Manish Kumar1 et al.

    Changing mutation operator of genetic algorithms for optimizing multiple sequence alignment

    Int. J. Inf. Comput. Technol.

    (2013)
  • View full text