Skip to main content
Log in

A New Symmetric Probabilistic Encryption Scheme Based on Chaotic Attractors of Neural Networks

  • Published:
Applied Intelligence Aims and scope Submit manuscript

Abstract

A new probabilistic symmetric-key encryption scheme based on chaotic-classified properties of Hopfield neural networks is described. In an overstoraged Hopfield Neural Network (OHNN) the phenomenon of chaotic-attractors is well documented and messages in the attraction domain of an attractor are unpredictably related to each other. By performing permutation operations on the neural synaptic matrix, several interesting chaotic-classified properties of OHNN were found and these were exploited in developing a new cryptography technique. By keeping the permutation operation of the neural synaptic matrix as the secret key, we introduce a new probabilistic encryption scheme for a symmetric-key cryptosystem. Security and encryption efficiency of the new scheme are discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. C.E. Shannon, “Communication theory and secrecy system,” Bell Syst. Tech. J., vol. 28, pp. 656–715, 1949.

    Google Scholar 

  2. J. Seberry and J. Pieprzyk, Crytography—An Introduction to Computer Security, Prentice Hall, 1989, ISBN 0–13–194986–1.

  3. M. Hellman, “An extension of the Shannon theory approach to cryptography,” IEEE Trans. Inform. Theory, vol. IT-23,no. 2, pp. 289–297, 1977.

    Google Scholar 

  4. W. Diffie and M.E. Hellman, “New direction in cryptography,” IEEE Trans. Inform. Theory, vol. IT-22,no. 3, pp. 644–654, 1976.

    Google Scholar 

  5. G. Brassard, Modern Cryptology, Springer-Verlag, 1988.

  6. M.E. Bianco and D.A. Reed, “Encryption system based on chaos theory,” US Patent No. 5,048,086, September, 1991.

  7. H.A. Gutowitz, “Method and apparatus for encryption, decryption and authentication using dynamic systems,” US Patent No. 5,365,589, February, 1992.

  8. R.L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Comm. ACM, vol. 21, pp. 120–126, 1978.

    Google Scholar 

  9. J.J. Hopfield, “Neural networks and physical systems with emergent collective computational abilities,” in Proc. Natl. Acad. Sci. USA, 1982, vol. 79, pp. 2554–2558.

    Google Scholar 

  10. Donghui Guo, Zhenxiang Chen, Ruitang Liu, and Boxi Wu, “A modified Hopfield model of neural network,” Journal of Xiamen University (Natural), vol. 32,no. 1, pp. 33–40, 1993.

    Google Scholar 

  11. R.J. McEliece, E.C. Posner, E.R. Rodemich, and S.S. Vankatesh, “The capacity of the Hopfield associative memory,” IEEE Trans. Inform. Theory, vol. IT-33,no. 4, pp. 461–482, 1987.

    Google Scholar 

  12. W.S. McCulloch and W. Pitts, “A logical calculus of the ideas immanent in nervous activity,” Bull. Math. Biophys., vol. 5, pp. 115–133, 1943.

    Google Scholar 

  13. E. Davalo and P. Naim, Neural Network, MacMillan, 1991.

  14. E. Gardner, “Maximinum storage capacity in neural networks,” Europhys. Lett., vol. 4,no. 4, pp. 481–485, 1987.

    Google Scholar 

  15. D.O. Hebb, The Organisation of Behaviour, Wiley: New York, NY, 1949.

    Google Scholar 

  16. D.J. Amit, H. Gutfreund, and H. Sompolinsky, “Statistical mechanics of neural networks near saturation,” Ann. Phys., vol. 173, pp. 30–67, 1987.

    Google Scholar 

  17. H. Sompolinsky, A. Crisanti, and H.J. Sommer, “Chaos in random neural networks,” Physical Review Letters, vol. 61,no. 3, pp. 259–262, 1988.

    Google Scholar 

  18. M.R. Garey and D.S. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, Freeman: San Francisco, 1979.

    Google Scholar 

  19. Certicom White Paper, “Current public key cytographic systems,” http://www.certicom.com/ecc/wecc2.htm, 1997.

  20. National Bureau of Standards, DES Modes of Operation, U.S.A. Department of Commerce, FIPS pub.81, December 1980.

  21. Eli Biham and Adi Shamir, “Differential cryptoanalysis of DES-like cryptosystems,” Journal of Cryptology, vol. 4,no. 1, pp. 3–72, 1991.

    Google Scholar 

  22. R.C. Merkle, “On the security of multiple encryption,” Comm. of ACM, vol. 24,no. 7, pp. 465–467, July 1981.

    Google Scholar 

  23. T. Kaneko, K. Koyama, and R. Terada, “Dynamic swapping schemes and differential cryptanalysis,” IEICE Trans. Fundamentals, vol. E-77-A,no. 8, August 1994.

  24. C.K. Chan and L.M. Cheng, “Configurable non-linear filter generator,” Electronics Letters, vol. 34,no. 4, p. 349, 1998.

    Google Scholar 

  25. R.A. Rueppel, “Stream ciphers,” in Contemporary Cryptology, edited by L. Shaw, IEEE: New York, pp. 65–134, 1992.

    Google Scholar 

  26. S. Wolfram, “Cryptography with cellular automata,” in Proc. Crypto'85, 1986, pp. 523–534.

  27. R.A. Rueppel and O. Staffelbach, “Products of sequences with maximum linear complexity,” IEEE Trans. on Inform. Theory, vol. IT-33,no. 1, pp. 124–131, 1987.

    Google Scholar 

  28. Xiao Guo-Zhen and J.L. Massey, “A spectral characterization of correlation-immune combining functions,” IEEE Trans. on Info. Theory, vol. IT-34,no. 3, pp. 569–571, 1988.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guo, D., Cheng, L. & Cheng, L. A New Symmetric Probabilistic Encryption Scheme Based on Chaotic Attractors of Neural Networks. Applied Intelligence 10, 71–84 (1999). https://doi.org/10.1023/A:1008337631906

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1008337631906

Navigation