A PROPOSED SECURITY EVALUATOR FOR KNAPSACK PUBLIC KEY CRYPTOSYSTEMS BASED ON ANN

Size: px
Start display at page:

Download "A PROPOSED SECURITY EVALUATOR FOR KNAPSACK PUBLIC KEY CRYPTOSYSTEMS BASED ON ANN"

Transcription

1 A PROPOSED SECURITY EVALUATOR FOR KNAPSACK PUBLIC KEY CRYPTOSYSTEMS BASED ON ANN Sattar B. Sadkhan *, Nidaa A. Abbas *, and Muhammad K Ibrahim **, * Faculty of Computer Technology, University of Babylon, Babylon, P. O. Box: Hilla-4, IRAQ drengsattari@ieee.org, drnidaa_muhsin@ieee.org ** Faculty of Education, AlMustansyrial Univ., IRAQ mhan24@ieee.org ABSTRACT Sometimes the users of any security system need to evaluate the security (complexity) of the system under consideration. For that reason the research about the foundation of security evaluation method (approach) is considered as an important field in cryptology. This paper presents (for the first time as we know) the use of Artificial Neural Network (ANN) as a security evaluator for Knapsack type PKC. The proposed evaluator considers the following Knapsack cryptosystems including Merkle Hellman Cryptosystem (based on Super Increasing Sequence (SIS)), Lu-Lee cryptosystem (based on building a vector depends on Factorization), Goodman-Maculey cryptosystem (based on Standardized Multiplication (SM)), Adina di Parto cryptosystem (based on factorization for more than two prime numbers), etc. The proposed evaluation method based mainly on considering the attacking methods applied on the cryptosystems mentioned above, and the density of the knapsack vector used in each cryptosystem. The main contribution is related to the adaptation of ANN as security evaluator to find the suitable network for such task. The paper considers three ANN types: Perception Network, Linear Network, and Back Propagation Network. For every knapsack cryptosystem two parameters are calculated: Method of Hiding Knapsack vector and Density of the knapsack vector. Keywords: Security evaluation, knapsack cryptosystems, artificial Neural Network, knapsack Vector Density, A public-key algorithm can be based on classical problem in number theory known as the knapsack problem. The following is an introduction to this approach. Let A be a non secret (published) vector of n integers (a 1, a 2,.., a n ) and let X be a secret vector of n binary digits (0s and 1s) whose components are designated (x 1, x 2,., x n ), that is, A= (a 1, a 2,, a n ) X= (x 1, x 2,..., x n ) Defining Y to be the dot product of A and X results, by definition, in Y=A.X = a 1 x 1 +a 2 x a n x n = a i x i Calculation of Y is simple, involving only a sum at most n integers. However, finding X from Y and A is generally difficult when n is large and A is properly chosen. This is called the knapsack problem. [18]. In 1978, Merkle and Hellman introduced a knapsackbased public-key cryptosystem, which received widespread attention. The two major open problems concerning this cryptosystem are: 1) Security: How difficult are the Merkle- Hellman knapsacks 2) Efficiency : Can the huge key size be reduced. In their paper they analyzed the cryptographic security of knapsack problems with small keys, developed a new (non-enumerative) type of algorithm for solving them, and used the algorithm to show that under certain assumptions it is as difficult to find the hidden trapdoors in Merkle-Hellman knapsacks as it is to solve general knapsack problems [15]. There was enormous interest when Shamir announced in early 1982 cryptanalytic technique that could break many Merkle-Hellman knapsacks. In a rapid sequence of developments, Brickell and Simmons, Adelman, and Lagarias all announced other attacks on knapsack-based cryptosystems that were either computationally much more efficient or else directed at other knapsack schemes such as the Graham- Shamir or iterated system. E. F. Brickell and G. J. Simmons [7] analyzed the common features of knapsack-based cryptosystems and presented all of the cryptanalytic attacks made in 1982 from a unified viewpoint.

2 2. BACKGROUND OF VORONOI DIAGRAMS J. P. Pieprzyk, and D. A. Ruthkowski in 1984 concentrated their attention on a modification of public key cryptosystems (PKC) based on the knapsack problem. The modification concerns the generalization of the PKC invented by Merkle and Hellman (1978). In order to specify the considerations, some properties of idempotent elements in algebraic rings are recalled [9]. R. M. F. Goodman and A. J. McAuley in 1985 presented a trapdoor-knapsack public-key cryptosystem. The encryption equation is based on the general modular knapsack equation, but unlike the Merkle-Hellman scheme, the knapsack components do not have to have a superincreasing structure. The trapdoor is based on the transformations between the modular and radix form of the knapsack components, via the Chinese Reminder Theorem. The security is based on factoring a number composed of 256 bit prime factors [13]. In 1986 H. Niederreiter claimed that Chor and Rivest proposed a knapsack-type cryptosystem for lowweight message vectors. Hence Niederreiter introduced cryptosystems of this type involving public keys with fewer bits and yielding a higher information rate than the Chor-Rivest cryptosystem. The design of these cryptosystems is based on techniques from algebraic coding theory [8]. J. P. Pieprzyk presented a public-key cryptosystem based on polynomial rings in 1985, and he claimed that his system was a modification of the Merkle- Hellman cryptosystem. But Y. Yang in 1987 [16] showed that the Pieprzyk's system has little relation with the knapsack problem, and that his system can easily be broken by the Euclidean algorithm for polynomials. A knapsack type public key cryptosystem is introduced that is the system is based on a novel application of arithmetic in finite fields. By appropriately choosing the parameters, one can control the density of the resulting knapsack, which is the ratio between the number of elements in the knapsack and their size in bits. In particular, the density can be made high enough to foil so-called low-density attacks against the system. At the moment, no attacks capable of breaking the system in a reasonable amount of time are known [10]. B. Chor and L. Rivest [1] proposed a new multiplicative knapsack type cryptosystem based on arithmetic in GF (RHO **h) which cannot be broken by the Odlyzko attack. They showed that the cryptosystem is broken if the public knapsack vector has three elements whose values are close to one another or if the primitive polynomial is known. A shifted knapsack cryptosystem is proposed in 1988 by C. Laih and his group. An encryption key generated by this algorithm cannot be obtained by applying one or more modular multiplications on any other sequence, but it has a very high probability of falling into the category of worst-case knapsacks with the NP-completeness characteristic. However, the legitimate receivers can decipher the ciphertext within polynomial time [4]. R. Xia in 1988 [14] proposed a public key distribution scheme based on matrix ring. The security depends on the problem of solving a random knapsack. In 1989, two algorithms are proposed to improve the Merkle -Hellman Knapsack public key cryptosystem. An approach to transform a superincreasing sequence to a highly density knapsack sequence is proposed. The algorithm is easy to implement and eliminates the redundancy of many knapsack cryptosystems. A linear shift method is used to improve the security of the knapsack public key cryptosystem. It is shown that several knapsacks (e.g., the so called useless knapsack ), which cannot be generated by using Merkle-Hellman scheme, can not be generated by linear shift method. Thus Shamir's attack to the original knapsack, as well as the low density attack to the iterated knapsacks, cannot be applied to this system successfully. It is interesting to note that the concept of the requirement of being one to one in practical enciphering keys is not necessary for this system [3]. R. Cooper, and at el, in 1989 [12] proposed a public key cryptosystem that uses a knapsack model based on the structure of Pascal triangle or super-pascal triangle. They claimed that such system does not seem vulnerable to low density attack. Furthermore, the computational cost of this method compares very favorably with the cost of the familiar RSA public key cryptosystem. The weakness of the system is its substantial storage cost. 3. ARTIFICIAL NEURAL NETWORKS IN CRYPTOGRAPHY 3.1 Introduction to ANN Designing and implementing intelligent systems has become a crucial factor for the innovation and development of better products for society. Throughout the years, the computational changes

3 have brought growth to new technologies. Such is the case of artificial neural networks, that over the years, they have given various solutions to the industry [19]. An artificial neural network (ANN) or commonly just neural network (NN) is an interconnected group of artificial neurons that uses a mathematical model or computational model for information processing based on a connectionist approach to computation. In most cases an ANN is an adaptive system that changes its structure based on external or internal information that flows through the network. In more practical terms neural networks are non-linear statistical data modeling tools. They can be used to model complex relationships between inputs and outputs or to find patterns in data as shown in Fig. 1. components model the actual activity within the neuron cell. An adder sums up all the inputs modified by their respective weights. This activity is referred to as linear combination. Finally, an activation function controls the amplitude of the output of the neuron. An acceptable range of output is usually between 0 and 1, or -1 and 1. Mathematically, this process is described in figure 2. Figure 2: Mathematical Model of ANN Figure 1: ANN Structure A neural network is an interconnected group of nodes, akin to the vast network of neurons in the human brain. A neural network is a parallel system, capable of resolving paradigms that linear computing cannot. The advantages of ANN are: can perform tasks that a linear program can not. When an element of the neural network fails, it can continue without any problem by their parallel nature. It learns and does not need to be reprogrammed. It can be implemented in any application. It can be implemented without any problem. While the disadvantages of ANN are: It needs training to operate. The architecture of a neural network is different from the architecture of microprocessors therefore needs to be emulated. It requires high processing time for large neural networks. When creating a functional model of the biological neuron, there are three basic components of importance. First, the synapses of the neuron are modeled as weights. The strength of the connection between an input and a neuron is noted by the value of the weight. Negative weight values reflect inhibitory connections, while positive values designate excitatory connections. The next two From this model the interval activity of the neuron can be shown to be: The output of the neuron, yk, would therefore be the outcome of some activation function on the value of vk. The activation function acts as a squashing function, such that the output of a neuron in a neural network is between certain values (usually 0 and 1, or -1 and 1). In general, there are three types of activation functions, denoted by (.). First, there is the Threshold Function which takes on a value of 0 if the summed input is less than a certain threshold value (v), and the value 1 if the summed input is greater than or equal to the threshold value. Secondly, there is the Piecewise-Linear function. This function again can take on the values of 0 or 1, but can also take on values between that depending on the amplification factor in a certain region of linear

4 operation. Thirdly, there is the sigmoid function. This function can range between 0 and 1, but it is also sometimes useful to use the -1 to 1 range. An example of the sigmoid function is the hyperbolic tangent function. Recently, the neural networks incorporated with annealing techniques have been taken to solve the combinatorial optimization problems. As a deterministic annealing, the chaotic annealing endows the neural networks with more complex dynamics. It is shown to be powerful in approximating the global optimum. However, the networks cannot be applicable to the inequality constrained 0/1 optimization directly, because the gradient decent in the evolving of the network is expected to spend very long time to reach binary state. Considering the definition of the knapsack problem the output of the network should be the sequence of the 0, 1. Otherwise it thought to be ineffective. 3.2 ANN based Cryptography B. Wang and his group at 1998 modified the chaotic neural network to solve the knapsack problem. During the chaotic searching the gains of the neuron gradually increase and finally arrive at a large value. This strategy can accelerate the convergence of the network to binary state and keep the satisfaction of the constraints [2]. Neural Cryptography is based on the effect that the neural networks are able to synchronize by mutual learning. In each step of this online learning procedure they receive a common input pattern and calculate their output. Then both neural network use those output presented by their partner to adjust their own weights. So they act as teacher and student simultaneously. Finally, this process leads to fully synchronized weight vectors. ANN can deal efficiently with incomplete, and noisy information set. They can learn complex nonlinear relationships even when the input information is noisy. ANN have made strong advances in the area of pattern recognition, classification of noisy data, and nonlinear feature detection. These abilities make the ANN technology very well suited for solving problems of cryptanalysis. M. Sramka, and et al., in 2005 proposed a cryptosystem based on a clipped Hopfield neural network (CHNN) primarily for encryption of digital images and videos. The system is fast and suitable for hardware implementation. They investigated the security aspects of CHNN-based cryptosystem, and two weaknesses are pointed out: 1) the cryptosystem is not sufficiently secure against the ciphertext-only attacks due to the weak randomness properties of the generated key stream, and 2) the cryptosystem is insecure against known/chosen-plaintext attacks and only known plaintext-ciphertext pair is enough to completely break all cipher texts of the same or smaller size obtained using the same encryption keys. The security of CHNN-based cryptosystem cannot be improved unless the basic model is fundamentally changed [11]. D. Culibrk., D. Socek, in 2005 [5] showed why the cryptosystem proposed by D. Guo, and et al, in 1999 [6] is impractical (slow with large expansion factor). Then they presented some cryptanalytical results (ciphertext-only attack, chosen-ciphertext attack). It is well known that the ANN can be used for Identification tasks. Hence we can investigate the possibility of using ANN as identifier for the different security levels of different Knapsack type Public Key Cryptosystems. However our main efforts in this paper was to enhance this estimation, by design ANN based evaluator to different knapsack cryptosystems. 4. DESIGN AND IMPLEMENTATION of the Proposed Security EVALUATOR This section provides the main concepts applied in the design of the proposed security evaluator [17]. We choose 9 different knapsack type cryptosystem, to be tested in our proposed security evaluator; these systems are mentioned in first column of Table (1). Design Steps: 1) Specifying the Security Evaluation Parameters The first step is to specify the evaluation parameters that must be considered as essential for such purpose. This matter can be well established through the detailed study of the chosen knapsack based cryptosystems and their attacking methods. In order to specify the required evaluation parameters. 2) Determine the used ANN in the evaluation purpose. In this work we choose three different ANN to be tested, of the same feedforward connection, and the same supervision learning procedure, these are:

5 a- Perceptron: It is one of the single layer networks. It used the "Hardlimit" function with learning parameter =1. b- Linear Network: It is one of the single layer networks which use the same principle as Perceptron type in the operation, but the difference lies in the equation of error correction or the (Widrow Hoff ) equation. The learning parameter is variable.. c- Back Propagation Network: It is considered a generalization to Widrow - Hoff, but for a multilayer network. 3) The evaluation parameters taken into consideration here are: a- Density of the Knapsack vector: The density is calculated according to low density attack (the general attack used against most of the known Knapsack Cryptosystems). This attack prove that any Knapsack cryptosystem with knapsack vector density less than is breakable, and the ones having density above this value is unbreakable very difficult to be cryptanalyzed) using this attack. Hence we consider the densities less than are lower densities and that above this threshold are higher. Table (1) classifies the 9 considered Knapsack cryptosystems according to their vectors densities. b- Method of Hiding the Knapsack vector: We take into consideration the point of security strength based on the mathematical approaches applied in hiding the knapsack vectors used in these considered 9 cryptosystems. 4) Determination of the Security: Table (2) shows the structure of the inputs to each ANN used in the implementation of the evaluator according to the calculated parameters. The Final Column in the table gives the calculated security of each knapsack cryptosystem taken into consideration. The Lowest security is Conventional MH, while the Chang Knapsack gives highest security. The other tested systems lie in between these two systems.. 5. CONCLUSION From the Table (2) it is shown that the training of the ANN can support to result in values approximately describe the security of the tested system. The system was designed to have attesting security measure range from (0 up to 1). This means that the very weak system in the tested group can take the lowest value which is near to zero. While the system with higher complexity can take values near to one. In the Table 2, it shown that Conventional MH knapsack cryptosystem is the lowest tested system, it takes complexity=0.04, while the Chang system takes about If we need to compare these values with already available existing about the security of these system. The result will coincide with the values appear in the table. This proposal can be considered as a challenging concept in the possibility of adapting the most important knowledge available about the knapsack cryptosystem, and applied it (in a suitable) manner to ANN. To enhance this proposal we need to take different ANN, and test another knapsack PKC, and searching about another suitable comparing parameters. This proposal can represent to the possibility of applying the Artificial intelligence aspect in the cryptology field. REFERENCES [1] B. Chor, and L. Rivest, "Knapsack-type public key cryptosystem based on arithmetic in finite fields", IEEE Trans. On Information Theory, 34(5), ) [2] B. Wang, H. Dong, and Z. He, "A modified chaotic annealing neural network and its application to knapsack problem, International Conference Intelligence, China [3] C. Laih, Y. Lee, L. Harn, and Y. Su, " Linearly shift knapsack public key cryptosystem", IEEE journal on selected area on communication, 7(4), , 1989 [4] C. S. Laih,, L. Harn, J. Y. Lee, and Y. K. Su, "Improved knapsack public-key cryptosystem", IEEE International Symposium on Information Theory, 25(3), [5] D. Culibrk, and D. Socek," On the security of a Clipped Hopfield Neural Network-Based Stream Cipher, Proceeding of MoraviaCrypt: The 5 th Central European Conference on Cryptography, June,, Czech Republic [6] D. Guo,L. M. Cheng, and L. L. Cheng, "A New symmetric probabilistic encryption scheme based on chaotic attractors of neural networks", Applied Intelligence, 10, 71-84, [7] E. F. Brickell, and G. J. Simmons, " Status report on knapsack-based public key cryptosystems", [8] H. Niederreiter, "Knapsack-Type cryptosystems and algebraic coding theory", Problems of Control and Information Theory, 23( 2),

6 [9] J. P. Pieprzyk, and D. A. Rutkowski, "Design of Public Key Cryptosystems Using Idempotent Elements" Brighton, Engl. Conference, Sep , [10] K. Kurosawa, S. Toshiya, and S. Tsujii,, "Attacking method for multiplicative knapsack type public key cryptosystem based on finite field", Trans. Inst. Info. Communication. Eng. Sect. E., E70(1), [11] M. Sramka, D. Culibrk, and D. Socek, "Cryptanalysis of the block cipher based on the Hopfield Neural network", Proceeding of MoraviaCrypt: The 5 th Central European Conference on Cryptography, June, Czech Republic [12] R. Cooper, R. Hunter, and W. Patterson, "More efficient public key cryptosystem using the Pascal triangle", IEEE International Conference on communications-icc' [13] R. M. F Goodman,. and A. J. McAuley,," New trapdoor-knapsack public-key cryptosystem", IEE Proceedings, Part E: Computers and Digital Techniques V 132, No. 6, Nov., PP , [14] R. Xia, "another public key distribution system based on matrix rings", Electronic Letters, 24(4), [15] S. Adi,, " The cryptographic security of compact knapsacks"; preliminary report, [16] Y. Yang, "Pieprzyk Public-Key Cryptosystem is Insecure", Electronics Letters, 23(20), [17] W. Khalil," Analysis and Evaluate of Public Cryptosystem Type Knapsack by using ANN", M.Sc. thesis, University of Babylon, [18] S. M Metyes, C. H. Meyer, " Cryptography: A New Dimension in computer Data security", kingeston, New York, [19] S. A. Pandya, B. R. Macy, " Pattern Recognition with Neural Networks in C++", CRC Press, Table 1: classification of considered cryptosystems from the point of density of knapsack vector and from the point of Hiding knapsack vector Cryptosystem method of hiding knapsack vector Density vector Conventional Merkle Hellman Super Increasing sequence (ISI) Low Developed Merkle Hellman ISI with modular multiplication Low Lu Lee Factorization to prime numbers Low Goodman McAuley Factorization High Conventional Adina di Parto Factorization with using Inverse High Developed Adina di Parto Factorization with using Inverse High Pieprzyk Modular multiplication for High polynomials Chor Rivest discrete logarithm High Chang Linear Diophantine equations High

7 Table 2: The working structure for each tested knapsack crypto system and the resulting security evaluation Densit y SI S SIS With Factorizati on Factorizatio n Factorin g Modular Multipli Discret e Linear Diophantin Strength of the system Modular To prime With Two cation Logarit e (Estimated Multiplication numbers Inverse Numbers of hm Equations Security) With Inverse Polyno mial Conv MH Develope d MH Lu Lee Goodman Mcauley Conv Adna Devel Adna Pieprzyk Shor Rivest Chang

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Management Information System National Chung Hsing University

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem A New Trapdoor in Modular Knapsack Public-Key Cryptosystem Takeshi Nasako Yasuyuki Murakami Abstract. Merkle and Hellman proposed a first knapsack cryptosystem. However, it was broken because the density

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Cryptanalysis of two knapsack public-key cryptosystems

Cryptanalysis of two knapsack public-key cryptosystems Cryptanalysis of two knapsack public-key cryptosystems Jingguo Bi 1, Xianmeng Meng 2, and Lidong Han 1 {jguobi,hanlidong}@sdu.edu.cn mengxm@sdfi.edu.cn 1 Key Laboratory of Cryptologic Technology and Information

More information

Masao KASAHARA. Graduate School of Osaka Gakuin University

Masao KASAHARA. Graduate School of Osaka Gakuin University Abstract Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Graduate School of Osaka

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Abstract The author recently proposed a new class of knapsack type PKC referred

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Artificial Neural Network

Artificial Neural Network Artificial Neural Network Contents 2 What is ANN? Biological Neuron Structure of Neuron Types of Neuron Models of Neuron Analogy with human NN Perceptron OCR Multilayer Neural Network Back propagation

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK International Journal of Information Technology and Knowledge Management July-December 2011, Volume 4, No. 2, pp. 417-422 CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK Harpreet Kaur 1 & 2 Tripatjot Singh Panag

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Lecture 7 Artificial neural networks: Supervised learning

Lecture 7 Artificial neural networks: Supervised learning Lecture 7 Artificial neural networks: Supervised learning Introduction, or how the brain works The neuron as a simple computing element The perceptron Multilayer neural networks Accelerated learning in

More information

Neural Networks and Fuzzy Logic Rajendra Dept.of CSE ASCET

Neural Networks and Fuzzy Logic Rajendra Dept.of CSE ASCET Unit-. Definition Neural network is a massively parallel distributed processing system, made of highly inter-connected neural computing elements that have the ability to learn and thereby acquire knowledge

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Notes 10: Public-key cryptography

Notes 10: Public-key cryptography MTH6115 Cryptography Notes 10: Public-key cryptography In this section we look at two other schemes that have been proposed for publickey ciphers. The first is interesting because it was the earliest such

More information

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme P. Delsarte Philips Research Laboratory, Avenue Van Becelaere, 2 B-1170 Brussels, Belgium Y. Desmedt Katholieke Universiteit Leuven, Laboratorium

More information

International Journal of Pure and Applied Mathematics Volume 5 No , A PUBLIC-KEY CRYPTOSYSTEM BASED ON DIOPHANTINE EQUATIONS

International Journal of Pure and Applied Mathematics Volume 5 No , A PUBLIC-KEY CRYPTOSYSTEM BASED ON DIOPHANTINE EQUATIONS International Journal of Pure and Applied Mathematics Volume 5 No. 2 2003, 135-140 A PUBLIC-KEY CRYPTOSYSTEM BASED ON DIOPHANTINE EQUATIONS Mohammad Bagheri 1, Nader Dastranj 2, Gholamreza Jandaghi 1 1

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

D lic-key distribution system in 1976 [ I]. However, the

D lic-key distribution system in 1976 [ I]. However, the 534 EEE JOURNAL ON SELECTED AREAS N COMMUNCATONS, VOL. 7. NO. 4. MAY 1989 Linearly Shift Knapsack Public-Key Cryptosystem Abstract-n this paper, we propose two algorithms to improve the Merkle-Hellman

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m. Final Exam Math 10: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 0 April 2002 :0 11:00 a.m. Instructions: Please be as neat as possible (use a pencil), and show

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Unit III. A Survey of Neural Network Model

Unit III. A Survey of Neural Network Model Unit III A Survey of Neural Network Model 1 Single Layer Perceptron Perceptron the first adaptive network architecture was invented by Frank Rosenblatt in 1957. It can be used for the classification of

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

Simple Neural Nets For Pattern Classification

Simple Neural Nets For Pattern Classification CHAPTER 2 Simple Neural Nets For Pattern Classification Neural Networks General Discussion One of the simplest tasks that neural nets can be trained to perform is pattern classification. In pattern classification

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Integer weight training by differential evolution algorithms

Integer weight training by differential evolution algorithms Integer weight training by differential evolution algorithms V.P. Plagianakos, D.G. Sotiropoulos, and M.N. Vrahatis University of Patras, Department of Mathematics, GR-265 00, Patras, Greece. e-mail: vpp

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Safer parameters for the Chor-Rivest cryptosystem

Safer parameters for the Chor-Rivest cryptosystem Safer parameters for the Chor-Rivest cryptosystem L. Hernández Encinas, J. Muñoz Masqué and A. Queiruga Dios Applied Physics Institute, CSIC C/ Serrano 144, 28006-Madrid, Spain {luis, jaime, araceli}@iec.csic.es

More information

Use of Artificial Neural Networks in Cryptography

Use of Artificial Neural Networks in Cryptography Use of Artificial Neural Networks in Cryptography Ing. Martin Javurek 1, Ing. Michal Turčaník, PhD 2, doc. Ing. Marcel Harakal, PhD 2, Ing. Miloš Očkay, PhD 2, 1 ICT Department Armed Forces Academy of

More information

Data Mining Part 5. Prediction

Data Mining Part 5. Prediction Data Mining Part 5. Prediction 5.5. Spring 2010 Instructor: Dr. Masoud Yaghini Outline How the Brain Works Artificial Neural Networks Simple Computing Elements Feed-Forward Networks Perceptrons (Single-layer,

More information

Artificial Intelligence

Artificial Intelligence Artificial Intelligence Jeff Clune Assistant Professor Evolving Artificial Intelligence Laboratory Announcements Be making progress on your projects! Three Types of Learning Unsupervised Supervised Reinforcement

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

Lecture 4: Feed Forward Neural Networks

Lecture 4: Feed Forward Neural Networks Lecture 4: Feed Forward Neural Networks Dr. Roman V Belavkin Middlesex University BIS4435 Biological neurons and the brain A Model of A Single Neuron Neurons as data-driven models Neural Networks Training

More information

Based On Arithmetic in Finite Fields

Based On Arithmetic in Finite Fields A Knapsack Type Public Key Ctyptosystern Based On Arithmetic in Finite Fields (preliminary draft) Benny Chor Ronald L. Rivest Laboratory for Computer Science Massachusetts Institute of Technology Cambridge,

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

2 Description of McEliece s Public-Key Cryptosystem

2 Description of McEliece s Public-Key Cryptosystem 1 A SOFTWARE IMPLEMENTATION OF THE McELIECE PUBLIC-KEY CRYPTOSYSTEM Bart Preneel 1,2, Antoon Bosselaers 1, René Govaerts 1 and Joos Vandewalle 1 A software implementation of the McEliece public-key cryptosystem

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

10 Modular Arithmetic and Cryptography

10 Modular Arithmetic and Cryptography 10 Modular Arithmetic and Cryptography 10.1 Encryption and Decryption Encryption is used to send messages secretly. The sender has a message or plaintext. Encryption by the sender takes the plaintext and

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

ARTIFICIAL NEURAL NETWORK PART I HANIEH BORHANAZAD

ARTIFICIAL NEURAL NETWORK PART I HANIEH BORHANAZAD ARTIFICIAL NEURAL NETWORK PART I HANIEH BORHANAZAD WHAT IS A NEURAL NETWORK? The simplest definition of a neural network, more properly referred to as an 'artificial' neural network (ANN), is provided

More information

Introduction to Neural Networks

Introduction to Neural Networks Introduction to Neural Networks What are (Artificial) Neural Networks? Models of the brain and nervous system Highly parallel Process information much more like the brain than a serial computer Learning

More information

A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming

A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming Bala Krishnamoorthy William Webb Nathan Moyer Washington State University ISMP 2006 August 2, 2006 Public Key

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

EE04 804(B) Soft Computing Ver. 1.2 Class 2. Neural Networks - I Feb 23, Sasidharan Sreedharan

EE04 804(B) Soft Computing Ver. 1.2 Class 2. Neural Networks - I Feb 23, Sasidharan Sreedharan EE04 804(B) Soft Computing Ver. 1.2 Class 2. Neural Networks - I Feb 23, 2012 Sasidharan Sreedharan www.sasidharan.webs.com 3/1/2012 1 Syllabus Artificial Intelligence Systems- Neural Networks, fuzzy logic,

More information

Journal of Cryptology International Association for Cryptologic Research

Journal of Cryptology International Association for Cryptologic Research J. Cryptology (1991) 3:149-155 Journal of Cryptology 9 1991 International Association for Cryptologic Research On the Chor-Rivest Knapsack Cryptosystem 1 H. W. Lenstra, Jr. Department of Mathematics, University

More information

Number Theory in Cryptography

Number Theory in Cryptography Number Theory in Cryptography Introduction September 20, 2006 Universidad de los Andes 1 Guessing Numbers 2 Guessing Numbers (person x) (last 6 digits of phone number of x) 3 Guessing Numbers (person x)

More information

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields Nonlinear Phenomena in Complex Systems, vol. 17, no. 3 (2014), pp. 278-283 Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields N. G. Kuzmina and E. B. Makhovenko Saint-Petersburg

More information

Artificial Neural Networks. Edward Gatt

Artificial Neural Networks. Edward Gatt Artificial Neural Networks Edward Gatt What are Neural Networks? Models of the brain and nervous system Highly parallel Process information much more like the brain than a serial computer Learning Very

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

and Other Fun Stuff James L. Massey

and Other Fun Stuff James L. Massey Lectures in Cryptology 10-14 October 2005 School of Engineering and Science International University Bremen Lecture 3: Public-Key Cryptography and Other Fun Stuff James L. Massey [Prof.-em. ETH Zürich,

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment.

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment. CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES A selection of the following questions will be chosen by the lecturer to form the Cryptology Assignment. The Cryptology Assignment is due by 5pm Sunday 1

More information

Part 8: Neural Networks

Part 8: Neural Networks METU Informatics Institute Min720 Pattern Classification ith Bio-Medical Applications Part 8: Neural Netors - INTRODUCTION: BIOLOGICAL VS. ARTIFICIAL Biological Neural Netors A Neuron: - A nerve cell as

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Simple neuron model Components of simple neuron

Simple neuron model Components of simple neuron Outline 1. Simple neuron model 2. Components of artificial neural networks 3. Common activation functions 4. MATLAB representation of neural network. Single neuron model Simple neuron model Components

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM VORA,VRUSHANK APPRENTICE PROGRAM Abstract. This paper will analyze the strengths and weaknesses of the underlying computational

More information

Computers and Electrical Engineering

Computers and Electrical Engineering Computers and Electrical Engineering 36 (2010) 56 60 Contents lists available at ScienceDirect Computers and Electrical Engineering journal homepage: wwwelseviercom/locate/compeleceng Cryptanalysis of

More information

Object Recognition Using a Neural Network and Invariant Zernike Features

Object Recognition Using a Neural Network and Invariant Zernike Features Object Recognition Using a Neural Network and Invariant Zernike Features Abstract : In this paper, a neural network (NN) based approach for translation, scale, and rotation invariant recognition of objects

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

On the Chor-Rivest Knapsack Cryptosystem 1

On the Chor-Rivest Knapsack Cryptosystem 1 J Cryptology (1991) 3 149-155 Journal of Cryptology 1991 International Association for Cryptologic Research On the Chor-Rivest Knapsack Cryptosystem 1 H. W. Lenstra, Jr. Department of Mathematics, Umversity

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Adapting Density Attacks to Low-Weight Knapsacks

Adapting Density Attacks to Low-Weight Knapsacks Adapting Density Attacks to Low-Weight Knapsacks Phong Q. Nguy ên 1 and Jacques Stern 2 1 CNRS & École normale supérieure, DI, 45 rue d Ulm, 75005 Paris, France. Phong.Nguyen@di.ens.fr http://www.di.ens.fr/

More information

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Bin Zhang 1,2, Hongjun Wu 1, Dengguo Feng 2, and Feng Bao 1 1 Institute for Infocomm Research, Singapore 119613 2 State Key Laboratory of Information

More information

Compartmented Secret Sharing Based on the Chinese Remainder Theorem

Compartmented Secret Sharing Based on the Chinese Remainder Theorem Compartmented Secret Sharing Based on the Chinese Remainder Theorem Sorin Iftene Faculty of Computer Science Al. I. Cuza University Iaşi, Romania siftene@infoiasi.ro Abstract A secret sharing scheme starts

More information