Vectorized neural key exchange using tree parity machine

Authors

  • Chourasia S School of Computer Science and Engineering, Vellore Institute of Technology, Vellore, India
  • Bharadwaj CH School of Computer Science and Engineering, Vellore Institute of Technology, Vellore, India
  • Das Q School of Computer Science and Engineering, Vellore Institute of Technology, Vellore, India
  • Agarwal K School of Computer Science and Engineering, Vellore Institute of Technology, Vellore, India
  • K Lavanya School of Computer Science and Engineering, Vellore Institute of Technology, Vellore, India

Keywords:

Vectorized Tree Parity Machine (vTPM), Neural Cryptography, Hashing, H-MAC, Man-in-the-middle-attack, Parallelization

Abstract

The communication boom in the past few decades has resulted in a large flow of data. This entails the need for having high security and privacy with regards to data confidentiality and authenticity. One method of doing so is by utilizing a synchronized key. In the domain of cryptography there exist several methods of key generation, one such method is the tree parity machine (TPM) involving neural cryptography. In our paper, we provide a novel vectorized TPM (vTPM) in order to develop a key. We have also provided a system to detect any unwanted listeners, as one of the weakness of the TPM algorithm is Man in the middle attacks. We have further utilized this key for authentication between a sender and a receiver. The authentication is carried out by means of H-MAC with the SHA-512 hashing mechanism. Finally, a comparison is drawn out between the serial and vector implementation of the Tree Parity Machine.

References

Rosen-Zvi, Michal, Ido Kanter, and Wolfgang Kinzel. "Cryptography based on neural networks—analytical results." Journal of Physics A: Mathematical and General 35.47 (2002): L707.

Kanter, Ido, Wolfgang Kinzel, and Eran Kanter. "Secure exchange of information by synchronization of neural networks." EPL (Europhysics Letters) 57.1 (2002): 141.

Diffie, Whitfield, and Martin Hellman. "New directions in cryptography." IEEE transactions on Information Theory 22.6 (1976): 644-654.

Einat Klein, Rachel Mislovaty, Ido Kanter, Andreas Ruttor, and Wolfgang Kinzel. 2004. “Synchronization of neural networks by mutual learning and its application to cryptography.” In Proceedings of the 17th International Conference on Neural Information Processing

Systems (NIPS'04), L. K. Saul, Y. Weiss, and L. Bottou (Eds.). MIT Press, Cambridge, MA, USA, 689-696.

Kinzel, Wolfgang, and Ido Kanter. "Neural cryptography." Proceedings of the 9th International Conference on Neural Information Processing, 2002. ICONIP'02.. Vol. 3. IEEE, 2002.

Kinzel, Wolfgang, and Ido Kanter. "Interacting neural networks and cryptography." Advances in Solid State Physics. Springer, Berlin, Heidelberg, 2002. 383-391.

Prabakaran, N., and P. Vivekanandan. "A new security on neural cryptography with queries." International Journal of Advanced Networking and Applications 437, Volume: 02, Issue: 01, Pages: 437-444 (2010)

Jogdand, R. M., and Sahana S. Bisalapur. "Design of an efficient neural key generation." International Journal of Artificial Intelligence & Applications (IJAIA) 2.1 (2011): 60-69.

Klimov, Alexander, Anton Mityagin, and Adi Shamir. "Analysis of neural cryptography." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2002.

Bellare, Mihir, Ran Canetti, and Hugo Krawczyk. "Keying hash functions for message authentication." Annual International Cryptology

Conference. Springer, Berlin, Heidelberg, 1996.

NIST. “Secure Hash Standard,” PIPS PUB 180-2, 2002.

Van Der Walt, Stefan, S. Chris Colbert, and Gael Varoquaux. "The NumPy array: a structure for efficient numerical computation." Computing in Science & Engineering 13.2 (2011): 22.

Downloads

Published

2024-02-26

How to Cite

Chourasia, S., Bharadwaj C, H., Das, Q., Agarwal, K., & K, L. (2024). Vectorized neural key exchange using tree parity machine. COMPUSOFT: An International Journal of Advanced Computer Technology, 8(05), 3140–3145. Retrieved from https://ijact.in/index.php/j/article/view/493

Issue

Section

Original Research Article

Similar Articles

1 2 3 4 5 6 7 8 9 10 > >> 

You may also start an advanced similarity search for this article.