CFP last date
22 April 2024
Reseach Article

Contravening Esotery: Cryptanalysis of Knapsack Cipher using Genetic Algorithms

by Harmeet Singh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 140 - Number 6
Year of Publication: 2016
Authors: Harmeet Singh
10.5120/ijca2016909333

Harmeet Singh . Contravening Esotery: Cryptanalysis of Knapsack Cipher using Genetic Algorithms. International Journal of Computer Applications. 140, 6 ( April 2016), 26-33. DOI=10.5120/ijca2016909333

@article{ 10.5120/ijca2016909333,
author = { Harmeet Singh },
title = { Contravening Esotery: Cryptanalysis of Knapsack Cipher using Genetic Algorithms },
journal = { International Journal of Computer Applications },
issue_date = { April 2016 },
volume = { 140 },
number = { 6 },
month = { April },
year = { 2016 },
issn = { 0975-8887 },
pages = { 26-33 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume140/number6/24599-2016909333/ },
doi = { 10.5120/ijca2016909333 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:42:15.247691+05:30
%A Harmeet Singh
%T Contravening Esotery: Cryptanalysis of Knapsack Cipher using Genetic Algorithms
%J International Journal of Computer Applications
%@ 0975-8887
%V 140
%N 6
%P 26-33
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cryptanalysis of knapsack cipher is a fascinating problem which has eluded the computing fraternity for decades. However, in most of the cases either the time complexity of the proposed algorithm is colossal or an insufficient number of samples have been taken for verification. The present work proposes a Genetic Algorithm based technique for cryptanalysis of knapsack cipher. The experiments conducted prove the validity of the technique. The results prove that the technique is better than the existing techniques. An extensive review has been carried out in order to find the gaps in the existing techniques. The work paves the way of the application of computational intelligence techniques to the discipline of cryptanalysis.

References
  1. Schneier, B., “Applied Cryptography”, in John Wiley & Sons, 1996.Ding, W. and Marchionini, G. 1997 A Study on Video Browsing Strategies. Technical Report. University of Maryland at College Park.
  2. Shamir, A., “How To Share A Secret”, in Communications of the ACM, Volume 22 Issue 11, Nov. 1979.Tavel, P. 2007 Modeling and Simulation Design. AK Peters Ltd.
  3. Kitchenham, B., Mendes, E., et. al., (2007) “A Systematic Review of Cross- vs. Within-Company Cost Estimation Studies”, IEEE Trans on SE, 33(5), pp 316-329.
  4. Engström, E., “A Systematic Review on Regression Test Selection Techniques”, in Journal of Information and Software Technology 52(1):14-30, 2010.
  5. Sinha, S.N., “A cryptanalytic attack on Knapsack cipher using Differential Evolution algorithm”, in Recent Advances in Intelligent Computational Systems (RAICS), 2011 IEEE.
  6. Raghuvamshi, A. And Rao, P.V., “An Effortless Cryptanalytic Attack on Knapsack Cipher” in Process Automation, Control and Computing (PACC), 2011 International Conference.
  7. Palit, S. et. al., “A cryptanalytic attack on the knapsack cryptosystem using binary Firefly algorithm”, Computer and Communication Technology (ICCCT), 2011 2nd International Conference.
  8. AbdulHalim, M.F. and Sakhir, “A binary Particle Swarm Optimization for attacking knapsacks Cipher Algorithm”, Computer and Communication Engineering, 2008. ICCCE 2008. International Conference.
  9. Nalini, N. and Raghavendra Rao, G., “Attacks of simple block ciphers via efficient heuristics”, Information Sciences: an International Journal archive Volume 177 Issue 12, June, 2007, Elsevier Science Inc. New York, NY, USA.
  10. Nalini, N. and Raghavendra Rao, G., “Experiments on cryptanalysing block ciphers via evolutionary computation paradigms”, EC'06 Proceedings of the 7th WSEAS International Conference on Evolutionary Computing, World Scientific and Engineering Academy and Society (WSEAS), Stevens Point, Wisconsin, USA ©2006.
  11. Song, J. et. al., “Cryptanalysis of two-round DES using genetic algorithms”, GECCO '08 Proceedings of the 10th annual conference on Genetic and evolutionary computation, ACM New York, NY, USA ©2008.
  12. Song, J. et. al., “Cryptanalysis of Two-Round DES Using Genetic Algorithm”, Advances in Computation and Intelligence Lecture Notes in Computer Science Volume 4683, 2007, pp 583-590.
  13. Preneel B., “Cryptographic Primitives for Information Authentication — State of the Art”, State of the Art in Applied Cryptography Lecture Notes in Computer Science Volume 1528, 1998, pp 49-104.
  14. Millan W. et. al., “Heuristic design of cryptographically strong balanced Boolean functions”, Advances in Cryptology — EUROCRYPT' 98 Lecture Notes in Computer Science Volume 1403, 1998, pp 489-499.
  15. Preneel B., “The State of Cryptographic Hash Functions”, Lectures on Data Security Lecture Notes in Computer Science Volume 1561, 1999, pp 158-182.
  16. Preneel B., “The State of Hash Functions and the NIST SHA-3 Competition”, Information Security and Cryptology Lecture Notes in Computer Science Volume 5487, 2009, pp 1-11.
  17. Burnett L. et. al., “Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes”, Information and Communication Security Lecture Notes in Computer Science Volume 1726, 1999, pp 263-274.
  18. Preneel B., “The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition”, Topics in Cryptology - CT-RSA 2010 Lecture Notes in Computer Science Volume 5985, 2010, pp 1-14.
  19. Kobayashi K. and Kimura M., “Improving the security of the knapsack cryptosystem”, Electronics and Communications in Japan (Part III: Fundamental Electronic Science), Volume 80, Issue 7, pages 37–43, July 1997.
  20. Haitham Rashwan1 et. al., “Security of the GPT cryptosystem and its applications to cryptography”, Security and Communication Networks, Volume 4, Issue 8, pages 937–946, August 2011.
  21. Lu1 R. et. al., “An efficient and provably secure public key encryption scheme based on coding theory”, Security and Communication Networks, Volume 4, Issue 12, pages 1440–1447, December 2011.
  22. Bhasin H. et. al., On the applicability of diploid genetic algorithms in dynamic environments, pp 1-8, July 2015.
  23. Goldberg, Genetic Algorithms in Search, Optimization and Machine Learning.
  24. Bhasin H. et. al., “Cryptography Using genetic Algorithms”, In Reliability Infocom Technology and Optimization Conference, 2010.
  25. Bhasin H. et. al., "Genetic Algorithm based solution to Maximum Clique Problem", International Journal of Computer Sceince and Engineering, Vol. 4, No. 8, 2012.
  26. Bhasin H. et. al., "Harnessing Cellular Automata and Genetic Algorithm to Solve Travelling Salesman Problem", In International Conference on Information, Computing and Telecommunications,(ICICT-2012), New Delhi, India.
  27. Bhasin H. et. al., "Modified Genetic Algorithm based Solution to Subset Sum problem", International Journal of Advanced Research in Artificial Intelligence, Vol. 1, No. 1, 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Knapsack Cipher Cryptanalysis Genetic Algorithms Fitness function.