CFP last date
20 May 2024
Reseach Article

Artificial Intelligence Applied to the Identification of Block Ciphers under CBC Mode

by Bruno Dos S. Rocha, Jose´ A. M. Xexe´o, Renato H. Torres
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 185 - Number 34
Year of Publication: 2023
Authors: Bruno Dos S. Rocha, Jose´ A. M. Xexe´o, Renato H. Torres
10.5120/ijca2023923114

Bruno Dos S. Rocha, Jose´ A. M. Xexe´o, Renato H. Torres . Artificial Intelligence Applied to the Identification of Block Ciphers under CBC Mode. International Journal of Computer Applications. 185, 34 ( Sep 2023), 1-8. DOI=10.5120/ijca2023923114

@article{ 10.5120/ijca2023923114,
author = { Bruno Dos S. Rocha, Jose´ A. M. Xexe´o, Renato H. Torres },
title = { Artificial Intelligence Applied to the Identification of Block Ciphers under CBC Mode },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2023 },
volume = { 185 },
number = { 34 },
month = { Sep },
year = { 2023 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume185/number34/32907-2023923114/ },
doi = { 10.5120/ijca2023923114 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:27:44.240331+05:30
%A Bruno Dos S. Rocha
%A Jose´ A. M. Xexe´o
%A Renato H. Torres
%T Artificial Intelligence Applied to the Identification of Block Ciphers under CBC Mode
%J International Journal of Computer Applications
%@ 0975-8887
%V 185
%N 34
%P 1-8
%D 2023
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This research introduces a novel methodology for identifying symmetric cryptosystems operating in Cipher Block Chaining (CBC) mode based solely on encrypted texts. The approach combines statistical tests from NIST STS with machine learning algorithms, analyzing DES, 3DES, Blowfish, Camellia, and AES. The experimental results demonstrate an 84% identification rate for multiclass identification using random keys and initialization vectors. These findings are valuable in the field of information security and aid in minimizing cryptanalytic efforts.

References
  1. Cheng Tan and Qingbing Ji. “An approach to identifying cryptographic algorithm from ciphertext”. In: 2016 8th IEEE International Conference on Communication Soft- ware and Networks (ICCSN). IEEE. 2016, pp. 19–23.
  2. Usama Fayyad, Gregory Piatetsky-Shapiro, and Padhraic Smyth. “From data mining to knowledge discovery in databases”. In: AI magazine 17.3 (1996), pp. 37–37.
  3. Flavio Luis de Mello and Jose Antonio Moreira Xexeo. “Cryptographic algorithm identification using machine learning and massive processing”. In: IEEE Latin America Transactions 14.11 (2016), pp. 4585–4590.
  4. Cheng Tan, Xiaoyan Deng, and Lijun Zhang. “Identification of block ciphers under cbc mode”. In: Procedia Computer Science 131 (2018), pp. 65–71.
  5. SiJie Fan and YaQun Zhao. “Analysis of cryptosystem recognition scheme based on Euclidean distance feature ex- traction in three machine learning classifiers”. In: Journal of Physics: Conference Series. Vol. 1314. 1. IOP Publish- ing. 2019, p. 012184.
  6. Aroor Dinesh Dileep and Chellu Chandra Sekhar. “Identifi- cation of block ciphers using support vector machines”. In: The 2006 IEEE International Joint Conference on Neural Network Proceedings. IEEE. 2006, pp. 2696–2701.
  7. Fla´vio Luis de Mello and Jose AM Xexeo. “Identifying En- cryption Algorithms in ECB and CBC Modes Using Com- putational Intelligence”. In: J. Univers. Comput. Sci. 24.1 (2018), pp. 25–42.
  8. Xinyi Hu and Yaqun Zhao. “Block ciphers classification based on random forest”. In: Journal of Physics: Confer- ence Series. Vol. 1168. 3. IOP Publishing. 2019, p. 032015.
  9. Morris J Dworkin. Sp 800-38a 2001 edition. Recommen- dation for block cipher modes of operation: Methods and techniques. 2001.
  10. Xiuli Yu and Kai Shi. “Block ciphers identification scheme based on randomness test”. In: 6th International Work- shop on Advanced Algorithms and Control Engineering (IWAACE 2022). Vol. 12350. SPIE. 2022, pp. 375–380.
  11. Hua Shen et al. “An efficient aggregation scheme resisting on malicious data mining attacks for smart grid”. In: Infor- mation Sciences 526 (2020), pp. 289–300.
  12. Burton S Kaliski Jr and Kevin W Kingdon. “Extensions and Revisions to PKCS# 7”. In: An RSA Laboratories Technical Note, Version 1 (1997).
  13. A. Kahate. Cryptography and Network Security. 3rd. Nova Deli: McGraw Hill Education, 2013.
  14. A. Tanenbaum. Computer Networks. 5th. Boston: Pearson, 2011.
  15. C. P. Pfleeger and S. L. Pfleeger. Security in Computing. Boston: Prentice Hall, 2006.
  16. T. Nie, C. Song, and X. Zhi. “Performance Evaluation of DES and Blowfish Algorithms”. In: International Confer- ence on Biomedical Engineering and Computer Science (ICBECS). Wuhan, 2010, pp. 1–4. DOI: 10.1109/ICBECS. 2010.5462398.
  17. O. P. Verma et al. “Performance Analysis Of Data En- cryption Algorithms”. In: 3rd International Conference on Electronics Computer Technology (ICECT). Kanyakumari, 2011, pp. 399–403. DOI: 10 . 1109 / ICECTECH . 2011 . 5942029.
  18. Joan Daemen and Vincent Rijmen. “The Design of Ri- jndael: AES - The Advanced Encryption Standard”. In: Springer 1423 (1997).
  19. Joan Daemen and Vincent Rijmen. The Design of Rijndael. Berlin: Springer, 2002. DOI: 10 . 1007 / 978 - 3 - 662 - 04722-4.
  20. Mitsuru Matsui et al. “Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis”. In: International Workshop on Fast Software Encryption (2000), pp. 39–56.
  21. Douglas R. Stinson. Cryptography: Theory and Practice. 3rd ed. Chapman & Hall/CRC, 2006.
  22. P Langley. “John, GH: Estimating continuous distributions in bayesian classifiers”. In: Proc. Uncertainty in Artificial Intelligence. 1995.
  23. Mohammad Mohaiminul Islam and Naznin Sultana. “Com- parative study on machine learning algorithms for sentiment classification”. In: International Journal of Computer Ap- plications 182.21 (2018), pp. 1–7.
  24. Philip Resnik. “Using information content to evaluate se- mantic similarity in a taxonomy”. In: arXiv preprint cmp- lg/9511007 (1995).
  25. Corinna Cortes and Vladimir Vapnik. “Support-vector net- works”. In: Machine learning 20 (1995), pp. 273–297.
  26. Leo Breiman. “Random forests”. In: Machine learning 45 (2001), pp. 5–32.
  27. Ke Yuan et al. “A Block Cipher Algorithm Identification Scheme Based on Hybrid Random Forest and Logistic Re- gression Model”. In: Neural Processing Letters (2022), pp. 1–19.
  28. Ke Yuan et al. “A block cipher algorithm identification scheme based on hybrid k-nearest neighbor and random forest algorithm”. In: PeerJ Computer Science 8 (2022), e1110.
  29. Bruce Schneier and John Kelsey. “Secure audit logs to sup- port computer forensics”. In: ACM Transactions on Infor- mation and System Security (TISSEC) 2.2 (1999), pp. 159– 176.
Index Terms

Computer Science
Information Sciences

Keywords

Identification Block cipher CBC mode NIST STS Machine Learning