An TPM Based Approach for Generation of Secret Key

Full Text (PDF, 398KB), PP.45-50

Views: 0 Downloads: 0

Author(s)

Sanjay Kr. Pal 1,* Shubham Mishra 1

1. NSHM College of Management and Technology, Kolkata, 700053, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2019.10.06

Received: 22 Aug. 2019 / Revised: 30 Aug. 2019 / Accepted: 6 Sep. 2019 / Published: 8 Oct. 2019

Index Terms

Artificial Neural Networks, Tree Parity Machine (TPM), Cryptography, Secret Key, Key Ex-change

Abstract

As the world becoming so much internet de-pendent and near about all the communications are done via internet, so the security of the communicating data is to be enhanced accordingly. For these purpose many encryption-decryption algorithms are available and many neural network based keys are also available which is used in these algorithms. Neural Network is a technique which is designed to work like a human brain. It has the ability to perform complex calculations with ease. To generate a secret key using neural networks many techniques are available like Tree Parity Machine (TPM) and many others. In TPM there are some flaws like less randomness, less time efficient. There are already three rules available i.e. Hebbian Rule, Anti Hebbian Rule and Random Walk, with same problems. So to overcome these issues, we propose a new approach based on the same concept(TPM, as Tree-structured Neural Network’s execution time is comparatively less than that of the other Neural Networks) which generate random and time-efficient secret key.

Cite This Paper

Sanjay Kr. Pal, Shubham Mishra, "An TPM Based Approach for Generation of Secret Key", International Journal of Computer Network and Information Security(IJCNIS), Vol.11, No.10, pp.45-50, 2019. DOI:10.5815/ijcnis.2019.10.06

Reference

[1]W.Diffie and M.E.Hellman, “New directions in cryptog-raphy”, IEEE Transactions on Information Theory, vol. 22, pp.644-654, November 1976. DOI: 10.1109/TIT.1976.1055638
[2]Nashaat El-Khamisy Mohamed and Ahmed Shawky Morsi El-Bhrawy, "Artificial Neural Networks in Data Mining", IOSR Journal of Computer Engineering, vol. 18, pp. 55-59, December 2016. DOI: 10.9790/0661-1806035559
[3]Sanjay Kumar Pal and Sumeet Anand, "Cryptography Based on RGB Color Channels using ANNs", I. J. Com-puter Network and Information Security, vol. 5, pp. 60-69, May 2018. DOI: 10.5815/ijcnis.2018.05.07
[4]Shakeel Ahmad Dar, "RSA Algorithm Key Generation Extension", International Journal of Modern Trends in Engineering and Research, vol. 5, pp. 73-75, January 2018. DOI: 10.21884/IJMTER.2018.5013.DAYGS
[5]R.M.Jogdand and Sahana S.Bisalapur, "Design Of An Efficient Neural Key Generation", International Journal of Artificial Intelligence & Applications, vol. 2, pp. 60-69, January 2011. DOI: 10.5121/ijaia.2011.2105
[6]Sanjay Kr. Pal and Nupur Chakraborty, "Application of Cosmos’s law of Merge and Split for Data Encryption", I. J. Computer Network and Information Security, vol. 5 , pp. 11-20 , May 2017. DOI: 10.5815/ijcnis.2017.05.02
[7]Om Pal and Bashir Alam , "Diffie-Hellman Key Exchange Protocol with Entities Authentication", International Journal Of Engineering And Computer Science, vol. 6,pp. 20831-20839, April 2017. DOI: 10.18535/ijecs/v6i4.06
[8]Shengbao Wang, Zhenfu Cao, Maurizio Adriano Strangio and Lihua Wang, "Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol", IEEE Communications Letters, vol.12, pp. 149-151, Feb-ruary 2008. DOI: 10.1109/LCOMM.2008.071307
[9]Mehdi Mirzaey, Mohammad (Behdad) Jamshidi and Yousef Hojatpour, "Applications of Artificial Neural Networks in Information System of Management Ac-counting", International Journal of Mechatronics,Electrical and Computer Technology, vol. 7 , pp. 3523-3530 , July 2017. DOI: IJMEC/10.225141
[10]Srinivasan Nagaraj, G.S.V.P.Raju and V.Srinadth, "Data Encryption and Authentication Using Public Key Ap-proach", Procedia Computer Science, vol. 48, pp. 126-132, May 2015. DOI: https://doi.org/10.1016/j.procs.2015.04.161
[11]Jonathan Martínez Padilla, Uwe Meyer-Baese and Simon Foo, "Security evaluation of Tree Parity Re-keying Ma-chine implementations utilizing side-channel emissions", EURASIP Journal on Information Security, vol. 3, pp. 1-16, March 2018. DOI: https://doi.org/10.1186/s13635-018-0073-z
[12]Sanjay Kumar Pal and Suman De, "An Encryption Tech-nique based upon Encoded Multiplier with Controlled Generation of Random Numbers", I. J. Computer Network and Information Security, vol. 7, pp. 50-57, September 2015. DOI: 10.5815/ijcnis.2015.10.06
[13]Aysha Albarqi, Ethar Alzaid, Fatimah Al Ghamdi, Somaya Asiri and Jayaprakash Kar, "Public Key Infrastructure: A Survey", Journal of Information Security, vol. 6, pp. 31-37, January 2015. DOI: 10.4236/jis.2015.61004
[14]Shikha Gupta, Nalin Nanda, Naman Chhikara, Nishi Gupta and Satbir Jain, "Mutual Learning In Tree Parity Machines Using Cuckoo Search Algorithm For Secure Public Key Exchange", ICTACT Journal on Soft Computing, vol. 8, pp.1663-1667, April 2018. DOI: 10.21917/ijsc.2018.0231
[15]Arindam Sarkar and Jyotsna Kumar Mandal, "Comparative Analysis of Tree Parity Machine and Double Hidden Layer Perceptron Based Session Key Exchange in Wireless Communication", Emerging ITC for Bridging the Future-Proceedings of the 49th Annual Convention of the Computer Society of India, vol. 337, pp. 53-61, January 2015. DOI: 10.1007/978-3-319-13728-5_6
[16]Surinder Kaur, Pooja Bharadwaj and Shivani Mankotia, "Study of Multi-Level Cryptography Algorithm: Multi-Prime RSA and DES", International Journal of Computer Network and Information Security, vol. 9, pp. 22-29, September 2017. DOI: 10.5815/ijcnis.2017.09.03