SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
CS3072/CS3605 Final Year Project: Task 1 - Project Synopsis
Provisional Title: Implementation of Post Quantum Encryption
using Neural Networks
Brunel Student ID: 1339404
Supervisor: Dr Stephen Swift
Programme: Computer Science BSc
Specialism: none
November 11, 2016
1 Problem Definition
The majority of cryptographic systems currently in use fall under the pervue of factorization of prime
numbers as well as discrete logarithms; which on classical computers has an exponential asymptotic
running time. However thanks to [Shor, 1997] which is a rewrite of his paper in 1994, it has been proven
that on a quantum computer the same problems have a polynomial asymptotic running time.
This discovery by Peter Shor in conjunction with the ubiquitousness of authentication and encryption
within the modern digital world gives rise to the very real and immediate need for research and develop-
ment into practical post-quantum cryptographic (cryptography resistant to Shor’s Algorithm) systems
that can replace existing infrastructure [Campagna et al., 2015].
2 Aims and Objectives
The aim of this project is to develop a system that will implement [Kinzel and Kanter, 2002] key exchange
algorithm as well as using the tree parity machines used for this key exchange as a form of stream cipher.
The objectives needed to achieve this are as follows:
1. Complete a literature review of the relevant sources to inform my design.
2. Design a solution revolving around the work packages in figure 1.
3. Implement the following work packages to meet the project aim:
Figure 1: Work Packages
4. Thoroughly test the implemented solution using methods discussed in the evaluation section.
5. Write a dissertation documenting this project its results and conclusions.
1
3 Background Sources
A significant body of work developed over the last 16 years pertaining to the field of post-quantum
cryptography some of which are described by [Perlner and Cooper, 2009, Chen et al., 2016]; however
relatively few opensource or commercial systems seem to have been implemented as yet.
One noteable exception to this is [NTRUCrypt, ]: a fast lattice based encryption(NTRUEncrypt) and
authentication(NTRUSign) mechanism that has already been implemented as [WolfSSL, ] an SSL/TLS
library and as a plugin for the [StrongSwan, ] VPN system.
Another area that has shown promise, and the one that I would like to make the focus of this project,
is Neuro-Cryptography.
In a similar vein, the objectives of this project would be to design and implement an encryption and/or
authentication mechanism that is resistant to Shor’s algorithm, and to evaluate the efficacy of such a
mechanism as a replacement for current prime factorisation and discrete logarithm based ciphers.
[Kinzel and Kanter, 2002] showed how Neural Networks (specifically tree parity machines) could be used
to provide a secure symetric key exchange protocol(where the weights of the trained synchronised net-
works are used as a symetric key), and a fair few papers have built on this work and explored it further
[Shihab, 2006][Al-Maitah, 2014], including the its suceptability (and lack thereof) to various attack vec-
tors [Mislovaty et al., 2004, Shacham et al., 2004, Ruttor et al., 2006]. However there is very little work
which I have found which covers the actual usage of these symetric keys to encrypt a message, with the
exception of [Shrestha, 2010, Singh and Aarti, 2013] who all combine these keys with an implementation
of AES as the encryption mechanism.
I would like to explore the use of neural networks as a mechanism for message encryption in conjunction
with the key exchange protocol set out by [Kinzel and Kanter, 2002].
4 Approach
In the development of the software necessary for this project I will be taking a Test Driven Development
approach, with the acceptance tests(implemented using cucumber) providing the definition of whether a
particular piece of functionality is ”done”. This allows for constant testing and easy feature management
of the product hopefully leading to less bugs and quicker overall development. The language used for
this project will be C++ as is is fast and flexible and their is still a good deal of support for it, including
the automated build system ”CMake”, which allows me to integrate the compilation, documentation,
and testing into one easily managed build script that is cross compatible.
I plan on using a scaled down version of scrum, taking from it the ideas that are salient to a smaller
scale project as well as my own personality; I will be using a digital scrum board, and while it does not
seem practical to have a daily scrum, the weekly meetings with my supervisor will fulfill that role. I
hope that this will keep me on top of the project and will bring to the fore any issues that I might have
in a timely way.
As this project does not deal with users or user data, their will be no need for user data collection and
hence no ethical issues that I can identify.
5 Evaluation
I plan to evaluate this project both analytically and empirically; The analytical part of the evaluation
will be comprised of:
1. Computing the assymptotic running time and the Order of the algorithm (Big-T and Big-O)
evaluating the algorithm on this basis against other cryptography systems.
2. Computing the number of permutations needed to brute force the algorithm(under ideal conditions)
and combining this with the assymptotic running time work out the predicted brute force effort
needed to crack. This would be evaluated for different sizes of input vector and network depth.
2
The empirical portion of the analysis would be comprised of:
1. verify the claims of [Kinzel and Kanter, 2002] with regards to claims of being secure against a
man-in-the-middle style attack by simulating this for different sizes of input vector and network
depth.
2. using a brute force method to attack the system in order to back up the findings of the analytical
evaluation.
3. Using the findings of [Perlner and Cooper, 2009] in their survey on ”Quantum Resistant Public Key
Cryptography” to compare the empirical running times observed in (1) with other well known cryp-
tography algorithms, including classical algorithms such as AES and 3DES. [Perlner and Cooper, 2009]
also gives figures for key sizes needed to achieve particular encryption levels which provide another
level of comparison.
References
[Al-Maitah, 2014] Al-Maitah, M. (2014). Appliance of neuron networks in cryptographic systems. Re-
search Journal of Applied Sciences, Engineering and Technology, 7(4):740–744.
[Campagna et al., 2015] Campagna, M., Chen, L., Dagdelen, ., Ding, J., Fernick, J. K., Gisin,
N., Hayford, D., Jennewein, T., Ltkenhaus, N., Mosca, M., Neill, B., Pecen, M., Perl-
ner, R., Ribordy, G., Schanck, J. M., Stebila, D., Walenta, N., Whyte, W., and Zhang, Z.
(2015). Quantum safe cryptography and security: An introduction, benefits, enablers and chal-
lenges. ETSI White Paper 8, European Telecommunications Standards Institute. [available from
http://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf].
[Chen et al., 2016] Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., and Smith-Tone,
D. (2016). Report on post-quantum cryptography. NISTIR 8105, National Institute of Standards and
Technology, U.S. Department of Commerce. [available from http://dx.doi.org/10.6028/NIST.IR.8105].
[Kinzel and Kanter, 2002] Kinzel, W. and Kanter, I. (2002). Neural cryptography. eprint arXiv:cond-
mat/0208453.
[Mislovaty et al., 2004] Mislovaty, R., Klein, E., Kanter, I., and Kinzel, W. (2004). Security of neural
cryptography. In Electronics, Circuits and Systems, 2004. ICECS 2004. Proceedings of the 2004 11th
IEEE International Conference on, pages 219–221.
[NTRUCrypt, ] NTRUCrypt. NTRUOpenSourceProject. Software, Security Innovations. [GitHub repos-
itory available from https://github.com/NTRUOpenSourceProject].
[Perlner and Cooper, 2009] Perlner, R. A. and Cooper, D. A. (2009). Quantum resistant public key
cryptography: A survey. In 8th Symposium on Identity and Trust on the Internet(IDtrust2009)),
pages 85–93. [NIST].
[Ruttor et al., 2006] Ruttor, A., Kinzel, W., Naeh, R., and Kanter, I. (2006). Genetic attack on neural
cryptography. Phys. Rev. E, 73:036121.
[Shacham et al., 2004] Shacham, L. N., Klein, E., Mislovaty, R., Kanter, I., and Kinzel, W. (2004).
Cooperating attackers in neural cryptography. Phys. Rev. E, 69:066137.
[Shihab, 2006] Shihab, K. (2006). A cryptographic scheme based on neural networks. In Proceedings of
the 10th WSEAS International Conference on COMMUNICATIONS, pages 7–12. [WSEAS].
[Shor, 1997] Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete loga-
rithms on a quantum computer. SIAM J. Comput., 26(5):1484–1509.
[Shrestha, 2010] Shrestha, S. (2010). C++ Implementation of Neural Cryptography for Public Key
Exchange and Secure Message Encryption with Rijndael Cipher. Research paper and software, De-
partment of Electronics and Computer Engineering, Tribhuvan University - Kathmandu Engineering
College, Nepal. [GitHub repository available from https://github.com/sagunms/NeuroCrypto].
3
[Singh and Aarti, 2013] Singh, A. and Aarti, N. (2013). Neural cryptography for secret key exchange and
encryption with aes. International Journal of Advanced Research in Computer Science and Software
Engineering, 3:066117.
[StrongSwan, ] StrongSwan. VPN plugin. Software. [https://wiki.strongswan.org/projects/strongswan/wiki/NTRU].
[WolfSSL, ] WolfSSL. SSL/TLS library. Software. [https://www.wolfssl.com].
4

Mais conteúdo relacionado

Mais procurados

Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architectureVladimir Jirasek
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Edureka!
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Edureka!
 
Security and privacy issues with mobile cloud computing applications june 2016
Security and privacy issues with mobile cloud computing applications june 2016Security and privacy issues with mobile cloud computing applications june 2016
Security and privacy issues with mobile cloud computing applications june 2016Merlec Mpyana
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
HUMAN COMPUTER INTERACTION
HUMAN COMPUTER INTERACTIONHUMAN COMPUTER INTERACTION
HUMAN COMPUTER INTERACTIONJaved Ahmed Samo
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
Intellectual property rights
Intellectual property rightsIntellectual property rights
Intellectual property rightsKomal Sahu
 
Cloud computing project report
Cloud computing project reportCloud computing project report
Cloud computing project reportNaveed Farooq
 
CYBER CRIME AWARENESS (Thematic Presentation)
CYBER CRIME AWARENESS (Thematic Presentation)CYBER CRIME AWARENESS (Thematic Presentation)
CYBER CRIME AWARENESS (Thematic Presentation)AFROZULLA KHAN Z
 
Human Computer Interaction-Basics
Human Computer Interaction-BasicsHuman Computer Interaction-Basics
Human Computer Interaction-BasicsMuhammad Asif
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
HCI - Chapter 1
HCI - Chapter 1HCI - Chapter 1
HCI - Chapter 1Alan Dix
 
Hadoop Hand-on Lab: Installing Hadoop 2
Hadoop Hand-on Lab: Installing Hadoop 2Hadoop Hand-on Lab: Installing Hadoop 2
Hadoop Hand-on Lab: Installing Hadoop 2IMC Institute
 

Mais procurados (20)

DF Process Models
DF Process ModelsDF Process Models
DF Process Models
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 
Security and privacy issues with mobile cloud computing applications june 2016
Security and privacy issues with mobile cloud computing applications june 2016Security and privacy issues with mobile cloud computing applications june 2016
Security and privacy issues with mobile cloud computing applications june 2016
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
HUMAN COMPUTER INTERACTION
HUMAN COMPUTER INTERACTIONHUMAN COMPUTER INTERACTION
HUMAN COMPUTER INTERACTION
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Intellectual property rights
Intellectual property rightsIntellectual property rights
Intellectual property rights
 
Cloud computing project report
Cloud computing project reportCloud computing project report
Cloud computing project report
 
CYBER CRIME AWARENESS (Thematic Presentation)
CYBER CRIME AWARENESS (Thematic Presentation)CYBER CRIME AWARENESS (Thematic Presentation)
CYBER CRIME AWARENESS (Thematic Presentation)
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
Human Computer Interaction-Basics
Human Computer Interaction-BasicsHuman Computer Interaction-Basics
Human Computer Interaction-Basics
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
HCI - Chapter 1
HCI - Chapter 1HCI - Chapter 1
HCI - Chapter 1
 
Cloud Security Fundamentals Webinar
Cloud Security Fundamentals WebinarCloud Security Fundamentals Webinar
Cloud Security Fundamentals Webinar
 
Hadoop Hand-on Lab: Installing Hadoop 2
Hadoop Hand-on Lab: Installing Hadoop 2Hadoop Hand-on Lab: Installing Hadoop 2
Hadoop Hand-on Lab: Installing Hadoop 2
 

Destaque

R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceJason Trost
 
Project synopsis
Project synopsisProject synopsis
Project synopsisgirija12345
 
Minor project synopsis on
Minor project synopsis onMinor project synopsis on
Minor project synopsis onNipranch Shah
 
Sample project-synopsis
Sample project-synopsisSample project-synopsis
Sample project-synopsisSheshank Priya
 

Destaque (6)

Project Synopsis
Project SynopsisProject Synopsis
Project Synopsis
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
 
Project synopsis
Project synopsisProject synopsis
Project synopsis
 
SYNOPSIS WRITING
SYNOPSIS WRITINGSYNOPSIS WRITING
SYNOPSIS WRITING
 
Minor project synopsis on
Minor project synopsis onMinor project synopsis on
Minor project synopsis on
 
Sample project-synopsis
Sample project-synopsisSample project-synopsis
Sample project-synopsis
 

Semelhante a Final Year Project Synopsis: Post Quantum Encryption using Neural Networks

Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsijcisjournal
 
Paper id 28201425
Paper id 28201425Paper id 28201425
Paper id 28201425IJRAT
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationAhmad Sharifi
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12Arindam Paul
 
Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA) Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA) Krassen Deltchev
 
Efficient Similarity Search Over Encrypted Data
Efficient Similarity Search Over Encrypted DataEfficient Similarity Search Over Encrypted Data
Efficient Similarity Search Over Encrypted DataIRJET Journal
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final PaperNathan French
 
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
IRJET-  	  Privacy Preserving Encrypted Keyword Search SchemesIRJET-  	  Privacy Preserving Encrypted Keyword Search Schemes
IRJET- Privacy Preserving Encrypted Keyword Search SchemesIRJET Journal
 
Aizatulin
AizatulinAizatulin
Aizatulinanesah
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Pvrtechnologies Nellore
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...redpel dot com
 
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...IRJET Journal
 
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...1crore projects
 
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...1crore projects
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation ofcaijjournal
 
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked SearchAccurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked SearchDakshineshwar Swain
 
On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...IJDKP
 
On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...IJDKP
 
Research paper of quantum computer in cryptography
Research paper of quantum computer in cryptographyResearch paper of quantum computer in cryptography
Research paper of quantum computer in cryptographyAkshay Shelake
 

Semelhante a Final Year Project Synopsis: Post Quantum Encryption using Neural Networks (20)

Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithms
 
Paper id 28201425
Paper id 28201425Paper id 28201425
Paper id 28201425
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
 
10.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.1210.11648.j.ijdst.20160204.12
10.11648.j.ijdst.20160204.12
 
Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA) Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA)
 
Efficient Similarity Search Over Encrypted Data
Efficient Similarity Search Over Encrypted DataEfficient Similarity Search Over Encrypted Data
Efficient Similarity Search Over Encrypted Data
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final Paper
 
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
IRJET-  	  Privacy Preserving Encrypted Keyword Search SchemesIRJET-  	  Privacy Preserving Encrypted Keyword Search Schemes
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
 
Quantum computing
Quantum computingQuantum computing
Quantum computing
 
Aizatulin
AizatulinAizatulin
Aizatulin
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
 
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...
IRJET- Empower Syntactic Exploration Based on Conceptual Graph using Searchab...
 
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
 
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation of
 
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked SearchAccurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
 
On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...
 
On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...On Using Network Science in Mining Developers Collaboration in Software Engin...
On Using Network Science in Mining Developers Collaboration in Software Engin...
 
Research paper of quantum computer in cryptography
Research paper of quantum computer in cryptographyResearch paper of quantum computer in cryptography
Research paper of quantum computer in cryptography
 

Último

Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceanilsa9823
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 

Último (20)

Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 

Final Year Project Synopsis: Post Quantum Encryption using Neural Networks

  • 1. CS3072/CS3605 Final Year Project: Task 1 - Project Synopsis Provisional Title: Implementation of Post Quantum Encryption using Neural Networks Brunel Student ID: 1339404 Supervisor: Dr Stephen Swift Programme: Computer Science BSc Specialism: none November 11, 2016 1 Problem Definition The majority of cryptographic systems currently in use fall under the pervue of factorization of prime numbers as well as discrete logarithms; which on classical computers has an exponential asymptotic running time. However thanks to [Shor, 1997] which is a rewrite of his paper in 1994, it has been proven that on a quantum computer the same problems have a polynomial asymptotic running time. This discovery by Peter Shor in conjunction with the ubiquitousness of authentication and encryption within the modern digital world gives rise to the very real and immediate need for research and develop- ment into practical post-quantum cryptographic (cryptography resistant to Shor’s Algorithm) systems that can replace existing infrastructure [Campagna et al., 2015]. 2 Aims and Objectives The aim of this project is to develop a system that will implement [Kinzel and Kanter, 2002] key exchange algorithm as well as using the tree parity machines used for this key exchange as a form of stream cipher. The objectives needed to achieve this are as follows: 1. Complete a literature review of the relevant sources to inform my design. 2. Design a solution revolving around the work packages in figure 1. 3. Implement the following work packages to meet the project aim: Figure 1: Work Packages 4. Thoroughly test the implemented solution using methods discussed in the evaluation section. 5. Write a dissertation documenting this project its results and conclusions. 1
  • 2. 3 Background Sources A significant body of work developed over the last 16 years pertaining to the field of post-quantum cryptography some of which are described by [Perlner and Cooper, 2009, Chen et al., 2016]; however relatively few opensource or commercial systems seem to have been implemented as yet. One noteable exception to this is [NTRUCrypt, ]: a fast lattice based encryption(NTRUEncrypt) and authentication(NTRUSign) mechanism that has already been implemented as [WolfSSL, ] an SSL/TLS library and as a plugin for the [StrongSwan, ] VPN system. Another area that has shown promise, and the one that I would like to make the focus of this project, is Neuro-Cryptography. In a similar vein, the objectives of this project would be to design and implement an encryption and/or authentication mechanism that is resistant to Shor’s algorithm, and to evaluate the efficacy of such a mechanism as a replacement for current prime factorisation and discrete logarithm based ciphers. [Kinzel and Kanter, 2002] showed how Neural Networks (specifically tree parity machines) could be used to provide a secure symetric key exchange protocol(where the weights of the trained synchronised net- works are used as a symetric key), and a fair few papers have built on this work and explored it further [Shihab, 2006][Al-Maitah, 2014], including the its suceptability (and lack thereof) to various attack vec- tors [Mislovaty et al., 2004, Shacham et al., 2004, Ruttor et al., 2006]. However there is very little work which I have found which covers the actual usage of these symetric keys to encrypt a message, with the exception of [Shrestha, 2010, Singh and Aarti, 2013] who all combine these keys with an implementation of AES as the encryption mechanism. I would like to explore the use of neural networks as a mechanism for message encryption in conjunction with the key exchange protocol set out by [Kinzel and Kanter, 2002]. 4 Approach In the development of the software necessary for this project I will be taking a Test Driven Development approach, with the acceptance tests(implemented using cucumber) providing the definition of whether a particular piece of functionality is ”done”. This allows for constant testing and easy feature management of the product hopefully leading to less bugs and quicker overall development. The language used for this project will be C++ as is is fast and flexible and their is still a good deal of support for it, including the automated build system ”CMake”, which allows me to integrate the compilation, documentation, and testing into one easily managed build script that is cross compatible. I plan on using a scaled down version of scrum, taking from it the ideas that are salient to a smaller scale project as well as my own personality; I will be using a digital scrum board, and while it does not seem practical to have a daily scrum, the weekly meetings with my supervisor will fulfill that role. I hope that this will keep me on top of the project and will bring to the fore any issues that I might have in a timely way. As this project does not deal with users or user data, their will be no need for user data collection and hence no ethical issues that I can identify. 5 Evaluation I plan to evaluate this project both analytically and empirically; The analytical part of the evaluation will be comprised of: 1. Computing the assymptotic running time and the Order of the algorithm (Big-T and Big-O) evaluating the algorithm on this basis against other cryptography systems. 2. Computing the number of permutations needed to brute force the algorithm(under ideal conditions) and combining this with the assymptotic running time work out the predicted brute force effort needed to crack. This would be evaluated for different sizes of input vector and network depth. 2
  • 3. The empirical portion of the analysis would be comprised of: 1. verify the claims of [Kinzel and Kanter, 2002] with regards to claims of being secure against a man-in-the-middle style attack by simulating this for different sizes of input vector and network depth. 2. using a brute force method to attack the system in order to back up the findings of the analytical evaluation. 3. Using the findings of [Perlner and Cooper, 2009] in their survey on ”Quantum Resistant Public Key Cryptography” to compare the empirical running times observed in (1) with other well known cryp- tography algorithms, including classical algorithms such as AES and 3DES. [Perlner and Cooper, 2009] also gives figures for key sizes needed to achieve particular encryption levels which provide another level of comparison. References [Al-Maitah, 2014] Al-Maitah, M. (2014). Appliance of neuron networks in cryptographic systems. Re- search Journal of Applied Sciences, Engineering and Technology, 7(4):740–744. [Campagna et al., 2015] Campagna, M., Chen, L., Dagdelen, ., Ding, J., Fernick, J. K., Gisin, N., Hayford, D., Jennewein, T., Ltkenhaus, N., Mosca, M., Neill, B., Pecen, M., Perl- ner, R., Ribordy, G., Schanck, J. M., Stebila, D., Walenta, N., Whyte, W., and Zhang, Z. (2015). Quantum safe cryptography and security: An introduction, benefits, enablers and chal- lenges. ETSI White Paper 8, European Telecommunications Standards Institute. [available from http://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf]. [Chen et al., 2016] Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., and Smith-Tone, D. (2016). Report on post-quantum cryptography. NISTIR 8105, National Institute of Standards and Technology, U.S. Department of Commerce. [available from http://dx.doi.org/10.6028/NIST.IR.8105]. [Kinzel and Kanter, 2002] Kinzel, W. and Kanter, I. (2002). Neural cryptography. eprint arXiv:cond- mat/0208453. [Mislovaty et al., 2004] Mislovaty, R., Klein, E., Kanter, I., and Kinzel, W. (2004). Security of neural cryptography. In Electronics, Circuits and Systems, 2004. ICECS 2004. Proceedings of the 2004 11th IEEE International Conference on, pages 219–221. [NTRUCrypt, ] NTRUCrypt. NTRUOpenSourceProject. Software, Security Innovations. [GitHub repos- itory available from https://github.com/NTRUOpenSourceProject]. [Perlner and Cooper, 2009] Perlner, R. A. and Cooper, D. A. (2009). Quantum resistant public key cryptography: A survey. In 8th Symposium on Identity and Trust on the Internet(IDtrust2009)), pages 85–93. [NIST]. [Ruttor et al., 2006] Ruttor, A., Kinzel, W., Naeh, R., and Kanter, I. (2006). Genetic attack on neural cryptography. Phys. Rev. E, 73:036121. [Shacham et al., 2004] Shacham, L. N., Klein, E., Mislovaty, R., Kanter, I., and Kinzel, W. (2004). Cooperating attackers in neural cryptography. Phys. Rev. E, 69:066137. [Shihab, 2006] Shihab, K. (2006). A cryptographic scheme based on neural networks. In Proceedings of the 10th WSEAS International Conference on COMMUNICATIONS, pages 7–12. [WSEAS]. [Shor, 1997] Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete loga- rithms on a quantum computer. SIAM J. Comput., 26(5):1484–1509. [Shrestha, 2010] Shrestha, S. (2010). C++ Implementation of Neural Cryptography for Public Key Exchange and Secure Message Encryption with Rijndael Cipher. Research paper and software, De- partment of Electronics and Computer Engineering, Tribhuvan University - Kathmandu Engineering College, Nepal. [GitHub repository available from https://github.com/sagunms/NeuroCrypto]. 3
  • 4. [Singh and Aarti, 2013] Singh, A. and Aarti, N. (2013). Neural cryptography for secret key exchange and encryption with aes. International Journal of Advanced Research in Computer Science and Software Engineering, 3:066117. [StrongSwan, ] StrongSwan. VPN plugin. Software. [https://wiki.strongswan.org/projects/strongswan/wiki/NTRU]. [WolfSSL, ] WolfSSL. SSL/TLS library. Software. [https://www.wolfssl.com]. 4