Block Ciphers Analysis Based on a Fully Connected Neural Network

Main Article Content

Ali H. Alwan
Ali H. Kashmar

Abstract

With the development of high-speed network technologies, there has been a recent rise in the transfer of significant amounts of sensitive data across the Internet and other open channels. The data will be encrypted using the same key for both Triple Data Encryption Standard (TDES) and Advanced Encryption Standard (AES), with block cipher modes called cipher Block Chaining (CBC) and Electronic CodeBook (ECB). Block ciphers are often used for secure data storage in fixed hard drives, portable devices, and safe network data transport. Therefore, to assess the security of the encryption method, it is necessary to become familiar with and evaluate the algorithms of cryptographic systems. Block cipher users need to be sure that the ciphers they employ are secure against various attacks.


       A Fully Connected Neural Network (FCNN) model was initially used to assess how well the models were classified. Then, all models, including encoder models, were assessed using True Positive (TP) measures for successful classification of the discovered encoder and False Positive (FP) measures for imprecise categorization. The accuracy value, retrieval, loss, precision value, and F1 score were then calculated using a confusion matrix to assess the model's efficacy (abbreviated as F1). ECB results with an accuracy of 85% and CBC results with an accuracy of 88% were produced, and the parameters of the FCNN model were tweaked to provide better results. These results helped to identify the encryption algorithm more precisely and evaluate it.

Article Details

How to Cite
Block Ciphers Analysis Based on a Fully Connected Neural Network. (2023). Ibn AL-Haitham Journal For Pure and Applied Sciences, 36(1), 415-427. https://doi.org/10.30526/36.1.3058
Section
Computer
Author Biography

Ali H. Alwan, Department of Computer Sciences, College of Science, University of Baghdad, Baghdad, Iraq

 

 

How to Cite

Block Ciphers Analysis Based on a Fully Connected Neural Network. (2023). Ibn AL-Haitham Journal For Pure and Applied Sciences, 36(1), 415-427. https://doi.org/10.30526/36.1.3058

References

Hu, X.; Zhao, Y. Block ciphers classification based on random forest. In Journal of Physics: IOP Publishing. Conference Series 2019 Feb 1, 1168, 3, 032015.

Manjula, R.; Anitha, R. Identification of encryption algorithm using decision tree. In International Conference on Computer Science and Information Technology, Springer, Berlin, Heidelberg.2011, January, 237-246.

Swapna, S.; Dileep, AD.; Sekhar, CC.; Kant, S. Block cipher identification using support vector classification and regression,Journal of Discrete Mathematical Sciences and Cryptography. 2010 Aug 1, 13(4),305-18.

Dileep, AD.; Sekhar, CC. Identification of block ciphers using support vector machines. In The 2006 IEEE International Joint Conference on Neural Network Proceedings, IEEE.2006 Jul 16, 2696-2701.

Tan, C.; Ji, Q. An approach to identifying cryptographic algorithm from ciphertext. In2016 8th IEEE International Conference on Communication Software and Networks (ICCSN), IEEE. 2016 Jun 4, 19-23.

Nagireddy, S. A Pattern Recognition Approach to Block Cipher Identification. Master of Science Dissertation–Indian Institute of Technology Madras,2008.

Krishna, Nivedhitha Ramarathnam. Classifying Classic Ciphers using Machine Learning 2019.

Liu, H.; Lang, B. Machine learning and deep learning methods for intrusion detection systems: A survey. applied sciences. 2019 Oct 17, 9(20),4396.

Sarker, IH. Deep learning: a comprehensive overview on techniques, taxonomy, applications and research directions. SN Computer Science. 2021 Nov, 2(6),1-20.

Sohal, M.; Sharma, S. BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing. Journal of King Saud University-Computer and Information Sciences. 2022 Jan 1, 34(1):1417-25.

Vuppala, A.; Roshan, RS.; Nawaz, S.; Ravindra, JV. An efficient optimization and secured triple data encryption standard using enhanced key scheduling algorithm. Procedia Computer Science. 2020 Jan 1, 171,1054-63.

Nagireddy, S. A pattern recognition approach to block cipher identification. LAP LAMBERT Academic Publishing.2019.

Hu, X.; Zhao, Y. Block ciphers classification based on random forest. In Journal of Physics: Conference Series, IOP Publishing. 2019 Feb 1, 1168, 3, 032015.

Kopal, N. Of ciphers and neurons–detecting the type of ciphers using artificial neural networks. In Proceedings of the 3rd International Conference on Historical Cryptology HistoCrypt 2020 May 19, 171, 77-86.

Yang, W.; Park, Y. Identifying Symmetric-Key Algorithms Using CNN in Intel Processor Trace. Electronics. 2021 Oct 13, 10(20),2491.

Dataset Kaggle website [online] https://www.kaggle.com/code/lemonkoala/cipher-difficulty-1-solution/data?select=plaintext_encrypt1.csv . [Accessed 14 4 2022].

Alhijaj, TB.; Hameed, SM.; Bara'a, AA. A Decision Tree-Aware Genetic Algorithm for Botnet Detection. Iraqi Journal of Science. 2021 Jul 31, 2454-62.