A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON NEURAL NETWORKS AND ITS SECURITY ANALYSIS

Niansheng Liu, Donghui Guo

2005

Abstract

A new public-key Encryption scheme based on chaotic attractors of neural networks is described in the paper. There is a one-way function relationship between the chaotic attractors and their initial states in an Overstoraged Hopfield Neural Networks (OHNN), and each attractor and its corresponding domain of attraction are changed with permutation operations on the neural synaptic matrix. If the neural synaptic matrix is changed by commutative random permutation matrix, we propose a new cryptography technique according to Diffie-Hellman public-key cryptosystem. By keeping the random permutation operation of the neural synaptic matrix as the secret key, and the neural synaptic matrix after permutation as public-key, we introduce a new encryption scheme for a public-key cryptosystem. Security of the new scheme is discussed.

References

  1. Goncalves M., Niles K. 2000. IPv6 Networks. Beijing: Post & Telecom Press, 41-334.
  2. Haykin S., 2001. Neural Networks. Beijing:Tsinghua University Press, 664-727.
  3. Diffie W., Hellman M., 1976. New Directions in Cryptography. IEEE Transactions on Information Theory. 22(6):644-654.
  4. Stallings W., 2003. Cryptography and Network Security: Principles and Practice (2nd), Prentice Hall, Inc. 1-20.
  5. Pecora L. M., Carroll T L. 1990. Synchronization in Chaotic Systems. Physical Review Letters, 64(8): 821-824.
  6. Crounse K. R., Yang T., Chua L. O., 1996. Pseudo-random sequence generation using the CNN universal machine with applications to cryptography. Proceedings of the IEEE International Workshop on C NN and their applications, 433-438.
  7. Milanovic V., Mona E. Z., 1996. Synchronization of chaotic neural networks for secure communications. IEEE International Symposium on Circuits and Systems, Circuits and Systems, 3, 28-31.
  8. Guo Dong-hui, Cheng L. M., Cheng L. L., 1999. A New Symmetric Probabilistic Encryption Scheme Based on Chaotic Attractors of Neural Networks. Applied Intelligence, 10, 71-84.
  9. Hopfield J. J., 1982. Neural Networks and Physical Systems with Emergent Collective Computational Abilities. Proceedings of the National Academy of Science, 79, 2554-2558.
  10. Chen J. L., Chen X. H., 2001. Special Matrices. Beijing:Tsinghua University Press, 309-382.
  11. Gardner E., 1987. Maximum Storage Capacity in Neural Networks. Europhys. Lett., 4, 481 - 485.
  12. Emmanuel B, Olivier C, David P, et al. 2001. Provably Authenticated Group Diffie-Hellman Key Exchange. Proceedings of the ACM, 255-264.
Download


Paper Citation


in Harvard Style

Liu N. and Guo D. (2005). A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON NEURAL NETWORKS AND ITS SECURITY ANALYSIS . In Proceedings of the Seventh International Conference on Enterprise Information Systems - Volume 3: ICEIS, ISBN 972-8865-19-8, pages 425-428. DOI: 10.5220/0002545804250428


in Bibtex Style

@conference{iceis05,
author={Niansheng Liu and Donghui Guo},
title={A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON NEURAL NETWORKS AND ITS SECURITY ANALYSIS},
booktitle={Proceedings of the Seventh International Conference on Enterprise Information Systems - Volume 3: ICEIS,},
year={2005},
pages={425-428},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002545804250428},
isbn={972-8865-19-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Seventh International Conference on Enterprise Information Systems - Volume 3: ICEIS,
TI - A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON NEURAL NETWORKS AND ITS SECURITY ANALYSIS
SN - 972-8865-19-8
AU - Liu N.
AU - Guo D.
PY - 2005
SP - 425
EP - 428
DO - 10.5220/0002545804250428