Skip to main content
Erschienen in: Soft Computing 5/2024

29.06.2023 | Application of soft computing

An efficient group synchronization of chaos-tuned neural networks for exchange of common secret key

verfasst von: Arindam Sarkar, Krishna Daripa, Mohammad Zubair Khan, Abdulfattah Noorwali

Erschienen in: Soft Computing | Ausgabe 5/2024

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

For the design of the public-key exchange protocol, a chaos-based Triple-Layer Tree Parity Machine (TLTPM) directed group neural synchronization is presented in this study. For neural synchronization, a particular neural network structure called Tree Parity Machine (TPM) is utilized. Two TPMs take the same input but have distinct weight vectors, and update the weights using the neural learning algorithm by swapping output. It leads to perfect synchronization in certain phases, with the weights of the two TPMs becoming identical. The secret key is made up of these similar weights. However, there has not been much research on the randomness of the common input vector utilized in the synchronization process. A logistic chaotic system based on TLTPM is proposed in this paper. This proposed TLTPM model has several advantages like (1) leverages logistic chaos produced random common input vector for quicker synchronization. (2) With the same input, output, and hidden neurons, the suggested TLTPM model is quicker and more secure than TPM. (3) A binary tree framework considers each neural network as a node. (4) When the binary tree’s i-th and j-th nodes are synchronized, one of these two nodes is chosen as the leader. (5) This leader node will now coordinate with the other branch’s leader. After this procedure is completed, the coordinated weight has now become the cluster’s session key. (6) And no need to synchronize each neural network in the group; rather, by coordinating between the elected leader nodes with just logarithmic synchronization steps, the whole group may share the same secret key. A variety of parametric tests have been performed on the suggested approach. The results were compared to some more contemporary methods. The suggested technique’s findings have proven that it has both effective and resilient potential.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
Zurück zum Zitat Allam AM, Abbas HM, El-Kharashi MW (2013) Authenticated key exchange protocol using neural cryptography with secret boundaries. In: Proceedings of the 2013 International Joint Conference on Neural Networks, IJCNN 2013, pp 1–8 Allam AM, Abbas HM, El-Kharashi MW (2013) Authenticated key exchange protocol using neural cryptography with secret boundaries. In: Proceedings of the 2013 International Joint Conference on Neural Networks, IJCNN 2013, pp 1–8
Zurück zum Zitat Bauer FL (2011) Cryptology. Encyclopedia of Cryptography and Security pp 283–284 Bauer FL (2011) Cryptology. Encyclopedia of Cryptography and Security pp 283–284
Zurück zum Zitat Chen H, Shi P, Lim CC (2017) Exponential synchronization for Markovian stochastic coupled neural networks of neutral-type via adaptive feedback control. IEEE Trans Neural Netw Learn Syst 28(7):1618–1632MathSciNetCrossRefPubMedMATH Chen H, Shi P, Lim CC (2017) Exponential synchronization for Markovian stochastic coupled neural networks of neutral-type via adaptive feedback control. IEEE Trans Neural Netw Learn Syst 28(7):1618–1632MathSciNetCrossRefPubMedMATH
Zurück zum Zitat Cover TM, Thomas JA (1991) Elements of Information Theory. John Wiley & Sons, New YorkMATH Cover TM, Thomas JA (1991) Elements of Information Theory. John Wiley & Sons, New YorkMATH
Zurück zum Zitat Dolecki M, Kozera R (2013) Threshold method of detecting long-time TPM synchronization. Comput Inf Syst Indus Manag 8104:241–252MATH Dolecki M, Kozera R (2013) Threshold method of detecting long-time TPM synchronization. Comput Inf Syst Indus Manag 8104:241–252MATH
Zurück zum Zitat Dolecki M, Kozera R (2015) The impact of the TPM weights distribution on network synchronization time. Comput Inf Syst Indus Manag 9339:451–460MATH Dolecki M, Kozera R (2015) The impact of the TPM weights distribution on network synchronization time. Comput Inf Syst Indus Manag 9339:451–460MATH
Zurück zum Zitat Engel A, Broeck CVD (2001) Statistical mechanics of learning. Cambridge University PressCrossRefMATH Engel A, Broeck CVD (2001) Statistical mechanics of learning. Cambridge University PressCrossRefMATH
Zurück zum Zitat Karakaya B, Gülten A, Frasca M (2019) A true random bit generator based on a memristive chaotic circuit: analysis, design and FPGA implementation. Chaos, Solitons Fractals 119:143–149ADSCrossRefMATH Karakaya B, Gülten A, Frasca M (2019) A true random bit generator based on a memristive chaotic circuit: analysis, design and FPGA implementation. Chaos, Solitons Fractals 119:143–149ADSCrossRefMATH
Zurück zum Zitat Kinzel W, Kanter I (2002) Interacting neural networks and cryptography. Advances in Solid State Physics, pp 383–391 Kinzel W, Kanter I (2002) Interacting neural networks and cryptography. Advances in Solid State Physics, pp 383–391
Zurück zum Zitat Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: Proceedings of the International Conference on the Theory and Application of Cryptology and information security pp 288–298 Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: Proceedings of the International Conference on the Theory and Application of Cryptology and information security pp 288–298
Zurück zum Zitat Kumar A (2019) An enhanced quantum key distribution protocol for security authentication. J Dis Math Sci Cryptogr 22:499–507MathSciNetMATH Kumar A (2019) An enhanced quantum key distribution protocol for security authentication. J Dis Math Sci Cryptogr 22:499–507MathSciNetMATH
Zurück zum Zitat Lindell Y, Katz J (2014) Introduction to Modern Cryptography. Chapman and Hall/CRCMATH Lindell Y, Katz J (2014) Introduction to Modern Cryptography. Chapman and Hall/CRCMATH
Zurück zum Zitat Liu L, Miao S, Hu H, Deng Y (2016) Pseudo-random bit generator based on non-stationary logistic maps. IET Inf Secur 2(10):87–94CrossRefMATH Liu L, Miao S, Hu H, Deng Y (2016) Pseudo-random bit generator based on non-stationary logistic maps. IET Inf Secur 2(10):87–94CrossRefMATH
Zurück zum Zitat Meneses F, Fuertes W, Sancho J (2016) RSA encryption algorithm optimization to improve performance and security level of network messages. IJCSNS 16(8):55–55MATH Meneses F, Fuertes W, Sancho J (2016) RSA encryption algorithm optimization to improve performance and security level of network messages. IJCSNS 16(8):55–55MATH
Zurück zum Zitat Mu N, Liao X (2013) An approach for designing neural cryptography. In: ” in International Symposium on Neural Networks, Springer, pp 99–108 Mu N, Liao X (2013) An approach for designing neural cryptography. In: ” in International Symposium on Neural Networks, Springer, pp 99–108
Zurück zum Zitat Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452MathSciNetMATH Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452MathSciNetMATH
Zurück zum Zitat Pu X, Tian XJ, Zhang J, Liu CY, Yin J (2017) Chaotic multimedia stream cipher scheme based on true random sequence combined with tree parity machine. Multimed Tools Appl 76(19):19881–19895CrossRef Pu X, Tian XJ, Zhang J, Liu CY, Yin J (2017) Chaotic multimedia stream cipher scheme based on true random sequence combined with tree parity machine. Multimed Tools Appl 76(19):19881–19895CrossRef
Zurück zum Zitat Ruttor A (2007) Neural synchronization and cryptography Ruttor A (2007) Neural synchronization and cryptography
Zurück zum Zitat Santhanalakshmi S, Sangeeta K, Patra GK (2015) Analysis of neural synchroniz ation using genetic approach for secure key generation. Commun Comput Inf Sci 536:207–216 Santhanalakshmi S, Sangeeta K, Patra GK (2015) Analysis of neural synchroniz ation using genetic approach for secure key generation. Commun Comput Inf Sci 536:207–216
Zurück zum Zitat Sarkar A (2021) Deep learning guided double hidden layer neural synchronization through mutual learning. Neural Process Lett 53:1355–1384 Sarkar A (2021) Deep learning guided double hidden layer neural synchronization through mutual learning. Neural Process Lett 53:1355–1384
Zurück zum Zitat Sarkar A (2021) Secure exchange of information using artificial intelligence and chaotic system guided neural synchronization. Multimed Tools Appl 80:18211–18241CrossRefMATH Sarkar A (2021) Secure exchange of information using artificial intelligence and chaotic system guided neural synchronization. Multimed Tools Appl 80:18211–18241CrossRefMATH
Zurück zum Zitat Sarkar A, Mandal JK (2012a) Artificial Neural Network Guided Secured Communication Techniques: A Practical Approach. LAP LAMBERT Academic Publishing Germany Sarkar A, Mandal JK (2012a) Artificial Neural Network Guided Secured Communication Techniques: A Practical Approach. LAP LAMBERT Academic Publishing Germany
Zurück zum Zitat Sarkar A, Mandal JK (2012) Key generation and certification using multilayer perceptron in wireless communication (KGCMLP). Int J Secur Privacy and Trust Manag (IJSPTM) 1(5):2319–4103MATH Sarkar A, Mandal JK (2012) Key generation and certification using multilayer perceptron in wireless communication (KGCMLP). Int J Secur Privacy and Trust Manag (IJSPTM) 1(5):2319–4103MATH
Zurück zum Zitat Sarkar A, Dey J, Bhowmik A, Mandal JK, Karforma S (2019b) Computational Intelligence Based Neural Session Key Generation on E-Health System for Ischemic Heart Disease Information Sharing. In: J M, D S, J B (eds) Contemporary Advances in Innovative and Applicable Information Technology. Advances in Intelligent Systems and Computing, Springer, vol 812 Sarkar A, Dey J, Bhowmik A, Mandal JK, Karforma S (2019b) Computational Intelligence Based Neural Session Key Generation on E-Health System for Ischemic Heart Disease Information Sharing. In: J M, D S, J B (eds) Contemporary Advances in Innovative and Applicable Information Technology. Advances in Intelligent Systems and Computing, Springer, vol 812
Zurück zum Zitat Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. Proc 3rd ACM Conf pp 31–37 Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. Proc 3rd ACM Conf pp 31–37
Zurück zum Zitat Wang A, Dong T, Liao X (2016) Event-triggered synchronization strategy for complex dynamical networks with the Markovian switching topologies. Neural Netw 74:52–57CrossRefPubMedMATH Wang A, Dong T, Liao X (2016) Event-triggered synchronization strategy for complex dynamical networks with the Markovian switching topologies. Neural Netw 74:52–57CrossRefPubMedMATH
Zurück zum Zitat Wang JL, Qin Z, Wu HN, Huang T (2019) Passivity and synchronization of coupled uncertain reaction-diffusion neural networks with multiple time delays. IEEE Trans Neural Netw Learn Syst 30(8):2434–2448MathSciNetCrossRefPubMedMATH Wang JL, Qin Z, Wu HN, Huang T (2019) Passivity and synchronization of coupled uncertain reaction-diffusion neural networks with multiple time delays. IEEE Trans Neural Netw Learn Syst 30(8):2434–2448MathSciNetCrossRefPubMedMATH
Zurück zum Zitat Xiao Q, Huang T, Zeng Z (2019) Global exponential stability and synchronization for discrete-time inertial neural networks with time delays: a timescale approach. IEEE Trans Neural Netw Learn Syst 30(6):1854–1866MathSciNetCrossRefPubMedMATH Xiao Q, Huang T, Zeng Z (2019) Global exponential stability and synchronization for discrete-time inertial neural networks with time delays: a timescale approach. IEEE Trans Neural Netw Learn Syst 30(6):1854–1866MathSciNetCrossRefPubMedMATH
Zurück zum Zitat Zhang Z, Cao J (2019) Novel finite-time synchronization criteria for inertial neural networks with time delays via integral inequality method. IEEE Trans Neural Netw Learn Syst 30(5):1476–1485MathSciNetCrossRefPubMedMATH Zhang Z, Cao J (2019) Novel finite-time synchronization criteria for inertial neural networks with time delays via integral inequality method. IEEE Trans Neural Netw Learn Syst 30(5):1476–1485MathSciNetCrossRefPubMedMATH
Zurück zum Zitat Zhou X, Tang X (2011) Research and implementation of RSA algorithm for encryption and decryption. Proceedings of the 6th International Forum on Strategic Technology pp 1118–1121 Zhou X, Tang X (2011) Research and implementation of RSA algorithm for encryption and decryption. Proceedings of the 6th International Forum on Strategic Technology pp 1118–1121
Metadaten
Titel
An efficient group synchronization of chaos-tuned neural networks for exchange of common secret key
verfasst von
Arindam Sarkar
Krishna Daripa
Mohammad Zubair Khan
Abdulfattah Noorwali
Publikationsdatum
29.06.2023
Verlag
Springer Berlin Heidelberg
Erschienen in
Soft Computing / Ausgabe 5/2024
Print ISSN: 1432-7643
Elektronische ISSN: 1433-7479
DOI
https://doi.org/10.1007/s00500-023-08808-3

Weitere Artikel der Ausgabe 5/2024

Soft Computing 5/2024 Zur Ausgabe

Premium Partner