Skip to main content
Top
Published in: Mobile Networks and Applications 1/2020

14-02-2019

Cryptanalysis of Merkle-Hellman Cipher Using Parallel Genetic Algorithm

Authors: Nedjmeddine Kantour, Sadek Bouroubi

Published in: Mobile Networks and Applications | Issue 1/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In 1976, Whitfield Diffie and Martin Hellman introduced the public key cryptography or asymmetric cryptography standards. Two years later, an asymmetric cryptosystem was published by Ralph Merkle and Martin Hellman called \( \mathcal {M} \mathcal {H} \), based on a variant of knapsack problem known as the subset-sum problem which is proven to be NP -hard. Furthermore, over the last four decades, Metaheuristics have achieved remarkable progress in solving NP-hard optimization problems. However, the conception of these methods raises several challenges, mainly the adaptation and the parameters setting. In this paper, we propose a Parallel Genetic Algorithm (PGA) adapted to explore effectively the search space of considerable size in order to break the \( \mathcal {M} \mathcal {H} \) cipher. Experimental study is included, showing the performance of the proposed attacking scheme, and finally a concluding comparison with lattice reduction attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Show more products
Literature
1.
go back to reference Hellman M, Merkle R (1978) Hiding information and signatures in trapdoor knapsacks. IEEE Trans Inf Theory 24(5):525–530CrossRef Hellman M, Merkle R (1978) Hiding information and signatures in trapdoor knapsacks. IEEE Trans Inf Theory 24(5):525–530CrossRef
2.
go back to reference Karp R (1972) Reducibility among combinatorial problems. In: Miller RE, Thatcher JW (eds) Complexity of computer computations. Plenum Press, New York, pp 85–103CrossRef Karp R (1972) Reducibility among combinatorial problems. In: Miller RE, Thatcher JW (eds) Complexity of computer computations. Plenum Press, New York, pp 85–103CrossRef
3.
go back to reference Reeves CR, Rowe JE (2003) Genetic algorithms - principles and perspectives: a guide to GA theory. Kluwer Academic Publishers, DordrechMATH Reeves CR, Rowe JE (2003) Genetic algorithms - principles and perspectives: a guide to GA theory. Kluwer Academic Publishers, DordrechMATH
4.
go back to reference Shamir A (1984) A polynomial time algorithm for breaking the basic Merkle Hellman cryptosystem. IEEE Trans Inf Theory IT-30(5):699–704MathSciNetCrossRef Shamir A (1984) A polynomial time algorithm for breaking the basic Merkle Hellman cryptosystem. IEEE Trans Inf Theory IT-30(5):699–704MathSciNetCrossRef
5.
go back to reference Spillman R (1993) Cryptanalysis of knapsack ciphers using genetic algorithms. Cryptologia 17(4):367–377CrossRef Spillman R (1993) Cryptanalysis of knapsack ciphers using genetic algorithms. Cryptologia 17(4):367–377CrossRef
6.
go back to reference Lenstra AK, Lenstra HW Jr~, Lovász L (1982) Factoring polynomials with rational coefficients. Math Ann, pp 515–534 Lenstra AK, Lenstra HW Jr~, Lovász L (1982) Factoring polynomials with rational coefficients. Math Ann, pp 515–534
7.
go back to reference Sinha S, Palit S, Molla M, Khanra A, Kule M (2011) A cryptanalytic attack on knapsack cipher using differential evolution algorithm, recent advances in intelligent computational systems (RAICS), IEEE Sinha S, Palit S, Molla M, Khanra A, Kule M (2011) A cryptanalytic attack on knapsack cipher using differential evolution algorithm, recent advances in intelligent computational systems (RAICS), IEEE
8.
go back to reference Goldberg DE (1989) Genetic algorithms in search, optimization and machine learning. Addison-Wesley, ReadingMATH Goldberg DE (1989) Genetic algorithms in search, optimization and machine learning. Addison-Wesley, ReadingMATH
9.
go back to reference Melanie M (1996) An introduction to genetic algorithms. MIT Press, CambridgeMATH Melanie M (1996) An introduction to genetic algorithms. MIT Press, CambridgeMATH
10.
go back to reference Holland J (1975) Adaption in natural and artificial systems, ann arbor MI. The University of Michigan Press, Michigan Holland J (1975) Adaption in natural and artificial systems, ann arbor MI. The University of Michigan Press, Michigan
11.
go back to reference Sivanandam SN, Deepa SN (2008) Introduction to genetic algorithms. Springer, BerlinMATH Sivanandam SN, Deepa SN (2008) Introduction to genetic algorithms. Springer, BerlinMATH
12.
go back to reference Stamp M (2005) Information security: principles and practice. Wiley-Interscience Stamp M (2005) Information security: principles and practice. Wiley-Interscience
13.
go back to reference McAndrew A (2011) Introduction to cryptography with open-source software. CRC Press, Boca Raton, Florida, USAMATH McAndrew A (2011) Introduction to cryptography with open-source software. CRC Press, Boca Raton, Florida, USAMATH
14.
go back to reference Kreher DL, Stinson DR (1999) Combinatorial Algorithms: generation, enumeration and search. CRC Press, Boca Raton, Florida, USAMATH Kreher DL, Stinson DR (1999) Combinatorial Algorithms: generation, enumeration and search. CRC Press, Boca Raton, Florida, USAMATH
16.
go back to reference Coster MJ, Joux A, LaMacchia BA, Odlyzko AM, Schnorr C, Stern J (1992) An improved low-density subset sum algorithm. Computational Complexity, 2 Coster MJ, Joux A, LaMacchia BA, Odlyzko AM, Schnorr C, Stern J (1992) An improved low-density subset sum algorithm. Computational Complexity, 2
17.
go back to reference Adleman LM (1983) On beaking generalized knapsack public key cryptosystems. In: ACM Proceedings of 15th STOC Adleman LM (1983) On beaking generalized knapsack public key cryptosystems. In: ACM Proceedings of 15th STOC
19.
go back to reference Palit S, Sinha S, Molla M, Khanra A, Kule M (2011) A cryptanalytic attack on the knapsack cryptosystem using binary firefly algorithm. In: 2nd international conference on computer and communication technology (ICCCT). IEEE, pp 428–432 Palit S, Sinha S, Molla M, Khanra A, Kule M (2011) A cryptanalytic attack on the knapsack cryptosystem using binary firefly algorithm. In: 2nd international conference on computer and communication technology (ICCCT). IEEE, pp 428–432
20.
go back to reference Mandal T, Kule M (2016) An improved cryptanalysis technique based on Tabu search for Knapsack cryptosystem. Int J Control Theory Appl 16(9):8295–8302 Mandal T, Kule M (2016) An improved cryptanalysis technique based on Tabu search for Knapsack cryptosystem. Int J Control Theory Appl 16(9):8295–8302
21.
go back to reference Garg P, Shastri A, Agarwal DC (2007) An enhanced cryptanalytic attack on Knapsack Cipher using genetic algorithm. World academy of science, engineering and technology, international science index 12. Int J Comput Electrical Automation Control Inf Eng 1(12):4071–4074 Garg P, Shastri A, Agarwal DC (2007) An enhanced cryptanalytic attack on Knapsack Cipher using genetic algorithm. World academy of science, engineering and technology, international science index 12. Int J Comput Electrical Automation Control Inf Eng 1(12):4071–4074
22.
go back to reference Jain A, Chaudhari NS (2014). In: de la Puerta J et al (eds) International joint conference SOCO14-CISIS14-ICEUTE14 advances in intelligent systems and computing, vol 299. Springer, Cham Jain A, Chaudhari NS (2014). In: de la Puerta J et al (eds) International joint conference SOCO14-CISIS14-ICEUTE14 advances in intelligent systems and computing, vol 299. Springer, Cham
23.
go back to reference Abdel-Basset M, El-Shahat D, El-henawy I, Sangaiah AK, Ahmed SH (2018) A novel whale optimization algorithm forcryptanalysis in Merkle-Hellman cryptosystem. Mobile Netw Appl 23(4): 1–11CrossRef Abdel-Basset M, El-Shahat D, El-henawy I, Sangaiah AK, Ahmed SH (2018) A novel whale optimization algorithm forcryptanalysis in Merkle-Hellman cryptosystem. Mobile Netw Appl 23(4): 1–11CrossRef
24.
go back to reference Schnorr CP, Shevchenko T (2012) Solving subset sum problems of density close to 1 by randomized BKZ-reduction. IACR Cryptology ePrint Archive 2012:620 Schnorr CP, Shevchenko T (2012) Solving subset sum problems of density close to 1 by randomized BKZ-reduction. IACR Cryptology ePrint Archive 2012:620
25.
go back to reference Howgrave-Graham N, Joux A (2010) New generic algorithms for hard knapsacks. In: Gilbert H (ed) Advances in cryptology – EUROCRYPT 2010. EUROCRYPT 2010. Lecture notes in computer science, vol 6110. Springer, BerlinCrossRef Howgrave-Graham N, Joux A (2010) New generic algorithms for hard knapsacks. In: Gilbert H (ed) Advances in cryptology – EUROCRYPT 2010. EUROCRYPT 2010. Lecture notes in computer science, vol 6110. Springer, BerlinCrossRef
26.
go back to reference Koiliaris K, Xu C (2017) A faster pseudopolynomial time algorithm for subset sum. In: SODA17 Koiliaris K, Xu C (2017) A faster pseudopolynomial time algorithm for subset sum. In: SODA17
27.
go back to reference Bringmann K (2017) A near-linear pseudopolynomial time algorithm for subset sum. In: Proceedings of the 28th annual ACM-SIAM symposium on discrete algorithms, pp 1073–1084 Bringmann K (2017) A near-linear pseudopolynomial time algorithm for subset sum. In: Proceedings of the 28th annual ACM-SIAM symposium on discrete algorithms, pp 1073–1084
28.
go back to reference Jen SM, Lai TL, Lu CY, Yang JF (2012) Knapsack cryptosystems and unreliable reliance on density. In: 2012 IEEE 26th international conference on advanced information networking and applications (AINA). IEEE, pp 748–754 Jen SM, Lai TL, Lu CY, Yang JF (2012) Knapsack cryptosystems and unreliable reliance on density. In: 2012 IEEE 26th international conference on advanced information networking and applications (AINA). IEEE, pp 748–754
Metadata
Title
Cryptanalysis of Merkle-Hellman Cipher Using Parallel Genetic Algorithm
Authors
Nedjmeddine Kantour
Sadek Bouroubi
Publication date
14-02-2019
Publisher
Springer US
Published in
Mobile Networks and Applications / Issue 1/2020
Print ISSN: 1383-469X
Electronic ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-019-01216-8

Other articles of this Issue 1/2020

Mobile Networks and Applications 1/2020 Go to the issue