KEY EXCHANGE PROTOCOL USING PERMUTATION PARITY MACHINES

Oscar Mauricio Rayes, Karl-Heinz Zimmermann

2009

Abstract

In recent years it was shown that two artificial neural networks can synchronize by mutual learning. This fact can be used in cryptographic applications such as symmetric key exchange protocols. This paper describes the so-called permutation parity machine, an artificial neural network proposed as a binary variant of the tree parity machine. A key agreement mechanism based on neural synchronization of two permutation parity machines will be defined and the security of the key exchange protocol will be discussed.

References

  1. Behroozi, N. (2005). Realisierung eines Embedded Systems zur Integration eines Schlüsselaustauschverfahrens mittels Tree Parity Machines in Wireless LAN. Master's thesis, Hamburg University of Technology, Hamburg.
  2. Ein-Dort, L. and Kanter, I. (1999). Confidence in prediction by neural networks. Phys. Rev. E, 60(1):799-802.
  3. Kanter, I., Kinzel, W., and Kanter, E. (2002). Secure exchange of information by synchronization of neural networks. Europhys. Lett., 57(1):141-147.
  4. Klimov, A., Mityaguine, A., and Shamir, A. (2003). Analysis of neural cryptography. In Zheng, Y., editor, Advances in Cryptology - ASIACRYPT 2002, pages 288- 298, Heidelberg. Springer.
  5. Menezes, A., van Oorschot, P., and Vanstone, S. (1996). Handbook of applied cryptography. CRC Press, Boca Raton, FL.
  6. Mislovaty, R., Kanter, I., and Kinzel, W. (2002). Secure key-exchange protocol with an absence of injective functions. Phys. Rev. E, 66:066102.
  7. Reyes, O., Kopitzke, I., and Zimmermann, K.-H. (2009). Permutation parity machines for neural synchronization. J. Phys. A, 42(19):195002.
  8. Rosen-Zvi, M., Kanter, I., and Kinzel, W. (2002a). Cryptography based on neural networks - analytical results. J. Phys. A, 35(47):L707-L713.
  9. Rosen-Zvi, M., Klein, E., Kanter, I., and Kinzel, W. (2002b). Mutual learning in a tree parity machine and its application to cryptography. Phys. Rev. E, 66(6):066135.
  10. Ruttor, A. (2006). Neural Synchronization and Cryptography. PhD thesis, Julius-Maximilians-Universität W ürzburg, W ürzburg.
  11. Ruttor, A., Kinzel, W., Kanter, I., and Nach, R. (2006). Genetic attack on neural cryptography. Phys. Rev. E, 73(3):036121.
  12. Schneier, B. (1996). Applied Cryptography: protocols, algorithms and source code in C. Wiley, New York.
  13. Shacham, L., Klein, E., Mislovaty, R., Kanter, I., and Kinzel, W. (2004). Cooperating attackers in neural cryptography. Phys. Rev. E, 69(6):066137.
  14. Volkmer, M. and Schaumburg, A. (2004). cated tree parity machine key exchange. cs.CR/0408046.
  15. Volkmer, M. and Wallmer, S. (2005a). Lightweight key exchange and stream cipher based solely on tree parity machines. In ECRYPT Workshop on RFID and Lightweight Crypto, volume July 14-15th, pages 102- 113, Graz, Austria.
  16. Volkmer, M. and Wallmer, S. (2005b). Tree parity machine rekeying architectures for embedded security. Cryptology ePrint Archive, Report 2005(235).
  17. Volkmer, M. and Wallner, S. (2005). Tree parity machine rekeying architectures. IEEE Trans. Comput., 54(4):421-427.
Download


Paper Citation


in Harvard Style

Mauricio Rayes O. and Zimmermann K. (2009). KEY EXCHANGE PROTOCOL USING PERMUTATION PARITY MACHINES . In Proceedings of the International Joint Conference on Computational Intelligence - Volume 1: ICNC, (IJCCI 2009) ISBN 978-989-674-014-6, pages 496-501. DOI: 10.5220/0002334704960501


in Bibtex Style

@conference{icnc09,
author={Oscar Mauricio Rayes and Karl-Heinz Zimmermann},
title={KEY EXCHANGE PROTOCOL USING PERMUTATION PARITY MACHINES},
booktitle={Proceedings of the International Joint Conference on Computational Intelligence - Volume 1: ICNC, (IJCCI 2009)},
year={2009},
pages={496-501},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002334704960501},
isbn={978-989-674-014-6},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Joint Conference on Computational Intelligence - Volume 1: ICNC, (IJCCI 2009)
TI - KEY EXCHANGE PROTOCOL USING PERMUTATION PARITY MACHINES
SN - 978-989-674-014-6
AU - Mauricio Rayes O.
AU - Zimmermann K.
PY - 2009
SP - 496
EP - 501
DO - 10.5220/0002334704960501