135 68 8MB
English Pages 242 [229] Year 2023
Behrouz Zolfaghari Hamid Nemati Naoto Yanai Khodakhast Bibak
Crypto and AI From Coevolution to Quantum Revolution
Crypto and AI
Behrouz Zolfaghari • Hamid Nemati • Naoto Yanai • Khodakhast Bibak
Crypto and AI From Coevolution to Quantum Revolution
Behrouz Zolfaghari Osaka University Osaka, Japan
Hamid Nemati University of North Carolina Greensboro, NC, USA
Naoto Yanai Osaka University Osaka, Japan
Khodakhast Bibak Miami University Oxford, OH, USA
ISBN 978-3-031-44806-5 ISBN 978-3-031-44807-2 https://doi.org/10.1007/978-3-031-44807-2
(eBook)
© The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. The publisher, the authors, and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations. This Springer imprint is published by the registered company Springer Nature Switzerland AG The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland Paper in this product is recyclable.
I would like to dedicate this book to Professor Takeshi Koshiba (Waseda University) for his kind support. May he rest in peace. Behrouz Zolfaghari
Book Description
Recent research on cryptography and AI highlights a significant cross-impact between the two technologies, holding great promise for both. This book tries to shed light on different aspects of this cross-impact. We first study the individual ecosystems of cryptography and AI to show the omnipresence of each technology in the ecosystem of the other one. Next, we show how these technologies have come together in collaborative or adversarial ways. In the next step, we highlight the coevolution being formed between cryptography and AI. Within all the mentioned phases of the study, we use evidences from state-of-the-art research to have a look ahead at the future of the crypto-AI dichotomy. We anticipate that quantum computing will join the dichotomy in near future, augmenting it to a trichotomy. We verify this anticipation via two case studies highlighting another scenario wherein crypto, AI, and quantum can converge. We study current trends in chaotic image encryption as well as information-theoretic cryptography and show how these trends lean toward Quantum-inspired Artificial Intelligence (QiAI). After concluding our discussions, we suggest future research for interested researchers to continue our work in this book.
vii
Contents
Part I Preliminary Discussions 1
The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.2 AI Almost Everywhere in the Ecosystem of Crypto . . . . . . . . . . . . . . . . . . 1.2.1 A Minimal Ecosystem for Cryptography. . . . . . . . . . . . . . . . . . . . . 1.2.2 The Omnipresence of AI in the Ecosystem of Crypto . . . . . . . 1.3 The Omnipresence of Crypto in the Ecosystem of AI. . . . . . . . . . . . . . . . . 1.3.1 A Minimal Ecosystem for AI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.3.2 How Crypto Shows Itself in the Ecosystem of AI . . . . . . . . . . . 1.4 Book Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
3 3 4 4 5 8 8 8 11
Part II Past: War and Peace 2
The Dichotomy of Crypto and NN: War and Peace . . . . . . . . . . . . . . . . . . . . . 2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.1.1 Goals and Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.1.2 Novel Aspects of the Chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.1.3 Chapter Organization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.2 Background and Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.2.1 Existing Surveys . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.2.2 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.2.3 Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.3 War: Neural Computing against Cryptography . . . . . . . . . . . . . . . . . . . . . . . . 2.3.1 Detecting Malicious Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.3.2 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.3.3 Vulnerability Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.3.4 Attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4 Peace: Coexistence and Alliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.1 Coexistence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.2 Alliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
15 15 17 17 17 17 18 18 19 20 20 21 22 23 23 23 26 ix
x
Contents
2.5 Look Ahead: The Promise of Quantum Computing . . . . . . . . . . . . . . . . . . . 2.5.1 Quantum-Inspired Neural Networks . . . . . . . . . . . . . . . . . . . . . . . . . 2.5.2 Quantum NNs in Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.5.3 NNs in Quantum Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.5.4 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
37 37 38 38 39
Part III Present: Coevolution 3
AI Makes Crypto Evolve . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.1 Goals and Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.2 Novel Aspects of the Chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.3 Chapter Organization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2 Background and Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.1 Surveys on AI in Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.2 Surveys on AI in Cryptography (AIIC) . . . . . . . . . . . . . . . . . . . . . . 3.2.3 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.4 Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3 AIUC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.1 Encryption Detection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.2 Attack and Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.3 AI-Unaware PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.4 AIRC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.4.1 ML-Resilient PUFs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.5 AIBC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.5.1 Improved Design Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.5.2 Security-Related Scenarios . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6 AIAC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6.1 AI-Assisted Key Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6.2 Neural Hashing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6.3 AI-Assisted Random Number Generation . . . . . . . . . . . . . . . . . . . 3.6.4 Attack, Test, and Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6.5 AI-Assisted Cryptographic Arithmetic Module. . . . . . . . . . . . . . 3.6.6 AI-Assisted Substitution Boxes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.6.7 AI-Assisted PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.7 AIEC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.7.1 Neural Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.7.2 Homomorphic Neural Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . 3.8 Look Ahead: The Promise of Quantum Computing . . . . . . . . . . . . . . . . . . . 3.8.1 Quantum-Inspired AI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.8.2 (Quantum-AI)-Supported Cryptography . . . . . . . . . . . . . . . . . . . . . 3.8.3 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
43 43 44 45 47 47 47 48 48 49 50 50 51 51 53 54 56 56 58 59 60 60 61 62 63 63 63 63 64 68 69 69 71 71
4
Crypto Makes AI Evolve . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.1 Goals and Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
73 73 75
Contents
4.1.2 Novel Aspects of the Chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.3 Chapter Organization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2 Background and Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2.1 Surveys on Secure AI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2.2 Surveys on the Role of Cryptography . . . . . . . . . . . . . . . . . . . . . . . . 4.2.3 Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3 The Evolution Path and Stages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.1 CSAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.2 CAAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.3 CFAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.4 CEAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.5 CPAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.4 Look Ahead: The Promise of Quantum Computing . . . . . . . . . . . . . . . . . . . 4.4.1 Quantum-Inspired Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.4.2 Quantum-Inspired AI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.4.3 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
xi
75 75 76 76 77 78 79 79 82 85 87 88 91 91 92 92
Part IV Future (From a Dichotomy to a Trichotomy- Quantum Computing: The Third Vertex of the Triangle) 5
Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of Quantum-Inspired AI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.1 Goals and Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.2 Novel Aspects of the Chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.3 Chapter Organization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2 Background and Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.1 Surveys on Image Encryption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.2 Surveys on Chaotic Image Encryption . . . . . . . . . . . . . . . . . . . . . . . 5.2.3 Surveys on AI-Assisted Image Processing . . . . . . . . . . . . . . . . . . . 5.2.4 Surveys on AI-Assisted Image Encryption. . . . . . . . . . . . . . . . . . . 5.3 State-of-the-Art . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.1 State-of-the-Art in Chaos Aspect . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.2 State-of-the-Art in the Image Aspect . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.3 State-of-the-Art in the Encryption Aspect . . . . . . . . . . . . . . . . . . . 5.4 Ecosystem . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.4.1 Challenges . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.4.2 Application Areas . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.4.3 Enabling Technologies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.5 Look Ahead: The Promise of Quantum-Inspired AI . . . . . . . . . . . . . . . . . . 5.5.1 Neural Networks in Chaos: Chaotic Neural Networks and Their Applications . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.5.2 Neural Networks in Image Processing . . . . . . . . . . . . . . . . . . . . . . . 5.5.3 Neural Networks in Encryption: Neural Cryptography. . . . . . 5.5.4 Neural Networks in Image Security . . . . . . . . . . . . . . . . . . . . . . . . . .
95 95 97 97 97 98 98 98 99 100 101 101 109 111 115 115 118 119 122 122 123 123 124
xii
Contents
5.5.5 5.5.6 5.5.7 5.5.8 5.5.9 5.5.10 5.5.11 5.5.12 5.5.13 5.5.14 6
Neural Networks in Image Encryption . . . . . . . . . . . . . . . . . . . . . . . Neural Networks in Chaotic Encryption . . . . . . . . . . . . . . . . . . . . . Neural Networks in Chaotic Image Encryption . . . . . . . . . . . . . . Neural-Like Image Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Chaotic Neural Networks in Image Encryption . . . . . . . . . . . . . . Quantum-Inspired Image Processing . . . . . . . . . . . . . . . . . . . . . . . . . Quantum-Inspired Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Quantum-Inspired Chaos. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Quantum-Inspired AI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
124 126 126 126 127 127 128 128 128 128
Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise of Quantum-Inspired AI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.1.1 Goals and Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.1.2 Novel Aspects of the Chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.1.3 Chapter Organization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.2 Entropy Measures and Related Concepts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.2.1 Entropy Measures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.2.2 Related Concepts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.3 Background and Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.4 The Life Cycle of Information-Theoretic Cryptography . . . . . . . . . . . . . . 6.4.1 Modeling, Design, and Implementation . . . . . . . . . . . . . . . . . . . . . . 6.4.2 Analysis and Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.5 The Ecosystem of Information-Theoretic Cryptography. . . . . . . . . . . . . . 6.5.1 Cryptography-Based Security Controls . . . . . . . . . . . . . . . . . . . . . . 6.5.2 Applications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.5.3 Enablers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.5.4 Content Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.6 Look Ahead: The Promise of QiAI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.6.1 Truly Random Number Generation. . . . . . . . . . . . . . . . . . . . . . . . . . . 6.6.2 Information-Theoretic Random Number Generation . . . . . . . . 6.6.3 Quantum Information Theory. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.6.4 Quantum-Inspired Cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6.6.5 Quantum Random Number Generation . . . . . . . . . . . . . . . . . . . . . . 6.6.6 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
131 131 133 133 133 135 135 137 138 139 139 143 149 150 153 153 156 157 157 157 157 157 158 158
Part V Discussions 7
Conclusions and Further Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163 7.1 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163 7.2 Further Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 166
Bibliography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 169 Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 229
Part I
Preliminary Discussions
In this part, we try to highlight the existence of an inseparable coupling between cryptography and AI visible in recent research literature. To this end, we first try to develop minimal ecosystems for both branches of science. Then we show how AI can be seen almost everywhere in the ecosystem of cryptography and vice versa.
Chapter 1
The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
After some introductory discussions in Sect. 1.1, this chapter studies the role of AI in the ecosystem of cryptography (Sect. 1.2). The chapter proceeds to study the role of cryptography in the ecosystem of AI (Sect. 1.3). Lastly, Sect. 1.4 gives some outlines of the discussions presented in the rest of the book.
1.1 Introduction The era of information and communication brings about numerous advantageous possibilities including telecommunication, data analytics and knowledge extraction, automatic industrial control, web-based technology and services, etc. However, this era comes with several theoretical and technical challenges as well. Among these challenges, one may refer to security and intense data processing. There is a plethora of research works going on in numerous areas with the goal of guaranteeing information security. Different branches of science and technology have been developed for this purpose. To mention a few, intrusion protection [1, 2], threat hunting [3, 4], information forensics [5, 6], information hiding [7, 8], authentication [9, 10], trust [11, 12], privacy [13, 14], and attack resilience [15–17] deal with different aspects of information security. Especially, cryptography (simply referred to as Crypto), which is about protecting the confidentiality of information via making it unreadable for the malicious third party, has received a research focus in recent years [18–20]. Different aspects of cryptography have been of interest to the research community [21–23]. Cryptography plays significant roles in security-related scenarios including authentication [24], privacy [25], and information hiding [26]. This opens its way into numerous technological environments ranging from medical technology [27] to Internet of Things (IoT) [28] and cloud computing [29]. There are many branches of science and technology that frequently appear in the ecosystem of modern cryptography. To mention a few, one may refer to chaos theory [30], © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_1
3
4
1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
information theory [31, 32], quantum computing [33], hardware technology [34], and particularly Artificial Intelligence (AI) [35–37]. Along with working on information security, researchers have attempted to tackle the intense data processing problem in different ways. Some have focused on parallel processing [38–40]. But due to the limitations in the advancements of hardware technology, parallel data processing cannot be considered as the ultimate solution. Instead, numerous researchers are focusing on AI for this purpose [41–43]. Similar to the case of crypto, different aspects of AI have been of great interest to researchers in recent years [44–46]. AI leverages computers and complex algorithms to mimic human decision making and problem solving. AI has been used in a variety of applications [47–49]. In recent years, cryptography and AI have come together in war and peace, making a dichotomy deserving investigation [50]. This dichotomy brings about an evolution for both AI [51] and cryptography [52]. In this book, we study the past, present, and future of this dichotomy. This chapter serves as a starting point for our discussions in this book. We start with demonstrating how AI appears in the ecosystem of cryptography and vice versa.
1.2 AI Almost Everywhere in the Ecosystem of Crypto In this section, we first try to develop a minimal ecosystem for cryptography. The ecosystem of a technology or a branch of science includes the set of other branches that directly interact with the branch being studied. Application areas and enablers are examples of related branches. The ecosystem may also include environmental stimuli (such as threats and input/output data types) as well as the related responses. It is worth mentioning that the ecosystem developed in this section, just like the one established in Sect. 1.3, is by no means comprehensive. However, it can be efficiently used to show the omnipresence of AI in research on cryptography, which is the main purpose of this section.
1.2.1 A Minimal Ecosystem for Cryptography A sample minimal ecosystem for crypto may include the following items. Such an ecosystem is suggested by the recent literature. • Security Controls – – – –
Privacy [53, 54] Authentication [55] Trust [56] Forensics [57]
1.2 AI Almost Everywhere in the Ecosystem of Crypto
5
• Application Areas – – – – –
Cloud, Edge and Fog Computing [29, 58, 59] IoT [60] Intelligent Transportation Systems (ITSs) [61, 62] Medical Environments [63–65] Social Networks [66]
• Content Types – – – –
Image [67] Video [68] Audio [69] Text [70]
• Enablers – – – – – –
Information Theory [71–73] Chaos Theory [74] Complexity Theory [75] Lattice Theory [76, 77] Quantum Computing [78–80] Hardware Technology [81–83]
• Threats – Side Channel Attacks (SCAs) [84, 85] – Substitution Box (S-Box) Attacks [86] – Chosen Ciphertext Attacks [87] A minimal ecosystem is illustrated in Fig. 1.1.
1.2.2 The Omnipresence of AI in the Ecosystem of Crypto As the reader might have guessed, one can find AI in all parts of the crypto ecosystem shown in Fig. 1.1 including the following. • Security Controls – – – –
Privacy [88] [89] Authentication [90] Trust [91] Forensics [92]
• Application Areas – Cloud, Edge and Fog Computing [93, 94] – IoT [95] – ITS [96]
6
1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
Chosen Ciphertext Attacks
Threats
Side Channel Attacks
S-Box Attacks
IoT systems Application Areas
Audio
• Content Types – – – –
Image [99–102] Video [103] Audio [104, 105] Text [106]
• Enablers – – – –
Information Theory [107] Chaos Theory [108, 109] Complexity Theory [110] Lattice Theory [111]
Text
Image Video
Fig. 1.1 A minimal ecosystem for cryptography
Quantum Computing
Cloud, Edge and Fog Computing
Lattice Theory
Cryptography
Content Types
– Medical Environments [97] – Social Networks [98]
Information Theory
Complexity Theory
Intelligent Social Transportations Networks
Chaos Theory
Enablers
Hardware Technology
Medical Systems
1.2 AI Almost Everywhere in the Ecosystem of Crypto
AI Chosen Ciphertext Attacks
Threats
7
AI Side Channel Attacks
AI S-Box Attacks
Chosen Ciphertext Attacks
IoT systems AI
Application Areas
AI
Social Cloud, Edge and Medical AI Intelligent Systems AI Transportations Networks Fog ComputingAI AI Trust
AI
AI
AI
Lattice Theory
Information Theory
Cryptography
Audio
Content Types
AI
Image Video
AI
AI AI
Text
AI
Complexity Theory
AI
AI Forensics
Quantum Computing
AI Authentication
Chaos Theory
Enablers
AI Privacy
Hardware Technology
Security Controls
AI
Fig. 1.2 AI in the ecosystem of cryptography
– Quantum Computing [112] – Hardware Technology [113] • Threats – SCAs [114] – S-Box Attacks [115] – Chosen Ciphertext Attacks [116] The role of AI in the ecosystem of crypto has been illustrated in Fig. 1.2. In Fig. 1.2, a red circle with a label “AI” in a part of the ecosystem represents the presence of AI in research on that part. This figure clearly shows that AI is omnipresent in the ecosystem of crypto.
8
1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
1.3 The Omnipresence of Crypto in the Ecosystem of AI In this section, we take an approach similar to that of Sect. 1.2 to show the omnipresence of crypto in the ecosystem of AI. We first establish a minimal ecosystem for AI and then highlight the role of crypto in the ecosystem.
1.3.1 A Minimal Ecosystem for AI Recent research on AI suggests a sample minimal ecosystem consisting of the following items for this branch of science and technology. • Applications – – – – – –
Robotics [117] ITS [118] Unmanned Aerial Vehicles (UAVs) [119] IoT [120] Medical Environments [121, 122] Malware Detection [123]
• Input Data Types – – – –
Text [124] Image [125, 126] Video [127–129] Audio [130]
• Enablers – Hardware Technology [131, 132] – Fuzzy Logic [133] – Quantum Computing [134–136] • Threats – Adversarial Attacks [137, 138] – SCAs [139] The minimal ecosystem with the above components can be seen in Fig. 1.3.
1.3.2 How Crypto Shows Itself in the Ecosystem of AI The following parts in the ecosystem of Fig. 1.3 witness the presence of crypto. • Applications
1.3 The Omnipresence of Crypto in the Ecosystem of AI
Threats
9
Side Channel Attacks
Adversarial Attacks IoT systems
Application Areas Malware Det.
Cryptography
Image Audio
Fig. 1.3 A minimal ecosystem for AI
– – – – – –
Robotics [140] ITS [141] UAVs [142] IoT [143] Medical Environments [36] [144] Malware Detection [145, 146]
• Input Data Types – – – –
Text [147] Image [108] Video [148] Audio [149]
• Enablers – Hardware Technology [113, 150, 151]
Text
Video
Input Data Types
Unmanned Aerial Vehicles
Quantum Computing
Complexity Theory
Enablers
Intelligent Trans.
Hardware Technology
Medical Systems
10
1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
Cr Side Channel Attacks
Cr
Threats
Adversarial Attacks
IoT Cr systems Application Areas
Quantum Computing
Hardware Technology
Enablers
Complexity Theory
Cr Medical Malware Unmanned Aerial Cr Intelligent Trans. Cr Vehicles Cr Det. Systems
Cr
Cryptography
Cr
Cr
Audio
Input Data Types
Cr
Cr Cr
Text
Image Video
Cr
Fig. 1.4 Crypto in the ecosystem of AI
– Fuzzy Logic [152] – Quantum Computing [135] • Threats – Adversarial Attacks [153] – SCAs [154] Figure 1.4 presents a highlight of the role of crypto in the ecosystem of AI. In Fig. 1.4, a red circle with the label “Cr” denotes the presence of crypto in the related part of the ecosystem. The omnipresence of crypto in the ecosystem of AI can be clearly seen in this figure. In the next section, we will explain the organization of the rest of the book.
1.4 Book Organization
11
1.4 Book Organization The rest of this book is organized as follows. Part II studies the past of the cross-impact between cryptography and Neural Networks (NNs) (as the core of AI models). This part contains a single chapter (Chap. 2). This chapter establishes the war-and-peace dichotomy of cryptography and AI. It discusses how AI has been developed to support cryptosystems in addition to being used for attacking them. Moreover, in this chapter, we study how cryptography has found its applications in security-related aspects of AI. This chapter takes a quick look at what the future may hold for this dichotomy with a focus on the role of quantum computing. Part III discusses the current state of the crypto-AI dichotomy. This part looks at this dichotomy as a coevolution process. The first chapter in this part (Chap. 3) studies how AI makes crypto evolve, and the second one (Chap. 4) discusses the evolution of AI under the impact of cryptography. In this chapter, we will use evidences from current trends in research on crypto and AI and anticipate that the studied coevolution will join the quantum revolution in the near future. This will extend the crypto-AI dichotomy to the crypto-AI-quantum trichotomy. Part IV tries to anticipate the future of the crypto-AI dichotomy. The latter part takes a different approach towards anticipating the imminent convergence of cryptography, AI, and quantum computing. Part III anticipates that the coevolution of crypto and AI will be affected by quantum computing, whereas Part IV predicts that crypto will converge with QiAI. Part IV selects two case studies from the ecosystem of in Fig. 1.1 to support this anticipation. The case studies are chosen from chaotic and information-theoretic cryptography. The first chapter in this part (Chap. 5) presents a review on the state-of-the-art of chaotic image encryption and establishes an ecosystem for this branch of cryptography. This section anticipates how chaotic image encryption will be supported by QiAI in the future. The second chapter (Chap. 6) presents a similar discussion on information-theoretic cryptography. Lastly, Part V presents concluding remarks and suggests future works.
Part II
Past: War and Peace
In recent years, NNs, as the basic components in AI models and cryptographic schemes, have come together in war and peace; a cross-impact that forms a dichotomy deserves a comprehensive study. NNs can be used against cryptosystems; they can play roles in cryptanalysis and attacks against encryption algorithms and encrypted data. This side of the dichotomy can be interpreted as a war declared by NNs. On the other hand, NNs and cryptographic algorithms can mutually support each other. NNs can help improve the performance and the security of cryptosystems, and encryption techniques can support the confidentiality of NNs. The latter side of the dichotomy can be referred to as the peace. There are, to the best of our knowledge, no current studies that take a comprehensive look at the many ways NNs are currently interacting with cryptography. This part aims to fill that niche by providing an overview on the state of the cross-impact between NNs and cryptosystems. To this end, this chapter will highlight the current areas where progress is being made in research on the crypto-NN dichotomy.
Chapter 2
The Dichotomy of Crypto and NN: War and Peace
2.1 Introduction In recent years, Artificial Neural Networks (ANNs), simply referred to as NNs, have been of great interest to the research community. They consist of layered networks of nodes meant to mimic a human brain, where the nodes represent biological neurons and the connections between them represent the synapses. Neural computing as a technology and a field of research has a wide ecosystem. It is in close interaction with many scientific and technological fields. NNs support a range of technological fields including medical technology [155] as well as image processing [156], cloud computing [157], aerospace technology [158], meteorology [159], and especially in security-related technologies [160, 161]. Moreover, several technologies and sciences such as chaos theory [162], frequency-domain transforms [163], Genetic Algorithms (GA) [164], and Digital Signal Processing (DSP) [155] are supporting NNs as enablers. In this chapter, we focus on the cross-impact of neural computing and cryptography. Cryptography is the science and art of utilizing mathematical techniques (as well as techniques having their roots in other branches of science) as a means of securing data communication and storage. Like the case of neural computing, cryptography has a broad ecosystem consisting of different scientific and technological fields. It supports a variety of technologies including IoT [165], cloud computing [166], fog computing [167], etc. [32]. It also serves to security-related scenarios such as information hiding [26], authentication [24, 168], privacy [25], etc. Furthermore, cryptography is supported by a variety of enabling technologies and sciences including radix .2n [169] and modular arithmetics [170], quantum computing [33, 171], coding and information theory [31, 172], Very Large Scale Integration (VLSI) [34], chaos theory [173], and error management techniques [174]. Neural computing and cryptography frequently appear in the ecosystems of each other. They come together, in war and peace, in many ways; NNs can play adversarial roles against cryptosystems, while they can support and be supported by cryptography at the same time. This tight interaction forms a dichotomy, which we © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_2
15
16
2 The Dichotomy of Crypto and NN: War and Peace
Fig. 2.1 The war-and-peace dichotomy of crypto and NN
have found pertinent to study. Figure 2.1 illustrates the two sides of this war-andpeace dichotomy. In Fig. 2.1, the two bears facing each other represent the war or the adversarial role of NNs in breaking cryptographic systems. The teddy bear represents the peaceful give and take between the two technologies including the use of cryptography to secure NNs or the use of NNs in order to improve cryptosystems. A comprehensive study on the war-and-peace dichotomy shown in Fig. 2.1 can pave the way for future research. In this chapter, we first summarize some existing relevant surveys. We highlight the shortcomings of these surveys, which motivate our work in this chapter. We will then discuss the current state of the war; the ways in which NNs are being used to break into cryptographic systems. We will then study the state-of-the-art in the peace side; how the two technologies work in concert with each other, cryptography providing confidentiality and privacy guarantees for NNs, and NNs adding to the performance and the security of cryptographic systems. Lastly, we will discuss how quantum computing might fit into the future of this dichotomy. We briefly discuss what the future may hold for the war-and-peace dichotomy under the impact of quantum computing.
2.2 Background and Motivations
17
2.1.1 Goals and Objectives This chapter highlights the current state of the dichotomy described above, with the goal of highlighting areas where the two technologies intersect.
2.1.2 Novel Aspects of the Chapter The contributions of this chapter can be listed as follows. 1. This chapter is the first of its kind to analyze the cross-impact between NNs and cryptography and decompose it into two opposite sides. • War: In this side, we study the aggressive activities assisted by NNs against crypto. We investigate the role of NNs in cryptanalysis and attacks against cryptographic systems. • Peace: This side consists of the ways cryptography and NNs mutually support each other. We study this mutual support in the following lines. – Cryptographic techniques, mechanisms, and devices can be used to provide confidentiality for NNs and their processed data. – NNs can be applied in the design of cryptosystems aiming at improved security and efficiency. 2. In addition to shedding light on the current state in the dichotomy of NNs and cryptography, we establish a future roadmap for further research in this area. This roadmap is developed in consideration of future computing paradigms and expected advancements.
2.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 2.2 studies existing relevant reviews. Section 2.3 reviews research works focusing on the use of NNs against cryptography. Section 2.4 shows how neural computing and cryptography can coexist, cooperate, and support each other. Section 2.5 provides directions for future research on the interaction between neural computing and cryptography.
2.2 Background and Motivations Figure 2.1 shows the general relationship between the two technologies, in places they are adversaries and others they combine to create a benevolent system. There
18
2 The Dichotomy of Crypto and NN: War and Peace
are a few surveys studying the relationship of AI and cryptography. Some older surveys study technology which is no longer relevant to the current discussion. Many of the newer surveys take too narrow fields to garner insight into the future of the field. There are some surveys that cover limited aspects of the crypto-NN dichotomy, some covering out-of-date research, and others failing to look to the future of the field. Among relevant review studies, this chapter is unique in the broadness of its scope. Our goal is to cover as many of the interactions between cryptography and NNs as possible. We aim to address these niches via providing a broad study on different aspects of the NN-crypto dichotomy and using that for a look into the future.
2.2.1 Existing Surveys In the following, some relevant surveys, ordered by their publication year, are briefly discussed. A survey reported in [175] focuses on the application of Cellular Neural Networks (CeNNs) in the implementation of Boolean mappings as well as the applications of Cellular Automata (CeA) in data encryption. The authors of [176] reviewed the uses of NNs in private key systems, image encryption schemes, pseudo-random number generation, and analysis and generation of digital watermarks [176]. There is another survey that covers attacks on NN-improved cryptosystems in addition to the role of NNs in improvements on cryptographic schemes [177]. NNbased key exchange schemes were studied and compared along with quantum key management systems in [178]. The latter research concluded that NN-based key exchange is more practical compared with quantum key exchange, but it has yet to be developed from practical implementation point of view. This research also highlighted that the related theory needs hardening against unconventional attacks. A similar survey leading to similar conclusions was reported in [179]. NN-based image encryption techniques applicable to medical images were reviewed in [180]. The authors of [181] added to previous research works focusing on NN-based cryptographic schemes via reviewing existing attacks against these schemes as well as existing countermeasures. They found out that cryptographic NNs are trending in two directions, namely providing encryption solutions with low computation costs and serving as viable post-quantum encryption primitive.
2.2.2 Summary Table 2.1 provides a summary of existing surveys in order to make it easy to see their shortcomings and compare them with our survey.
2.2 Background and Motivations
19
Table 2.1 Summary of existing surveys Survey [175] [176] [177] [178] [179] [180] [181]
Year 1998 2008 2016 2016 2019 2020 2021
NN-Peace-Crypto Yes Yes Yes Yes Yes Yes Yes
Crypto-Pace-NN No No No No No No No
NN-War-Crypto No No No No No No No
Future roadmap No No No Yes No Yes Yes
In Table 2.1, each entry in the first column contains one of the surveys studied in this section. The second column indicates the publication year of the related survey. Outdated surveys can be identified using this column. The next three columns indicate the aspects of the NN-crypto dichotomy (partially) covered by each survey. The third column indicates whether or not the survey discusses the roles of NN in improvement of cryptosystems. The fourth column contains “yes” if the survey studies the roles of cryptography in protection of NNs. It contains “no” otherwise. Surveys focusing on the adversarial role of NN against cryptography are designated by a “yes” in the fifth column. Lastly, the sixth column demonstrates whether or not the related survey presents a look ahead at future trends in the related area.
2.2.3 Motivations The previous two subsections show that although there might be some related surveys in the literature, there are shortcomings that motivate the work of this chapter. As shown in Table 2.1, these shortcomings can be itemized as follows. • There are a few reviews on the role of AI, and especially NNs in cryptography. However, to the best of our knowledge, there is no comprehensive survey on the roles of cryptography in secure NNs. Moreover, there is no survey on the role of NNs in adversarial activities against cryptography. • Some existing surveys are too outdated for such a dynamic research area [175, 176, 182]. • Most existing surveys develop directions for future research in this area [177, 178]. The above shortcomings highlight the importance of our work in this chapter with the contributions mentioned in Sect. 2.1.1.
20
2 The Dichotomy of Crypto and NN: War and Peace
2.3 War: Neural Computing against Cryptography NNs are used in different adversarial activities against cryptosystems. There are several proposed methods to use neural computing to penetrate into or perform cryptanalysis on different cryptographic schemes. Some of these activities are reviewed in the following.
2.3.1 Detecting Malicious Encryption Cryptography can protect the confidentiality of code or data. While normally used to the benefit of users it can be used by attackers to hide malware on a system until the proper activation time or obfuscate network traffic. For example, it can help malware, hide their code before the intended activation time. Detecting and locating encrypted code and data can make it possible to detect ransomware and other kinds of malware. However, it is a challenging job to identify encrypted network traffic or malware with encrypted code as it might require reverse engineering on the suspicious program and applying a thorough understanding of the many existing encryption methods. On the other hand, it is a complex problem to distinguish between malign and benign encrypted data (code) after identification, unless they are decrypted. Some researchers have reported their successful use of NNs in encryption detection. Other research works have focused on the application of Machine Learning (ML) models to the classification of malign and benign encrypted data after detection [183]. Some research works focusing on malicious encryption detection in software code as well as network traffic are briefly reviewed in the following.
2.3.1.1
Encryption Detection in Software Code
It has been found that NNs could simplify the process of detecting encryption in obfuscated programs. This section will discuss some research works applying NNs to the detection of encrypted malicious code. Some researchers have reported their successful use of NNs in encryption detection. Others have focused on the application of Machine Learning (ML) models to the classification of malign and benign encrypted data after detection [183]. The authors of [184] developed an Error Back Propagation Neural Network (EBPNN) that analyzes the ratio of certain opcodes commonly used by cryptographic algorithms. They demonstrated that trained over functions in OpenBSD, their NN could identify most typical encryption functions regardless of the specific compiler optimization or implementation. However, it was revealed that their
2.3 War: Neural Computing against Cryptography
21
method will fail to detect methods operating sufficiently different from typical encryption methods such as Elliptical Curve Cryptography (ECC). In [185], the authors propose a solution based on Convolutional Neural Networks (CNNs) called K-max-CNN-Attention. The proposed method looks for common instruction patterns rather than relative instruction density. The improvements gained by this model are due to a CNN that interprets blocks of data maintaining the original structure, in addition to an improved preprocessing scheme. The preprocessing simplifies the input to the extent that it is meaningful to the NN while leaving more information to be interpreted. While these changes improve the performance and accuracy of existing techniques, the authors of [185] speculate that better accuracy could be achieved via modifying the preprocessing and the classification model to consider non-sequential execution of code. 2.3.1.2
Encryption Detection in Network Traffic
Due to the increase in the usage of Virtual Private Networks (VPNs) by average users, companies have begun looking for solutions and security models in order to distinguish between a legitimate encrypted connection and a malicious one [186]. A group of researchers have used flow-based statistics to classify TCP traffic as VPN or non-VPN connections. These flow statistics are based on TCP flows taken as time-based statistics and other key features found using Pearson’s correlation coefficient algorithm [186]. Using an NN based on Multi-Layer Perceptron (MLP) and using the selected features, the model was successfully able to distinguish 92% of the data given during the validation phase. This makes it feasible to decide whether a connection is using a VPN or not. What this model of VPN identification does not consider is the identification of non-VPN traffic that may be malicious and encrypted. However, other models that use a combination of encryption and abnormality detection can solve this problem. For example, in order to provide high performance and data integrity, the model presented in [187] will use clustering and feature vector expansion to improve the quality of their data [187]. While this model seems to provide better performance and classification rates compared to traditional methods, it is subject to the data imbalance problem due to the diversity of encrypted malicious attacks.
2.3.2 Cryptanalysis Cryptanalysis is the processes of finding vulnerabilities in ciphers via studying their operation using mathematical and information-theoretical methods. Although it is often associated with attacks on cryptographic systems, cryptanalysis can be used to audit current systems in order to improve them. In some cases, cryptanalysis can be considered as an aggressive activity against cryptosystems as it can be part of the initial stage of an attack. There have been some attempts at conducting cryptanalysis-based attacks aiming at direct decryption of ciphertext using NNs.
22
2 The Dichotomy of Crypto and NN: War and Peace
For example, an early cryptanalysis application of NNs was proposed in [188] for reordering blocks of audio data scrambled by the time segment permutation scrambler. Once trained using simulated annealing over a small set of words, the Hopfield Neural Network (HNN) proposed in this research was able to meet the performance of exhaustively searching for a solution. An attempt was made in [189] to decrypt 8-bit ciphertexts generated by a cipher based on a Substitution-Permutation Network (SPN) that uses the same key for the training set and the test set. While the authors did not report a 100% success, they found it possible to decrypt 232 out of the 256 possible ciphertexts with the average number of wrong bits in each erroneous decryption being 1.3. Other research works have focused on using NNs to identify some bits of the key used, in the hope that it can reduce the time needed to guess the whole key. As an example, one may refer to the research reported in [190], where the authors propose an attack specific to Feistel block ciphers using NNs to guess the key. Another group of researchers studied how effective NNs can be in cryptanalysis against Simplified Data Encryption Standard (S-DES) ciphers [191]. In particular, they attempted to determine key bits using a plaintext-ciphertext pair. In their experiments, they found out that certain bits of the key were more easily determined due to problems with the s-box being used by the cipher. In another research, NNs have been used to evaluate the strength of ciphers via trying to guess the plaintext from the ciphertext [192]. NNs have also been used to analyze cipher operation in order to encrypt data. In [193], the authors successfully tested the application of neural networks in direct replication of the functionality of a cipher by training some models on ciphertext-plaintext pairs with and without knowledge of the key.
2.3.3 Vulnerability Analysis Vulnerability analysis is the act of identifying vulnerable resources or parts in a system to a specific list of threats. This process aims to identify and assess systems and networks for flaws that could lead to exploitation by malicious actors. Like the case of cryptanalysis, vulnerability analysis can help an adversary design the attack scenario against a cryptosystem. There are a few research works where NNs have been used to analyze the vulnerabilities of cryptosystems. As an example, one may refer to [194], wherein Feed Forward Neural Networks (FFNNs) have been used for vulnerability analysis on Physically Unclonable Functions (PUFs). More specifically, FFNNs have been used by the authors of [194] to model out attack scenarios against the Challenge Response Pairs (CRPs) of the PUFs. It was found that given a small number of CRPs as a baseline, an FFNN based on the Dragonfly Algorithm (DA) will be able to predict CRPs with an accuracy of 85.2% when attacking the Configurable Ring Oscillator PUF (CROPUF) and an accuracy of 71.3% against the Exclusive OR
2.4 Peace: Coexistence and Alliance
23
(XOR)-inverter Ring Oscillator PUF (XROPUF). DA moves neurons as dragonflies, pushing them closer to the goal (food sources) and more away from bad predictions (enemies) via using the neurons as dragonflies on a dimensional grid with high speed and velocity.
2.3.4 Attack Some researchers have been able to develop attacks on cryptographic systems leveraging the features of NNs. In some research works, NNs have been directly used to attack cryptosystems. For example, in [195], it has been shown that symmetric ciphers can be broken using a Real-Time Recurrent Neural Networks (RRNN) with Chosen Plaintext Attack (CPA). As another example, it has been shown in [196] that PUFnet, an NN using Rectified Linear Unit (ReLU) activation functions and Xavier initialization techniques, can predict the responses of Double Arbiter PUFs (DAPUFs) with an acceptable accuracy.
2.4 Peace: Coexistence and Alliance In another line of confrontation, NNs have also been integrated with cryptography systems. We study this integration in two branches: coexistence and alliance. Section 2.4.1 will discuss scenarios where NNs are trained on encrypted data (coexistence), and Sect. 2.4.2 will discuss encryption schemes that make use of NNs on some level (alliance).
2.4.1 Coexistence By “coexistence,” we mean NNs being trained over encrypted data. Training over encrypted datasets can adversely affect the performance and accuracy of NNs. Existing methods proposed to address this issue are two-fold. Some of them develop the NN infrastructure to better support encrypted data, and others tailor the encryption scheme to fit better into the NN.
2.4.1.1
NNs Adapted to Encrypted Data
Researchers are working on the design of NNs capable of being applied on encrypted data. To this end, NNs need to be able to be trained over encrypted datasets, and process encrypted input data. Training NNs on normal data can
24
2 The Dichotomy of Crypto and NN: War and Peace
be computationally expensive. However, training on encrypted data can be even more expensive. To reduce the extra cost of using encrypted data researchers have proposed several efficiency increasing methods.
NNs Trained over Encrypted Datasets To train NNs on encrypted data, very large and diverse datasets are needed. Instead of coming up with individual training datasets for each new model, it is common to create a database of standard training data. For example, the authors of [197] proposed a framework to securely share encrypted datasets from multiple sources, comparing the model training time and accuracy to that of the Modified National Institute of Standards and Technology (MNIST) database. They proposed another different framework which applies functional encryption scheme to cloud AI service architectures where user supplied data is processed by the service provider. When it comes to training NNs over encrypted data, another consideration is the extra complexity of creating a model to process information that is not meant to be readable. In order to train an NN on data requiring permutation to maintain privacy, some researchers have proposed the use of a fully connected auto encoder as a preprocessor for a CNN to make the encoded data more readable [198]. In a relevant research, the authors have developed a method of training an NN on fully homomorphically encrypted data [199]. (Homomorphic encryption refers to encrypting data in a way that it can be processed by a trusted third party. The third party can process the data as if it has been decrypted, processed, and encrypted again.) By some optimizations in training, a small drop in accuracy is traded to reduce the time needed to train on encrypted data from 6.5hours to 40 min.
NNs Capable of Processing Encrypted Input Data This section will list many of the ways that NNs are being implemented to use encrypted data. In the following, we study some types of neural computing processes possible to be applied on encrypted data. 1. Classification: Different kinds of input data can be classified in their encrypted form by special types of NNs. Some of these types are discussed below. Similar to identifying encrypted malicious data, NNs have been trained to classify different kinds of encrypted data to protect the confidentiality of the contents while still providing useful classification. • Encrypted Network Traffic: This type of input data can be classified by NNs for anomaly detection [200] or application identification [201, 202] purposes. Some research works have focused on improving the classification of Transport Layer Security (TLS)/Secure Socket Layer(SSL) traffic since it is commonly used to protect web traffic. For example, a research reported in [203] has designed an NN combining stereo transform, and CNNs to
2.4 Peace: Coexistence and Alliance
25
classify TLS/SSL traffic with up to 95% accuracy [203]. The authors of [204] have proposed the application of a Bayesian NN system that considers nonencrypted handshake packets, the cipher being used, and the compression method to classify TLS connections [204]. A group of researchers have improved upon the Alexnet Deep Neural Network (DNN) via developing multi-scale convolution/ deconvolution operations, and batch standardization in order to reduce training time [205]. Other researchers have focused their efforts further on classifying encrypted VPN traffic. As an example, we can mention the research reported in [206], wherein the authors have applied a text CNN system to classifying VPN traffic [206]. In order to avoid imbalances in class identification raised during training, a loss function along with a class weighing method have been proposed in [207]. In this report, the authors have proposed a novel DNN that takes a set of three packets as input with the goal of identifying features shared between consequent packets [207]. A method introduced in [208] interprets encrypted packets as grayscale images. In this method, images are classified by a CNN. In empirical experiments, a CNN trained on VPN traffic was shown to be able to classify similar traffic with an accuracy of 97.3%. On the other hand, the authors of [209] evaluated their novel NN’s ability to classify mobile data sourced from 80 different mobile applications. Their design combines Long Short-Term Memory (LSTM) and RNNs with CNNs, for pattern and signature recognition, respectively. • Encrypted Image: A few researchers have worked on training NNs over encrypted images. For example, the authors of [210] have proposed the application of a CNN to classify encrypted images via partially decrypting them to reveal only nonsensitive information [210]. • Encrypted Speech: As an example of research works focusing on training NNs over encrypted speech, we can refer to the one reported in [211]. In this report, in order to retrieve encrypted speech, a DNN based on deep hashing has been proposed with two different models. • Encrypted Application: Some researchers have reported successful use of an end-to-end encryption application for encrypting network traffic based on a one-dimensional CNN using spatial and temporal chaos [212]. 2. Other Processes: In addition to classification, researchers have proposed NNs for applying other processes such as compression [213] or visual quality assessment [214] on encrypted input data.
2.4.1.2
Cryptographic Technology Adapted to Neural Computing
Cryptosystems are being adapted to neural computing. Researchers are trying to encrypt data in a way that the encrypted data can be efficiently processed by NNs. While classification can be performed on data encrypted by traditional cryptography
26
2 The Dichotomy of Crypto and NN: War and Peace
systems, researchers have proposed some systems that use specifically designed encryption schemes. The latter schemes obfuscate the data to facilitate neural computing. Homomorphic encryption is the most common attempt made towards NN-ready data encryption. It refers to a form of encryption that allows a trusted user to perform predetermined computations with the ciphertext without access to the plaintext. Upon decryption of the ciphertext, the resulting plaintext will have the same computations applied. It is becoming increasingly obvious that in order to maintain privacy in the current world filled with powerful data mining techniques and massive networks of data acquisition sensors, Fully Homomorphic Encryption (FHE) will be needed for end-to-end encryption [215]. As this field has been growing rapidly, we have witnessed many observations leading to changes. For example, as recently as in 2018, it was shown that current homomorphic systems are too slow for large amounts of data, and NNs are not secure enough to work with encrypted data [216]. In the same year, it was highlighted as a possible solution to incorporate homomorphic encryptions as part of a cloud environment using multiple parties [205]. Although the proposed encryption schemes were still too slow, they brought to light the possibility of using Graphics Processing Units (GPUs) in order to increase efficiency [205]. The authors of [217] have focused on the space efficiency problems with FHE functions and have begun to work on a method named DOReN. Their method is used to instantly evaluate multiple quantized ReLU-activated neurons in the NN that is processing the encrypted data. This technique considerably cuts down on the space needed to perform these neuron activations. Other research groups have tackled FHE’s time efficiency problem via transforming all the operations into bit-wise functions and transforming the input encrypted data into binary format. The latter technique roughly leads to a 6.3 times increase in the speed of CNN’s [218]. A more recent research work has led to the introduction of Fully Homomorphic Encryption over Torus (TFHE). TFHE is a scheme that leverages NNs to effectively evaluate encrypted input data [215]. TFHE along with protection against backdoor attacks has provided NNs with improved security against some forms of malicious attacks [219]. While optimizations of how we use FHE with NNs are still in production, some groups have already started applying these systems to some areas including facial recognition and English to Arabic translation [219, 220].According to the reported experimental results, although accurate translation still requires a massive time (even for small words), highly accurate facial recognition using CNNs can be accomplished in real time [219, 220].
2.4.2 Alliance Aside from training NNs on encrypted data, NNs have also shown to be useful to improve the functionality of cryptographic systems and vice versa. We interpret this
2.4 Peace: Coexistence and Alliance
27
kind of interaction as the alliance, which will be studied from both sides in the following.
2.4.2.1
The Role of NNs in Cryptography
NNs have been used for improving several aspects of cryptographic systems from encryption of different data types to key management. Different aspects of this application are studied below in an itemized way.
Neural Cryptography Neural cryptography refers to the application of mutual learning, self-learning, and stochastic behavior of NNs as well as similar algorithms in the design, implementation, or evaluation of a cryptographic algorithm, device, system, or scenario. Particularly, NNs have been used as enablers in the design of several cryptographic mechanisms. To mention a few, one may refer to the following. • Key Management: Neural cryptography has been applied to key management in many different ways. Some researchers have focused on the use of NNs for concealing keys in DNNs [221], while others have tried the use of NNs based on Tree Parity Machines (TPMs) to distribute keys of a symmetric encryption system [222]. A more novel approach uses Artificial Spiking Neural Networks (ASNNs) to create keys for a symmetric block cipher flexible to the block size [223]. This method provides no need for key exchange. Another research work uses a semblance of public key cryptography where the public key is the seed used to generate the private key on both sides [223]. Another approach to symmetric key exchange based on neural cryptography involves a 3D cube algorithm in order to induce secrets on the receiver side or search guided gravitational neural keys [224, 225]. • Random Number Generation: Neural cryptography has guided the verification of Pseudo-Random Number Generators (PRNGs) via picking up on statistical biases unknown to humans. This is achieved using neural cryptography to detect the difference between actual output and desired ideal random numbers [226]. The use of neural cryptography for encryption [227] and decryption [228] has received a focus from the research community in recent decades [229–231]. Different security models have been proposed based on neural cryptography [232], and different kinds of NNs [233] have been used for design and implementation of cryptosystems [234]. This effort has led to the development of different types of neural cryptosystems [234, 235]. In the following, we use the existing research literature to establish an ecosystem for neural cryptography. This ecosystem consists of applications, enablers, and challenges.
28
2 The Dichotomy of Crypto and NN: War and Peace
• Applications: The applications of neural cryptography can be studied in the following lines. – Encrypting Different Content Types: Neural cryptography has been successfully tested on different content types, among which one may refer to the following. * Image: The authors of [236] argued that traditional scrambling-diffusion image encryption suffers from many vulnerabilities. They particularly claimed that both the scrambling and diffusion are accomplished independently, which allows an attacker can attack each separately. In other words, this separation increases the number of attack points. They proposed that this vulnerability can be resolved using neural cryptography. They used an algorithm that performs the initial scrambling and diffusion in parallel and then applies a second diffusion from a Chaotic Hopfield Neural Network (CHNN). This not only reduces the number of attack points but also helps the whole system resists against CPAs. CeNNs are being used in all kinds of image encryption, including encryption schemes that use the hyper chaotic system sequences of a CeNN to shuffle around the bit of an image before performing a bit-wise XOR [237]. The scheme proposed in [237] uses asymmetric RSA for key exchange [237]. According to the authors of [238], this can cause an issue since the security of the model relies on the RSA key and not the neural cryptography system [238]. To resolve this issue, an NN can be used at the receiver end along with a stochastic encryption method at the sender side to eliminate the need for key exchange [238]. Lastly, Wavelet-based Chaotic Neural Networks (WCNNs) have been used like other kinds of chaotic NNs for secure encryption and decryption of images. Research has shown that WCNN provides improved security. Furthermore, using WCNNs, the only data that would need to be sent is approximation coefficients, which notably reduces the size of the ciphertext drastically [239]. * Video: As an example of research works focusing on neural image encryption, we can mention the one reported in [240]. The latter research shows that the use of chaotic NNs in the encryption of MPEG-2 video improves entropy and key bitstream, both of which will lead to improved security. The encryption scheme introduced in this research work is based on Orthogonal Frequency Division Multiplexing (OFDM) modulation to control the bit rate and quality of the decrypted video. * Text: In addition to image and video encryption, neural cryptography has been of interest as a promising scheme for text encryption. For example, a group of researchers have used neural cryptography to generate both a secret key and a hash using the Auto Encoder Neural Networks (AENNs) [241]. AENN is an NN meant to provide the least possible distortion to the resulting ciphertext, this makes it possible to normalize the ciphertext so that it still appears as ASCII [241]. An improvement on this scheme
2.4 Peace: Coexistence and Alliance
29
is possible through the use of the secret dimensions of an NN model as key instead of relying on asymmetric keys and trapdoor functions [242]. Moreover, the application of delayed Chaotic NNs to generate binary sequences has been studied for text encryption purposes [243]. The authors of [243] have used the properties of binary sequences to create the key for the first stage of encryption. In the next step, the researchers used these properties in conjunction with DNA cryptography to create a secure ciphertext. – Applications in Security-Related Scenarios: There are some securityrelated scenarios, which depend on cryptography. NNs have been used by researchers in many of these scenarios. To mention a few, we may refer to the following. * Privacy: Privacy is an essential security control in many computing scenarios. As an example of computing environments with intense demand for privacy, we can refer to ubiquitous computing, which has been of interest to the authors of [244]. These researchers have applied the idea of shared key generation based on NN synchronization to improve the privacy of ubiquitous computing systems. * Authentication: Neural cryptography has found its application in authentication systems. In the following, we try to give a few examples. Security issues with WiMAX have been widely reported. Neural cryptography can provide solutions to authentication and authorization problems via creating neural synchronized key pairs. To this end, the authors [245] have proposed to synchronize two NNs with the same weight changing algorithm and passing the same input [246]. To achieve neural synchronization, boundary conditions are set. Then, whenever both weights shift to the same direction and one of the networks touches the boundary, the boundaries close tighter, eventually leading to neural synchronization [246]. The lack of international security standards has exposed Radio Frequency IDentification (RFID) authentication systems to several risks. A solution proposed in [247] is based on a TPM-based NN in order to perform key generation. In addition to DFID authentication, biometric recognition (used in authentication) has received support from Deep Recurrent Neural Networks (DRNNs) in order to increase accuracy and performance [248]. * Steganography: Stenography refers to the science and art of hiding some kind of content (stego file) in another type of content (the cover file), which is an image in many cases (image steganography). In a relevant proposal presented in [249], neural cryptography is used for a two-phase image steganography. In the first phase, Discrete Cosine Similarity Transform (DCST) is applied along with ECC on the stego message [249]. Then this message is embedded in the cover image using
30
2 The Dichotomy of Crypto and NN: War and Peace
a DNN. Another group of researchers proposed a similar scheme using Self-Organizing Map (SOM) NNs with 26 clusters for every letter of the alphabet [250]. In addition to image steganography, Research is going on in the area of audio steganography using neural cryptography. For example, in [251], SMO’s are used again with 27 clusters, one for every letter in the alphabet, and then a cluster for the space between words [251]. * Visual Cryptography: The literature comes with a few research works focusing on visual cryptography based on neural cryptography. For example, the authors of [252] highlighted the lack of evaluation measures as a drawback in visual cryptography systems. They proposed a method for evaluating visual cryptography based on two novel measures called encryption-inconsistency and decryption-consistency. Their scheme passes a Q’tron NN a set of greyscale images to create a set of binary images as the output. Several other kinds of NNs have been used for similar purposes [253–255]. – Technological Applications: The recent literature comes with several successful applications of neural cryptography in the technology. Some of these applications are studied below. * Applications in Industry: Neural cryptography has found its applications in secure wireless communications. Particularly, NNs have been applied with Fast Handover Protocol (FHP) in place of Mobile IP version 6 (MIPv6) to resolve its shortcomings. The application of neural cryptography along with FHP follows several goals. To mention a few, one may refer to allowing encryption of large-scale satellite images for secure transmission and efficient decryption as well as lightweight implementation of key management systems in an IoT environment [35, 256, 257]. The application of neural cryptography has also allowed homomorphic encryption to be incorporated to cloud services (for secure communication and noise elimination), as well as ITSs (to improve personal information privacy) [258, 259]. Especially, chaotic NNs have seen numerous applications in the industry. For example, hyperchaotic systems, chaotic Feistel transform, and time synchronization with multiple dimensions have been applied to improve robustness against plaintext attacks as well as brute force attacks in the physical layer [260–262]. * Applications in Medical Technologies: Applications of neural cryptography in the field of medicine and related technologies are an attempt towards a response to the requirement of patient information privacy [263]. One existing approach uses a Hermite Chaotic Neural Network (HCNN) in two rounds. First, a chaotic sequence is generated from a logical mapping and used to train the NN. In the second round, the image is passed into the NN to generate an encryption key [264].
2.4 Peace: Coexistence and Alliance
31
Another method proposed in [263] makes use of the Region of Non-Interest (RONI) in the host image in order to embed the watermark. • Challenges: Several challenges are faced by researchers while designing neural cryptography schemes. Among these challenges, one may refer to the following. – NN Type Selection: A look at the literature shows that different kinds of NNs are useful for different applications [265]. Thus, NN type selection is a critical challenge in this area. Different research works have taken different approaches towards this challenge. For example, in [266], the authors investigated the use of Complex-Valued Tree Parity Machines (CVTPMs) in order to perform key synchronizations. They focused on how CVTPMs can be improved in security compared to traditional TPMs in order to improve key synchronizations. In [267], an NN-based multivariate cryptosystem based on a post-quantum key exchange protocol (as an augmentation to Diffie-Hellman key exchange scheme) has been designed. Several researchers have explored the relationship between the cryptographic functions and the learning abilities of RNNs [268, 269]. NNs based on Principle Component Analysis (PCA) have been used in [270] to generate random numbers for a chaotic encryption system. Other researchers have successfully tested CeNNs with iterative interchangeability to design cryptosystems with flat histograms for randomness and bias [271]. The literature comes with some attempts at the use of back-propagating NNs in order to devise strong image compression-encryption schemes using fractional-order hyperchaotic systems [272]. Unbounded inertia NNs with input saturation have been used in some proposed cryptosystems [273]. Memristive Bidirectional Associative Memory Neural Networks (MBAMNNs) have been used for colored image encryption [274]. Some researchers have used RNNs’ parallel processing speed to increase the performance of encryption, and others have proposed symmetric encryption schemes based on NNs with the goal of allowing variable message and block sizes for data integrity and data encryption [275, 276]. Based on the above discussions, let us emphasize once more that different kinds of NNs are suitable for different applications, scenarios, and environments. – Hardware Implementation: A successful implementation of Izhikevich’s neural model has been presented based SIMECK block cipher to allow the spiking NN to perform authentication [277]. – Neural PUF: A PUF is a physical device that provides a set of CRPs used as a digital fingerprint. These CRPs can be used for truly random number generation as well. In a PUF, the uniqueness of the CRPs might have its source in the randomness of a wave or a noise, or even the physical variations in the manufacturing parameters of an electronic circuit. Neural PUF are PUFs with
32
2 The Dichotomy of Crypto and NN: War and Peace
NNs embedded into the hardware in an attempt to make them resistant against attacks from NNs learning the CRPs. It is well known that Strong PUF’s can have their pattern recognized by NNs. Thus, it has been suggested to use a Wilkes, Stonham and Aleksander Recognition Device (WiSARD) NN in order to add ML resistance to strong PUF’S [278]. Another way to keep NNs from learning PUF CRPs is to use analog NNs [279]. Moving on to hardware purposes, researches have created a 1-bit PUF with a 2-neuron CNN with good metrics for robustness [280]. Other uses for NNs in the space of PUF’s involve error coding correction for keys, which provides more efficient corrections than standard models [281]. Finally, tests have been conducted to show there is feasibility in using NN-based PUF’s for authentication purposes [282]. – Security Evaluation: Attacks published in the form of research works are sometimes considered as security evaluation. In this regard, we may refer to attacks on aforementioned cryptographic systems [154, 283]. For example, one can mention the majority attack on neural synchronization via NNs to provide secret keys. This kind of attack is possible by numerous cooperating attackers [283]. As another example, we can refer to the lack of side channel resistance in TPMbased NNs, which makes it possible to obtain the secret weight vector [154]. Moreover, we can point out power analysis attack (some kind of SCA) on NNs with the goal of discovering their secret information [284]. Although NNs are susceptible to the aforementioned attacks, they are robust to some other classical attacks [285]. – Synchronization: Synchronization of NNs refers to the process wherein NNs exchange their output in order with the goal of equalizing weights for synapses. Some researchers have used Period Self-Triggered Impulses (PSTIs) as a means for synchronizing NNs and then applying NNS to encrypted images [286]. There have also been attempts at the generalization of NN synchronization via the use of Discrete Time-Array Equations (DTAEs) [287]. The authors of [288] have investigated secure NN synchronization via the use of lag within the neuron activation functions of a network of NNs. Other researchers have studied the possibility of image encryption via different reaction-diffusion techniques based on Lyapunov time-dependent impulses within NNs [289]. There are several other research works focusing on NN synchronization. One of these works has investigated master-slave synchronization of a delayed NN [290]. Others have studied image encryption capabilities of memristerbased NNs and their chaotic properties [291, 292]. – Asynchronous Neural Cryptography: Asynchronous neural cryptography does not depend on NN synchronization. Instead, individual NNs can calculate their weights independently based on the information they exchange with each other. This information can be
2.4 Peace: Coexistence and Alliance
33
encrypted via well-known encryption schemes such as One-Time Pad (OTP). A sample method of this type has been proposed in [293]. • Enablers: By “Enablers,” we mean technologies and branches of science used to support the design of neural cryptography systems. Some of these enablers are discussed below. – Chaos Theory: Chaos theory is a branch of science that deals with systems, functions, or maps guaranteed to be highly sensitive to their input (spatial chaos) or initial conditions (temporal chaos) [294]. In the system proposed in [295], three separate chaotic functions are used for each element in the Red-Green-Blue (RGB) encoding in order to allow image encryption via HNNs. Another reported use of HNNs aims at building asymmetric cryptography by using the semblances of the NN with the human body to do synchronization [296]. Moreover, researchers have used HNNs and its human-like similarities in conjunction with DNA cryptography [243]. Signal encryption using the chaotic nature of some NNs has been explored to create digital envelopes [297]. Signal encryption based on chaotic NNs has also been achieved using VLSI technology [298]. Further, successful broadband signal encryption using Chain Chaotic Neural Networks (CCNNs) has been reported in [299]. Also, some researchers have focused on the application of chaotic NNs in pseudo-random number generation using a piece-wise linear chaotic map [300, 301]. In addition, chaotic maps are playing roles along with NNs for pseudo-random generation. This combination has also been tested in conjunction with S-boxes in public key cryptosystems [302, 303]. While chaotic encryption via NNs has been proven to be possible, a comparison with Advanced Encryption Standard (AES) shows it provides better performance at the cost of compromised security for larger files [304]. – Genetic Algorithms: GAs are heuristic algorithms based on the theory of evolution. In a GA, the best performing individuals are used in a recursive way to create the next generation of individuals in the hope that the system will converge to an optimal point. A variant of genetic synchronization has been used in [305] for key generation. In this proposal, the hidden weights of the two NNs play the role of the key between parties. In this system, weights are taken as the distance between chromosomes of the NN. A symmetric key cryptosystem introduced in [306] uses GAs along with error back-propagating NNs to generate a key for other cryptosystems. A relevant approach has been proposed in [307]. Moreover, the authors of [308] have demonstrated that the S-box of AES can be notably improved using and NN supported by a GA. – Error Management Codes: Error management codes such as Cyclic Redundancy Check (CRC) have been used by some researchers in the design of neural cryptosystems. CRC is
34
2 The Dichotomy of Crypto and NN: War and Peace
–
–
–
–
a type of checksum based on polynomial arithmetics and primarily used for error detection in message passing environments [309]. It has been used in several research works as part of a neural cryptosystem [310, 311]. Frequency-Domain Transforms: Frequency-domain transforms are a class of mathematical maps used to obtain a description of a function in the frequency domain as opposed to the time domain [312]. They play the role of an enabler for neural cryptography in recent research works [313]. Blockchain: A blockchain is a collection of data records connected to each other using a chain of cryptographic hash digests. Blockchains are commonly implemented in a way that modifications to the blockchain need to be made through a peer-to-peer network [314]. In addition to their many other applications, blockchains have been used for neural cryptography in recent years. For example, with the goal of assisting the authentication of users performing key synchronization, the authors of [315] have proposed the use of a second secret value for implicit identity authentication based on blockchain. Combinatorics: Combinatorics is the study of arranging discrete structures. It has found its applications in many other fields including, but not limited to enumeration, graph theory and algorithms [316]. Recent literature comes with some research works focusing on the application of combinatorics in neural cryptography. For example, Latin squares, well-studied combinatorial constructs, have been used by the authors of [317] in the design of a neural image encryption system based on CeNNs. Existing Cryptographic Algorithms: Many traditional cryptographic algorithms have been used as part of a neural cryptosystem. As an example, in [318], the authors have proposed the application of the synaptic connections of an NN with an input image for generating the secret key for AES algorithm. Other researchers have proposed the use of different AES encryptions for files using the same NN key structure [319].
According to the above discussions, the ecosystem of neural cryptography is illustrated by Fig. 2.2.
NN-Improved Cryptography NN-improved cryptography is a recent idea. It refers to cryptosystems where part of the function is improved with the help of an NN. For example, the authors of [320] have shown that NNs can be used in conjunction with colored image encryption schemes to reduce the noise leftover after decryption.
2.4 Peace: Coexistence and Alliance
35
Fig. 2.2 The ecosystem of neural cryptography
Cryptography Using Neural-Like Methods Neural-like methods rely on neural functions and methodology, but not an NN. For example, the neural-like method proposed by the authors of [321] has been implemented in the form of a hardware data encryption/decryption system based on a geometric transformations model.
2.4.2.2
The Role of Cryptography in Secure Neural Computing
In addition to its many other applications, cryptography has been used to ensure the confidentiality of NNs data. In the following, we will discuss different approaches proposed for this purpose.
Encrypted NNs Architectures for encrypted NNs have been proposed in order to preserve the privacy of data being processed. This approach is based on integrating some kind of cipher
36
2 The Dichotomy of Crypto and NN: War and Peace
(usually a homomorphic one) into the normal function of the NN. In the following, we will discuss some methods proposed for this purpose. In [322], the authors have proposed a framework based on Federated Learning (FL) that protects the datasets of clients working with a central server. This is performed via encrypting the calculated gradient before it is sent by the client. Each gradient is decrypted while being combined with the gradients from other clients, effectively preventing interception. Other approaches focused more heavily on working on encrypted data. A group of researchers have designed, implemented and tested an Application-Specific Integrated Circuit (ASIC) for a CNN with integrated AES functionality [323]. The authors of [217] have also designed a hardware solution, but this system differs as it is based on a DNN that is working on homomorphicaly encrypted data. The model proposed in [324] is similar to that of [322] in that it transmits data only in the form of encrypted gradients. However, it does not need to decrypt the data as the data is encrypted in a homomorphic way.
Crypto-Enabled NNs The confidentiality of many NNS is attacked via the memory system. Encrypting each data item before being processed by the NN is an obvious solution, but there is a significant performance tradeoff. Some researchers have tried to resolve this tradeoff through improving the performance [325].
Enabling In-Memory NNs Using Cryptography The authors of [325] proposed an encryption scheme called Sparse Fast Gradient Encryption (SFGE) that encrypts only a small number of weights in the memory. This notably reduces the overhead compared to the case of encrypting all weights, without compromising security. The same group of researchers extended SFGE later on to the storage level when Non-Volatile Memory (NVM) is used [326].
Data Encryption for Securing NNs Considering the large overhead posed by the use of encrypted data, the authors of [327] proposed a DNN system for processing homomorphicaly encrypted data with the goal of achieving real-time performance. The basic idea behind the proposed system is to use NN blocks capable of being accelerated by hardware. The authors of [328] have taken a different approach. In their proposal, encrypted weights are used not only as a method for protecting the training dataset and operation of the NN for highly sensitive systems but also as a fault detection mechanism.
2.5 Look Ahead: The Promise of Quantum Computing
37
Image Encryption for Privacy-Preserving NNs Dealing with text data that is encrypted come with performance challenges as the patterns in the data are harder to recognize. Encrypted image data compounds the issue, as images can be far larger in size. The authors of [329] presented Pixel-based Image Encryption, an image encryption scheme that obfuscates the image while maintaining its capability of being analyzed by a DNN after a minor preprocessing. In a more recent research work, the same group of researchers proposed a Ciphertext-Only Attack (COA) on images encrypted with pixel-based image encryption when a victim uses the same key [330]. In [331], the authors proposed an encryption scheme robust against COA, relying on another novel image encryption algorithm. Their scheme trains NN models on encrypted images that use unique keys [331]. These authors published another report focusing on the development of their COA-resistant scheme [332]. In their new proposal, they trained NN models on plain images in addition to encrypted images.
2.5 Look Ahead: The Promise of Quantum Computing As quantum computing moves towards higher levels of maturity, viable applications will become more clear. A possible field quantum computing could move into is cryptography and neural computing. Thus, we anticipate that the war and peace will be between Quantum-inspired Neural Networks (QiAA) and quantum cryptography in the future. Our reason for such an anticipation is the existence of the trends discussed in Sects. 2.5.1–2.5.3.
2.5.1 Quantum-Inspired Neural Networks A study in this area proposed a Quantum-inspired Fuzzy Neural Network (QFNN) classifier capable of solving the overlapping sample classification problem [333]. In this classifier, neurons are added to the hidden layer via fuzzy cmeans clustering, with the fuzziness parameter being developed from quantum computing. Additionally, this network uses a modified step activation function. According to empirical results obtained from 15 different benchmark datasets, QFNN outperforms existing classifiers in terms of classification accuracy. The model was verified using a ten-fold cross-verification, during which it generated accurate results. In another research, a Quantum-inspired Multi-directional Associative Memory (QMAM) has been proposed using a model suited for self-convergence and iterative learning [334]. An associative memory is an NN-based content-addressable structure that maps specific input representations to specific output representations.
38
2 The Dichotomy of Crypto and NN: War and Peace
In other words, an associative memory is a system that “associates” two patterns X and Y in a way that when one pattern is encountered, the other one can be recalled. The associative memory proposed in [334] combines one-off learning and self-convergent iterative learning methods. In the reported simulations, the proposed model exhibited acceptable stability, memory capacity, and recall reliability. The literature comes with several other works in this area. For example, two quantum-inspired DNNs have been proposed and evaluated in [134] for text classification purposes. A relevant research has been reported in [335]. Other researchers have targeted the prediction of commodity price [336], network traffic [337], Protein-Protein Interaction (PPI) [338], or undervoltage load shedding [339] as application areas for QiNNss. In addition to the mentioned application areas, QiNNs have been used in brain MR image segmentation [340], sentiment analysis [341], electric power exchange [342] and search [343, 344]. In addition to applications of QiNNs in different areas, some researchers have focused on the applications of quantum-inspired optimization algorithms such as Evolutionary Algorithms (EAs) [345, 346] in the design of NNs. Moreover, recent research has led to the raise of different types of QiNNs [343, 347]. Despite the notable progress made in research on QiNNs, there are still challenges such as interpretability [348, 349], with which researchers are engaged.
2.5.2 Quantum NNs in Cryptography Quantum NNs are widely used in cryptography these days. In this regard, some researchers are looking at the application of fractional-order Quantum Cellular Neural Networks (QCNNs) in an attempt to resolve the nonlinearity issue in image cryptography [350]. Other researchers have proposed multilayer quantum NNs trained with synchronization to create a new cryptosystem [351]. Continuing the trend of developing quantum cryptosystems with NN, the authors of [37] have proposed a multivariate cryptosystem for the post-quantum cryptography world.
2.5.3 NNs in Quantum Cryptography The application of NNs in quantum cryptography is a recent trend. For example, some researchers have shown that in quantum cryptography, the use of artificial NNs notably improves the security and error correction efficiency [352]. Other researchers have introduced the idea of noise diffusion using Chaotic Recurrent Neural Networks (CRNN) via the use of chaotic keys generated by NNs with quantum noise [353].
2.5 Look Ahead: The Promise of Quantum Computing
39
Fig. 2.3 The future of the NN-cryptography dichotomy
2.5.4 Summary According to the above discussions, Fig. 2.3 shows a possible future for the NN– crypto dichotomy.
Part III
Present: Coevolution
Chapter 3
AI Makes Crypto Evolve
The recent literature reveals a dichotomy formed by a coevolution between cryptography and AI. This dichotomy consists of two sides, namely Crypto-Influenced AI (CIAI) and AI-Influenced Cryptography (AIIC). In this chapter, we focused on AIIC (ICIAI will be studied in Chap. 4). We identify and analyze the stages on the evolution path of AIIC. Moreover, we attempted to anticipate what the future may hold for AIIC given the impact of quantum computing on the present and the future of AI.
3.1 Introduction In recent years, cryptography and AI have formed a dichotomy that has led to their coevolution. To the best of our knowledge, there is now comprehensive study covering all aspects of this dichotomy and the resulting coevolution. This chapter, along with Chap. 4, makes an attempt to address this gap. In this chapter, we try to provide a thorough overview and a comprehensive understanding of the role of AI in the evolution of cryptography. This role is illustrated in Fig. 3.1. This figure, first of all, introduces the icons we use to represent AI and cryptography in the rest of this book. Moreover, this figure introduces the symbol we use to represent the adoption of a technology by another one. The overlapping parallelograms in Fig. 3.1 represent AIIC, which refers to cryptography after evolving under the impact of AI. Most cryptosystems depend on complex computing, and AI-based methods have already been proven to be efficient in computation-intensive environments. Moreover, AI models can provide chaos [162], randomness [354], and many other properties, all of which are required by cryptosystems [355, 356]. The abovementioned facts open the way for AI into cryptography and highlight the importance of AIIC. Moreover, AI has found its applications in some raising cryptography-
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_3
43
44
3 AI Makes Crypto Evolve
Fig. 3.1 Crypto makes AI evolve
related technologies such as blockchain, which further signifies the presence of AI in the ecosystem of cryptography. While there may be existing review studies encompassing AI and cryptography, there are shortcomings within them, especially the lack of a detailed look at the evolution path of AIIC. These shortcomings (discussed in Sect. 3.2.4) motivate our work in this chapter.
3.1.1 Goals and Objectives In this chapter, we explore the evolution path of AIIC as well as its future roadmap to answer the following questions: • What stages should cryptography go through in order to adopt AI? • What does AI add to the capabilities of cryptosystems in each of the identified stages? • Which existing trends in the AI realm will affect the future of AIIC? • What effects will AI trends have on the future of AIIC? We try to establish a comprehensive picture of the evolution path of cryptography under the impact of AI via providing answers to the above questions.
3.1 Introduction
45
3.1.2 Novel Aspects of the Chapter Our contributions and achievements in this chapter can be listed as follows: 1. We recognize and discuss the following five stages in the evolution path of AIIC: • AI-Unaware Cryptography (AIUC) (Sect. 3.3): At this stage, cryptography is vulnerable to ML and DL attacks. It can be targeted by AI-based attacks without any specialized defensive measure or mechanism. • AI-Resilient Cryptography (AIRC) (Sect. 3.4): This is the second evolution stage, wherein awareness of AI-based attacks steps into the design of cryptosystems. Here, cryptosystems develop defensive strategies against ML and DL attacks. At this stage, cryptographic methods and devices are designed to be as resilient as possible against AI-based attacks. • AI-Boosted Cryptography (AIBC) (Sect. 3.5): In the third stage, cryptographic primitives, protocols, methods, and devices are supported by AI models in two possible ways. First, they might be improved with the help of AI in terms of different design objectives not including security. These objectives may include performance, efficiency, etc. Second, they might be assisted by AI for use in security-related scenarios not including cryptography. Among these scenarios, one may refer to authentication, privacy, information hiding, etc. • AI-Assisted Cryptography (AIAC) (Sect. 3.6): In this stage, as well as the next one, AI is utilized by one or more of the internal components of the cryptosystem, directly for cryptographic purposes. What these two stages from the third stage is the component where AI is used. A cryptosystem often consists of an encryption/decryption component along with some extra components, which perform cryptographic mechanisms such as hashing, random number generation, etc. At the AIAC stage, AI is used by the components running cryptographic mechanisms. • AI-Embedded Cryptography (AIEC) (Sect. 3.7): In the last stage, AI is used by the encryption/decryption component. The above stages are shown in Fig. 3.2 along with the icon we will use to denote each of them in the rest of this chapter. Table 3.1 summarizes the properties of the stages shown in Fig. 3.2. In Table 3.1, the first entry in each row contains one of the evolution stages demonstrated in Fig. 3.2. The second entry contains “Yes” if cryptographic modules and systems in the related stage are aware of and resilient against Ml and DL attacks. The third entry indicates whether or not cryptosystems in the related stage are improved via the use of AI in terms of objectives not related to security. The fourth entry shows the existence of a lack of support from AI for cryptographic mechanisms in security-related scenarios. A “Yes” in the fifth entry shows that the stage mentioned in the first entry makes use of AI in some internal cryptographic components, but not exactly in the encryption/decryption module. The sixth entry indicates whether or not the related stage utilizes AI
46
3 AI Makes Crypto Evolve
Fig. 3.2 The evolution path of AIIC
models exactly in the design and implementation of the encryption/decryption component. As shown in Fig. 3.2 and Table 3.1, each stage adds some new capabilities, while preserving the key capabilities of the previous stages. 2. We analyze current trends in research on AI such as QiAI and attempted to anticipate the impact of these trends on the future of AIIC.
3.2 Background and Motivations
47
Table 3.1 Summary of AIIC evolution states Stage AIUC AIRC AIBC AIAC AIEC
Resil. No Yes Yes Yes Yes
Improve Non-Sec. No No Yes Yes Yes
Support Scen. No No Yes Yes Yes
Util. Non-Encrypt. No No No Yes Yes
Util. Encrypt. No No No No Yes
3.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 3.2 studies existing review studies in related areas and highlights their shortcomings in order to highlight our motivations for the work of this chapter. Sections 3.3 through 3.7 investigate the evolution path of AIIC. These sections discuss AIIC, AIRC, AIBC, AIAC, and AIEC, respectively. Lastly, Sect. 3.8 tries to present a look ahead at the future of AIIC with the focus on the role of quantum computing.
3.2 Background and Motivations There are several review studies on the applications of AI in security. However, some of them are outdated for use in such a dynamic research area. Some of them do not specifically focus on the applications of AI in cryptography. Some relevant surveys study AI-assisted cryptography only in some specific environments. Others fail to establish an insight to the future trends in the field. These surveys are analyzed below.
3.2.1 Surveys on AI in Security This subsection explores surveys related to the use of AI tools including NNs (A.K.A. ANNs), ML and DL in cybersecurity, but not directly in relation to their applications in cryptography. Recent surveys identified many capabilities of AI that can be of assistance in security controls such as intrusion detection [357] and authentication [358, 359]. These capabilities have paved the way for AI in many technological environments. Some of these applications have been discussed in existing surveys. For example, with recent advances in the fields of blockchain and AI, both can be leveraged to secure communications in smart cars for inter-vehicle communication and vehicleto-vehicle communication. The mentioned applications were reviewed in [360]. Other surveys explored the applications of ML in power systems [361] and smart grids [362].
48
3 AI Makes Crypto Evolve
As another example, the authors of [363] argued that although Edge computing can dramatically speed up and increase the performance of network applications, there are many security concerns. They investigated the role of Edge computing at the intersection of storage, processing, monitoring, and control of operations at the edge of a network. They stated that this intermediate role makes it a good candidate as an attack point. Then they studied several attacks including DDoS, eavesdropping, and malware injection against Edge computing. These researchers showed by their reviews that NNs and other AI tools can strongly support the detection and prevention of these attacks. Several other surveys focused on the applications of AI in the security of IoT [364, 365]. In this regard, the applications of ML and DL [366] as well as Reinforcement Learning (RL) [367] have been of interest to the research community. Moreover, the authors of [368] shed light on the fact that while ML can be used as an effective means for identifying some kinds of attacks, it is vulnerable to other kinds of attacks. They studied many attacks against naive Bayes, logistic regression, Support Vector Machine (SVM) and DNNs. They highlighted some protective measures against well-known attacks including periodic security assessment mechanisms, security checks in the training stage, and preserving privacy.
3.2.2 Surveys on AI in Cryptography (AIIC) Some relevant surveys focus on the applications of NNs in cryptography. These works typically discuss how NNs can be used in the efficient and secure encryption and decryption of text [177, 181, 369]. There are also a few surveys available on the applications of NNs in image encryption [180]. Other surveys examine the applications of ML in cryptography [370, 371]. The latter surveys show how mutual learning provided by TPMs can be useful in public key cryptosystems. Furthermore, they discuss how the classification capabilities of ML can be incorporated in cryptography and how this may facilitate the classification of encrypted traffic. There are a few surveys focusing on the role of quantum computing in AIIC [179]. However, these surveys fail to address the impact of quantum computing on the future of AIIC. They report some compatibility issues between NNs and quantum cryptography. According to these research works, the compatibility issues have their roots in the fact that quantum encryption and decryption methods based on Heisenber’s Principle and Photon Polarization cannot match well with NNbased key generation.
3.2.3 Summary Table 3.2 summarizes the surveys studied above. This table aims to highlight the motivations to our work in this chapter.
3.2 Background and Motivations
49
Table 3.2 Summary of existing surveys Survey [366] [361] [362] [364] [365] [357] [360] [368] [367] [363] [372] [179] [177] [181] [369] [370] [371] [180] [358] [359]
Year 2021 2020 2019 2020 2020 2021 2020 2019 2020 2020 2019 2020 2020 2021 2020 2019 2020 2020 2010 2020
Gen. AI Yes No No Yes Yes No No No No No Yes Yes No No Yes No No No No No
Crypto No No No No No No No No No No Yes Yes No Yes Yes Yes Yes Yes No No
Evol. No No No No No No No No No No No No No No No No No No No No
Roadmap Yes Yes Yes Yes Yes No Yes No No Yes No No Yes No Yes No No No No No
Quantum No No No No No No No No No No No Yes No No No No No No No No
In Table 3.2, the first entry in each row cites one of the surveys studied above. The second column shows the publication year of the survey. The third column contains a “Yes” for surveys that cover all branches of AI. It contains a “No” for those focusing on a specific AI-related topic such as ML or DL. The fourth column contains a “Yes” if the related survey focuses specifically on cryptography. A “No” in this column indicates a survey discussing all aspects of security or focusing on a security aspect other than cryptography. The fifth column indicates whether the survey develops an evolution path or not. The sixth column contains a “Yes” only for surveys that develop a future roadmap. The seventh column highlights surveys that discuss the role and the impact of quantum computing in the present or future of AI-assisted security or cryptography.
3.2.4 Motivations As seen in Table 3.2, although there are some somehow relevant, none of them provides all the following features: • Covering all aspects of AI • Focusing specifically on cryptography among all security aspects and controls • Establishing an evolution path for the studied area
50
3 AI Makes Crypto Evolve
• Presenting an image of the future of research in the field • Discussing the role of quantum computing in the future of the studied area This chapter attempts to address the above gap. We investigate the evolution path of cryptography under the influence of AI and establish a future roadmap focusing on the role of quantum computing.
3.3 AIUC In this stage, cryptosystems are unaware of vulnerabilities against AI-based attacks. AIUC can be easily targeted by ML and DL attacks. Furthermore, AI models can be used to cryptanalyze cryptographic systems and mechanisms in this stage. Moreover, in this stage, encrypted data and code can be identified by AI models despite the desire of the designer. Figure 3.3 illustrates this stage. In this section, we first present a brief review on encrypted data and code detection using AI (Sect. 3.3.1) as well as AI-based attacks against cryptosystems (Sect. 3.3.2). Then, we focus on AI-Unaware PUFs because of their importance (Sect. 3.3.3).
3.3.1 Encryption Detection Detecting encrypted code in malware programs has been of particular interest to the research community. To this end, NNS [185] and DL algorithms [373] have been used by the researchers. For example, in [184], NNs were utilized in a method called Neural Network for Locating Cryptography (NNLC) to classify functional blocks of a disassembled computer program into Cryptographic and Non-cryptographic.
Fig. 3.3 AIUC: vulnerable to ML and DL attacks
3.3 AIUC
51
3.3.2 Attack and Cryptanalysis The authors of [374] employed CNNs to disclose the secret key of cryptographic circuits. In their method, a Sigmoid function and a step function were used to normalize and classify the power dissipation of the cryptographic circuit to generate the training data of the CNNs. In another similar research work, NNs were applied to break a Feistel-type block cipher (a cryptographic method that alternates between confusion and diffusion of its elements) [190]. Moreover, the authors of [188] showed that signals encrypted by time segment permutation can be cryptanalyzed through the use of HNNs in order to extract intelligible information. This is achieved by looking at the distance between the coefficients of the segments and reordering them through the NN.
3.3.3 AI-Unaware PUF In the following, we study AI-based attacks on PUFs. A PUF is an object that generates a random digital output referred to as a response serving as a unique identifier for every individual set of input and environmental conditions called challenge. A PUF can be uniquely identified by its set of CRPs. PUFs are most often based on natural uncertainties or unique physical variations appearing in semiconductor manufacturing, waves, noises, etc. PUFs are most often implemented by integrated circuits. They are commonly used in applications with high levels of security requirements, including cryptography. In this subsection, we discuss how AI-based attacks can predict the outcomes of PUFs, individually or along with other kinds of attacks. ML attacks, DL attacks, and hybrid attacks are analyzed in the following Sects. 3.3.3.1–3.3.3.3, respectively.
3.3.3.1
ML Attacks
A research reported in [375] analyzed multiple Arbiter PUFs (APUFs) with XOR gates by using NN-based ML attacks. A subspace pre-learner estimated the NN’s weights by training on CRP data in subspaces corresponding to PUF components. It demonstrated 98% accuracy for the proposed PUF. However, it requires access to CRP in subspace which is not an easy condition to meet. Moreover, the authors of [376] conducted multiple ML attacks on APUFs implemented using TSMC’s 65nm Complementary Metal-Oxide-Semiconductor (CMOS) process. The CRPs were used again for training as in most attacks. The result shows that it can reach an accuracy of 90% when only 1000 CRPs are used for training. However, they showed that 9000 CRPs are required to achieve an accuracy of 90% in the presence of two APUFs. Both results show that APUFs are not secure enough against modeled ML attacks.
52
3 AI Makes Crypto Evolve
Part of the existing literature focuses on targeting lightweight PUFs by ML attacks. In [377], two mathematical attacks were conducted against two previously proposed lightweight PUFs, namely the Composite PUF (CPUF) and the Lightoutput rhythmic Secure PUF (LSPUF). It was shown in this research that using ML-based analysis, the attack complexity can be reduced. Some additional techniques were applied to obtain a higher accuracy for the prediction of PUFs’ results. For example, an ML method based on MLP was proposed in [378]. The method successfully broke APUFs but not XOR Arbiter PUFs (XAPUFs). It was modified in the report with an Adaptive Moment Estimation (AME) optimizer for large CRPs. The results revealed at least 98% accuracy when predicting the response. Time-Delayed PUFs (TDPUFs) were also targeted by other researchers. For instance, another research work investigated the delay model of the HardwareEmbedded Layout PUF (HELP) and applied ML algorithms to determine resilience to the built-in model [379]. The delay model for HELP includes significant differences compared to other PUFs such as the PUF Arbiter grounded delay, especially with respect to the combined ways in which the response bits are tested. Even some PUFs primarily claimed to be robust again ML-based attacks, were shown later on, to be vulnerable. As an example, one may refer to the PUF proposed in [380]. This ROPUF used configurable XOR gates in the Field Programmable Gate Array (FPGA). These programmable XOR gates could be used for the selection of Ring Oscillator (RO) during the activation period. Afterward, selected ROs would create a unique set of sample frequencies. Statics shows that it can resist Logistic Regression-based and SVM-based ML attacks. However, it failed to prevent attacks from ANNs with almost 90% accuracy for prediction. In addition, DAPUFs were claimed to have good resistances against ML attacks. However, in [381], the authors demonstrated that these PUFs are not robust against NN-based attacks although they resist other types of attacks such as those based on SVM. Feed-Forward APUFs (FFAPUFs) were previously known for good resistance against ML attacks despite their low complexity compared to other PUFs. In order to break this type of PUF, the MLP method was used in [382]. The accuracy for the NN relying on MLP was above 84%, which exhibits an increase of 16% compared to regular NNs. Other research works have focused on examining PUFs’ defense capability against ML attacks. Although metric criteria exist to evaluate the quality and the performance of PUFs, most of the common empirical approaches to the assessment of resistance to ML attacks need to be rethought. The authors of [383] introduced the PUFmeter, a new toolbox consisting of publicly available in-house developed algorithms to provide a reliable foundation for estimating the robustness of PUFs against ML attacks.
3.3.3.2
DL Attacks
In addition to ML-based attacks, DL-based attacks can target PUFs. Some PUFs that were thought to be robust against ML attacks were subsequently broken by DL
3.4 AIRC
53
attacks. For example, a DL attack was proposed and compared with traditional ML attacks based on SVM in [384]. The evaluations demonstrated that the proposed DL attack can achieve an accuracy of 58% compared with 50% for SVM on the target PUF. Moreover, the authors of [385] provided an in-depth analysis of fabrication techniques using DL against APUFs. Compared with other traditional ML techniques such as Supported Logistic Regression (SLR) and SVM, the DL results revealed increased prediction accuracy. In a similar work, the authors of [386] conducted and evaluated DL attacks on nonlinear silicon photonic PUFs.
3.3.3.3
Hybrid Attacks
In addition to ML and DL attacks, the literature outlined some hybrid attacks against PUFs. Hybrid attacks combine ML/DL attacks. For example, the authors of [387] proposed a hybrid SCA/ML attack to break the resistance of PUFs against ML attacks. Another hybrid attack was reported in [388], wherein attacks based on CNNs were boosted by SCAs. In this proposal, the input challenges of XOR APUFs were utilized by the SCA to improve the correlation of CNNs.
3.4 AIRC In this stage, cryptosystems attempt to ensure resilience against AI-based attacks. In this stage, protective provisions are added to cryptographic systems and mechanisms in the design phase. Figure 3.4 illustrates this stage and its properties.
Fig. 3.4 AIRC: resilient against ML and DL attacks
54
3 AI Makes Crypto Evolve
In the rest of this section, we focus on ML-Resilient PUFs because of the attention they have received from the research community.
3.4.1 ML-Resilient PUFs In the previous section, we discussed the many ways PUFs can be targeted by ML attacks and how this has motivated several research works aiming to improve the resilience of PUFs. The authors of [389] proposed a PUF that utilizes the strong nonlinearity of the convergence time of Bistable Rings (BRs) with respect to variations in the threshold voltage. Their simulations returned a prediction accuracy of 50% for SVM in the responses of the proposed PUF. This indicated that SVM cannot perform better than a random guessing algorithm when used to attack the proposed PUF. Another PUF was proposed in [390] [391] with the goal of reducing the accuracy of ML attacks to 50%. The authors of [392] presented a practical smooth-routing PUF authentication procedure. In their evaluation setup, the server authenticated the device and the authentication number was limited during the manufacturer’s lifetime. The CRPs would not be available for ML attacks in the same way as other PUFs. They would instead be protected using cryptographic protocols to limit their availability. An ML-resistant PUF was designed using Linear Feedback Shift Registers (LFSRs) in [393]. The PUF takes a random number n as the challenge from the input and clocks the LFSR n times with no output. This way, the state of the LFSR is kept unknown to the attacker. At the n-th stage, it would send all the output bits to the APUF. An Ising-PUF is a PUF that imitates the Ising model originating from the field of physics. A PUF of this type was designed in [394] to be robust against ML attacks. The authors used some small PUFs as spins in the Ising model. Each PUF would send its value as a challenge signal to its adjacent PUFs. The value of the PUFs would be random since they interact with each other. The results demonstrated that it possessed ML-resistance due to its chaotic property. In another research study reported in [395], responses were generated by the PUF which were then mapped to a polynomial equation for reconstruction. The mapping of CRPs would be random due to these procedures. It can be used to prevent attacks from ML. The error-tolerant variation would be used when performing authentication to increase the stability of the PUF. The result shows that the ML attack only has an accuracy of 60% for the proposed PUF. Time variables were used in [396] for ML-resistance. This research presented a dynamic domain design with an efficient algorithm, namely the Optimal Time Delay Algorithmic (OTDA), to balance the ROPUF CRPs (interval CRPs). CRPs generated using this interval algorithm exhibited a high level of PUF performance in terms of uniqueness and consistency. A similar idea was shown in the proposed algorithm [389], which introduced a new unrelenting Coin Flipping PUF (CF-PUF) that significantly improved resistance against ML attacks. The proposed function
3.4 AIRC
55
utilizes a non-explosive physically strong nonlinearity of ring BRs with respect to threshold voltage variations. In [397], multiple PUFs were used to form a more complex PUF with more robustness against ML attacks. A current mirror PUF and an APUF were combined to form a PUF that was unpredictable for ML algorithms. The output of the current mirror PUF would be placed into the APUF as an input. The result from this PUF would have CTPUF .(16 × 16)16 possible outcomes, which depend on delays and voltage. This provides more randomness for the PUF circuit. A similar study was reported in [398]. An APUF combined with Ring Oscillators can provide randomness to prevent ML attacks. Responses generated from the APUF would select ring oscillators. Ring oscillators would be compared through frequencies to form final response bits. The result revealed its higher prediction error when using modern ML algorithms as opposed to regular PUF. Furthermore, the authors of [399] proposed a new design for PUF that improved the existing weak PUF to a strong PUF. The goal for the PUF is to have better resistance against ML attacks. It used a 1-bit MPUF design that contained multiple PicoPUFs with one APUF. The output response bit of PicoPUFs would be used as a challenging bit for APUF to increase security. The Hamming distance was used again for randomness measurements. Moreover, a strong subthreshold current counter PUF resilient to ML attacks was proposed in [400]. A similar PUF proposed in [401] used an output voltage subthreshold array to provide randomness. The array here consisted of a set of unit cells each equipped to a switch transistor. The transistors can tolerate large variations in the voltage. The Hamming distance was used to analyze the stability of this PUF. The average Bit Error Rate (BER) (temporal stability) was reported to be only 9% in the worst case. A similar framework was developed in [402]. In the latter research, a strong PUF was proposed that uses three subthreshold voltage divider arrays to provide randomness in order to improve ML-resistance. It uses biases from PUF cells for MOS transistors to generate threshold voltages in a variety of ways. It also allows the PUFs to turn off during their inactive periods in order to save power. Even with 15,000 training CPRs, modern ML techniques such as ANNs can only reach 60% accuracy once they are applied to predict the outputs of this PUF. Some researchers have focused on different design objectives (in addition to ML-resistance) and their tradeoffs with ML-resistance. For example, a stabilityaware challenge pruning technique was used in [403] to keep the temperature steady. Similar to two-staged PUFs, the proposed Two-Round SRAM PUF (2SPUF) uses two rounds of implementations for PUFs to reduce the correlation between CRPs. The correlation is key for ML attacks to learn the pattern. Furthermore, SRAM cells would invert the challenge bit to provide more secure and random states. Additionally, the authors of [390] argued that there is a tradeoff between MLresistance and error rate. They employed a two-stage non-linear cascaded structure to manage this tradeoff. As another example, the PUF proposed in [404] derives its uniqueness from the random mismatch of the threshold voltage with the inverted gate and the drains and checking in the underground region. The nonlinear current relations in the underground tunnel region of the proposed PUF are also supported
56
3 AI Makes Crypto Evolve
by ML-resistance mechanisms. The prediction accuracy of the PUF response with logistic regression SVM and MLP is close to 51%. The PUF prototype fabricated at 65 nm consumes only 0.3 pJ/bit and achieves the optimum combination of energy efficiency and ML-resistance. Moreover, a Configurable Tristate PUF (CTPUF), proposed in [405], is also claimed to be resilient to ML attacks. It contains structures from different types of PUF. It uses n-stage inverters and multiplexers at the front of the design to determine the signal transmission path. Depending on the path or the position of the response bit, a specific type of PUF would be used to generate the challenge and response. It uses a bitwise XOR obfuscation mechanism to prevent matching between challenging and response pairs for further protection. The complexity of this design makes it more secure than other PUFs. However, it requires more computing power as a tradeoff. Furthermore, it was reported in [406] that a novel PUF that simulates a double-layer RRAM array structure can exhibit resistance against ML attacks along with low power consumption. The read instability of RRAM cells is the key to ensuring RRAM PUF’s stability. The proposed algorithm used the 1-RESET-Multi-SET method for the continuous current distribution of the RRAM array. As a result, it would have stable reads but many states. A high-temperature environment was used during the testing process, and it revealed high stability compared to a one-layered RRAM PUF. PUFs can be enhanced with inputs from other systems. For example, in [407], the randomness of intrinsic process-induced variations and the memory turning process were used to construct a PUF. It also used time as a variable to expand the size of the CRP. The results revealed that it can have a pair size of .10211 with a 50.3% average uniformity and low energy consumption. It also exhibited acceptable resistance against ML attacks.
3.5 AIBC In this stage, AI models support cryptosystems to improve them in terms of performance, reliability, or other design objectives, but not security. Additionally, in this stage of evolution, AI models can be used along with cryptographic mechanisms as auxiliary tools (not as internal components) in security-related scenarios such as authentication and privacy. This stage is demonstrated in Fig. 3.5. In the rest of this section, we first discuss the design objectives improved by AI (Sect. 3.5.1) and then study the security-related scenarios where cryptosystems have been used along with AI models (Sect. 3.5.2).
3.5.1 Improved Design Objectives In the AIBC stage, many design objectives are improved with the support of AI. Some of these objectives are briefly studied in the following.
3.5 AIBC
57
Fig. 3.5 AIBC: supported by ML and DL
3.5.1.1
Performance
There are a few research works that focus on the role of AI in performance-improved cryptography. For example, in [302], logistic maps were used for text randomization before applying the secret key. This approach along with replacing the encryption process with NN-based chaotic attractors provided an encryption scheme with a performance higher than that of traditional cryptosystems.
3.5.1.2
Reliability
Among research works focusing on reliable cryptography using AI, one may refer to the one reported in [408]. In this report, the authors improved PUFs in terms of reliability in device authentication and key generation under noisy conditions. A two-step methodology was employed in this research. The acquisition of the PUF model parameters takes place in the first step. The second step is about the utilization of the obtained parameters by ML algorithms as well as CRPs. The experiments demonstrated a notable improvement in reliability.
3.5.1.3
Signal Quality and Noise Resistance
Some researchers focused on improving signal quality in the output of cryptosystems. For example, in [299], the authors used chaotic NNs to improve the signal quality in the output of signal encryption systems. Noise immunity is another relevant design objective considered by the researchers focusing on AIBC. As an example, the authors of [237] used CNNs to improve the noise resistance of digital signals encrypted using the Rivest–Shamir– Adleman (RSA) cipher. As another example, in [320], Cohen–Grossberg NNs were coupled with the Arnold chaotic map in order to achieve improved noise resistance in colored image encryption systems. In the method proposed in this research, the
58
3 AI Makes Crypto Evolve
image is represented using the standard when used as an input to the NN. The pixel matrix for the image is hidden, and the NN is able to store the hidden message as a stable representation. This provides noise cancellation and leads to a secure image encryption scheme.
3.5.2 Security-Related Scenarios The next aspect of AIBC is the support of AI in the application of cryptography in different security-related scenarios. Some of these scenarios are detailed below.
3.5.2.1
Authentication
Cryptography is commonly used in authentication systems and paves the way for AIBC into these systems. In the following, we study some relevant research. In [409], the authors examined improving security in IoT environments through the authentication of wireless nodes using a PUF supported by in situ machine learning. The high prediction precision provided by ML algorithms was utilized in this research to mitigate the error issue in key generation for authentication systems. Furthermore, a novel Multimodal Deep Hashing Neural Decoder (MDHND) architecture was used in multibiometric error-correcting codes and authentication by the authors of [410]. The MDHND framework is trained via three-stage joint optimization. The first stage learns to generate a shared multimodal latent code. The second stage makes use of a traditional error-correcting code decoder to obtain data for training a Neural Network Decoder (NND). Lastly, the third stage uses the data provided by the second stage in order to train the NND decoder and for the joint optimization. A solution to the previously reported security flaws discovered in state-of-the-art WiMax technology has been provided in [245] via the use of NNs in the generation of secret key pairs for authentication via neural synchronization. Moreover, a study reported in [411] presented PUF signatures to identify a speaker based on a highlevel NN structure. These signatures accomplish wireless node authentication using inherent effects. In this proposal, variations in the voice processing properties of wireless broadcasts are detected using in situ ML on the receiver side.
3.5.2.2
Privacy
Privacy is another security-related scenario, where cryptography plays a critical role. In recent years, some researchers have been working on the role of AIBS in this area. TPMs were used by the authors of [244] to achieve privacy-preserving ubiquitous computing with RFID. TPMs are a class of NNs. In [412], the authors combined NNs with homomorphic encryption schemes aiming at improved privacy.
3.6 AIAC
59
Moreover, the authors in [330] conducted a COA to evaluate the privacy of a pixel-based image encryption scheme that utilizes DNNs. They showed that the use of identical encryption keys for different images reduces privacy. These researchers proposed a method for generating different keys for different images. A similar study was reported in [329].
3.5.2.3
Trust
Only a few works have focused on AIBC-assisted trust. Among these works, one may refer to the one reported in [413], wherein RL was used to support decisionmaking for multiple trusted third parties. Their proposed scheme mainly depends on the random and unique statistical properties.
3.5.2.4
Information Hiding
The application of AIBC in information hiding has been of interest to some researchers. For example, the authors of [414] proposed an NN-based steganography method with improved resistant against steganalysis. In their method, the secret data were encrypted before being embedded in the cover image. NNs are used in order to identify the best locations in the cover image to embed the secret data to improve the image quality. In a similar study, steganography methods were combined with ECC, and this combination was supported by NNs.
3.5.2.5
Visual Cryptography
As an example of research works focusing on AI-boosted visual cryptography, one may refer to [253]. This research proposes an NN-based approach for visual authorization, which is an application of visual cryptography. In the proposed method, the system can visually recognize the authority assigned to a particular user through checking the information carried by the superposed image. A similar study was reported in [415].
3.6 AIAC A cryptosystem typically consists of an encryption/decryption engine along with some cryptographic mechanisms and modules such as Random Number Generators (RNGs) and hashing modules. In the AIAC stage, AI is used to support one or more of the cryptographic modules, but not in the encryption/decryption engine. This stage is shown in Fig. 3.6. In the following, we discuss the state-of-the-art in AIRC.
60
3 AI Makes Crypto Evolve
Fig. 3.6 AIRC uses cryptographic mechanisms based on ML and DL
3.6.1 AI-Assisted Key Management In a research reported in [247], NNs were used as part of a key exchange protocol for application in RFID systems. Moreover, the authors of [259] used key-controlled NNs to enlarge the available key space of a chaotic encryption scheme. It was shown in [222] that the need for secret key exchange can be eliminated using an NN technique based on mutual learning. In the method proposed in this research, the two parties did not have to exchange keys through a public network. Instead, they used neural weights as a secret key when encrypting and decrypting messages. Encryption was performed through the recursive modulo-2 substitution technique. A challenge with mutual learning is presented in the case of a group key exchange using NNs. This challenge can be resolved using a recursive algorithm that orders the communicating parties in binary trees and uses NNs to communicate the key among them. This was demonstrated in [416]. One can also use reflecting boundaries with mutual learning through NNs as a way to exchange key information over a public channel. Moreover, it was shown in [417] that delays in PUFs can be used to predict response bits with given challenge bits. In the method proposed in the latter research, once the delays are trained, the third party will be able to produce different challenge bits for both users with the same response bit. These challenge bits can be used as a key for them to share messages.
3.6.2 Neural Hashing An efficient one-way hash function is a crucial part of modern cryptography research. Recent research reveals several applications for NNs in this area. For example, in [418], a software implementation of an RNN made it possible to validate RNN-based cryptographic hashing as a possible approach. A hash function construction based on a cell neural network was proposed with the chaotic sequence generated by a cell neural network using the Runge–Kutta algorithm [419]. Previous generations of Hashing algorithms were often deployed in combination with chaotic functions to avoid prediction. However, they revealed vulnerabilities because of
3.6 AIAC
61
the involvement of AI. Combining AI with chaotic functions could introduce more secure hashes and offer resistance to ML attacks. The most commonly used method is to combine ANNs with hash techniques to ensure improved security. Secure hash algorithm (SHA), as the standard of cryptographic hash functions, facilitates providing message integrity, authentication, and digital signature. Combining the capabilities of chaos and NNs, a new hashing method based on chaotic NNs was used in [420]. There are also studies that focus on different design objectives of Hashing algorithms (other than security). For example, NNs have been used in [421] for improving the efficiency of cryptographic hash functions. Moreover, due to the compact and efficient binary codes of image hashing, it is often applied to large-scale content-based visual retrieval.
3.6.3 AI-Assisted Random Number Generation RNGs are of essential importance in cryptography. They can be used for many cryptographic functions. RNGs play an important role in cryptography as random keys and many other types of random objects are of critical use in cryptosystems. RNGs can be divided into two main categories. PRNGs try to generate deterministic sequences of numbers using computer algorithms. In contrast, Truely Random Number Generators (TRNGs) use uncertainties in electronic circuits or physical phenomena such as waves or noises to create random numbers. The following section discusses how AI assists in the design and evaluation of RNGs.
3.6.3.1
Design
Designing a PRNG with cryptographic properties is a challenging task. Several enabling technologies have been used for this purpose. AI is among the most prevailing enablers in this area [422]. For example, a pseudo-random binary sequence generator was designed using a chaotic NN in [300] in order to reveal and resolve the shortcomings of National Institute of Standards and Technology Special Publication class 800-22 (NIST SP 800-22) [423]. NIST SP 800-22 is a framework that allows for the evaluation of a PRNG, but it overlooks statistical biases. In addition to chaotic NNs, some properties in CeNNs make them good tools for pseudo-random number generation. The authors of [424] showed that a special type of CeNN can be used for the generation of random numbers at high speeds (greater than 1000 bits key space). Another kind of NN used in this area is the HNN. These NNs can be used to improve the security of RNGs. A research reported in [425] presents a model for PRNG using HNNs that produced unpredictable outputs under specific circumstances. A similar idea was developed in [426]. The quality of the random numbers
62
3 AI Makes Crypto Evolve
generated by the latter RNG can meet the requirements of secure communication according to the results obtained using NIST SP 800-22 test suite. The study reported in [427] proposed another PRNG model using a nonconverging HNN. It uses the nonlinear properties of HNN in order to improve the traditional RNG. The reported results show the model to be effective as the model has passed the NIST SP 800-22 statistical test. The Elman Neural Network (ENN) has been by some other RNGs including the one proposed in [428]. This PRNG is able to generate pseudo-random numbers using the weight matrices obtained from the layer weights in the ENN. The proposed PRNG is easy to implement for varying bit sequences, while not computationally demanding. As the last example, in [429], a novel and secure RNG architecture was proposed using a Backward Propagation Neural Network (BPNN) based on the SHA-2 (512) hash function. The SHA-2 (512) hash function guarantees the unpredictability of the generated random numbers. The results revealed that the random numbers generated by the new RNG architecture can pass standard randomness tests.
3.6.4 Attack, Test, and Cryptanalysis The design phase is not the only phase in the life cycle of an RNG where AI can be used. Rather, AI can be used in the evaluation phase of RNGs as well; it can be used to cryptanalyze RNGs and conduct attacks against RNGs. These applications are discussed below.
3.6.4.1
Test and Analysis
Testing and analysis of PRNGs is of critical importance, especially in the design of stream ciphers [226]. The authors of [430] compared three ML methods with the goal of identifying the most suitable one for PRNG testing. They used the results of their comparisons to design a testing tool for PRNGs. They showed that their tool can reveal the weaknesses of PRNGs previously considered as Cryptographically Secure PRNGs (CSPRNGs).
3.6.4.2
Cryptanalysis
There are only a few works focusing on the AI-assisted cryptanalysis of PRNGs. Among these works, one may refer to the one published in [226]. In this research, NNs have been leveraged to identify statistical biases in the output of a PRNG through the use of supervised learning. Statistical bias analysis is the very first step in cryptanalysis.
3.7 AIEC
3.6.4.3
63
Attack
DL was used in [431] for testing RNGs. The first deep DL-based SCA on a TRNG implemented using FPGA was reported in this research. The reported attack successfully leveraged offline statistical tests, online health tests, and countermeasures to monitor the quality of entropy sources at runtime.
3.6.5 AI-Assisted Cryptographic Arithmetic Module In [293], the authors introduced an OTP cipher scheme wherein asynchronous encryption and decryption takes place through the use of NNs. This is achieved through the chaotic series produced by Laguerre chaotic NNs. Their scheme appears to be a strong asynchronous encryption algorithm that overcomes the pitfalls of its synchronous counterparts such as parameter matching and noise interference.
3.6.6 AI-Assisted Substitution Boxes S-boxes play critical roles in many cryptosystems [432]. A few researchers investigated the use of AI in the design of S-boxes. For example, the authors of [303] employed a chaotic NN to design a cryptographic S-box.
3.6.7 AI-Assisted PUF Several researchers have focused on the design and implementation of AI-assisted PUFs. For example, in [433], the authors used ML in the design of a PUF and demonstrated how the resulting PUF can eliminate IoT requirements. Another AIassisted PUF was proposed in [434]. The latter PUF makes use of the capabilities of an Extreme Learning Machine (ELM) to achieve higher levels of configurability.
3.7 AIEC This stage incorporates AI capabilities directly in the encryption/decryption engine (unlike the previous stage, where AI is used in other modules). This stage is illustrated in Fig. 3.7. AIEC has received a research focus over recent years [435, 436]. AIEC has found its applications in a variety of technological environments [437, 438]. In this section, we focus on neural cryptography and especially homomorphic neural cryptography because of their importance.
64
3 AI Makes Crypto Evolve
Fig. 3.7 AIRC adopts ML and DL for encryption
3.7.1 Neural Cryptography Many communication systems use NNs to achieve secure communication networks. An NN can provide system synchronization and the encryption process [261]. Furthermore, it can be made more secure by combining a hyper-chaotic function with the NN. A hyper-chaotic system would require at least 4Di chaotic functions, which the NN can quickly obtain. The encryption process from the hyper-chaotic NN would provide even more secure communication. Neural cryptography is a cutting-edge cryptographic paradigm, wherein the key exchange depends on mutual learning between two different NNs fed by identical input patterns. In neural cryptography, the mutually learning NNs update their weights according to predefined rules [246]. It is the most significant trend in the realm of AIEC [266, 439–441]. It has converged with other emerging trends such as chaotic cryptography [270] and DNA cryptography [243]. Neural cryptography has been successfully applied to different content types such as text [241, 243] or binary messages [230, 442]. In this subsection, we study the current state of neural cryptography.
3.7.1.1
Cryptography and Different Types of NNs
Neural cryptography can also be used on multimedia scenarios such as image encryption with applications ranging from medicine to satellite imaging [257]. This is seen in the chaotic sequence generated by CeNNs and their application in the encryption of images. Cryptography based on CeNN/CeA is a recent research trend [175, 283, 323]. A reported research in this area applies block encryption on an image and then strengthens it with a “radius basis chaotic neural network” [443]. The authors of [239] showed how a WCNN can be leveraged for image encryption.
3.7 AIEC
65
The main advantage of WCNN-based encryption is that similar cipher images encrypted with different keys have little, or even no, correlation with each other. In addition to WCNN and CeNN, image encryption can be accomplished using the chaotic dynamics of HNNs. This was shown in [296]. The cryptosystem proposed in the latter research uses chaotic signals generated by the human body which are developed and implemented as FPGA hardware. The reported test results demonstrate that the correlation co-efficient for images [296] with this method is close to zero, which implies the robustness of the method. HCNNs have critical applications in the area of image encryption, specifically medical imaging. For example, in the method proposed in [444], first, the chaotic sequences are created using logistic mapping (which is used to train an HCNN). Then the image is encrypted using two streams of keys generated by the NN. Experiments with this encryption system prove it to be resistant to statistical analysis. In addition, to image encryption, HNNs can be used in text encryption [243]. Clipped Hopfield Neural Network (CHNN) and multivariate cryptography can also be used for a public key cryptography system [267]. Furthermore, CeNN’s chaotic properties can be combined with compressive sensing (which can achieve synchronous compression and encryption) in order to create an encryption algorithm. The measurement matrix for this algorithm is implemented through Lissajous map. It is controlled by the index sequence of the CNN. This encryption scheme has a large key space, high key sensitivity, and a strong compression system [271]. Furthermore, combining hyper chaotic systems obtained from CeNNs with encryption schemes based on Latin squares has been shown to provide better security than traditional encryption methods for grayscale image encryption [317]. In addition to the above-mentioned types of NN, researchers have investigated the application of MBAMNNs in image encryption. For example, the MBAMNNbased model presented in [274] relies on leakage delays and time-varying delays in order to encrypt color images. Thanks to its large key space, the model resists different types of attacks such as brute force and differential attacks. MBAMNNs are widely used in synchronization system. They can also be applied to encryption processes because of their chaotic property [291]. Symmetric key cryptography based on GAs and an EBPNN has been used in [306] to encrypt and decrypt data. The encryption process uses the GA, while the decryption process uses EBPNN which is a commonly used for supervised learning NNs. The time complexity for this algorithm is significantly less than that of AES, Data Encryption Standard (DES), and RSA. Moreover, image encryption using Fractional-order Quantum Neural Networks (FQNNs) has been examined in [350]. The system introduced in this research uses a technique known as the Anamorphic Fractional Fourier Transform (AFFT), which increases the leeway offered by the optical cryptosystem. The chaos order/sequence generated from the FQNN is used to provide a complex key space which can be used to encrypt the image. This provides robust protection against some attacks such as occlusion attack. A symmetric cryptography system was designed in [445] based on CNNs. The authors compared their cryptosystem with AES symmetric cryptography. The CNN
66
3 AI Makes Crypto Evolve
cryptosystem has potential for encrypting small file sizes, but its susceptibility to attacks has not yet been confirmed. RNNs have been used by the authors of [276] to produce keys and to provide Cipher Block-Chaining (CBC) mode encryption. The proposed cryptosystem takes the first output (ciphertext) of the NN and places it back as part of the input for the second plaintext. Similar results have been reported in [275]. AENNs are another class of NNs used for text message encryption. An AENN is an FFNN which can be used for unsupervised learning where the output can play the role of the input as well. The application of AENNs can improve the security of an encryption scheme because it produces a different key for every training set. This way, different ciphertexts can be produced for a single plaintext. In [380], RRNN-based ciphers have been employed to secure the transfer of mobile ad hoc networks through the use of a Multi-Path Routing Scheme (MPRS). This system helps address many of the underlying issues of confidentiality, integrity, and access control currently experienced with Mobile Adhoc NETworks (MANETs).
3.7.1.2
Chaotic Neural Cryptography
The implementation of chaotic NNs extends to the public key cryptosystem, especially the Diffie–Hellman Public Key Infrastructure (PKI). For example, in the system introduced in [284], there exists a One-Way Function (OWF) between the chaotic sequence of NNs and the Overstored Hopfield Neural Network (OHNN). The Diffie–Helman PKI has been implemented with changes in the synaptic matrix, changes of OHNN with the private key being the permutation operation of the synaptic matrix and the public key being the neural synaptic matrix after the permutation. The noise-like chaotic properties of ANNs have been used in [297] and [446] for signal encryption via generating time series and hash values. These can be fused with the ANN and the chaotic sequences to create a signal digital envelope which has a secret key and a hash value associated with it. Chaotic properties of NNs can further be used to generate S-boxes with high cryptographic strength. NNs can be leveraged to detect ciphers which use the same key. RNNs were shown to have reduced learning abilities when the confusion and diffusion parameters of the cryptographic system were strong [268]. While chaotic NNs use binary inputs for training models, the authors of [227] asserted that the use of Auto Associative Neural Networks (AANNs) can lead to a strong encryption algorithm with the support of a bipolar input instead. The input pattern is deemed known if and only if there is an output that is the same as the input for this pattern. The auto-associative NNs are used to encrypt plaintext into ciphertext where the relation between different ciphertexts is independent. A comparison reported in [447] shows that chaotic NNs are more efficient for encrypting shorter plaintexts while AES performs better in the encryption of larger plaintexts.
3.7 AIEC
3.7.1.3
67
The Synchronization Challenge
Although synchronization can be achieved through NN synchronization protocols, its performance can be affected by delays. Asymptotical synchronization of the unbounded delayed Inertial Neural Networks (INNs) model can alleviate the problem of unbounded delay within the synchronization system [273]. The encryption algorithm proposed in [273] provides relatively more secure communication since it depends on a hybrid input from the response system. Furthermore, NN can be leveraged for image encryption and compression. The authors of [272] showed that the middle layer in the NNs can be represented as the compressed image. The compression process occurs during the transformation from the input layer to the middle layer, and the decompressing process occurs from the middle layer to the output layer. Then, it is combined using XOR with some chaotic functions to enhance security in encryption. There are many types of lag in the synchronization system. It is known that NNs can be applied to perform synchronization for communication. They can also be used to perform lag synchronization [288]. The reason for the necessity of lag synchronization is that the complete synchronization is hard to achieve due to transmission delay. As a result, lag synchronization may be preferred in some cases. Moreover, switched NNs can be used to solve globally exponential lag synchronization problems via an additional controller based on the neuron activation function. This was shown by the authors of [236]. In their proposal, NNs can perform encryptions in the same way as other NNs for synchronization systems. The traditional scrambling–diffusion structure for image encryption separates scrambling and diffusion into two processes and makes them available for hackers to decrypt simultaneously. Strong encryption must exist for both processes to resist attackers. NNs can be applied here with the chaotic function to provide robust and secure encryption for the diffusion process. Impulsive synchronization has been achieved in [289] using two reaction– diffusion NNs. The NNs are combined with the Lyapunov function to ensure fewer conservative criteria compared to the regular impulsive synchronization system. Similarly to other NNs in synchronization, reaction–diffusion NNs can also provide encryption and decryption while synchronizing computers.
3.7.1.4
Variants of Neural Cryptography
Another way NNs can be used for encryption is through the time delays between different neurons in the original data. This form of encryption has a wide array of applications [448]. Delayed NNs can be applied in the master–slave synchronization field. Specifically, they can be deployed where network and controller modes are asynchronous and a memory asynchronous control allows for a solution to the outer synchronization problem. The verifiability of this is seen through chaotic-like NNs and their application to encryption [290].
68
3 AI Makes Crypto Evolve
In addition to relying on key exchange, digital NN-assisted media encryption can be accomplished via the use of random substitutes and impurity additions onto the image [238]. 3.7.1.5
Security of Neural Cryptography
The resilience of ANNs can be measured when sensitive Intellectual Properties are stored in the system [449]. It is known that the weight in NNs is unpredictable without knowledge about the training data. As a result, it could be a valid key for encryption and decryption. Moreover, the security of neural cryptography can be compromised when multiple parallel attackers work together to decrypt the exchange key using their own NNs [283]. Symmetric ciphers based on RRNNs can be subject to CPA, where the adversary has access to an arbitrary number of plaintext–ciphertext pairs. In this case, the resulting inputs and outputs can be fed into an NN and the key can be discovered [195]. Interestingly, SCAs can be curbed through the use of Tree Parity Machine Public Key Exchanges (TPMPKEs) [154]. Neural synchronization looks at the communication of two TPMs to establish a secret key via an open channel. Once this is successfully established, it is highly resistant to the majority flipping attack by a cooperating attacker. Neural cryptography protocols can be attacked using power analysis, where variations in the power consumption can be used to trace the information exploited [285]. A countermeasure is transmitting erroneous information in order to deceive the attacker listening to the communication channel. 3.7.1.6
Other Design Objectives
In addition to security, several other objectives have been considered by researchers focusing on neural cryptography. For examples, it is known that NNs consume a large amount of energy under the current von-Neumann architecture due to the presence of a memory wall. In order to rectify this, NVM systems are seen as an alternative, but they are susceptible to confidentiality attacks where the attacker can steal the NN model. With little performance overhead, an SFGE method coupled with Runtime Encryption Scheduling (RES) has been used in [325] to ensure the confidentiality of NNs. This can help mitigate the vulnerability to hardware-based AI attacks.
3.7.2 Homomorphic Neural Cryptography Homomorphic encryption is a recent trend in cryptography [88, 450, 451]. Homomorphic encryption allows trusted third parties to process encrypted data as it
3.8 Look Ahead: The Promise of Quantum Computing
69
is, without decryption. Especially, an FHE scheme would allow the trusted third party to perform any arbitrary manipulation on encrypted data such as addition or multiplication at the same time. This section studies how AI-based techniques, specifically NNs, could be used to upgrade homomorphic encryption. The authors of [258] argued that homomorphic encryption is susceptible to errors because of the calculations performed by the algorithm in each step. They attempted to solve this problem by separating the computational operations while encrypting and decrypting the data at each stage. Combining this with NNs provides a robust encryption algorithm that minimizes the errors and offers a strong encryption system. Another group of researchers argued that the complexity caused by a modification in encrypted data increases the implementation difficulty of FHE [452]. In their proposed method, noises would be added to the plaintext at the time of encryption using NNs. It would be hard to predict/evaluate when the modification procedures also modify the noise. They also argued that it takes a lot of time and computing power to perform decryption through bootstrapping. Their solution to the latter issue is to limit the time of modification for the encrypted data. While FHE is still in progress, Partially Homomorphic Encryption (PHE) can be implemented in real-world applications. The Paillier encryption algorithm, as a PHE algorithm, was used in [453] with the support of DNNs for face recognition.
3.8 Look Ahead: The Promise of Quantum Computing We anticipate that research on AIIC will move toward quantum-inspired AIIC in the near future. The reason behind this prediction is the existence of trends in QiAI and its use in cryptography, which are discussed in Sects. 3.8.1 and 3.8.2, respectively.
3.8.1 Quantum-Inspired AI QiAI is a recent research trend dealing with the applications of quantum-inspired algorithms in AI. Although AI has made notable progress in recent years, there are still some challenges, such as reasoning under uncertainty, adaptive ML, and neuromorphic cognitive models. QiAI can improve AI in terms of improving the decision-making process in complex problems, optimizing ML algorithms, and rapid training of ML models [454, 455]. QiAI has begun to show promising results in many applications. Researchers have worked on quantum-inspired variants of different AI algorithms, among which we can mention SVM [456] and Bee Colony (BC) [457]. In the following, we present an overview of QiAI and its different aspects. We divide the related methods into different categories in order to better compare the properties as well as the applications of each category.
70
3.8.1.1
3 AI Makes Crypto Evolve
Quantum-Inspired Neural Networks
This topic has already been discussed in Sect. 2.5.1.
3.8.1.2
Quantum-Inspired Machine Learning
In recent years, Quantum-inspired Machine Learning (QiML) has been successfully used in several application areas including big data [458] and 6G communications [459]. Quantum-inspired algorithms have been widely used in different aspects of ML and especially in hyperparameter optimization [460, 461].
3.8.1.3
Quantum-Inspired Reinforcement Learning
Quantum-inspired Reinforcement Learning (QiRL) is inspired by the collapse phenomenon and amplitude amplification properties of quantum computing. It has received a research focus in recent years. As an example, the authors of [462] have proposed a method based on QiRL for application in trajectory planning for UAVs. Their method aims to optimize the uplink transmission rate to a UAV with little context about the clients’ geographical location. The method adopts a novel probabilistic action selection policy and new reinforcement strategy, which are inspired by the collapse phenomenon and amplitude amplification in quantum computation theory, respectively. The proposed QiRL method was shown to be capable of balancing convergence speed and learning quality with higher efficiency compared with the traditional Q-learning method. In another work, the researchers applied a quantum-inspired experience relay to traditional Deep Reinforcement Learning (DRL) [463]. In this research, quantum concepts were used to adaptively choose experiences from the replay buffer in RL models according to the complexity and the replayed times of each experience. In the reported experiments (on Atari 2600 games), DRL with a quantum-inspired experience relay exhibited a better training efficiency compared with its competitors. Moreover, an algorithm based on QiRL for navigation control of autonomous mobile robots was presented in [464]. In the quantum information retrieval phase of this method, probabilistic behavior selection and probabilistic enhancement strategies were applied, which were influenced by the amplitude amplification and collapse phenomenon of quantum measurements and computation. Several simulation experiments on the Markov state transfer revealed the proposed method to be more robust in terms of learning rate and the initial state when compared to traditional RL. Simulations and experimental results demonstrated the effectiveness of the QiRL-based navigation control method when applied to a real mobile robot. There are similar research works focusing on the application of QiRL robot navigation [465]. Moreover, QiRL is finding its applications in several other areas
3.8 Look Ahead: The Promise of Quantum Computing
71
including, but not limited to, wireless networks [466], Next Generation Networks (NGNs) [467], and decision-making systems [468].
3.8.2 (Quantum-AI)-Supported Cryptography Recently, neural cryptography and quantum cryptography have been combined by some researchers [178]. We refer to this combination as (quantum-AI)-supported cryptography. Quantum-supported AI was used for image encryption in [350]. Furthermore, ML was used for the cryptanalysis of Quantum Random Number Generators (QRNGs) [469]. Moreover, the authors of [352] showed how ANNs can be leveraged to assist error correction within quantum cryptography. This can be performed using partially synchronized NNs and TPMs that work with weights randomly generated for the NN. In [351], another cryptosystem was devised that caused two NNs to exchange the ciphertexts (in qubits) with the key being synchronized by both parties. This system relies on multilayer qubits combined with a back-propagation algorithm.
3.8.3 Summary Figure 3.8 illustrates our predictions for the future of AIIC according to our discussions presented above.
Fig. 3.8 The future of AIIC
Chapter 4
Crypto Makes AI Evolve
Adopting cryptography has given rise to a significant evolution in AI. This chapter studies the path and stages of this evolution. We start with reviewing the existing relevant surveys, noting their shortcomings, especially the lack of a close look at the evolution process and solid future roadmap. These shortcomings justify the work of this chapter. Next, we identify, define, and discuss five consequent stages in the evolution path, including Crypto-Sensitive AI, Crypto-Adapted AI, CryptoFriendly AI, Crypto-Enabled AI, and Crypto-Protected AI. Then, we establish a future roadmap for further research in this area, focusing on the role of QiAI.
4.1 Introduction In recent decades, AI has been of great interest to the research community [470, 471]. AI refers to the use of advanced mathematics and layers of complex algorithms in tasks that would typically require human intelligence, such as classification. AI is used in a wide variety of environments ranging from edge and cloud computing [157] to aerospace engineering [158], remote sensing [472], meteorology [473], and medical systems [159]. Different design objectives such as energy efficiency [474], stability [475], computational performance [476], and resource constraint awareness [157] are considered in the design of AI-based systems. However, security is probably the most critical design objective in such systems [477–479]. Among all security measures, which frequently appear in the ecosystem of AI, this chapter focuses on cryptography. Cryptography is the art and science of leveraging algorithms, mathematical problems and structures, secret keys, and complex transforms to keep data confidential while being stored or transmitted. Cryptography is used in a broad variety of applications via serving to different security controls such as information hiding [26], authentication [24], and privacy [25]. Modern cryptography is connected with © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_4
73
74
4 Crypto Makes AI Evolve
Fig. 4.1 Crypto Makes AI evolve
several branches of science and technology including but not limited to quantum computing [480], information theory [32, 73], chaos theory [481], and hardware technology [34] in its ecosystem. The adoption of cryptography has played a critical role in the evolution of AI [50] in a way that it cannot be separated from AI anymore. Figure 4.1 illustrates this role. In Fig. 4.1, the overlapping parallelograms represent evolved AI after adopting crypto, to which we refer as Crypto-Influenced AI (CIAI) in the rest of this chapter. We use the general term CIAI to refer to those AI methods, models, algorithms, and concepts that have been affected by cryptography. There are numerous research works focusing on the application of cryptography in secure ML and DL. However, the role of cryptography in the evolution of AI has not been studied in depth. In fact, the current literature does not provide a thorough understanding and a comprehensive perspective on the impact of cryptography on the present and the future of AI. This review is an attempt to address this gap, which makes it pertinent to conduct a survey CIAI. Such a survey can highlight existing trends and shed light on less-studied aspects. Furthermore, it simplifies future research and investigation.
4.1 Introduction
75
4.1.1 Goals and Objectives In this review, we attempt to answer the following questions via exploring the evolution path and stages of CIAI as well as its future roadmap. • • • •
What stages should AI go through so that it adopts the Crypto in itself? What additional capabilities AI will obtain in these stages? What enabling technologies will play roles in the future of CIAI? What is the future expected to hold for CIAI given existing trends in AI and cryptography?
4.1.2 Novel Aspects of the Chapter The achievements of this chapter can be listed as follows: 1. We recognize and define the following five different evolution stages of CIAI: • Crypto-Sensitive AI (CSAI): Capable of detecting (benign/malign) encryption in ciphertext without decryption. • Crypto-Adapted AI (CAAI): Capable of processing and analyzing encrypted input data and returning the result in encrypted form. • Crypto-Friendly AI (CFAI): Considering that issues such as security and privacy threaten the use of data to train AI-based systems, CFAI is capable of being trained on encrypted datasets. • Crypto-Enabled AI (CEAI): Capable of using AI inheritance features, such as making complex ciphertext, to improve encryption and decryption in cryptographic functions. • Crypto-Protected AI (CPAI): AI and crypto get Interwoven. AI models get secured by cryptographic mechanisms, and cryptography gets more robust using AI features. 2. We review current AI trends and then predict the influence of these trends on the future of CIAI. Moreover, we develop a future roadmap for further research in this area. Hereon, we anticipate the impact of bio-inspired and QiAI on the future of research in this area.
4.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 4.2 reviews existing relevant surveys in order to highlight their shortcomings and clarify our motivations for the work of this chapter. Section 4.3 discusses the evolution path and stages. Section 4.4 develops a future roadmap for further research in this area.
76
4 Crypto Makes AI Evolve
4.2 Background and Motivations This section studies existing relevant surveys to shed light on their shortcomings, which motivate the survey reported in this chapter.
4.2.1 Surveys on Secure AI Secure AI has been of interest to many researchers in recent years. Especially, there have been several surveys published in this area. Most of these surveys focus on a specific security aspect such as privacy or resilience or a specific AI tool such as NNs, ML, or DL. For example, the authors of [482] have studied Collaborative Deep Learning (CDL) from a privacy point of view. They have discussed general cryptographic algorithms and other techniques for preserving privacy in CDL. Resilient ML has been studied in another survey with a focus on applications in networked cyberphysical systems [483]. The latter survey argues that resilience is a necessary property for ML algorithms used in secure cyberphysical systems. Finally, robust ML for secure healthcare systems has been reviewed in [484]. Various privacy-preserving scenarios in healthcare have been investigated in [484] along with potential robust ML methods for each scenario. Moreover, a survey of privacy-preserving DL methods based on multiparty computation and data encryption has been presented in [485] with a focus on privacy in the training and inference phases. In [485], robust DL methods have been categorized depending on whether they use linear or nonlinear analyses as building blocks. Security and privacy issues in DL have been summarized in [486] along with associated attack and defense methods, focusing on adversarial attacks. In addition, the mentioned survey discusses some related challenges and poses some open problems regarding privacy in DL. Another review focusing on secure AI has been reported in [487], which studies attacks on DL models. This survey particularly focuses on four types of attacks, namely model inversion attack, model extraction attack, adversarial attack, and poisoning attack along with related essential workflow as well as attack goals and adversary capabilities. Security threats against ML, along with the related defensive techniques, have been reviewed in [488]. The authors of [488] classify existing countermeasures against ML attacks into security assessment mechanisms, training phase countermeasures, testing phase countermeasures, inferring phase countermeasures, data security mechanisms, and privacy preservation. Moreover, they highlight some related topics on which there is room for future research. A brief overview of emerging research problems related to secure ML, along with a survey on current progress in this area, has been presented in another research work [489]. A broad range of attacks commonly conducted against ML has been discussed in [487] along with the related corresponding countermeasures. In another overview
4.2 Background and Motivations
77
on secure ML, the authors of [489] have highlighted adversarial attacks among the most critical threats against ML models. In [485], the authors argued that privacy is a major concern when it comes to DL due to significant dependency on large datasets. They discussed how progress is being made in the design of privacy-preserving DL and how further research can be conducted in this area. In another survey, the researchers have observed that the idea of CDL is more about the training stage than the inference stage [482]. They have shown in their review that privacy preservation as a main component of CDL is improved as collusion resistant and quantum robustness are investigated by researchers. Moreover, they concluded that homomorphic encryption holds an excellent promise for privacy-preserving DL, provided that the computation and communication costs are efficiently managed. Another group of researchers have highlighted resilience as a significant need in secure cyberphysical systems considering the increasing vulnerabilities caused by the gap between sensors and actuators [483]. They remarked that although AI and ML can serve the security of cyberphysical systems, they need resilience themselves. The authors of [484] investigated the vulnerabilities of ML and DL models to adversarial attacks and recommended some defensive approaches, including but not limited to examining the raw data and understanding the model and dataset’s limitations, as well as continuous monitoring and testing. In addition, there is another review on the vulnerability of ML models to adversarial attacks [488]. The authors of the latter report highlighted adversarial attacks as the most emerging threats against ML and the assessment of the vulnerability of ML to these attacks as a prominent trend in research on this area.
4.2.2 Surveys on the Role of Cryptography AI techniques can be applied to improve cryptography in various ways. Especially, ML and DL have been adopted for encryption, cryptoanalysis, and many other cryptographic purposes. Cryptography is the practice of converting plaintext to a ciphertext to keep it confidential. The ciphertext should ideally avoid creating patterns to protect data and prevent hacking. Furthermore, AI’s ability to generate complex patterns is a good option for cryptography and particularly for cipher generation. For example, in [490], the authors showed that the multi-objective genetic training algorithm is best able to classify SSH and non-SSH traffic when compared to C4.5 and k-means algorithms on the same network as the training data. However, they observed that the C4.5 training algorithm performed better than the other algorithms when tested on a different network from the training data. In another work, the authors acknowledge DL becoming desirable for classifying encrypted network traffic and discuss current work in the area [491]. In fact, they review most of the existing work according to dataset selection, model input design, and model architecture until they propose some noteworthy DL-based mobile service traffic classification challenges. Also, in [180], 30 state-of-the-art image
78
4 Crypto Makes AI Evolve
encryption classification models have been reviewed. The researchers found that models focus either on the security of the techniques or on the optimization of the model. Their optical security system aims to resolve this issue. They conclude that using NN-based encryption techniques can increase security. A review of the literature on symbiotic relationships between ML and cryptography applications has been presented in [492]. The authors demonstrated that cryptographic algorithms can successfully be applied to ML issues, while DL algorithms are appropriate for cryptography. Lastly, they pay particular attention to the area of adversarial robustness. Moreover, the authors of [493] discuss progress and challenges in privacy-preserving encryption and ML. They study Encryptionthen-Compression (EtC) systems and learnable encryption systems, which have been proposed for encrypted image compression. Table 4.1 summarizes the surveys discussed in this section in order to facilitate identifying their shortcomings and comparing them to our work in this chapter. The first column in each row of Table 4.1 cites one of the surveys discussed earlier. The second column contains the publication year of the cited survey. This column helps identify outdated surveys. The third column indicates whether the survey focuses specifically on cryptography or other security aspects and mechanisms. The fourth column contains a “Yes” if the survey studies the general concept of AI (instead of focusing on ML, DL, NNs, etc.). The fifth column shows the existence or the lack of a future roadmap in the survey.
4.2.3 Motivations The literature comes with some surveys on secure AI or the role of AI in security, a few of which were studied earlier in this section. However, as seen in Table 4.1, Table 4.1 A summary of existing surveys
Survey [490] [489] [487] [488] [482] [491] [483] [484] [485] [486] [180] [492] [493]
Year 2011 2011 2019 2018 2021 2019 2021 2021 2020 2020 2020 2020 2020
Crypto Yes No No No No yes No No No No Yes Yes Yes
General AI No No No No No No No No No No No No No
Roadmap No No Yes Yes No No No Yes Yes Yes No No No
4.3 The Evolution Path and Stages
79
some of them are too outdated for such a fast-moving research area [489, 490]. Others do not focus on the role of cryptography [487, 488]. Furthermore, some existing surveys focus on specific aspects of AI instead of covering the whole branch of science. Some existing surveys fail to give directions for future research [482, 491]. Most importantly, to the best of our knowledge, there is no survey focusing on the evolution of AI under the impact of cryptography. This makes it pertinent to conduct comprehensive surveys with the objectives discussed in Sect. 4.1.1 and the achievements mentioned in Sect. 4.1.2.
4.3 The Evolution Path and Stages In today’s modern world, where innovative technologies are part of people’s daily lives and are connected to their personal information, security and privacy are the most critical concerns. Hackers try to discover system vulnerabilities and exploit them in various ways every day. Numerous reports of malicious system activity, even with cryptography, indicate that traditional cryptographic methods are not immune to new attacks. So over time, the researchers have been looking for ways to upgrade cryptographic algorithms and reduce systems’ security vulnerabilities. AI is an extensive scientific discipline that can improve cryptography and cryptoanalysis by adopting complex learning, reasoning, and self-correction processes. AI can improve and upgrade cryptography in several ways. For example, because of its ability to generate complex patterns, AI can produce more complex ciphertexts by maximizing diffusion and confusion. As another example, AI tries to improve the cryptographic algorithm by examining the power of algorithms and the points that hackers use to break the encryption. Therefore, according to the different roles AI can play in cryptography, the five stages of CIAI can be identified on the evolution path of CIAI (CSAI, CAAI, CFAI, CEAI, and CPAI). Going through these stages, AI adopts crypto in itself. Figure 4.2 is a visual representation for the evolution stages of CIAI. As shown in Fig. 4.2, the capabilities added to AI by crypto include detecting malign encryption, processing encrypted data, training models using encrypted data, accomplishing advance encryption, and protecting AI systems. These capabilities develop AI to CIAI. In the following, we will discuss each of the stages shown in Fig. 4.2.
4.3.1 CSAI As shown in Fig. 4.3, CSAI refers to the evolution stage where AI models are able to detect both malign and benign encrypted data. Basically, detecting malicious behavior and attacks on encrypted data is difficult due to the unreadable nature of the ciphertext. Detection of malicious encrypted data
80
4 Crypto Makes AI Evolve
Fig. 4.2 The evolution stages of CIAI
can be accomplished in two different ways, namely post-decryption detection and non-decryption detection. Post-decryption detection is inefficient in terms of time and energy. As a result, the researchers have been looking for an effective way to detect malign encrypted data without the need for decryption [184, 200, 494].
4.3 The Evolution Path and Stages
81
Fig. 4.3 CSAI capable of detecting benign and malign encryption in input data
As a non-decryption detection toll, AI shows remarkable efficiency [495]. For example, the authors of [494] showed that ML could be used to detect encrypted cryptomining malware in a real-time environment. They also identified network flow features that can be used for detection in real time. In order to address adversarial attacks via encrypted network packets, a method was developed in [200] to generalize a CNN. The authors extracted known relevant features and encoded them to train the DL model. In another research, the authors introduced a framework capable of using an MLP-based NN to determine (in real time) whether a packet is from a VPN or an original IP [186]. The authors of [187] presented a method for detecting malicious encrypted traffic using an NN. They used multilayer autoencoder networks to extract features. They also investigated the influence of dataset imbalance on the outcomes in encrypted traffic detection. Moreover, a method proposed in [184] classifies components of a program as related to cryptography or not related to cryptography. In their tests, the designers managed to properly classify functional blocks in a disassembled program. Also, a test chip implementing the proposed scheme was used for performance verification, which demonstrated a notable improvement in energy efficiency. In another research, the authors used graph embeddings and ML to detect cryptography misuse in a source code [496]. The authors compare node2vec, graph
82
4 Crypto Makes AI Evolve
embedding techniques, and Bag of Graphs (BoGs) as embedding generators. The main goal is to detect cryptography misuses in source code by combining these techniques with ML models. According to their reported results, BoG outperforms node2vec in this task. They also showed that both techniques outperformed previously evaluated tools. To summarize, different AI methods, including ML and DL, can be used to detect malign and benign encryption, which gives rise to the first stage of CIAI called CSAI. In other words, the knowledge that AI methods gain from extracting and analyzing relevant features causes encrypted data to be identified. In fact, CSAI makes it possible to efficiently detect the malicious behavior of hackers hiding behind complex encryption methods.
4.3.2 CAAI Traditional data analysis methods are not capable of processing encrypted data. They need to decrypt the data before processing it. But converting the encrypted data to plaintext threatens data privacy in addition to imposing a time overhead to the data analysis system. This issue is of focus in the CAAI evolution stage. As seen in Fig. 4.4, different AI methods, including ML and DL, are modified in this stage in order to be capable of analyzing encrypted input data without encrypting it. In the following, we review the current state of this stage. In [218], the authors proposed a deep binarized CNN to be applied on encrypted data. They binarized input data and weights of the model. Additionally, all operations in the model were converted to bit-wise operations. This way, they achieved a speedup of 6.3 times that of current schemes. Furthermore, the authors of [497] performed cryptanalysis using NNs and achieved hit rates of 99.5% with a two-level NN when classifying files encrypted using stream ciphers. In another work, the researchers proposed a homomorphic
Fig. 4.4 CAAI capable of processing encrypted input data
4.3 The Evolution Path and Stages
83
CNN that employs GPUs to perform calculations on encrypted data with high performance [498]. They applied two CNNs to classify MNIST and Canadian Institute For Advanced Research-classes 10 (CIFAR-10) datasets homomorphically and demonstrated the security and efficiency of their solution. Similarly, ML has been used in [499] to identify the encryption algorithm given an encrypted text with an accuracy of 90%. Another group of researchers compared three ML algorithms, Naive Bayes, SVM, and C4.5 decision tree, for classifying encrypted traffic [500]. They observed that SVM exhibits the highest accuracy at 97.2%. Ml has been used in another research to classify encrypted SSL session applications [501]. Moreover in another work, the authors discovered that supervised ML performs better than unsupervised ML when processing encrypted data [502]. Image recovery is another area where AI has been used to process encrypted data. In response to growing security concerns surrounding cloud computing, Kitayama, et al. show that it is possible to extract histograms-of-oriented-gradients features from encrypted-then-compressed images [503]. Additionally, in VPN connections they were able to classify user actions. T. Hazra developed an image retrieval for encrypted images. Their solution involves creating a database of features and then having the images be reconstructed by an ML algorithm [504]. However, it is important to remember that many applications of encrypted traffic classification are malicious. Msadek, et al. show that it is possible to perform IoT fingerprinting attacks via ML [505]. They train machine learning algorithms based on selected features extracted from the encrypted IoT traffic to perform the fingerprint attack. Also, Liu, et al. show that it is possible to identify a user’s behavior from features extracted from encrypted surveillance video traffic with 94% accuracy [506]. One particular area of interest is video quality prediction from encrypted traffic. Orsolic, et al. show that it is possible to predict the quality of experience for video streaming from only monitoring encrypted network data with 84% accuracy [507]. Seddigh, et al. continue the development of MLTAT, a network classification platform, that is now capable of achieving 90% accuracy when identifying network traffic at 10Gbps [508]. In [509], the authors proposed ML-based delay-aware UAV detection and operation mode identification over Encrypted Wi-Fi traffic. The suggested framework extracts feature derived only from packet size and inter-arrival time of encrypted Wi-Fi traffic and can efficiently detect UAVs and identify their operation modes. Also, Al-Hababi, et al. were able to perform a man-in-the-middle attack in a lab setting on various social media platforms using encrypted traffic such as YouTube, WhatsApp, and Skype [510]. They were able to classify traffic vs noise with high accuracy for all three platforms. Jackson, et al. were able to identify different classes of requests to an Amazon Echo via random forest ML from encrypted traffic with a 97% accuracy [511]. However, the ML model requires more computation to be trained. Alshammari, et al. used several different algorithms to identify SSH traffic
84
4 Crypto Makes AI Evolve
in encrypted traffic [512]. They found that C4.5 was the best suited of their tested algorithms, achieving a tested detection rate of 83.7% but potentially as high as 97%. Leroux, et al. demonstrate that it is possible to identify what encrypted traffic is in an IPsec or TOR tunnel using ML [513]. Seufert, et al. use a random forest model to predict video stalling with high accuracy from encrypted network traffic to allow for a quality of experience analysis in real time [514]. Their model is capable of predicting within 1s. By and large, one of the most heavily researched areas of CAAI is encrypted traffic. In this regard, He, et al. show that LSTM RNNs can outperform traditional autoregressive integrated moving average models in identifying encrypted video traffic [515]. Similarly, in [142], the authors considered UAV detection over encrypted Wi-Fi traffic. This UAV detection method extracts statistical features derived only from packet size and inter-arrival time of encrypted Wi-Fi traffic and can quickly identify UAV types. The evaluation results show that their proposed method can identify the tested UAVs within 0.15-0.35s with high accuracy of 85.7– 95.2%. Wassermann, et al. developed ViCrypt, which uses ML to analyze encrypted video traffic to predict performance indicators, including but not limited to stalling and video bitrate [148]. Suh, et al. use FHE alongside control synthesis. They demonstrate that their methods cause minimal reductions in precision [516]. Mobile encrypted traffic has also been studied. Aceto, et al. propose DL as a viable method for network classification in the rapidly changing mobile network space [517]. To address the challenges of identifying BitTorrent traffic in TCP tunnels, Cruz, et al. developed an RNN that uses the statistical behavior of the tunnel to identify BitTorrent traffic [518]. Lu Vu, et al. created a time series analysis technique to identify important features of the packets [519]. They then used this technique alongside an ML model to identify various encrypted network traffic with an average F1 score of 98%. Alternatively, Shen, et al. developed DeepQoE, which is capable of measuring the quality of experience of encrypted network traffic using a CNN [520]. This provided a 22% increase over other state-of-the-art video quality of experience predictors on encrypted traffic at the time. In [521] offered a multi-view DL model for encrypted traffic classification, which uses different NN structures to process different types of features. Likewise, the authors of [522] detect anomalies in encrypted traffic via deep dictionary learning as D2LAD. The experimental results show that their method achieves high accuracy and low resource usage and outperforms the representative state-of-the-art techniques in real-world settings. Wang, et al. use three interpolation schemes derived from the nearest value, bilinear, and bicubic to reduce encrypted network packets down to constant size [523]. Soleymanpour, et al. provided a DL method for encrypted traffic classification on the Web [524]. The authors adopted a cost-sensitive CNN and considered a cost for each classification according to the distribution of classes. The NN uses these costs for the training process to improve the overall accuracy. Compared to the Deep Packet method, the proposed model obtained higher classification
4.3 The Evolution Path and Stages
85
performance (about 2% on average) based on the empirical results. Chen, et al. developed PlaidML-HE, which allows for the automatic creation of homomorphic encryption kernels on many different devices by using domain-specific languages [525]. Furthermore, they show that PlaidML-HE significantly reduces the runtime of MLaaS using it compared to existing implementations of the time. Aceto, et al. then showed that the application of big data does not improve the time needed for the training phase of traffic classification DL, despite its ability to accelerate other tasks [526]. In another research, the authors have discussed a service-centric segment routing mechanism using RL for encrypted traffic [527]. They proposed a novel servicecentric segment routing mechanism using RL in the context of encrypted traffic. Their proposal aims to help ISPs decrease the network problems’ influence and meet the strict user requirement related to Quality of Experience. To tackle the rapid evolution of network traffic diversity, the authors of [528] proposed a DL-based network encrypted traffic classification and intrusion detection framework. This is a lightweight framework with DL for encrypted traffic classification and intrusion detection, termed deep-full-range. Wang, et al. use three DL schemes to create encrypted data classifiers [529]. They use these data classifiers in their software-defined network home gateway framework, intended to manage smart home networks better. Moreover, Hou, et al. show that it is possible to predict a user’s activity from their encrypted wireless traffic with up to a 99.17% accuracy [530]. Additionally, Shen, et al. show that packet length statistics, when combined with clustering methods based on the similarities of the initial incoming and outgoing packets with certain flags from the same website, can be incorporated into ML models [531]. They refer to this process as Bali. Their experimental results show that ML models using Bali can achieve an accuracy of 79.4%, an improvement over CUMUL and APPS methods. To sum up, to protect data against security risks, the researchers have explored novel ML and DL methods to process privacy-sensitive data over ciphertext. Due to the use of ML and DL on encrypted data, CAAI has various applications, including identifying encryption algorithms, image recovery, examining the normal and abnormal behavior of Wi-Fi traffic, and predicting the quality of video streams by monitoring encrypted network data.
4.3.3 CFAI In the modern era and with the advancement of information and communication technology, AI applications have penetrated many fields. One of the most critical factors required for the accurate performance of models based on AI is the availability of sufficient data for model training. However, making data available has legal, security, and privacy issues. In this regard, CFAI has been of interest to several researchers in recent years. As we can see in Fig. 4.5, to solve mentioned problems related to data availability, CFAI has made it possible for people to upload
86
4 Crypto Makes AI Evolve
Fig. 4.5 CFAI capable of being trained on encrypted datasets
their training data in encrypted form and create an encrypted model. For instance, Mokel, et al. showed that it is possible for a CNN acting on encrypted data to produce an identical accuracy order to that of a CNN working on plain data [532]. They considered training NNs over encrypted data designing CNN classifiers when data in their basic form are not accessible because of the privacy policy. Also, the authors of [533] show that it is possible to achieve a 50x speedup of DL on encrypted data by optimizing the open-source library HElib. Their networks still maintain an acceptable accuracy of 96% via implementing an NN training based on Stochastic Gradient Descent (SGD). In another work, Xu, et al. propose a Crypto Neural Network that uses the emerging functional encryption scheme to allow for training over encrypted data [534]. Their CryptoNN framework employed the emerging functional encryption scheme instead of Secure Multi-party Computation (SMC) or homomorphic encryption to train a neural network model. Their models’ accuracy on the MNIST dataset is similar to other networks. In another work, the same researchers developed another framework that uses encrypted multi-sourced datasets to train NNs [197]. Their method significantly reduces the time it takes to train an NN. When tested on the MNIST datasets, their model’s accuracy was similar to other NNs. Also, they found that the depth and complexity of NNs do not impact the training time despite introducing a privacy-preserving. F. Gonzalez-Serrano, et al. train ML models on encrypted data by exploiting the partial homomorphic property of certain cryptosystems [535]. They use multiplekey cryptosystems and the impact of quantizing real-valued input data required before encryption. Finally, Bost, et al. developed three classification protocols for Naive Bayes, decision trees, and hyperplane decisions that provide a privacy mechanism relying on a library of building blocks for constructing classifiers securely [536]. They also show the potential for this library to implement other classifiers such as a multiplexer or a face detection classifier. CFAI, as the third stage of CIAI evolution, in addition to detecting malign encryption and processing encrypted data, is capable of training DL and ML models using encrypted datasets. As can be seen from the results, the accuracy obtained from the models taught on the encrypted dataset is equal to that used in the plain
4.3 The Evolution Path and Stages
87
dataset. Moreover, training DL and ML models using encrypted datasets leads to improved data privacy protection.
4.3.4 CEAI Despite the widespread use of AI in cryptography and reducing its vulnerabilities, it still poses dangers. Hackers try to break data encryption by designing complex attacks. They often try to extract plaintext according to the patterns in ciphertext to break the encryption. Therefore, there is a need for a tool that can use complex and unpredictable computations to enhance cryptographic security. In this area, researchers have studied the application of AI in strong cryptography and have achieved excellent results. Various features in AI algorithms such as self-learning, mutual learning, and stochastic learning are helpful encryption. CEAI, which is the next step of the evolution stages of CIAI, can reduce the possibility of breaking ciphertexts by producing complex patterns. In this method, cryptography can be employed for securing firmware, proprietary IP, and sensitive data, especially in embedded systems. According to Fig. 4.6, CEAI embeds cryptography into NNs and other AI models for advanced encryption and decryption on input data. For instance, in [323] has proposed cryptography embedded on the CNN accelerator as CREMON model. CREMON is a reconfigurable system with a Cryptography Reconfigurable Processing Element (CRPE). Moreover, protecting NVMs from having their trained NN parameters extracted via a confidentiality attack is becoming increasingly important [325]. Cai, et al. propose using a runtime encryption scheme and an SFGE scheme together to ensure confidentiality [325, 325]. They provide variants of the encryption method to better fit quantized models and various mapping strategies. The experiments demonstrate that the NN models can be strictly protected by encrypting a tiny proportion of the weights.
Fig. 4.6 CEAI capable of encrypting and decrypting input data
88
4 Crypto Makes AI Evolve
Key exchanging is a major step of cryptography. Extensive studies have been conducted to find a suitable protocol for secure key exchange, such as the Diffie– Hellman key exchange protocol. These traditional key exchange protocols are based on algebraic number theory. Many of these protocols are not suitable for practical use due to security, privacy, and efficiency problems. In this way, in [537], the authors proposed a novel method based on the TPM to share a key between the sender and the receiver securely. They adopted Vector-Valued Tree Parity Machine (VVTPM), which is more secure and efficient than the basic TPM in real-life systems. Secure key sharing is a significant concern in e-health. To eliminate this concern, the authors in [538] proposed a novel method based on TPM to prevent man-in-the-middle attacks in sharing patients’ information. This proposed method gained higher performance in terms of protection, reliability, and efficiency than existing key sharing schemes. As observed in all previous evolution stages, AI and cryptography were two separate methods, and AI was used to perform a process on encrypted data. In contrast, this stage is the starting point for AI and cryptography to begin to integrate. In this stage, AI inheritance features, including learning, generating complex patterns, etc., are used to improve cryptography. CEAI allows for more advanced applications of AI models, such as public key encryption, key distribution, hash generation, etc.
4.3.5 CPAI After exploring different approaches to cryptography and AI, the researchers found that the two technologies could not be considered separately to achieve the highest security and performance. This has led to the belief that the intertwining of AI and cryptography can effectively maintain security and privacy. As a result, a new concept called CPAI, which is demonstrated in Fig. 4.7, has been formed. To show how CPAI is formed, we show how crypto undergoes changes to be adoptable by AI and how AI is upgraded to adopt crypto.
Fig. 4.7 CPAI
4.3 The Evolution Path and Stages
4.3.5.1
89
Crypto Moving Toward AI
AI can improve attack detection techniques and create more robust cryptography such as homomorphic encryption. Homomorphic encryption algorithms are a type of encryption algorithm designed to allow mathematical operations to be performed on encrypted data. In this regard, the authors in [215] developed an expansion on the original TFHE scheme for FHE. Their new library, WTFHE, is implemented in Ruby to be quick to implement and verify functionality. Their method can be speedily verified before being implemented as a high-performance library. Moreover, Arita, et al. created the FHE4GHT scheme for homomorphic encryption, which is capable of computing the greater-than bit of an encryption key [539]. In other words, it can homomorphically classify a given encrypted data without decrypting it, using machine-learned parameters. In another work, the authors analyzed the robustness of pixel-based image encryption against COAs [330]. They found that the original image could be constructed when the attack has used the images generated using models trained by the same encryption key. However, this was not true for images generated using models trained by multiple encryption keys. Similarly, in [540], the authors proposed an FHE scheme to calculate the encrypting of the greater-than bit without needing the secret key.
4.3.5.2
AI Moving Toward Crypto
CPAI uses cryptography to protect AI models by preserving the privacy of the training set and the model’s parameters. Homomorphic encryption has proven to be very effective in CPAI. Dalvi, et al. demonstrate that it is possible to protect a vulnerable NN from a backdoor attack using homomorphic encryption [541]. Moreover, Phong, et al. combined DL and additively homomorphic encryption to create a privacy-preserving DL system with tolerable overhead that does not leak information to a server [542]. Also, in [543], the authors improve the preserve privacy in DL via FHE alongside a CNN. They argue that this is important in DL models regarding image recognition to protect user privacy. In addition, Pedzisz, et al. created a homomorphic FFNN [544] with two layers; one exponential (and hidden) and the other one for logarithmic prepossessing. This network is intended for adaptive nonlinear filtering. They prove that their proposed network is a competitive alternative to sigmoidal FFNNs. Also, in [545], the authors use securing ML engines in IoT applications with attributebased encryption. Indeed, their proposed approach is passwordless and eliminates the third party in enforcing ML transactions. To estimate their proposed approach, they perform exploratory ML transactions on the IoT board and estimate the computation time for each transaction. The experimental results indicate that their proposed approach can address security issues in ML computation with low time consumption.
90
4 Crypto Makes AI Evolve
In another work, Behera, et al. use homomorphically encrypted input data with an ML model to get encrypted output data from the same model [546]. Chen, et al. suggest a decentralized privacy-preserving DL model for vehicular ad hoc networks to address privacy and data security concerns in data analysis [547]. This is done using blockchain, fully homomorphic encryption, and DL. Also, Paul, et al. use homomorphic encryption with a long short-term memory DL model to provide better data privacy when using ML in healthcare setting [548]. Privacy concerns in robotic systems led Chen, et al. to suggest and demonstrate that a privacy-preserving DL model with homomorphic encryption for use in robotic systems can address these concerns efficiently [549]. The authors of [550] focus on DL with chaotic encryption-based secured Ethnicity Recognition (ER). They propose an ER model based on CNN. Additionally, a chaotic encryption-based blind digital image watermarking technique is applied to recognized security images. Cover images are used to conceal the recognized image to protect the images from attackers or third parties. Likewise, in [551], it has been considered privacy-preserving distributed learning clustering of healthcare data using cryptography protocols. With the aim of enabling a privacy-preserving version of the clustering algorithm, along with sub-protocols for securing computations, they were able to handle the clustering of vertically partitioned data among the healthcare data providers. Sirchotedumrong, et al. propose a privacy-preserving scheme for DNNs for images encryption that also allows for data augmentation [329]. Cantoro, et al. show that various encryption mechanisms increase resilience and fault detection on ANNs [327]. Another common approach to privacy preservation in the research is using pixel-based encryption. Sirichotedumrong, et al. developed a privacy-preserving scheme for DNNs that can be used on images that lack visual information and also have independent encryption keys [332]. Their experiments show that this scheme defends against COAs and has high classification performance. Sirichotedumrong, et al. developed a similar privacy-preserving scheme for NNs that did not require common encryption keys [331]. There are some other potentially promising CPAI in the research. Emmanuel, et al. propose using selected gradients only for encryption in order to reduce overhead costs of privacy preservation in distributed DNNs [324]. Sun, et al. present an FHE scheme that improves on HElib. Their scheme reduces the ciphertext size via relinearization and reduces decryption and modulus noise via modulus switching [552]. Additionally, we can mention to Li, et al. that they developed a lightweight protection scheme via processing in memory and PUFs to prevent unauthorized access of data and limit edge devices to protect DL models in the cloud [553]. Also, Chi, et al. developed audio encryption techniques to allow audio data to be protected in unprotected environments [554]. Additionally, they ensure that the encryption technique is compatible with ML algorithms used in unprotected environments. In another work, Lisin, et al. suggest potential uses of order-preserving encryption for privacy-preserving ML models, such as gradient boosting [555]. Indeed, they considered some existing order-preserving encryption schemes and suggested some
4.4 Look Ahead: The Promise of Quantum Computing
91
cases of ML, where they can be applied to obtain correctly working privacypreserving ML algorithms. Privacy protection is a major concern in AI. One of the research’s solutions to this problem is homomorphic encryption. Li, et al. present HomoPAI, which can securely manage and parallel process data from multiple owners [556]. Next, Kuri, et al. present a model for privacy-preserving extreme ML [557]. This model can learn from additively homomorphic encrypted data. Additionally, Madi, et al. propose the novel FL model that is secure from integrity and confidentiality threats from an aggregation server [558]. This is done by performing a federated averaging operation using verifiable computing and homomorphic encryption in the encrypted domain. The model’s effectiveness is verified on the Federated Extended MNIST (FEMNIST) dataset.
4.4 Look Ahead: The Promise of Quantum Computing We anticipate that research on CIAI will move toward quantum-inspired CIAI in the near future. Our reason for such anticipation is the existence of trends toward quantum-inspired cryptography and QiAI, which are discussed in Sects. 4.4.1 and 4.4.2, respectively.
4.4.1 Quantum-Inspired Cryptography In recent years, several research works have focused on quantum-inspired cryptography, which deals with the application of quantum-inspired algorithms in cryptography and related areas. As an example, one may refer to the research reported in [559]. In the latter report, the authors argued that cryptosystems based on 1-dimensional chaotic maps are vulnerable to different attacks despite their well-known advantages. They reasoned how quantum random walks can be used to alleviate this problem. To this end, they proposed and evaluated a new method for constructing S-boxes based on cascaded quantum-inspired quantum walks and chaos inducement. They proceeded with the design of a PRNG with a long period to alleviate the periodicity problem associated with traditional chaotic RNGs. As another example, we can mention the application of quantum-inspired GAs in the cryptanalysis of Tiny Encryption Algorithm (TEA) reported in [560]. TEA is a Feistel block cipher with simple implementation, small memory footprint, and high performance. The authors of [560] argued that quantum chromosomes in quantum-inspired GAs carry larger volumes of information compared with the binary counterpart of the same length, which leads to a more diverse solution pool.
92
4 Crypto Makes AI Evolve
Fig. 4.8 The future of CIAI
4.4.2 Quantum-Inspired AI This topic has already been discussed in Sect. 3.8.1.
4.4.3 Summary Figure 4.8 illustrates the future roadmap of secure quantum AI. As we can see in Fig. 4.8, bio-science and quantum computing are new sciences that have gained the researchers’ attention due to improving existing challenges in various applications. In this way, researchers seek to combine the feature of these sciences with AI to create a more efficient and more intelligent version of AI. Because of the novelty of bio-inspired AI and QiAI, they have not been used for cryptography by now. In the following, we will explore the potential of bio-inspired AI and QiAI for cryptography.
Part IV
Future (From a Dichotomy to a Trichotomy- Quantum Computing: The Third Vertex of the Triangle)
Chapter 5
Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of Quantum-Inspired AI
Recently, many researchers have been interested in the application of chaos in cryptography. Specifically, numerous research works have been focusing on chaotic image encryption. A comprehensive survey can highlight existing trends and shed light on less-studied topics in the area of chaotic image encryption. In addition to such a survey, this chapter studies the main challenges in this field, establishes an ecosystem for chaotic image encryption, and develops a future roadmap for further research in this area.
5.1 Introduction Image processing is used in various computing environments [69, 561]. Image processing techniques take advantage of different security mechanisms. Among these mechanisms, in this chapter, we focus on encryption, which has been of critical importance in image processing [562], as well as many other areas [32, 165, 168]. In recent years, the cryptography research community has taken advantage of the advancements in different technologies and theories including information theory [73], quantum computing [480], neural computing [563], VLSI technology [34], and especially, chaos theory [564]. All the above-mentioned theories have especially affected image encryption. However, in this chapter, we are specifically interested in the applications of chaos theory in image encryption. Chaos is the characteristic of a system whose current state is guaranteed to be highly sensitive to the previous state (spatial chaos), the initial conditions (temporal chaos), or both (spatiotemporal chaos). Such a sensitivity makes the output or the behavior of a chaotic system difficult to predict. Chaos theory justifies and formulates the apparent disorder of chaotic systems on the basis of orderly patterns, structured feedback loops, iterative repetitions, selforganization, self-similarity, fractals, etc. Chaotic maps, attractors, and sequences all refer to the mathematical structures used for this formulation. Chaotic systems, © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_5
95
96
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Fig. 5.1 Chaotic image encryption: the convergence point of image encryption and Chaos theory
maps, attractors, and sequences have been of great interest to the research community in recent years [565, 566]. They have been used for security purposes in a broad variety of applications ranging from smart grids [567] to communication systems [568]. Especially, chaotic encryption has been used for encrypting a variety of content types in addition to images [69, 561]. Figure 5.1 illustrates how image encryption converges with chaos theory at chaotic image encryption. Figure 5.1 first of all introduces the icons we will use in the rest of this chapter to represent image processing, encryption, image encryption, chaos, and chaotic image encryption. Furthermore, this figure shows how image processing joins encryption and then chaos theory to build chaotic image encryption as a branch of science and a field of research. A comprehensive survey on research works focusing on chaotic image encryption can pave the way for further research in this area via highlighting current trends, shedding light on less-studied related topics, and developing directions for future research in this field. The literature comes with several surveys somehow relevant to the work of this chapter. However, some of them are too outdated for such a
5.1 Introduction
97
fast-moving research area. Some existing surveys do not focus on chaotic image encryption, and others fail to develop an ecosystem for chaotic image encryption or a future roadmap for further research in this area. These shortcomings motivate our work in this chapter.
5.1.1 Goals and Objectives In this chapter, we try to provide answers to the following questions: • What are the challengers, applications, and enablers of chaotic image encryption? • Which technologies or branches of science will most affect the course of research on chaotic image encryption in the future?
5.1.2 Novel Aspects of the Chapter The novelties of this chapter can be listed as follows: • In addition to presenting a comprehensive survey, this chapter establishes an ecosystem for chaotic image encryption. The ecosystem contains the following items: – Challenges: the problems that can potentially make chaotic image encryption difficult, costly, or challenging. – Applications: environments or areas wherein chaotic image encryption has been demonstrated to be of assistance or efficiency. – Enablers: the technologies or branches of science that can support chaotic image encryption via improving its feasibility, security, performance, or cost efficiency. • This chapter is the first in its kind to anticipate the role of QiAI in the future of chaotic image encryption.
5.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 5.2 studies existing surveys and their shortcomings to highlight our motivations for the work of this chapter. Section 5.3 discusses the state-of-the-art of chaotic image encryption in chaos, image, and encryption aspects. Section 5.4 studies the ecosystem of chaotic image encryption. Section 5.5 develops the future roadmap.
98
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
5.2 Background and Motivations As suggested by the topic of this survey, as well as the future predicted in Sect. 5.5, relevant surveys focusing on the following topics are deemed relevant: • • • •
Surveys on image encryption Surveys on chaotic image encryption Surveys on AI-assisted image processing Surveys on AI-assisted image encryption
In the following, each of the above categories is briefly reviewed. In each category, surveys are studied, ordered by their publication year.
5.2.1 Surveys on Image Encryption Image files are increasingly distributed across the Internet. This distribution requires security techniques that are different from traditional practices to manage confidentiality. The reason is that images can be vulnerable to several attacks, particularly if these files are sent through insecure channels. Medical images, for example, contain highly sensitive data, and thus, sending these images over the network requires a strong encryption algorithm that protects against these attacks [569]. In recent years, reviewing the literature of image encryption has been of interest to the researchers [570, 571]. Moreover, different related topics have been reviewed. For example, some researchers have conducted surveys on the techniques for encrypting plaintext into images through an algorithm that calculates the RGB value [572]. Furthermore, some related techniques such as image steganography have been studied along with image encryption [569]. As another topic of interest, some surveys have focused on the applications of image encryption in specific areas [573].
5.2.2 Surveys on Chaotic Image Encryption There are some reviews directly focusing on the applications of chaos theory in image encryption. However, some of the surveys studied above (including the one reported in [574]) are too outdated. Moreover, although a few of them develop a future roadmap, all of them fail to establish an ecosystem for chaotic image encryption. Deepa and Sivamangai [575] argued that a maliciously modified medical image makes it more difficult to diagnose an actual disease. This raises a critical need for the confidentiality of clinical images. On the other hand, the encryption time can pose a heavy overhead on the medical communication and processing systems. They claimed that this tradeoff is best resolved by DNA cryptography and chaotic cryptography. In their review, they reported some qualitative and quantitative
5.2 Background and Motivations
99
measurements extracted from existing relevant research works to show how the tradeoff is resolved by the mentioned technologies. Moreover, they established some guidelines for further research in this area. Yadav and Chaware [576] believe that despite existing encryption and information hiding techniques, information can be stolen and copyrights can be infringed because of vulnerabilities in available methods. They first presented a review of state-of-the-art image encryption methods. They especially focused on joint encoding (error correction) encryption methods. Then, they proposed a novel method based on Low-Density Parity-Check (LDPC) code and chaotic maps with the support of the AES and S-boxes. Some existing reviews take a comparative approach. For example, the advantages and disadvantages of existing chaotic image encryption methods were compared in [577]. Another relevant survey was reported in [578], where the authors reviewed and compared some one-dimensional chaotic maps with some hyper-dimensional ones with respect to their applications in image encryption. As another example, the authors of [579] highlighted chaotic encryption as a promising solution for encrypting images and videos, wherein neighboring pixels are highly correlated. They presented a review on existing chaotic methods for image encryption with the goal of identifying the most proper chaotic map. They studied tent map, logistic map, sine map, etc. and suggested Arnold’s cat map as the most promising chaotic map for this purpose. Moreover, in [580], the authors reviewed and compared image encryption methods based on five traditional algorithms, namely Blowfish, RSA, ElGamal, AES, and DES with some chaos-based methods in terms of performance.
5.2.3 Surveys on AI-Assisted Image Processing Reviewing existing AI-assisted image processing methods has been of interest to many researchers. For example, a survey reported in [581] focused on the interactions between ML and binocular stereo for depth estimation from images. Depth estimation has many practical purposes in fields such as 3D image reconstruction and autonomous driving. Included in the many techniques for estimating depth, stereo matching compares two images for pixel disparity and utilizes triangulation to determine the depth of the pixel. Data-driven and learning-based techniques have been applied to stereo matchingwith outstanding success, but the reverse has also yielded promising advances in using stereo matchingto develop new methodologies based on deep networks. Another relevant review studied DL-based Multi-Focus Image Fusion (MFIF) methods [582]. MFIF is an image processing technique for fusing multiple images with differing depths of fields to create a single in-focus image. Propositions for solving the MFIF problem using DL techniques have been growing at a rapid rate since 2017, although none yet has shown any advantages or performance improvements over traditional methods. The applications of DL in image segmentation were studied in another survey [583]. Image segmentation, the process of partitioning an
100
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
image into two or more segments, has a wide range of use cases in fields such as video surveillance, image compression, augmented reality, and scene interpretation. Algorithms based on DL models have demonstrated very impressive results, often outperforming traditional segmentation algorithms on many popular benchmarks.
5.2.4 Surveys on AI-Assisted Image Encryption As a branch of AI-assisted image processing, AI-assisted image encryption has received a research focus in recent years. A few researchers have conducted surveys on existing research works in this area. As an example, one may refer to [584], wherein the applications of NNs in image encryption for optical security in the healthcare sector were studied. Image encryption is an important component in the healthcare sector for improving the security of patient images gathered from sources such as ultrasounds, MRI scans, and X-rays. NNs are heavily used to provide security and privacy through encryption, although the algorithms are currently limited by their complexity and speed, and therefore, much research in the field is focused on optimization. Table 5.1 summarizes the surveys discussed above in order to highlight their shortcomings, which motivated the work of this chapter. In Table 5.1, each entry in the first column contains a survey. The second column states whether or not the survey is focused on chaotic image encryption. The third column demonstrates whether or not the survey establishes an ecosystem for chaotic image encryption. Finally, the fourth column contains “Yes” if the survey develops a future roadmap for the field. It contains “No” otherwise. Table 5.1 Summary of existing surveys
Survey [570] [572] [585] [571] [569] [573] [586] [578] [577] [580] [574] [581] [582] [583] [587] [584]
Year 2021 2020 2020 2020 2018 2018 2015 2021 2019 2017 2014 2021 2021 2021 2020 2020
Chaotic No No No No No No No Yes Yes Yes No No No No No No
Ecosystem No No No No No No No No No No No No No No No No
Roadmap No No No No No No No Yes No No No No No No No Yes
5.3 State-of-the-Art
101
5.3 State-of-the-Art Research on chaotic image encryption is going on in three aspects: chaos, image, and encryption. These aspects are shown in Fig. 5.2. The state-of-the-art in each of the mentioned aspects is reviewed below. As seen in Fig. 5.2, the chaos aspect is about chaos domains, sources, and dimensions. The image aspect studies 2D versus 3D images, gray-scale versus color images, and image transforms. Moreover, the encryption aspect is related to symmetric versus asymmetric encryption, block ciphers versus stream ciphers, and cryptographic primitives. The research works reviewed in this section are categorized according to these aspects.
5.3.1 State-of-the-Art in Chaos Aspect Researchers focusing on the chaos aspect have tried different chaos domains, sources, and dimensions. These concepts are studied below along with related research works. Fig. 5.2 Aspects of research on Chaotic image encryption
102
5.3.1.1
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Chaos Domains
Chaos is studied in three domains: space domain (spatial chaos), time domain (temporal chaos), and space–time domain (spatiotemporal chaos). All of these domains play roles in chaotic image encryption. These roles are reviewed in the following.
Spatial Chaos Spatial chaotic systems and maps are functions that only depend on an input value to determine the state. They have many uses in image encryption; for example, ShuTang et al. [588] utilized a 2D spatial map in a novel image encryption algorithm that exhibits strong security after applying key sensitivity tests, adjacent pixel correlation analysis, key space analysis, and testing against various attacks. Other works in the spatial domain include that performed by Faragallah et al. [589], where they compiled a report investigating the effectiveness of several chaotic maps in the spatial domain, those being the Arnold cat map, baker map, and logistic map. The report describes the analysis of the maps’ effectiveness in a novel encryption scheme using visual, entropy, histogram, encryption quality, differential, Known Plain Text (KPT), and Chosen Plain Text (CPT) analysis.
Temporal Chaos A temporal system only depends on a time index and the state of the system at the previous index to determine the current state. Once such pure temporal chaos system, referred to as a “super-chaotic” map, was utilized by Wang et al. [590] in a proposed image encryption algorithm that exhibited strong security properties such as a large key space, high key sensitivity, and statistical analysis resistance.
Spatiotemporal Chaos A spatiotemporal chaotic system depends on both the spatial domain (input) and the time index. Encryption schemes using spatiotemporal chaos have been proposed by Xin et al. [591] and Luo et al. [592] where the chaos systems were paired with the Discrete Cosine Transform (DCT). The former additionally employs the Propagating Cipher-Block Chaining (PCBC) mode to achieve the image encryption, which contrasts with the work performed by He et al. [593], where the basic CBC mode was opted for instead. All three algorithms exhibit strong security when analyzed using encryption analysis methods. Another work in the spatiotemporal domain was performed by Xingyuan et al. [594]. In their paper, they proposed a novel spatiotemporal chaos model called the Logistic-Dynamic Coupled Logistic Map Lattice (LDCML). The analysis of the
5.3 State-of-the-Art
103
proposed map demonstrated strong chaotic properties, and when applied to image encryption, the further experimental analysis showed high levels of effectiveness.
5.3.1.2
Chaos Sources
Chaos can be created using mathematical or physical sources. In the following, we discuss the role of both types in the state-of-the-art of chaotic image encryption.
Mathematical Sources Well-known mathematical chaos sources commonly used for image encryption purposes are studied below: • Chaotic systems and maps These are functions originally designed for creating chaos. Chaotic systems and maps play a critical role in chaotic image encryption. To mention a few, one may refer to the following: – Fractional-order chaotic system Fractional calculus goes back more than 300 years, with modern studies focusing on systems such as the fractional-order Chen, Lorenz, and Liu systems [595]. A novel switching fractional-order chaos system was proposed by Hou [595] and utilizes controlling switches to switch between its subsystems and achieve a strong chaos source for applying the XOR operation against the plaintext image. Another algorithm utilizing fractional-order systems was proposed by Wei [596], which opts to use a more standard third-order fractional system, as well as a novel Josephus scrambling algorithm and circular diffusion to achieve desirable encryption properties and resilience against common attacks. – Arnold cat map Arnold mapping is a well-known transposition chaotic map that, in the context of cryptography, was used by Ranimol and Gopakumar [597] and Zhang et al. [598] to provide a method of permutating and de-correlating adjacent pixels in their proposed encryption algorithms. Both algorithms were proven to exhibit a large key space with high key sensitivity and be capable of resisting common attacks such as brute force, entropy, CPT, and KPT. – Coupled map lattice A coupled map lattice (CML) is a form of spatiotemporal chaos map efficient for random number stream generation. In one use case, Wu [599] proposed a novel implementation of the CML to create encryption streams dependent not only on initial values but also on intermediate cipher images by using said ciphertexts to modify the CML parameters. This adds a layer of plaintext dependency, which aids in the defense against several attacks.
104
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
– Lorenz map The Lorenz system is a type of differential equation that is highly susceptible to initial conditions. Jiang and Fu [600] proposed an image encryption procedure in which the key is composed of the three inputs to a 3D Lorenz system and utilizes the chaotic nature of said system to provide strong security. – Logistic map A logistic map is a relativity simplistic mathematical mapping function, which when influenced by particular control values acts chaotically. An algorithm proposed by Sharma and Bhargava [601] utilizes a two-step interactive logistic map, where the next input is dependent on the previous two outputs, as a source of chaos. A similar work was performed by Li-Hong et al. [602], where they used a more standard logistic map and paired it with a hyper-chaos system to improve key generation effectiveness. Likewise, Mu and Lui [603] also found success utilizing the logistic map for key generation. – Tent map Wu et al. [604] proposed an image encryption algorithm using the Chaotic Tent Map (CTM), and the rectangular transform was later analyzed by Zhu et al. [605] and improved upon to better protect against plaintext attacks such as CPT and KPT. The CTM is a mapping function that, when configured with control values in a particular range, behaves chaotically. – Lotka–Volterra A Lotka–Volterra chaotic system is a third-order differential equation in a similar family to other systems such as Lorenz, Rossler, Shua, and Chen. In a particular case study by Zahir et al. [606], an encryption procedure was proposed that utilizes the Lotka–Volterra chaotic system to aid in the creation of S-boxes with strong confusion properties. The resulting S-boxes were found to satisfy the five criteria (bijective, non-linearity, strict avalanche, bit independence, and input/output XOR distribution) required for acceptable use in cryptographic algorithms. – Henon map The Henon map was first discovered in 1978 and can be described as a 2D mapping function with two control parameters, which, when chosen strategically, enable the map to behave chaotically. Tresor et al. [607] proposed an image encryption algorithm utilizing Henon maps for shuffling the pixels of the image and 4D Qi hyper-chaos to generate keys for encryption. An experimental analysis of the algorithm demonstrates strong cryptographic properties and resistance against common attacks. – Logistic-sine system A logistic-sine system (LSS) is a discrete combination of the logistic and sine maps, both of which exhibit chaotic behavior under particular initial conditions. Zeng and Chen [608] referred to such a combination of the two maps as a compound chaotic map and utilized it in a novel encryption algorithm using XOR and modulus operations. Zhao et al. [609] investigated the inefficiencies with single chaos systems and proposed a novel algorithm utilizing LSS and cascade chaos to improve
5.3 State-of-the-Art
105
upon said inefficiencies. The experimental analysis through simulation has proven the new algorithm to be highly resilient In another study, Lu et al. [610] conducted cryptanalysis on an existing algorithm based on multiple S-boxes but were able to break it using CPT attacks. A new algorithm was proposed to improve upon the old one and involved only a single S-box constructed utilizing LSS. Further cryptanalysis of the new algorithm showed improvement over the original and was also quite fast. Variants of LSS have also been employed in encryption algorithms, such as a 2D Logistic-Modulated-Sine-Coupling-Logistic (LMSCL) chaotic map proposed by Zhu et al. [611], a Logistic Sine Modulation Map (LSMM) proposed by Zhang et al. [612], and a 2D Logistic Adjusted Sine Map (LASM) proposed by Balakrishnan and Mubarak [613]. In all cases, the theoretical analysis and simulations determined the algorithms to be both secure and efficient. – Baker map The baker map is a bijective permutation function that operates on an M x M matrix by randomizing its cells according to a secret key and is well respected in the image encryption community. Elshamy et al. [614] utilized the baker map in an image encryption algorithm to improve upon a classic technique known as Double Random Phase Encoding (DRPE). The proposed algorithm uses the map to preprocess the image before applying DRPE, and the experimental analysis showed significant increases in security as opposed to using DRPE alone. Another algorithm utilizing the baker map was proposed by Tong et al. [615], where high-dimensional dynamical multiple chaos was paired with the baker map to achieve a larger avalanche effect. Experimental results showed significant improvement in security when one of the following maps is used. – Tinkerbell map Krishna [616] proposed an encryption algorithm utilizing Tinkerbell maps, a pair of chaotic functions, to inject strong pseudo-random numbers in multiple points during the encryption and decryption process. Differential and correlational analysis of the algorithm showed the proposed method to be highly efficient. – Cubic map A cubic map is a single-dimensional chaotic function that produces values on the interval [0,1] and can be controlled by a single mapping parameter. Kavinmozhi et al. [617] proposed an encryption technique that employs a hybrid chaos source composed of the cubic and tent maps, as well as the Iterative Chaotic Map with Infinite Collapses (ICMIC). The resulting hybrid map is used with the XOR operation to achieve encryption, and an analysis of the algorithm showed that it is suitable for repeated use and is resilient against attacks.
106
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
– Gingerbreadman map Savitri et al. [618] used the Gingerbreadman map, a 2D chaotic map, to generate encrypted keys for use with the well-known CBC encryption algorithm. Using the map in this algorithm greatly improves CBC’s performance when applied to images, and a visual comparison demonstrated massive improvements. – Tangent map Moysis et al. [619] proposed a random number generation algorithm based on the usage of the mathematical hyperbolic tangent function. When the algorithm was applied to image encryption, the resulting procedure demonstrated strong cryptography – Multiple maps Mixing multiple mapping functions in image encryption algorithms can serve multiple purposes. For example, Bisht et al. [620] employed a variety of different maps to achieve tasks such as more chaotic permutation, diffusion, and RNG. A similar technique employing various maps in different stages of the encryption procedure was also proposed by Wang et al. [621]. Fu et al. [622] proposed a novel key stream generation technique utilizing multiple chaotic maps that incorporates the plaintext itself into the stream. The algorithm was motivated by the need to defend against CPT and KPT attacks, and an analysis of the algorithm showed it is effective in achieving its goal. In terms of areas of application, stronger algorithms enforced by the use of multiple chaotic maps are important in numerous fields. For example, Choi et al. [623] proposed an algorithm using multiple maps for encrypting colored medical images, which can be seen as unique in their size and sensitivity. Experimental and statistical analysis of the resulting procedure showed it is secure for use with healthcare images. • Other mathematical sources In addition to chaotic systems and maps, some researchers have used the following mathematical designs, which have not been originally defined for chaos creation: – Space-filling curves Fractal geometry has several intriguing properties, such as self-similarity, composition by iterative methods, and a complex structure. Zhang et al. [624] utilized Hilbert curves and H-fractals, types of self-filling curves, in a novel image encryption algorithm. This algorithm alternates the use of both curves to efficiently scramble the pixels of the image. – Memory cellular automata CeA can best be described as a grid of cells with a finite set of states and a transition function that governs how cells change state over time. Whereas a standard CA only depends on the generation t-1, Memory Cellular Automata (MCA) depend on more parameters. When the MCA’s rules are defined by chaotic maps, the structure becomes a powerful tool for image encryption.
5.3 State-of-the-Art
107
Several algorithms using various-order MCAs have been proposed, for example, a 4D MCA by Aslam et al. [625], a 2D MCA by Hibibipour et al. [626], and an indefinite CA by Hibibipour et al. [627]. – Transcendental numbers In mathematics, a transcendental number has the characteristic that digits to the right of the decimal have no pattern [628]. Garcia et al. [628] proposed an image encryption algorithm that uses chaos and the transcendental number Pi, dubbed Chaotic Pi Ciphering (CPC). The algorithm uses Pi and a chaos source created using differential equations to generate cipher keys and substitution boxes.
Physical Sources In addition to mathematical sources, chaos can be created using physical phenomena and used in chaotic image encryption: • Optical Chaos Our physical world can provide many forms of chaos, with just one example being light. In studies by Xie et al. [629] and Lui et al. [630], they found success in producing a chaotic base for image encryption algorithms using lasers. Extensive security testing of both algorithms showed them to be highly secure and feasible for practical use. Other studies have also been carried out, such as those by Li et al. [631] and Liu et al. [632], where optical chaos is utilized for encrypting and then transmitting images for storage in the cloud. Experimental results showed both procedures to be secure and safe for production use. • Chaotic circuits – Chua circuit Some physical electronic circuits such as the Chua circuit can produce chaotic behavior. AlMutairi et al. [633] utilized the circuit as a key generator in their proposed image encryption algorithm. By contrast, Lin et al. [634] proposed a similar encryption model but, instead, utilized a variant of the classic Chua circuit with a PWL memristor. In both cases, analysis showed the algorithms to exhibit strong security properties. – Memristive circuits A memristor is a form of electrical component that is capable of exhibiting chaotic behavior. Liu et al. [635] proposed an image encryption algorithm that utilizes 4D memristive hyper-chaos to create chaos matrices. The security analysis showed strong security and cryptographic properties. Another image encryption algorithm was proposed by Sun et al. [636] using a memristive chaotic system. The presented system demonstrates a unique property known as multistability, which further improves the chaoticness of the system. Again, security analysis showed the algorithm to possess strong cryptographic properties.
108
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
– PUFs TRNGs, although very important in cryptography, are impossible to achieve in software. To counter this fact, Muhammad et al. [637] proposed an encryption algorithm using a hardware device, a form of PUF, to generate truly random numbers. Through extensive experiments and analysis, the TRNG was successful in passing all tests required for safe use in cryptographic algorithms.
5.3.1.3
Chaos Dimension
The dimension of a chaos map refers to the number of functions (.x(t), .y(t), etc.) it is composed of. Many image encryption algorithms utilize chaotic functions of varying dimensions. Chaotic functions used in chaotic image encryption can be categorized as follows: • One-dimensional Work with one-dimensional chaos includes that by Wang and Lui [638], where the novel 1D Sine Chaotic System (1DSCS) was proposed. This system exhibits a large parameter interval as compared to the standard sine map it was built upon. Elghandour et al. [639] proposed an image encryption algorithm utilizing the 1D tent map. A similar algorithm also using the tent map was proposed by Tiwari et al. [640]. Extensive testing proved both algorithms to be effective at resisting common cryptographic attacks. The former paper also elaborated on the low chaotic range for the tent map and suggested that future works use a variant with a larger range such as the tent-sine map. • Two-dimensional An image encryption algorithm based on two-dimensional chaos was proposed by Yang and Tong [641]. This algorithm uses a 2D logistic chaotic system and a novel block image encryption procedure. Experimental results demonstrated the algorithm to have strong randomness, low pixel correlations, and high key sensitivity. • Three-dimensional Many image encryption algorithms utilize three-dimensional chaos. One such algorithm was proposed by Qian et al. [642], where they utilized the 3D logistic and cat maps. The novel usage of image reconstruction techniques also improved the effectiveness of the algorithm. In an algorithm proposed by Asl et al. [643], the 2D image was converted into three-dimensional space by creating three streams from the red, green, and blue channels of the image. The 3D modular chaotic map was used as the chaos source for encryption. Two other algorithms using three-dimensional chaos systems were proposed by Cao and Fu [644] and Xiu-chun and E-Nuo [645], respectively. In the former, the Rossler chaos system was used, whereas the latter study opted to use the Lorenz system.
5.3 State-of-the-Art
109
• Four-dimensional Huang et al. [646] proposed a novel four-dimensional chaos system based on concepts known as “shape synchronization” and “driver-response.” The complex mathematical underpinnings make the algorithm very difficult to break, and experimental tests in the application of image encryption showed promising results for its effectiveness. • Five-dimensional Zhu and Zhu [647] proposed a novel five-dimensional chaotic map composed of the 2D logistic map and 3D discrete Lorenz map. Experimental simulations of the system when applied to image encryption resulted in high scores in many common encryption strength tests. • Multidimensional The work related to mixing maps of varying dimensions in image encryption has also been performed. For example, Qui and Yan [648] proposed an image encryption algorithm using both the 1D logistic map and 3D Lorenz system. Experimental results demonstrated that the algorithm has strong security. Parida et al. [649] proposed a novel image encryption and transmission procedure based on ECC. Encryption is achieved using 3D and 4D Arnold cat maps as chaos sources, and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm is utilized to establish a shared key between parties. Digital signatures allow the algorithm to authenticate the encrypted message before decryption, and experimental results showed the method to be effective.
5.3.2 State-of-the-Art in the Image Aspect The image aspect of chaotic image encryption is about 2D versus 3D, color versus gray scale, and image transforms. In the following, we discuss each of these topics and show how they are dealt with in research works focusing on chaotic image encryption.
5.3.2.1
Two-Dimensional Versus Three-Dimensional Image
Although 2D images are much more common, 3D images, which can be visualized as 3D meshes, do exist and possess the same encryption requirements as their twodimensional counterparts. Due to this fact, 3D image encryption algorithms are much less common. However, one such algorithm was proposed by Xu et al. [650].
5.3.2.2
Gray-Scale Versus Color Image
Several algorithms that focus specifically on gray-scale image encryption have been proposed such as one that interestingly utilizes the concept of water waves [651]
110
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
and another that uses the Integer Wavelet Transform (IWT) [652]. If color image encryption is required, then gray-scale-specific algorithms will typically not suffice. Algorithms that encrypt color images employ a wide range of techniques such as matrix convolution [653] and 4D memristive hyper-chaos [635]. An approach for encrypting multiple colored images has also been proposed [654], as well as a unique procedure for encrypting and transmitting color images using audio signals [655]. 5.3.2.3
Transforms
Image transforms are of critical importance in chaotic image encryption. Some of them are studied below. Wavelet The wavelet transform is a popular method of permutating the cells of a 2D matrix and can yield a significant increase in encryption effectiveness [656]. To fulfill the chaos requirement of good encryption, several chaos sources have been paired with the wavelet transform including an improved 3D cat map [657], a 1D logistic map [658], a 3D logistic map [659], the Arnold map [660, 661], and a logistic sequence [661]. Other algorithms utilizing variations of the standard wavelet transform such as the IWT have also been proposed [662]. Zigzag Transform The zigzag transform is capable of rearranging the cells of a 2D matrix to heavily decrease the correlation between adjacent pixels, an important property when considering image encryption. Gao et al. [663] proposed an algorithm for image encryption utilizing a more complicated implementation of the transform that yields better security. Cosine Transform Zhang et al. [664] proposed an image encryption algorithm utilizing the Discrete Fraction Cosine Transform (DFrCT), which has additional benefits over the standard DCT that make it more suitable for image encryption. Contourlet Transform The contourlet transform provides a method of decorrelating the cells of a 2D matrix and was designed to improve upon the shortcomings of the wavelet transform
5.3 State-of-the-Art
111
when dealing with natural images. Jiang et al. [665] proposed an image encryption algorithm utilizing the transform, which has some desirable attack resistances, for example, against JPEG compression.
Linear Canonical Transform Li et al. [666] proposed an image encryption algorithm utilizing Linear Canonical Transform (LCT) that is both speedy in execution and also boasts a large key space to protect against brute-force attacks.
5.3.3 State-of-the-Art in the Encryption Aspect The last aspect of chaotic image encryption is the encryption aspect, which is about symmetric versus asymmetric cryptography, block versus stream ciphers, and cryptographic primitives. The state-of-the-art in this aspect is studied below.
5.3.3.1
Symmetric Versus Asymmetric Cryptography
Symmetric key encryption involves the use of the same key in both encryption and decryption and is common in many algorithms such as the AES. Ashtiyani et al. [667] proposed an image encryption algorithm for encrypting medical images using a chaotic variant of the Simplified Advanced Encryption Standard (S-AES). Asymmetric key encryption involves the use of different (but related) keys for encryption and decryption. Wu et al. [668] proposed an algorithm that utilizes a complex and irreversible function that causes the algorithm to exhibit asymmetric properties.
5.3.3.2
Block Cipher vs. Stream Cipher
Block and stream ciphers, although common with arbitrary binary encryption, typically fall short when encrypting images. However, when paired with sufficient chaos, they can be used effectively. Some block ciphers used in chaotic image encryption are studied below: • Blowfish Bora et al. [669] proposed a block cipher using the Blowfish algorithm and cross-chaos map. Cryptanalysis results showed strong security. • Elliptic Curve Cryptography Abbas et al. [670] proposed an algorithm based on elliptic curve that utilizes pixel-level parallelism for faster encryption speeds. A different proposal by
112
•
•
•
•
•
•
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Benssalah and Rhaskali et al. [671] uses ECC combined with the Hill cipher and Arnold cat map to achieve a strong encryption algorithm targeted at medical images. El-Gamal El-Gamal is a type of EC commonly utilized in cryptography. For example, Luo et al. [672] proposed a public key-based image encryption algorithm utilizing the El-Gamal EC to address common issues with key management. In another proposal by Yousif et al. [671], El-Gamal was used to encrypt images that were first permutated using zigzag and spiral scanning. Rijindal Dsouza and Sonawane [673] proposed a novel technique of using images as the key to encrypt/decrypt a directory in a file system. This technique employs both AES and Rijideal ciphers, and evaluation results demonstrated its effectiveness. RSA Cryptosystem Nkapkop et al. [674] developed a novel asymmetric image encryption algorithm using RSA to solve the issue of key management. This algorithm uses the RSA key pairs to encrypt the initial values and parameters of the chaotic function so that the public key can encrypt images and only the private key can decrypt. Data Encryption Standard (DES) Zhang et al. [675] proposed an image encryption algorithm utilizing the logistic chaos sequence for chaotic sequence generation and an improved DES algorithm for encryption. Simulation results demonstrated good security and speed, making it suitable for real-time use. Novel block ciphers Gupta et al. [676] proposed a novel block cipher using two keys where the image is split into four blocks; each is encrypted n times, and finally, the keys are inverted and the blocks further encrypted m more times. Evaluation through standard tests demonstrated strong cryptographic properties, making the algorithm usable for real-time connections. Rani and Kumar [677] proposed a novel stream cipher using a modified RC4 algorithm. The algorithm converts the image into three vectors for each color channel and uses the modified RC4 stream algorithm to encrypt them. Another algorithm utilizing the RC4 stream cipher was proposed by Ginting and Dillak [678]. This algorithm uses the logistic map to generate a key stream for encryption. The algorithm is lossless, which was verified by comparing the hash values of the image before encryption and the image after encrypting and then decrypting. Hybrid ciphers A hybrid approach utilizing both block and stream ciphers was proposed by Goumidi and Hachouf [679]. This algorithm splits the image into two sub-images and encrypts one using the block cipher and the other using the stream ciphers. The encrypted sub-images are then merged back together to form the final image. The use of two different types of ciphers greatly increases the complexity of the algorithm, leading to stronger cryptographic properties.
5.3 State-of-the-Art
5.3.3.3
113
Primitives
In the following, we examine the role of cryptographic primitives such as scrambling, bit shuffling, hashing, secret sharing, one-time key, permutation, substitution, confusion, and diffusion in chaotic image encryption.
Scrambling Scrambling is the process of permutating the pixels (or even bits in a pixel) so that the new ordering is unrecognizable from the original. Various methods of scrambling have been employed including Latin rectangle [680], logistic chaotic [681], and spiral [682].
Bit Shuffling Bit shuffling is another method of permutating the pixels of an image, specifically at the bit level. Krishnamoorthi et al. [683] proposed a method of bit shuffling in the spatial domain using a tent map.
Hashing Hashing algorithms are special types of functions that take an input of any length and produce an output that is always the same length. The SHA algorithm specifically also has the added bonus of being highly input sensitive, that is to say, small changes in the input create a very different output. In the context of image encryption, one common use of hash algorithms is to generate the key stream. For example, Bhadke et al. [684] utilized SHA-256 and the Lorenz chaos attractor to generate strong key streams. Slimane et al. [685] also proposed an algorithm using the Lorenz chaos attractor and a hash algorithm, although they opted to use SHA-1 instead. In a paper by Lui [686], a novel encryption algorithm using SHA-3 and stenography was proposed. This algorithm embeds the hash of the plaintext image into the cipher image using stenography. This makes the algorithm very sensitive to the plain image, which in turn yields stronger security.
Permutation, Substitution, Confusion, and Diffusion • Permutation and diffusion Permutation is the process of rearranging elements in a structure, which, in the context of images, refers to scrambling the pixels. Abd-El-Hafiz et al. [687]
114
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
performed an evaluation on three different permutation methods (discrete chaos, vectors, and Arnold cat map) and found that discrete performed the best. Diffusion is the process of ensuring there is no statistical significance to the resulting structure. In the context of images, this refers to scrambling the pixels of the image to eliminate the correlation between adjacent pixels. Ping et al. [688] proposed a novel digit-level permeation algorithm that additionally employs a high-speed diffusion algorithm. Evaluation results demonstrated high security and efficiency. Combining permutation with diffusion into the same stage of encryption aims to combat hackers who try to break each stage separately [689]. Liu et al. [236] proposed an algorithm to perform permutation and diffusion simultaneously. The algorithm additionally uses a CHNN to perform further diffusion, which gives the algorithm greater key sensitivity. • Confusion Confusion in encryption refers to the level of dependency elements of the ciphertext have with the key. As seen with permutation, confusion is often integrated with diffusion for the same reasons. For example, Run-he et al. [690] proposed an image encryption algorithm that achieves an integration of confusion and diffusion by XORing the plain image with chaotically generated offset matrices. • Substitution Substitution involves replacing an element with something else in a predictable and invertible manner. The substitution requirement is commonly implemented using S-boxes, which are matrices that define how each input maps to its substituted value. For image encryption, chaos-based S-boxes include those generated from the chaotic sine map [691] and the logistic map [692]. Wang and Zhang [693] also proposed an algorithm with multiple S-box substitutions, where the order of the boxes is determined by a random chaos sequence. Another algorithm proposed by Khan et al. [694] splits the image into four blocks and applies a different S-box to each block. These S-boxes each originate from a different encryption algorithm (AES, PQL, APL, and Shipjack). Another paper by Lidong et al. [695] proposes a dynamic encryption algorithm so that the cipher image is always different even if the same key and plain image are used.
One-Time Key Rehman et al. [696] proposed an image encryption algorithm that uses a one-time key to generate chaotic maps using the hash of the plaintext image. The algorithm employs a novel concept known as a rotor machine, and through simulation, the results showed that the algorithm possesses strong cryptographic properties.
5.4 Ecosystem
115
Secret Sharing Multiple Secret Sharing (MSS) in the context of image encryption is where k plaintext images are required to create k ciphertext images, and those same k ciphertext images are required to obtain even just one plain image [697]. Guo et al. [697] proposed an MSS algorithm for images that addresses common shortcomings.
5.4 Ecosystem In this section, we try to establish an ecosystem for chaotic image encryption. To this end, we try to highlight challenges, application areas, and enabling technologies.
5.4.1 Challenges The main challenges faced by the researchers focusing on chaotic image encryption include encrypted image processing, attack protection, and evaluation. These challenges are studied below.
5.4.1.1
Encrypted Image Processing
Processing encrypted images is a highly challenging job. The related challenges are discussed in the following.
Data Hiding Data hiding refers to the technique of hiding information in an encrypted image without knowledge of the original contents [698]. One common method of Reversible Data Hiding in Encrypted Images (RDHEIs) is Block Permutation and Co-Modulation (BPCM); however, Wang et al. [699], through cryptanalysis, determined that the method cannot protect against KPAs. Another big challenge with current data hiding methods is capacity limits. A high-capacity alternative utilizing a blockwise multi-predictor and Huffman coding was proposed by Zhang et al. [698]. Other capacities improving techniques based on pixel correlation preservation [700] have also been proposed. Other novel contributions to data hiding have been proposed. Xiong et al. [701] proposed improvements to common techniques to increase the resistance against common attacks such as JPEG compression and noise addition. Wang et al. [702] proposed a novel method of decryption using separate keys for both the decryption of the image and the reversion of the data hiding.
116
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Image Retrieval The image retrieval problem refers to the issue of maintaining privacy when outsourcing image search services in the cloud. Work by Huang et al. [703] aimed to fix issues with low accuracy and high involvement from image owners using the process of extracting image features using NNs and encrypting using the k-Nearest Neighbors (k-NNs) algorithm. Other progress in the field includes work involving multi-owner access by Tong et al. [704].
Image Compression Techniques of mixing image encryption with lossy compression have been proposed. One such proposal was made by Zhang [705], where an iterative reconstruction technique was utilized for decompression. However, the encryption technique used was relatively weak compared to exiting algorithms. Another algorithm was proposed by Qin et al. [706], where a selective compression technique is paired with inpainting, a method of restoring missing pixels, to reconstruct the image.
Image Folding A novel procedure known as encrypted image folding was proposed by Bowley and Rebollo-Neira [707]. This technique not only encrypts the image in question but also decreases its dimensionality, allowing for more efficient storage.
5.4.1.2
Attack Protection
There are several attacks that can be conducted against chaotic image encryption. Research works focusing on these attacks are studied below.
Plaintext-Related Image Encryption (Protection Against Plaintext Attacks) Good encryption algorithms should possess resistance to common types of attacks including plaintext attacks. Many resilient algorithms have been proposed such as the one by Khan et al. [708], where they used a random DNA sequence to initialize chaos maps. Niu and Zhang [709] proposed another resilient algorithm utilizing pixel permutation and Josephus traversing. Yet another algorithm based on Chen’s chaotic system was proposed by Fu et al. [710], aiming at improving resilience against known/chosen plaintext attacks. In the diffusion stage of this algorithm, the key stream elements created by Chen’s chaotic system are rotated in such a way that the rotation is dependent on the value of the plain pixel. This way, the key
5.4 Ecosystem
117
stream is a function not only of the key but also of the plain image. This notably strengthens the cryptosystem against known/chosen plaintext attack. Critiques based on the attack resilience of existing proposed algorithms have also been made. One such critique was made by Liu et al. [711], where vulnerabilities related to diffusion and permutation in a hyper-chaos algorithm were discovered and improved upon. 5.4.1.3
Evaluation
Many researchers are interested on the evaluation of chaotic image encryption methods. The evaluation process may include attack, cryptanalysis, or benchmarking. These evaluation approaches are discussed in the following. Attack Yan-Qing and Zhuo-Min [712] performed an analysis of the HYPER-HIE image encryption algorithm based on hyper-chaos. Their analysis attempted to exploit the algorithm’s weaknesses in its permutation and diffusion techniques, and their research concluded that the algorithm could not resist CPAs. Cryptanalysis The cryptanalysis of many existing algorithms has been performed. One such analysis was performed by Feng and He [713], where an algorithm based on hyperchaos and DNA failed to account for CPAs. To this extent, the authors of the paper were able to design an attack that reveals the plain image with no knowledge of the key. Another analysis was performed by Liu et al. [714], where an image encryption scheme combining bit-plane extraction with multiple chaotic maps was found to be vulnerable to chosen and known plaintext attacks. The algorithm was then improved upon to score highly with various cryptographic metrics. Some algorithms also claim to have secure properties but may fall short. One example is a chaotic image encryption algorithm based on information theory analyzed by Li et al. [715]. This algorithm was found to possess many pitfalls and questionable security metrics. Another example is a color image encryption scheme based on a hybrid hyper-chaotic system and CeA analyzed by Li et al. [716]. This algorithm possesses several security drawbacks despite claiming to resist applicable attacks. A more general study of issues with algorithms based on cryptanalysisdriven design was outlined by Muhammed et al. [717]. Benchmarking Hraoui et al. [718] performed benchmarking on the AES encryption algorithm and another algorithm based on the logistic map. Their results demonstrated that the
118
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
AES exhibits better security performance but is computationally slower. The logistic map, on the other hand, is less secure due to a few specific vulnerabilities but is faster and simpler to implement, making it more ideal for real-time communications.
5.4.2 Application Areas As suggested by existing research works, chaotic image encryption is mainly applied to IoT systems, medical systems, and satellite systems. In the following, we study these application areas.
5.4.2.1
IoT
Image encryption is a necessary requirement in many modern IoT systems, yet the requirements of said algorithms are very steep and their efficiency must be proven. One such algorithm proposed by Nath et al. [719] was simulated in MATLAB and contrasted against existing algorithms to prove its efficiency. Another novel algorithm was proposed by Boutros et al. [720], where hardware acceleration was used to meet the speed requirements of real-time IoT applications. For a 512 .× 512 image, the algorithm achieved a maximum frequency of 135 MHz and 256 fps.
5.4.2.2
Medical Systems
Protecting medical records (including images) is not just a privacy concern, but a legal requirement [721]. This is especially true when transferring said medical images over open or public networks [722, 723]. Many chaos-based approaches for encryption have been proposed. These approaches often involve chaos maps [721], especially the Arnold cat map [724] and logistic map [723]. Approaches using DNA-based algorithms have also been proposed [725], including a rather novel one by Kumari and Nagaraju [723], where chaotic maps were used to decrease the computational complexity of DNA rulebased sequences. The use of key streams is also a common technique. Vaseghi et al. [726] proposed a method for synchronizing chaotic systems at both the transmission and receiver ends so that keys can be obtained from the streams and no keys need to be directly shared. Another novel proposal was given by Han et al. [727], where a logistic map was used to generate a sequence from which an HCNN was trained. This trained network was then used to generate key streams for use in encryption.
5.4 Ecosystem
5.4.2.3
119
Satellite Systems
The transmission of image data over satellite connection poses a unique problem of a non-negligible time delay between the involved parties. A novel solution to this issue was proposed by Vaseghi et al. [728], where the Lyapunov stability theory was applied to achieve time synchronization in finite time. Another algorithm dealing with satellite transmission was proposed by Ibrahim et al. [729], where a new Cascade Modular Tent Logistic Map (CMTLM) was used. Simulation results demonstrated high effectiveness for the algorithm to perform in the satellite cryptosystem.
5.4.3 Enabling Technologies In this subsection, we examine the technologies that support chaotic image encryption.
5.4.3.1
DNA Computing
DNA, formally known as Deoxyribonucleic Acid, is the biological substance that forms our genetic code. DNA can be broken down into four pieces known as ATCG, or formally Adenine, Thymine, Cytosine, and Guanine [730]. This concept can be used in encryption by encoding the data using this structure and leveraging existing DNA technology and sequences to manipulate it [731]. This encoding scheme has many advantages such as immense key space [732], high storage space for data [733], and high parallelism for algorithms [734]. The most common way to implement DNA concepts in image encryption is to pair it with a chaos source that aids in choosing random DNA coding rules or sequences [731]. Many algorithms with varying sources of chaos have been proposed. These include the logistic map [735–738], sine chaotic map [734], sineHenon alteration map [737], CeA [739], optical chaos [740], etc. The encryption algorithms themselves also employ a wide range of techniques. These include encryption and then transmission [740], using DNA sequences as a one-time pad [736], the Vigenere cipher [741], matrix subdivision [738], splitting color streams [742], the use of the Chinese remainder theorem [743], and the use of FPGA. Several more unique approaches have also been proposed. One such proposal was by Hao et al. [730], where DNA mutations were implemented to improve the randomness of DNA algorithms. A different approach by Gasimov and Mammadov [744] utilizes DNA pseudo-symbols where the standard DNA sequence of four characters (ATCG) is expanded to use eight pseudo-symbols. A particularly interesting proposal was also made by Iqbal et al. [745], where the concept of the castle piece from the game Chess (also called the rook) was used.
120
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
These authors argued that simply mixing chaos and DNA is not enough, and to more effectively scramble and confuse the pixels of the image, random movements of the castle piece were simulated on a chessboard with dimensions equivalent to the image. Statistical and security analyses of several algorithms based on DNA encoding and chaos have been performed; one examples is Özkaynak et al. [746]. In this study, it was found that existing algorithms are vulnerable, and choosing the plaintext strategically can reveal some or all secret parameters. Another research proposal by Ahgue et al. [733] takes a graphical approach to analyzing the security of algorithms. The provided GUI allows for configuring the secret key, encrypting a chosen image, and viewing the statistical analysis.
5.4.3.2
Quantum Computing
Xu et al. [747] proposed a novel image encryption algorithm involving a quantum chaos map by applying quantum correlation theory to the classic logistic map. The resulting map exhibits strong chaotic behavior and is used to generate chaotic streams for permuting the pixels of the image in question.
5.4.3.3
Signal Processing
Some signal processing methods such as compressive sensing and differential evolution have played roles in research on chaotic image encryption. These methods and their roles are investigated below.
Compressive (Compression) Sensing Image encryption algorithms based on compressive sensing theory have been proposed. One such proposal is by Shao et al. [748], where a unique source of chaos from hybrid analog–digital electro-optic sources was used. Another proposal was by Zhu et al. [749], where Gauss random matrices were used for compression. Both algorithms exhibited strong cryptographic strength through simulations and experimental analysis.
Differential Evolution An image encryption algorithm utilizing differential evolution was proposed by Toktas et al. [750]. The differential equation utilizes an algorithm based on natural evolution to find optimal decision variables to seed the [750] chaotic map optimization for image encryption using the triple-objective differential evolution algorithm.
5.4 Ecosystem
5.4.3.4
121
Hardware Technology
Many chaotic systems can be very expensive and slow to compute, making them infeasible for real-time scenarios. By comparison, hardware-based approaches are much faster and still maintain the high level of security required [751]. In a proposal by Paliwal et al. [752], chaos generators were implemented in part by the Coordinate Rotational Digital Computer (CORDIC), a hardware-efficient algorithm for calculating various functions such as tangents and hyperbolics. The types of chaos generators used in hardware algorithms are much the same as standard software approaches, such as iterative maps [751], cat maps [753], and the double-humped logistic map [754]. These algorithms are often tested on physical hardware to prove their claimed effectiveness. Examples of the hardware used are the Virtex-IV [755] and the Virtex5 FPGA [754]. These tests resulted in high throughput with a small utilized area. Zhang et al. [753] also proposed a more generic hardware structure for an algorithm that exhibits good reusability for use in different systems.
5.4.3.5
Parallel Processing
Parallel processing sees much use in image encryption. In one such proposal by Gu et al. [756], the problem of implementing image encryption in green IoT environments was tackled. The paper discussed the primary concerns, those being limited computing power and long lifetime. These issues were addressed by proposing a novel parallel encryption technique using various chaos maps implemented in a parallel structure. In another proposal by Fu et al. [757], a novel encryption algorithm was proposed. The said algorithm decomposed the image into eight subplanes and processed each in parallel. Experimental analysis demonstrated that the algorithm possesses high security and runs five times faster than an equivalent serial method.
5.4.3.6
Fuzzy Systems
A fuzzy system is based on fuzzy logic, that is, values are real numbers between 0 and 1 as opposed to exactly 0 or exactly 1. In a proposal by Mohamed et al. [758], the Choquet Fuzzy Integral (CFI) was utilized to construct better substitution boxes than standard cryptographic methods. Figure 5.3 illustrates the established ecosystem. In Fig. 5.3, columns represent enabling technologies. The blocks in the roof denote application areas. Lastly, the rain drops and the thunder represent challenges.
122
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Evaluation
Encrypted Image Processing
Challenges
Attack Protection
IoT systems Application Areas
Parallel Processing
Chaotic Image Encryption
Signal Processing
DNA Computing
Fuzzy Systems
Hardware Technology
Enabling Technologies
Quantum Computing
Satellite Systems
Medical Systems
Fig. 5.3 The ecosystem of Chaotic image encryption
5.5 Look Ahead: The Promise of Quantum-Inspired AI We anticipate that research on chaotic image encryption will move toward quantuminspired AI-assisted chaotic image encryption in the near future. Our reason for such an anticipation is the existence of the trends discussed in Sects. 5.5.1–5.5.13.
5.5.1 Neural Networks in Chaos: Chaotic Neural Networks and Their Applications The use of chaotic neural networks is wide in application. For example, to solve the problem of degrading performance in Code Division Multiple Access (CDMA) systems due to system capacity and multiple access interferences, Wang et al. [759, 760] used a CNN to detect multiple users, a task that is NP-complete. Experimental results demonstrated superior performance to the existing HNN-based detector. CDMA is a communication technique where multiple transmitters can send signals simultaneously over a single channel.
5.5 Look Ahead: The Promise of Quantum-Inspired AI
123
CNNs can even be applied on a hardware level. For example, Cao et al. [761] used a novel Chaotic CHNN to optimize the SF6 circuit breaker. Work by Zhang et al. [162] used CNNs to solve a hysteresis bottleneck for the usage of the Magnetic Shape Memory Alloy (MSMA) smart material with promising properties for use in micro-positioning applications.
5.5.2 Neural Networks in Image Processing CNNs see much use in the realm of image processing. Many complex image problems are solved using CNNs, including facade parsing (determining distinct faces of buildings) from street-level images [762], crowd stability calculations (count and density) from video surveillance [763], Hyperspectral Image (HSI) classification [764, 765], Polarimetric Synthetic Aperture Radar (PolSAR) image classification [766], medical image diagnostics [767], and tree species identification from aerial images [768]. Another effective use for image processing is to convert data into images so that existing image processing techniques can be used to solve other problems. For example, a technique proposed by Song et al. [769] converts EGG data into images to convert the problem of EGG emotion reading to the problem of image recognition. In another proposal by Lu et al. [770], graph classification using CNNs was mixed with image segmentation to yield better structural information. CNNs also present several shortcomings when used with image processing. A common issue is the complexity of the networks, which leads to high computational costs and infeasibility for real-time applications [765, 766]. The lack of a labeled training table can also be a common issue and leads to over-fitting and loss of detail [764]. To overcome these issues, Fernandes and Yen [767] proposed an algorithm that uses a deepening then pruning approach to shrink the size of a network while maintaining its effeteness. Another proposal by Mei et al. [765] trims the input to the network to use integer values instead of floating point values, which greatly speeds up the computation time.
5.5.3 Neural Networks in Encryption: Neural Cryptography Neural cryptography is a recent research trend. Different kinds of NNs have been used for this purpose [563, 771]. Moreover, different cryptographic algorithms have been examined in this area [772]. More importantly, different enabling technologies are used to support neural cryptography. For example, hardware technology can be utilized to embed cryptographic algorithms into NN accelerators [771].
124
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
5.5.4 Neural Networks in Image Security DNN-based and CNN-based image processing have many applications in security, one of the most common being computer visions [773]. Examples include facial and body detection [773], detecting threats (specifically explosives) in X-ray images of passenger baggage [774], and detecting man-made items in millimeter wave images. NNs also see much use in improving the security of image encryption algorithms. In a proposal by Seethalakshmi et al. [775], steganography techniques were improved by splitting the source image into n shares and using NNs to determine where in the destination image to hide the shares to maximize its security. In another proposal by Sirichotedumrong et al. [776], a privacy-preserving DNN was developed. This DNN takes specially encrypted images as the input so that it can still extract the required features without being able to see the plain image. Furthermore, the testing and training phases for the model can use different encryption keys for further privacy. In another proposal by Ito et al. [777], a DNN was trained on plain images to transform them into visually secure images. Through analysis, the network was shown to be resistant to inverse transformation attacks where DNNs were trained to invert the transformation. In a different study by Sirichotedumrong et al. [778], this same inverse transformation attack was performed against many existing DNNbased encryption algorithms. It was found that if the images were encrypted using different keys, then the encryption was secure. If the same key was used for different images, then the data were able to be retrieved. CNNs can even be used to determine the security of already encrypted images. In a paper by Fezza et al. [779], a CNN was developed to rate an encrypted image based on visual security and visual quality. Su et al. [584] also examined existing algorithms to determine their security. In their study, 30 state-of-theart image encryption algorithms using NNs were examined to determine the optimal algorithm.
5.5.5 Neural Networks in Image Encryption NNs are widely used in image encryption. Different aspects of this trend are explained below.
5.5.5.1
Network Types
• Back propagation: Yang et al. [780] proposed an NN based on Backpropagation (BP) utilizing fractional-order memristive hyper-chaos to encrypt images. Another proposal by Ismail et al. [781] uses a similar network to encrypt large satellite images. This
5.5 Look Ahead: The Promise of Quantum-Inspired AI
125
algorithm is unique in that it is not affected by geometrical image distortions such as translation, size, and rotation. • Bidirectional: MBAMNNs have been applied to image encryption in proposals by Wang et al. [782] and Xiao et al. [783]. Simulations and experimental analysis demonstrated both algorithms to be highly secure and resist common attacks. Several image encryption schemes utilizing CeNNs have been proposed. These include one by Zhou [784] using parallel computing, one by Lin et al. [785] using compressive sensing to achieve encryption and compression, and one by Liu et al. [136] using a fractional-order quantum variant of the network. Lin et al. [786] also proposed an algorithm that uses the network to generate a chaotic stream, which is further used to power Latin squares. Another proposal by Hu et al. [787] implemented an encryption/decryption scheme using CeNNs that can decrypt the image even if parts of it were corrupted in transmission. A similar technique was used by Liu et al. [788], where noise removal was performed on a transmitted image using the special Cohen– Grossberg neural network. Noise removal is key, otherwise the decryption will not work correctly due to the avalanche property of encryption algorithms.
5.5.5.2
Encryption
NNNs see much use in image encryption. Kumar and Rohit [789] proposed a novel WCNN used for image encryption. A different proposal by Joshi et al. [790] also uses NNs for encryption but additionally adds impurities to confuse analysts. Other utilized techniques include multi-layer [791] and multi-image [792].
5.5.5.3
Steganography
Steganography is very similar to encryption, although the goal of steganography is to hide data so that it is not clear any data are even hidden. Preethi and Asokan [793] proposed a technique using NNs to determine the Regions Of Non-Interest (RONI) in an image that are optimal for implanting a watermark. In a similar proposal by Duan et al. [772], DCT and ECC were used to encrypt the image first and then the well-known SegNet neural network to improve hiding.
5.5.5.4
Privacy
Maintaining the privacy of images that are processed by AI algorithms is a novel but important concept. In a proposal by Sirichotedumrong et al. [794], a special privacypreserving encryption algorithm was used that encrypts the image but maintains its features, so that a DNN can still read them. In a different paper by Sirichotedumrong et al. [794], this algorithm was tested on the well-known ResNet-18 network.
126
5.5.5.5
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
Synchronization
Work on the synchronization of NNs is plentiful. Researched techniques include Periodic Self-Triggered Impulsive (PSTI) control [795], neural activation function [796], and unbounded delay. The types of NNs involved in synchronization research are also various. These include arrays of coupled jumping delayed neural networks [797], reaction– diffusion neural networks with mixed delays [798], and chaotic Memristive Multidirectional Associative Memory Neural Networks (MAMNNs) [292].
5.5.6 Neural Networks in Chaotic Encryption Thoms et al. [799] proposed an encryption algorithm using key-controlled neural networks, where the key generation is based on the chaotic Lorenz system. The algorithm is designed for digital traffic encryption, and cryptographic analysis demonstrated that it performs on par with or better than existing algorithms.
5.5.7 Neural Networks in Chaotic Image Encryption A common use for NNs in chaotic image encryption is to generate the key streams. This can be seen in a proposal by Han et al. [727], where an HCNN trained from a logistic map, and in a proposal by Fang et al. [800]. In a different proposal by Qingmei and Guodong [801], the hyperchaotic properties of CeNNs were leveraged to achieve chaotic image encryption. Simulation results in MATLAB demonstrated strong cryptographic properties.
5.5.8 Neural-Like Image Encryption Zhang et al. [802] proposed an image encryption algorithm using a neuronlike scheme. The image information is used to adjust neuron weightings to achieve effective pixel diffusion. Simulation results demonstrated strong cryptographic properties.
5.5.8.1
Combinatorial Optimization Problems
Many important problems in computing such as the shortest path, the Traveling Salesman Problem (TSP), Cellular Channel Assignment (CeCA), or more generally, sequencing and resource allocation problems have very inefficient exhaustive search
5.5 Look Ahead: The Promise of Quantum-Inspired AI
127
solutions [803]. To find the optimal solution, NNs have been utilized. Some examples are given below. In a proposal by Shiyu and Jianying [804], a CNN was used to optimize the shortest path problem. In this proposal, a novel post-processing technique was utilized to achieve the optimal solution with high probability. In a different proposal, Zhao et al. [805] used a CNN with the novel ability to characterize local features to solve the TSP with a higher-than-average success rate for obtaining the optimal solution. Work on optimizing CeCA was conducted by He et al. [806] and Zhao and Gan [807], where noisy CNNs and transient CNNs were utilized, respectively. A related problem to CeCA is the more general broadcast scheduling problem. Work by Sun et al. [808, 809] proposed a novel Noise-tuning-based Hysteretic Noisy Chaotic Neural Network (NHNCNN) that optimizes the problem by obtaining the minimum frame length and maximal channel usage. Their work was completed for both wireless multihop networks and pocket radio networks. The same CNNs can also be used to solve multiple types of optimization problems. For instance, Wang et al. [810] combined the best parts of the existing Chaotic Simulated Annealing (CSA) and Stochastic Simulated Annealing (SSA) techniques to optimize multiple combinatorial problems such as the TSP and CeCA. To compare and contrast the many different CNN approaches for solving these problems, Kwok and Smith [811] developed a framework.
5.5.9 Chaotic Neural Networks in Image Encryption The application of chaotic neural networks has been of interest to the research community in recent years [812, 813]. Different types of NNs including the Once Forward-Long Short-Term Memory Structure (OF-LSTMS) [814], HNNs [815], and CeNNs [816] have been used in this area. Moreover different chaotic maps [816] and sequences [814] have been examined in research in this area. Wang et al. [292] proposed a novel chaotic neural network called an MAMNN. An image encryption algorithm utilizing the network was also designed to demonstrate its chaotic capabilities. In a different paper by Han et al. [264], they proposed an image encryption algorithm based on the HCNN. This algorithm is targeted for use on medical images, and statistical analysis demonstrated strong cryptographic properties and resilience against common attacks.
5.5.10 Quantum-Inspired Image Processing Quantum-inspired image processing is the science of applying quantum-inspired algorithms to image processing. It is a recent trend [817–819] in image processing. Quantum-inspired measurements [820] and algorithms [821, 822] are finding their
128
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of. . .
applications in different fields of image processing including edge detection [823], image thresholding [824], and image segmentation [825, 826]. Quantum-inspired variants of many well-known algorithms have been used for image processing purposes. Among these algorithms, one may refer to GAs [827], EAs [828], and ant colony algorithm [829]. Quantum-inspired image processing has been successfully tested on different kinds of images including gray-level [827] as well as multi-level [830] and true color images [824]. For example, a recent research work has presented a quantum-inspired technique based on the life style of sperm whales for image thresholding, which is commonly used in image segmentation [831].
5.5.11 Quantum-Inspired Cryptography This topic has already been discussed in Sect. 4.4.1.
5.5.12 Quantum-Inspired Chaos Quantum-inspired chaos refers to the set of approaches used for creating chaos using quantum-inspired algorithms. It can be considered as a recent trend in chaos theory. There are different classes of algorithms with quantum-inspired variants used to support chaotic systems. To mention a few, one may refer to GAs [832–834] as well as EAs [835, 836].
5.5.13 Quantum-Inspired AI This topic has already been discussed in Sect. 3.8.1.
5.5.14 Summary The trends in Fig. 5.4 form the following two main lines: 1. The significant role of NNs in the current state of chaotic image encryption. This role is highlighted by the role of NNs in the three aspects of chaotic image encryption, namely chaos, image, and encryption. The role of NNs in the creation and exploitation of chaos is studied in Sect. 5.5.1. Section 5.5.2 discusses the role of NNs in image processing. Furthermore, the role of neural computing in encryption is highlighted in Sect. 5.5.3.
5.5 Look Ahead: The Promise of Quantum-Inspired AI
129
Fig. 5.4 Chaotic image encryption trends (present and future)
The next few subsections investigate how nNNs appear in the intersections of these aspects. 2. The significant impact of quantum technology on the future of NNs. Section 5.5.13 discusses the impact of quantum technology on the future of AI and especially NNs. The above two lines will clearly converge at quantum-inspired neural chaotic image encryption.
Chapter 6
Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise of Quantum-Inspired AI
After being introduced by Shannon as a measure of disorder and unavailable information, the notion of entropy has found its applications in a broad range of scientific disciplines. In this chapter, we present a systematic review on the applications of entropy and related information-theoretical concepts in the design, implementation, and evaluation of cryptographic schemes, algorithms, devices, and systems. We make use of the existing literature to establish a life cycle as well as an ecosystem for information-theoretic cryptography. Moreover, we study existing trends and establish a roadmap for future research in these areas.
6.1 Introduction In thermodynamics and statistical mechanics, the internal disorder of a system in a given macroscopic state is stated as a logarithmic function of the number .Ω of possible microscopic system configurations as follows: S = kB ln Ω.
.
(6.1)
In Eq. (6.1), S is referred to as the entropy of the system, and .kB is called the Boltzmann constant. Under the equiprobability assumption, it is obvious that .Ω is an exponential function of the number of particles that can randomly move within the system. In other words, .ln Ω is proportional to the number of random particles inside the system, which is a measure of randomness. The Boltzmann constant converts this number to the total uncontrolled kinetic energy of the random particles. On the other hand, the number of randomly moving particles inside a system can be considered to be representative of the amount of information that is needed to define the exact state of a system given its macroscopic state. According to the above discussions, the thermodynamic concept of entropy connects uncontrolled energy inside a system to disorder, randomness, and unavail© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_6
131
132
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
able information. However, the term entropy has found its applications with different notions in a variety of scientific disciplines, ranging from cosmology and meteorology to economics, biology, medicine, and sociology. In particular, Shannon paved the way ahead of this concept via information theory into communication theory and related fields, such as cryptography. Information entropy (information theoretic entropy) was first introduced by Shannon in 1948 [837, 838]. It can be assigned to a random variable as the average level of self-information in each possible event of the variable, which shows the inherent level of uncertainty or surprise in the event. In Shannon’s theory, for a random variable X, the self-information .IX of an event .xi with probability .PX (xi ) is defined as IX (xi ) = − logb PX (xi ).
.
(6.2)
In Eq. (6.2), the base b determines the unit of information. In particular, if .b = 2, IX (xi ) is calculated in bits. Moreover, the entropy H of X is defined as
.
H (X) = E [IX ] =
.
i
PX (xi ) IX (xi ) = −
PX (xi ) logb PX (xi ).
(6.3)
i
In Eq. (6.3), .E [IX ] is the mathematical expectation of .IX . Von Neumann suggested the name “entropy” for the concept introduced by Shannon because of its similarity to thermodynamic entropy in notion as well as related equations. In fact, information-theoretic entropy is used as a measure of randomness, disorder, and unavailable information, like the case of thermodynamic entropy. Shannon discussed the role of entropy and related concepts in the modeling of cryptosystems. Furthermore, he introduced the notion of a perfectly secure cryptosystem on the basis of entropy. Some different notions of information entropy were introduced by other researchers before [839] and after [840] Shannon. In the rest of this chapter, the term “entropy” refers to information-theoretic entropy, unless we clearly specify thermodynamic entropy. Entropy has found its applications in a variety of scientific and technological areas [841–843]. Many research reports have addressed the role of entropy in the design, implementation, and analysis of cryptosystems as well as cryptographic applications and environments. Several survey reports have reviewed the applications of entropy in a variety of areas, such as economics [844], image processing [845], discrete mathematics [846], signal processing [847], etc. There are some research reports that establish connections between the notion of entropy and elements or requirements of cryptosystems. For example, the role of entropy in the calculation of the lower bounds on key size as well as the relation between entropy and perfect secrecy was studied by Maurer [848]. Moreover, a quick introduction to some entropy-related notions in cryptosystems was presented by Reyzby [849]. The relation between entropy and true randomness as well as key unpredictability was studied by Vassilev and Hall [850]. However, to the best of our knowledge, there is no up-to-date, systematic, and comprehensive review on the
6.1 Introduction
133
applications of entropy in cryptography and related areas. Thus, a systematic and comprehensive survey in this area can help researchers by shedding light on hot topics as well as the ones that need more research focus. In this chapter, we review and classify the roles and applications of entropy and related concepts in different branches of cryptography. We analyze the existing research trends in this area and establish a future roadmap for further research in this area. In this survey, we divide the papers into those focused on the applications of entropy in encryption and those focused on other related cryptographic concepts, such as obfuscation, watermarking, etc. We classify encryption-related research works on the basis of the phases in a typical life cycle of a cryptosystem, namely, design, implementation, evaluation, and application as shown in Fig. 6.1.
6.1.1 Goals and Objectives In this chapter, we try to answer the following questions: • • • •
Which are the entropy notions and measures used in cryptography? What phases does the life cycle of information-theoretic cryptography consist of? What does the ecosystem of information-theoretic cryptography look like? Which technologies or branches of science will play the most impressive roles in the future of information-theoretic cryptography?
6.1.2 Novel Aspects of the Chapter The novelties of our work in this chapter can be listed below: • This chapter is the first comprehensive survey on information-theoretic cryptography. • This chapter is the first in its kind to establish a life cycle for informationtheoretic cryptography. • This chapter is the first one to develop an ecosystem for information-theoretic cryptography. • The role of QiAI in the future of information-theoretic cryptography is anticipated for the first time in this chapter.
6.1.3 Chapter Organization The rest of this chapter is organized as follows. Some entropy measures and related concepts, especially those with applications in cryptography, are studied in Sect. 6.2. In Sect. 6.3, existing relevant works and their shortcomings are discussed in order to
134
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
Fig. 6.1 The classification of cryptographic concepts with entropy-related aspects
6.2 Entropy Measures and Related Concepts
135
clarify the motivations of our work in this chapter. Section 6.4 develops a life cycle for information-theoretic cryptography, and Sect. 6.5 establishes an ecosystem for this branch of science. Section 6.6 presents a roadmap for future research on the applications of entropy in cryptography.
6.2 Entropy Measures and Related Concepts In the next sections of this chapter, we review the roles of different entropy measures and related concepts in research on cryptography. Some of the most important measures and concepts are briefly introduced in this section.
6.2.1 Entropy Measures In addition to Shannon entropy, some other measures for entropy have been introduced by different researchers. For example, for a random variable X with (R) events .xi = i (.i ∈ {1, 2, . . . , n}) of probability .PX (xi ), Rényi entropy .Hα of + order .α ∈ R \ {1} is defined as [840] 1 log2 (PX (xi ))α . 1−α n
Hα(R) (X) =
.
(6.4)
i=1
(R)
It is well known that .limα→1 Hα (X) = H (X), where .H (X) is the Shannon entropy given by Eq. (6.3). Moreover, .H0(R) (X) = H (H ) (X), where .H (H ) (X) is the Hartley entropy (sometimes called max entropy) defined as H (H ) (X) = max Hα(R) (X) log2 n = log2 |X|.
.
α
(6.5)
Collision entropy, defined below, is used by many researchers in cryptography (R)
H (C) (X) = H2
.
(X) = − log2
n
(PX (xi ))2 .
(6.6)
i=1
The security of cryptosystems is measured by the expectation of certain function, which is called perfect expectation (in the ideal model, where perfect randomness is available) or weak expectation (in the real model, where perfect randomness is not available). Yao and Li [851] used Rényi entropy to derive some results and inequalities, which show that weak expectation is not much worse than perfect expectation. For a cryptosystem .C, let resource .R be a tuple containing the values of all efficiency measures, such as running time, circuit size, the number of oracle
136
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
queries, etc. For a secret key .k ∈ {0, 1}m , let .f (k) be the advantage of adversary .A conditioned on k. In addition, let .Um be the uniform distribution over .{0, 1}m . Then .C is .(R, ε)-secure if for any adversary .A with resource .R, the expectation of .f (Um ) (called perfect expectation) is upper bounded by .ε [852]. When the key is sampled from some non-uniform distribution W , the resulting security is the expectation of .f (W ) (called weak expectation [852]). The result of Yao and Li [851] was motivated by the fact that while cryptographic schemes ideally assume highly random secret keys, truly random number generation is so costly and sometimes not feasible in the real world, which causes weak expectation to be substituted for the ideal perfect expectation. As another example, Rényi entropy was used by Boztas [853] in order to analyze the success parameters of guess attacks. The relation between the results of evaluating a cryptosystem using Shannon entropy and collision entropy was studied by Skorski [854], and the worst possible collision entropy for random variables with a given Shannon entropy was calculated. Another well-known entropy measure is min entropy, .H (M) , which is calculated as (M) (R) (R) .H (6.7) (X) = min Hα (X) = lim Hα (X) = − log2 max PX (xi ) . α
α→∞
i
Min entropy has been used in studies related to cryptographic primitives, such as hash functions [855, 856], in developing cryptographic hardware such as PUFs [857], and in authentication [858, 859] and secret sharing [860]. For a probability distribution .P = {p1 , p2 , . . . , pn } and .R ∈ R+ \ {1}, R-norm (R) entropy .Hn (P ) is defined as [861] ⎛ Hn(R) (P ) =
.
R ⎝ 1− 1−R
n
1⎞ R
(pi )R
⎠.
(6.8)
i=1
R-norm entropy is used in fuzzy probability spaces and related areas [862]. Kumar and Choudhary [863] considered Shannon entropy as a special case of R-norm entropy when parameter R in Eq. (6.8) approaches unity. They defined conditional R-norm entropy as well as R-norm mutual information and used the defined concepts to generalize the notion of random cipher introduced by Shannon. For a continuous random variable X with a probability density function f whose support is set .χ , the differential entropy .h(X) is defined as follows [837, 838]: h(X) = −
.
χ
f (x) log2 f (x).
(6.9)
Differential entropy has been suggested by some researchers as a measure of security. For example, it was used by Biryukova et al. [864] for cryptanalysis of the well-known IDEA block cipher.
6.2 Entropy Measures and Related Concepts
137
6.2.2 Related Concepts In addition to entropy measures, there are some related concepts that have played significant roles in research on cryptography. As an example, we can mention relative entropy, conditional entropy, and mutual information; the latter is obtained using conditional entropy. For discrete probability distributions P and Q defined on the probability space .S, the relative entropy (i.e., the Kullback–Leibler (KL) divergence) from Q to P is defined as [865] DKL (P ‖ Q) =
.
P (x) log
x∈S
P (x) . Q(x)
(6.10)
Consider two random variables X and Y with outcomes .xi and .yi . The conditional entropy .H (Y |X) is defined as .
H (Y |X) =
−
xi
=
−
P (xi , yi ) log2 P (yi |xi )
xi
yi
PX (xi )
.
P (yi |xi ) log2 P (yi |xi ) .
(6.11) (6.12)
yi
.H (Y |X) represents the amount of uncertainty in Y given the value of X. Mutual information between X and Y is calculated as
I (X; Y ) = H (X) − H (X|Y ) = H (Y ) − H (Y |X) .
.
(6.13)
.I (X; Y ) quantifies the amount of information (in bits) obtained about X via observing Y or vice versa. Moreover, the joint entropy .H (X, Y ) is calculated as
H (X, Y ) = I (X; Y ) + H (X|Y ) + H (Y |X) .
.
(6.14)
Moreover, for a distribution .PXY and .0 < ε < 1, the inf-spectral entropy .Hsε (P ) is defined as Hsε (P ) = sup{r | PXY {− log PXY (x, y) ≤ r} ≤ ε}.
.
(6.15)
A sequence of jointly distributed random variables .(X1 , X2 , . . . , Xm ) has nextblock pseudo-entropy of at least e if and only if there exist random variables .(Y1 , Y2 , . . . , Ym ) jointly distributed with .(X1 , X2 , . . . , Xm ) such that, for every .i ∈ {1, 2, . . . , m}, .(X1 , . . . , Xi−1 , Xi ) is computationally indistinguishable from
138
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
(X1 , . . . , Xi−1 , Yi ) and
.
m .
H (Yi | X1 , X2 , . . . , Xi−1 ) ≥ e.
i=1
Furthermore, the conditional Rényi entropy of order .α is calculated as (R) .Hα (X|Y )
1 α = max log2 (P (xi |yi )) . 1 − α yi x
(6.16)
i
Mutual information has played significant roles in several research works in the area of cryptology. For example, Rastegin [866] used it in quantum cryptography in order to measure the amount of information gained by an eavesdropper in each individual attack session. As another example, one can mention the research reported by Gierlichs et al. [867], in which mutual information was used for modeling the information leaked from an embedded device containing a secret key during an SCA. Conditional Rényi entropy was used by Iwamoto and Shikata [868] in developing generalizations for Shannon’s secure encryption theorem. In addition to statistical distributions, entropy can be calculated over different structures, such as graphs. For example, for an undirected graph .G (V , E), the graph entropy is defined as [869] H (G) = min I (X; Y ),
.
X,Y
(6.17)
where X is uniformly distributed over V , and Y ranges over .IS (G) defined as IS (G) = {S|S ⊂ G, X ∈ S, ∀s1 , s2 ∈ S : (s1 , s1 ) ∈ / E}.
.
(6.18)
Figure 6.2 shows the entropy measures and related concepts that have been used by researchers in the area of cryptography.
6.3 Background and Motivations There are a few survey works related to code-based cryptography [870, 871]. However, these works are not directly related to our discussions in this chapter. In fact, code-based cryptography is about cryptosystems in which the underlying OWF uses an error correcting code C. This may involve adding an error to a word or computing a syndrome related to a parity-check matrix of C. There are also a few books focusing on information-theoretic security [872] and cryptography [873] that do not present review studies in this area. Lastly, there are some papers, which present very short reviews in some parts of them [874].
6.4 The Life Cycle of Information-Theoretic Cryptography
139
Fig. 6.2 Entropy measures and related concepts used in cryptography
To the best of our knowledge, there is no comprehensive survey on the role of entropy and information theory in cryptography, and this is the niche we are going to address in this chapter.
6.4 The Life Cycle of Information-Theoretic Cryptography This section reviews the role of entropy in research on the design, implementation, evaluation, and applications of encryption modules and systems.
6.4.1 Modeling, Design, and Implementation In this section, we first study entropy-based security models. Afterward, we review research works focusing on the role of entropy in the design and implementation of cryptosystem elements, cryptographic primitives, and cryptographic hardware. In the next step, we study some entropy-aware modifications to existing cryptosystems. Lastly, we discuss the role of entropy in research on modes of operation, which are considered important implementation aspects of cryptosystems.
6.4.1.1
Security Models Related to Entropy
In the following, we discuss security models that can be analyzed using entropy, and we review some related research. • Entropic Security: Entropic security is a relaxed version of semantic security. In semantic security, only negligible information about the plaintext can be
140
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
extractable (in any feasible way) from the ciphertext. More specifically, suppose that a Probabilistic Polynomial Time Algorithm (PPTA) knows the ciphertext c generated from a message m (regardless of the related distribution) and the length of m. The algorithm should still be unable to extract any partial information regarding m with a probability that is non-negligibly larger than all other PPTAs that know only the length of m (and not c). In entropic security, the cryptosystem needs to guarantee that the entropy of the message space is high from the point of view of the adversary [875]. A few research reports have worked on entropic security for high-entropy plaintexts [876]. Moreover, this model was used in honey encryption [877]. In honey encryption, decrypting the ciphertext using an incorrect key (guessed by the adversary) leads to a meaningful but incorrect plaintext, which fools the adversary. • Unconditional Security: A cryptosystem is said to have unconditional security (also called information-theoretic security) if the system is secure against adversaries with unlimited computational power, resources, memory space, and time. Information-theoretic methods and techniques have been utilized in studying unconditionally secure cryptosystems [878]. Some researchers have focused on this security model. For example, Renner and Wolf [879] investigated the possibility of asymmetric unconditional security, which corresponds to asymmetric-key cryptography in the computational security model. • Provable Security: Some researchers have used entropy in provable security. For example, Kim et al. [880] argued that the assumption of uniform key distribution, which is made in traditional provable security, is far from reality. They modeled realistic key distributions by entropy sources. As another example, it was shown by Ruana [881] that the explicit authenticated key agreement protocol presented by Zheng [882] is vulnerable to impersonation attack due to the low entropy of the keys. • Perfect Secrecy: Perfect secrecy (defined by Shannon) guarantees that .H (P |C) = H (P ), where P is the set of possible values for the plaintext and C denotes the set of possible values for the ciphertext. Put alternatively, a cryptosystem is perfectly secure if the adversary is unable to make any guesses about the plaintext, even in the case of full access to the channel (and, consequently, to the ciphertext). Several research works have focused on perfect secrecy. Gersho [883] argued that message quality degradation is inevitable for a perfectly secure cryptosystem that encrypts an analog message using a digital key with a finite size. He designed a perfectly secure analog signal encryption scheme that keeps the bandwidth of the encrypted signal from growing above that of the original analog signal without altering the key size or increasing the quality degradation incurred on the decrypted signal. The notion of “finite-state encryptability” for an individual plaintext sequence was introduced by Merhav [884] as the minimum asymptotic key rate required to guarantee perfect secrecy for that sequence. He demonstrated that the finite-state encryptability is equal to the finite-state compressibility (defined by Ziv and Lempel [885]) for every individual sequence. Perfect secrecy in radio signal encryption using Discrete
6.4 The Life Cycle of Information-Theoretic Cryptography
141
Fourier Transform (DFT) was studied by Bi et al. [886]. They proved perfect secrecy to be asymptotically achievable for any baseband signaling method, provided that the signal block length approaches infinity. It is well known that the only real-world implementation of perfect secrecy (in its pure notion) is OTP, wherein the key is at least as long as the plaintext and needs to be updated with each new plaintext. However, some variants of perfect secrecy have received research focus. In the following, we review some well-studied variants of perfect secrecy as well as some related research works. – Perfect Forward Secrecy: Perfect forward secrecy depends on frequent changes in the encryption/decryption key (e.g., with each call or each message in a conversation or each web page reload) in order to prevent the cryptosystem from being broken if a key is compromised. Several researchers have proposed encryption systems providing perfect forward secrecy to be used in different communication systems. For example, two email protocols with perfect forward secrecy were proposed by Sun et al. [887]. However, some flaws in the reasoning presented by Sun et al. [887] were reported by Dent [888], and two new robust email protocols with guaranteed perfect forward secrecy were introduced by Ziv and Lempel [889]. Later on, a method for cryptanalysis of the protocols proposed by Ziv and Lempel [889] was presented by Yoon and Yoo [890]. In recent years, perfect forward secrecy has been considered in several other areas. For example, a lightweight TLS protocol with perfect secrecy was proposed by Pengkun et al. [891]. As another example, perfect secrecy is guaranteed to be provided by a high-performance key agreement protocol proposed by Yang et al. [892]. – OTP: OTP is the only perfectly secure cryptographic scheme used in real-world applications. Although some researchers believe that OTP is more of a key safeguarding scheme than a cryptosystem [893], a vast number of research works have considered OTP as (part of) the security solution in a broad spectrum of applications. The feasibility of perfectly secure cryptography using imperfect random sources was studied by Dodis and Spencer [894]. Liu et al. [895] proposed an OTP cryptosystem in which the receiver does not need the OTP to decrypt the ciphertext, while the OTP fully affects the plaintext from the adversaries point of view. The application of OTP in scenarios where the receiver may not be trustworthy was studied by Matt and Maurer [896]. An OTP-based cryptosystem was proposed by Büsching and Wolf [897] for BANs (Body Area Networks), wherein messages are short, and large volumes of NVM are available. This cryptosystem stores pre-calculated OTPs in the NVM for future use. Moreover, OTPs have been used in a spectrum of environments, such as multi-user one-hop wireless networks [898], IMDs Implantable Medical Devices (IMDs) [899], UAVs [900], medical images [901], mobile instant messaging [902], coded networks [903], and credit cards [904]. OTP has also been used in quantum computing, especially in Quantum Key Distribution (QKD) [905–911].
142
6.4.1.2
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
Cryptosystem Elements
The security of a cryptosystem depends on the security of three main elements: the encryption and decryption algorithms, the key generation and management module, and the key agreement or exchange protocol [912]. In the following, we review the role of entropy and related concepts in the design and implementation of each of the aforementioned elements. • Encryption and Decryption Algorithms: Entropy has played a role in several research reports focusing on the design of encryption and decryption algorithms. Some of these research works are discussed below. – Encryption: The role of image block entropy in image encryption was studied by researchers [913] just like the case of image steganography (reviewed in Sect. 6.5.1.4). A multimedia encryption scheme based on entropy coding with low computational overhead was proposed by Xie and Kuo [914]. A method for encrypting entropy-coded compressed video streams without the need for decoding was introduced by Almasalha et al. [915]. Moreover, the encryption of entropy-coded videos was studied in some other research works. To mention a few, one may refer to Refs. [916–919]. The impact of key entropy on the security of an image encryption scheme was studied by Ye et al. [920]. Külekci [921] investigated the security of high-entropy volumes, where the most typical sources are entropy-encoded multimedia files or compressed text sequences. Min entropy was used by Saeb [922] to reduce the size of the key search space of an encryption scheme to a value lower than that of a bruteforce or birthday attack. A chaotic encryption scheme for low-entropy images was proposed by Yavuz et al. [923]. This method uses confusion and diffusion techniques to make it difficult for the adversary to perform statistical analysis on adjacent pixels, which are likely to have close values. – Decryption: There are few works focusing on the security of the encryption algorithm. For example, the multiple decryption problem was introduced by Domaszewicz and Vaishampayan [924] as a generalization of the problem of source coding subject to a fidelity criterion. They used entropy to evaluate the security of a multiple-channel system in this scenario. • Key Generation and Management Module: Several research works have focused on the role of entropy in key generation and management. Some of these works are briefly reviewed in the following. The entropy of the key has been of interest to researchers as a measure of security for decades [925]. Golic and Baltatu [926] used Shannon entropy analysis to evaluate the security of their proposed biometric key generation scheme. Wang et al. [927] tried to alleviate the quantization discrepancy problem in quantization-based key generation methods using an Entropy-Constrained-like Quantization Scheme (ECQS).
6.4 The Life Cycle of Information-Theoretic Cryptography
143
It was highlighted by Shikata [928] that the existing bounds on the key entropy for retaining information-theoretical security are not tight enough. The reason is that existing RNGs do not create truly random sequences. More realistic bounds for the key entropy were derived in this research. “Personal Entropy” was introduced by Ellison et al. [929] as a means for remembering personal passphrases based on which secret keys are generated. Personal entropy is created via asking the user several personal questions. • Key Agreement and Exchange Protocol: There are a few research works focusing on the applications of entropy in key exchange protocols. Among these works, we can refer to a framework designed by Luo et al. [930] for fingerprinting key exchange protocols using their impact on high-entropy data blocks. Another example is the key transmission method presented by Boyer and Delpha [931] for Multiple-Input Single-Output (MISO) flat-fading channels. This method tries to increase relative entropy using an artificial noise in order to minimize the BER for the key receiver, while keeping it close to unity (maximum) for the eavesdropper.
6.4.1.3
Modification and Use of Existing Cryptosystems
Some researchers have modified existing cryptosystems and used entropy (and related concepts) in part of their research. For example, a modified variant of the block encryption algorithm Blowfish was designed by Nagpal et al. [932] in order to be used in IoT platforms. The security of this variant was evaluated using entropy. ElGamal elliptic curves were used to improve the TLS protocol in terms of entropy [933]. A chaotic image scrambling method based on DES was proposed by Zhang et al. [934] that uses image block entropy to select blocks for scrambling. Entropy analysis was used in the design of an image encryption system aiming at the reduction of correlation between image blocks [935]. Moreover, entropy analysis has played roles in the design of elliptic curve point addition algorithms [936] and unconditionally secure encrypted authentication schemes [937].
6.4.2 Analysis and Evaluation In this subsection, we first discuss entropy as a security measure. Afterward, we review the research reports that have used entropy in the analysis of cryptographic systems, schemes, mechanisms, etc.
6.4.2.1
Entropy as a Security Measure
Some researchers used entropy as an independent measure, and others considered it in relation with other security measures. Some effort was spent on the formal assessment of the role of entropy in the evaluation of a cryptosystem [938].
144
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
Moreover, some research reports focused on developing methods for measuring the entropy of a cryptosystem [939]. In the following, we review the related research works. • As an Independent Measure: Entropy is a widely used security measure. Among the research works that have used entropy as an independent measure for evaluating cryptographic schemes, one may refer to the following. A multichannel system was introduced by Voronych et al. [940] for the purpose of structuring and transmitting entropy-manipulated encrypted signals. Schulman [941] argued that entropy makes a cryptographic PRNG indistinguishable from a TRNG. He studied different ways of creating and increasing entropy. A method was introduced by Wua et al. [942] to measure the entropy of small blocks in an encrypted image. The average of the entropy over the blocks of an image was suggested as an efficient measure for evaluating the security of an image encryption scheme. • Relation with Other Cryptographic Measures: In the following, we study the research works that have established connections between entropy and other security measures, such as unicity distance, malleability, guesswork, confusion, diffusion, and indistinguishability. – Unicity Distance: The unicity distance of a cryptosystem is defined as the minimum number of ciphertext bits needed for an adversary with unlimited computational power to recover the key. The connection between entropy and unicity distance has been of interest to some researchers. For example, an entropy analysis presented by AlJabri [943] highlighted the unicity distance as an upper bound on the probability of the key being guessed by an eavesdropper. – Malleability: Consider a cryptosystem .C and a function f . Let us assume that .C encrypts a plaintext p to a ciphertext c and encrypts .f (p) to .C ' . If there is a transform g that guarantees .g(c) = c' , then .C is called a malleable cryptosystem with respect to the function f . The notion of non-malleable extractors was introduced by Dodis and Wichs [944] (inspired by the notion of malleability) for the purpose of symmetric-key cryptography from lowentropy keys. Later on, a widely believed conjecture on the distribution of prime numbers in arithmetic progressions was used by Dodis et al. [945] along with an estimate for character sums in order to build some new nonmalleable extractors. Moreover, entropy analysis was used by Cohen et al. [946] to present an unconditional construction for non-malleable extractors with short seeds. Recently, some researchers worked on entropy lower bounds for non-malleable extractors [947]. – Guesswork: There is a clear relation between entropy and guesswork. While entropy can be interpreted as the average number of guesses required by an optimal binary search attack to break a cryptosystem, guesswork is defined as the average number of guesses required in an optimal linear search attack scenario
6.4 The Life Cycle of Information-Theoretic Cryptography
145
[948]. It was shown by Christiansen and Duffy [949] that if appropriately scaled, when the key is long enough, the expectation of the logarithm of the guesswork approaches the Shannon entropy of the key selection process. A similar research work studied the relation between guesswork and Rényi entropy [950]. Pliam [951] demonstrated that there cannot be any general inequality between Shannon entropy and the logarithm of the minimum search space size necessary to guarantee a certain level of guesswork. Another research reported by Malone and Sullivan [952] showed that entropy and guesswork cannot be interchangeably used in normal conditions. The Large Deviation Principle (LDP) was used by Malone and Sullivan [953] to derive the moments of the guesswork for a source of information determined by a Markov chain. It was shown by Lundin [954] how entropy and guesswork can be simultaneously used to evaluate the security of selectively encrypted information. – Confusion and Diffusion: Confusion and diffusion are two properties suggested by Shannon [837] in order to make the statistical analysis of a cryptosystem as difficult as possible. Confusion states that the ciphertext is a complex function of several portions of the key, and this function cannot be simplified to an easily analyzable function. On the other hand, diffusion requires that each plaintext symbol affects several symbols in the ciphertext and each ciphertext symbol is a function of several symbols in the plaintext. This property diffuses the statistical structures of the plaintext over the symbols of ciphertext. The relation between entropy and the mentioned two properties was studied in several research works. For example, entropy was used to evaluate the security of chaotic confusion–diffusion image encryption schemes [955, 956]. Moreover, Wu et al. [957] used entropy improvement techniques in combination with confusion and diffusion mechanisms in their proposed cryptographic schemes. – Indistinguishability: Indistinguishability states that given the ciphertext corresponding to a plaintext randomly chosen from a plaintext space with only two elements (determined by the adversary), the adversary will not be able to identify the encrypted message with a probability significantly greater than that of random guessing (. 12 ). Indistinguishability plays a significant role in provable security. Some research works have investigated the relation between indistinguishability and entropy. As an example, one may refer to the research reported by Hayashi [958]. In this research, smoothed Rényi entropy and min entropy were used to evaluate the indistinguishability of universal hash functions. Universal hash functions have many important applications in QKD, cryptography, privacy amplification (leftover hash lemma), error-correcting codes, parallel computing, complexity theory, pseudo-randomness, randomness extractors, randomized algorithms, data structures, etc. (see [959–964] and the references therein).
146
6.4.2.2
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
Applications in Security Proof
Entropy has been used in several types of security proofs including zero-knowledge proof and random oracles. Some related works are briefly reviewed in the following: • Zero-Knowledge Proof: Zero-knowledge proof is about proving the possession of some information by one party (the prover) to the other party (the verifier) without revealing the information itself. Zero-knowledge proofs are widely studied in cryptography. Goldreich et al. [965] further developed the notion of non-interactive statistical zero-knowledge proof introduced by De Santis et al. [966]. They used entropy measures to highlight some conditions under which every statistical zeroknowledge proof can be made non-interactive. Lovett and Zhang [967] studied some black-box algorithms in order to be used in zero-knowledge proofs. These algorithms can reverse the entropy of a function. It was shown in this report that a black-box function of this type incurs an exponential loss of parameters, which makes it impossible for such an algorithm to be implemented in an efficient way. A new hard problem related to lattices, named ILP (isometric lattice problem), was introduced by Crépeau and Kazmi [968], who used entropy to show that there is an efficient zero-knowledge proof for this problem. • Random Oracle: Random oracles are widely used in security proofs in order to model perfect hash algorithms. A random oracle is a hypothetical black box that responds to each query by producing a truly random number uniformly chosen from a predefined domain. There are a few research works that use entropy-related concepts in the analysis of random oracles. For example, it was demonstrated by Muchnik and Romashchenko [969] that random oracles cannot help the extraction of mutual information. Moreover, Imai et al. [970] worked on information-theoretic proofs, and the relations among different information-theoretic security proofs were studied by Iwamoto et al. [971].
6.4.2.3
Applications in Adversarial Analysis
In the following, we review the role of entropy in adversarial analysis procedures, including cryptanalysis, eavesdropping, encrypted data analysis, covert channels, and attacks. • Cryptanalysis: Entropy measures have been frequently used in research works focusing on cryptanalysis [972]. In particular, chaotic image encryption methods were cryptanalyzed using entropy calculations [973]. Moreover, some researchers used different methods for the cryptanalysis of chaotic image encryption schemes that use entropy improvement techniques [974].
6.4 The Life Cycle of Information-Theoretic Cryptography
147
• Eavesdropping: Measures of mutual information in quantum key distribution and their applications in eavesdropping were investigated by Rastegin [866]. • Encrypted Data Analysis: The analysis of encrypted data is another relevant area of application for entropy. For example, entropy analysis was used for identifying encrypted malware [975], detecting encrypted executable files [976], and correcting noisy encrypted images [977]. Moreover, some researchers focused on entropy analysis of encrypted strings [978]. • Covert Channel: Entropy has played a role in research on adversarial analysis of cryptosystems via covert channels. For example, entropy was used by Chen et al. [979] to analyze the capacity of a covert channel as well as the factors affecting it. • Attacks: Entropy analysis was used as part of several kinds of attack scenarios. To mention a few, we can refer to the following. – Chosen Plaintext Attack: Kiltz et al. [980] used entropy measures in their analysis of instability of RSA and Optimal Asymmetric Encryption Padding (OAEP) under a CPA. OAEP is a padding scheme proposed by Bellare and Rogaway [981], which is often used along with RSA encryption. In another research reported by Bard [982], entropy was used in a CPA against SSL. Moreover, Bard [983] tested several modes of operation for resistance against a blockwise adaptive CPA. – Chosen Ciphertext Attack: Like the case of CPA, entropy analysis has played role in Chosen Ciphertext Attack (CCA) adversarial analysis. For example, a public-key cryptosystem featuring resistance against CCA was introduced by Zhao et al. [984]. Entropy assessment was used in order to prove the security of this cryptosystem against after-the-fact leakage without non-interactive zero-knowledge proof. Similarly, Sun et al. [985] presented a CCA-secure identity-based encryption system and used entropy to show its resistance against key leakage attacks. Another research study on CCA-resistant and leakage-resistant cryptosystems was reported by Zhou et al. [986] in which entropy was used in the security proof. – SCA: Mutual information measure is frequently used in SCAs. The reason is that mutual information is capable of detecting any kind of statistical dependency, and many side-channel analysis scenarios depend on a linear correlation coefficient as a wrong-key distinguisher [987]. Moreover, some research works have used entropy analyses to make cryptosystems more secure against SCAs. For example, a method for decreasing the entropy of the information leaked from side channels was introduced by Dhavlle et al. [988]. As another example, an information-theoretical model for SCAs was derived by Köpf and Basin [989]. The impact of the entropy of the masks in masking-based countermeasures against SCAs was studied by Nassar et al. [990]. This study shows that while these countermeasures are usually studied with the maximal possible entropy for the masks, some particular mask subsets may leak remarkably more as the entropy increases.
148
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
– Replay Attack: Entropy analysis has been used in the detection of replay attacks. As an example, we can mention the research reported by Liu et al. [991], wherein a novel feature based on spectral entropy was introduced for detecting replay attacks. – Key Negotiation Attack: It was shown by Liu et al. [992] and Antonioli et al. [993] that an attacker can manipulate the key entropy negotiation protocols used by Bluetooth and Bluetooth low energy and notably reduce the encryption key space. – Backdoor Attack: As an example of the applications of entropy in backdoor attacks, we can mention the research reported by Young and Yung [994]. They argued that some backdoor attacks, such as Monkey, require the attacker to obtain a large number of ciphertext blocks all encrypted by the same symmetric key, each containing one known plaintext bit. They proposed a new backdoor that eliminates the need for known plaintext while leaking a bound on the plaintext entropy to the reverse engineer. – Dictionary Attack: Some researchers have worked on the role of entropy in dictionary attacks. For example, it was shown by Nam et al. [995] that low-entropy keys make some PAKE (password-authenticated key exchange) protocols, such as the one presented by Abdalla and Pointcheval [996], vulnerable to dictionary attacks. – Algebraic Attack: In addition to dictionary attacks, low-entropy keys make cryptosystems vulnerable to algebraic attacks. For example, the complexity of finding lowentropy keys using B-SAT (Boolean SATisfaction) problem solvers was studied by Hromada et al. [997]. – Collision Attack: It was demonstrated by Rock [998] that replacing random permutations by random functions for the update of a stream cipher causes entropy loss, which makes the cipher vulnerable to collision attacks. – Correlation Attack: Wiemers and Klein [999] argued that the correlation-enhanced power analysis collision attack against AES proposed by Moradi et al. [1000] usually yields a set of keys (instead of one) due to noise-related problems. To alleviate this problem, they proposed a practical search algorithm based on a theoretical analysis on how to quantify the remaining entropy.
6.4.2.4
Analysis of Well-Known Cryptographic Schemes
In the following, we review the applications of entropy in the analysis and evaluation of well-known traditional or modern cryptographic schemes, algorithms, systems, and mechanisms.
6.5 The Ecosystem of Information-Theoretic Cryptography
149
• Analysis of Traditional Cryptosystems: Several researchers have made use of entropy analysis in their evaluations of well-known traditional cryptographic schemes. For example, Bivium [1001], RSA [1002], AES [1003], DES [1004], and SOBER-t [1005] were subject to entropy analysis by different researchers. • Analysis of Emerging Cryptographic Paradigms: In addition to traditional cryptographic schemes, entropy has been used in research on cutting edge cryptographic schemes and paradigms, such as quantum cryptography, homomorphic encryption, white-box cryptography, and attributebased encryption. Some related research works are briefly reviewed in the following: – Quantum Cryptography: Entropy was used by Bienfang et al. [1006] and Bienfang et al. [1007] in order to evaluate OTP video stream encryption that uses quantum-generated secret keys. Arnon-Friedman et al. [1008] used entropy to analyze the security of a device-independent quantum cryptography scheme. Moreover, entropy was used in several research works for the purpose of evaluating QKD protocols [1009, 1010]. – Attribute-Based Encryption: A technique aimed at increasing the entropy available for proving the security of dual system encryption schemes under decisional linear assumption was presented by Kowalczyk and Lewko [1011]. They showed the efficiency of their method in an attribute-based encryption scheme as a case study.
6.4.2.5
Analysis of Cryptographic Problems and Functions
Entropy was used in the analysis of several cryptographic functions. OWFs have many applications in cryptography [1012]. Some of these functions were analyzed using different entropy notions. For instance, two computational notions of entropy, namely, “next-block pseudo-entropy” and “inaccessible entropy,” were used by Haitner and Vadhan [1013] for analyzing and comparing some OWFs. Figure 6.3 illustrates the life cycle of information-theoretic cryptography.
6.5 The Ecosystem of Information-Theoretic Cryptography There are several areas related to cryptography in the field of information security. In this subsection, we briefly review some of these areas along with the role of entropy in the research on each area.
150
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
Fig. 6.3 The life cycle of information-theoretic cryptography
6.5.1 Cryptography-Based Security Controls 6.5.1.1
Obfuscation
Obfuscation is the act of making a source of information difficult to understand without the use of a key or an external source of randomness (entropy). For example, in software development, vague names can be assigned to routines or variables in order to obfuscate the code. Entropy was used by Giacobazzi and Toppan [1014] to model the uncertainty created by obfuscation and its impact on software security.
6.5.1.2
Message Authentication Codes
Cheng et al. [1015] argued that entropy attacks can adversely affect the throughput of P2P live streaming systems that use network coding (entropy attacks are similar to pollution attacks, wherein the attacker fabricates and transmits polluted packets, avoiding linear combinations of previously sent original packets, but in this case, the attacker tries non-innovative packets containing information already known by the system). They proposed a message authentication system based on symmetric key homomorphic encryption to facilitate the detection of entropy attacks in these systems. Entropy loss during generic distinguishing-H and state-recovery attacks against hash-based message authentication codes (such as HMAC and NMAC) above the birthday bound was studied by Leurent et al. [1016]. Generic distinguishing-H attack aims at distinguishing between different MAC algorithms (e.g., between
6.5 The Ecosystem of Information-Theoretic Cryptography
151
HMAC and NMAC) to pave the way for more complex attacks. State recovery attack against a cryptographic primitive, as suggested by the name, tries to recover the hidden internal state of an algorithm run by the primitive. Leurent et al. showed that trying to detect collisions by repetitive invocations of a random number generating function does not give a random collision, and this method makes some particular collision patterns much more likely to be detected than others.
6.5.1.3
Cryptography-Based Privacy
Entropy has played a significant role in several research works in the area of privacy. For example, Rényi entropy and inf-spectral entropy (defined by Bowen and Datta [1017]) were used by Watanabe and Hayashi [1018] for the purpose of non-asymptotic analysis of privacy amplification. They compared two existing bounds for the “privacy amplification" problem and used the mentioned entropy measures to present an interpolation-based method for achieving a new bound for this problem. Both traditional and differential privacy were studied by Yao [1019] from the perspective of .α-mutual information (introduced in the same research report). They proposed a unified framework for analyzing the relations between statistical security and mutual information security for a number of different privacy schemes. A mechanism for achieving differential privacy in linear distributed control systems was presented by Wang et al. [1020]. This mechanism is based on adding Laplace noise to the shared information depending on the sensitivity of the control system to the private data. They calculated a lower bound for the entropy of any unbiased estimator of the private data from any noise-adding mechanism giving differential privacy.
6.5.1.4
Steganography and Steganalysis
Perfectly secure steganography takes great advantage of entropy analysis [1021]. In this kind of steganography, the covertext keeps its statistical distribution despite the added hidden text. This makes the stegotext statistically indistinguishable from the covertext. The entropy of image blocks was used by Hu et al. [1022] to define a novel distortion measure for steganographic schemes based on frequency domain transformations such as DCT. A framework for blind decoding of image steganography was presented by Kim et al. [1023] that is based on measuring the local entropy distributions of decoded images. It was shown in this report that the local entropy distributions of incorrectly decoded images are different from those of normal ones, and the reason is the abnormal structures in erroneously decoded images. Zheng and Cox [1024] argued that the existence of a correlation between the cover image and the payload reduces the number of bits needed to hide a given message. They reasoned that this reduction is due to the fact that the correlation decreases the conditional entropy of the message given the cover. A variable-rate
152
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
image steganography method was proposed by Roy and Changder [1025] that tunes the data embedding rate in each image block based on the block entropy. In addition to steganography, some researchers investigated the use of entropy in steganalysis [1026]. 6.5.1.5
User/Device Authentication
Authentication is another cryptography-related area in which researchers used entropy for design and evaluation purposes. For example, entropy has played roles in some research works focusing on the trust evaluation of biometric user authentication systems [1027]. As another example, one can mention the application of entropy in the design of image encryption, authentication, and compression systems [1028]. A comparative study of the applications of different entropy measures in the authentication of EEG ElctroEncephaloGram (EEG) signals was presented by Mu et al. [1029]. 6.5.1.6
Digital Signature
Researchers have frequently used entropy in their research on digital signature. As an example, we can refer to the research reported by Atighehchi and Barbier [1030], which focused on the problem of publicly authenticating low-entropy data or data with slight variations over time. Moreover, entropy and related concepts were used in research reports focusing on proxy signature, blind signature, and signcryption. For example, entropy was used by Verma and Dhir [1031] as a performance measure for threshold proxy signature schemes based on RSA encryption. Rückert [1032] used min entropy to evaluate lattice-based blind signatures. Dent et al. [1033] presented formal security models for deterministic signcryption schemes with high/low-entropy input messages, and proved encrypt-and-sign to be a secure scheme for high-entropy messages. 6.5.1.7
Secret Sharing
Secret sharing is the science of dividing a secret into shares and distributing them among a number of participants in a way that the secret can be retrieved only when a predetermined minimum number of shares are collected from participants. For example, in Shamir’s .(k, n) secret sharing scheme, the secret s is distributed among n participants in a way that k of the participants can reconstruct s. The procedure is as follows. The dealer (the party who owns the secret) chooses k−1.k−1 irandom numbers .a1 , a2 , . . . , ak−1 and builds a polynomial .S(x) = a0 + i=1 ai x , where .a0 = s. Afterward, the dealer calculates .Si = S(i) for all .i ∈ {1, 2, . . . , n} and privately sends them to n participants .P1 , P2 , . . . , Pn . The polynomial .S(x) and consequently the secret s can be reconstructed using any subset .S ' of .S = {S1 , S2 , . . . , Sn } via an interpolation method, such as Lagrange interpolation, provided that .|S ' | ≥ k.
6.5 The Ecosystem of Information-Theoretic Cryptography
153
There are some secret recovery methods that eliminate the need for remembering the secret shares via making it possible to recover each share by asking the owning participant a number of personal questions [929]. Moreover, entropy was used to model and design more generalized secret sharing systems wherein more than one secret is shared, and each secret can be reconstructed only by a qualified set of participants [1034].
6.5.2 Applications Cryptosystems and cryptographic schemes designed, implemented, and evaluated using entropy were used in a variety of platforms, environments, applications and computing paradigms, among which we can mention fog-based IoTs [1035]. In fog-based IoT, a nearby lightweight middleware is used to bridge the gap between IoT devices and the far-away cloud. This helps provide the required support and communication between devices, sensors, and receptors on one side and the servers on the other side. Even entropy-as-a-service was proposed by some researchers [1036]. However, among these environments, we will discuss blockchain and cryptocurrencies in more detail because of their importance in the modern world. The possibility of using the inherent unpredictability of blockchains and especially Bitcoin as a source of randomness was investigated by Pierrot and Wesolowsk [1037]. They demonstrated that random numbers generated by this method are malleable in the sense that an adversary will be able to manipulate them, even with limited computational power and financial budget. Some indicators for evaluating public blockchains were introduced by Yong and Peiwu [1038]. They used entropy for ranking the indicators. Wu et al. [1039] argued that while decentralization is a critical selling point of most public blockchain platforms, most research works on this property fail to quantify it and perform calculations on it. They presented a method based on entropy for quantification of the degree of decentralization in blockchains.
6.5.3 Enablers 6.5.3.1
Cryptographic Primitives
Several researchers have used entropy in their research works focusing on the design and implementation of cryptographic primitives, such as random number generations and hashing. Some of these works are studied below. • Random Number Generation Algorithm: Entropy has been considered by researchers as a measure for randomness for decades [1040]. One well-known issue with PRNGs is that the entropy of their output depends on the entropy of the seed. This issue was reported by Kim et al. [1041] to exist in entropy sources of RNGs used in real-world cryptographic protocols, such as SSL. Several research works have proposed methods for increasing the entropy of the seed via
154
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
harvesting entropy from execution times of programs [1042] or chaotic functions [1043]. In recent years, entropy has been used as an objective for improving different chaos-based RNGs [1044, 1045] as well as randomness tests for image encryption [942, 1046]. The criticality of entropy in research on TRNGs is due to the fact that their susceptibility to process variations as well as intrusion attacks degrades the generated entropy. This makes it necessary to include an on-the-fly mechanism for the detection and correction of bias variations [1047]. • Hashing Functions and Algorithms: A hash function with maximized conditional entropy was used by Lin et al. [1048] as part of the solution to the approximate nearest neighbor problem. Later on, Wang et al. [1049] suggested Locality Sensitive Hashing (LSH) as a promising solution to the approximate nearest neighbor problem. However, they argued that in LSH, points are often mapped to poor distributions. They proposed a number of novel hash map functions based on entropy to alleviate this problem. Maximum-entropy hash functions were used in some other applications, such as packet classification [1050]. The role of graph entropy in perfect hashing was studied by Newman et al. [1051]. Later on, a graph entropy bound was calculated by Arikan [1052] for the size of perfect hash function families. A fuzzy hash method based on quantum entropy distribution was used to construct a biometric authentication algorithm by Cao and Song [1053]. Entropy measurement and improvement techniques were used by Zhang et al. [1054] along with perceptual hashing for key frame extraction in content-based video retrieval. Moreover, entropy reduction on layout data combined with lossless compression and cryptographic hashing was used by Koranne et al. [1055] to manage Intellectual Property (IP) via tracking geometrical layout from design through manufacturing and into production. Inaccessible entropy was used in the design of one-way hash functions by Haitner et al. [1056]. A generator G is said to have inaccessible entropy if the total accessible entropy (calculated over all blocks) is considerably smaller than the real entropy of G’s output. The possibility of designing a hash function with a hash bit rate equal to the conditional entropy was investigated by Li et al. [1057].
6.5.3.2
Cryptographic Hardware
Entropy measures and related concepts have played important roles in the design and implementation of cryptographic hardware, such as hardware RNGs and PUFs. In the following, we study these roles. • Hardware RNGs: The CMOS implementation of full-entropy TRNGs was investigated by Mathew et al. [1058, 1059]. CMOS is a fabrication process used in integrated circuits with high noise immunity and low static power consumption. Cicek et al. [1060] proposed architectures for the CMOS implementation of TRNGs with dual entropy cores. In these implementations, different entropy sources, such as MRAMs [1061], beta radioisotopes [1062], the jitter of event propagation in self-timed rings [1063], or thermal phenomena [1064], were examined by researchers. Other hardware implementations depend on
6.5 The Ecosystem of Information-Theoretic Cryptography
155
FPAG [1065, 1066] or System-on-Chip (SoC) devices [1064]. An FPGA is a programmable semiconductor device consisting of a matrix of configurable logic blocks connected via networks of bistate connections. Furthermore, an SoC is a single integrated circuit containing (almost) all components of a computer such as a central processing unit, secondary storage, input/output ports, memory, etc. In the hardware implementation of TRNGs, objectives, such as power consumption [1067], were considered by researchers. • PUFs: In recent years, it was shown that some unclonable properties in some elements such as devices, waves, or materials can vary randomly in different experiments or uniquely between similar elements. PUFs use these properties to create random and/or unique signals. They are used in cryptographic primitives, such as random number generation as well as message/device authentication. PUFs have been of interest to researchers in recent years [1068, 1069]. The architecture of a PUF is shown in Fig. 6.4. As shown in Fig. 6.4, the core of a PUF is an unclonable element to which we simply refer to as the element for short. The element can be a material, such as paper, carbon nanotube, etc. It can even be a wave, such as an optical or magnetic wave. However, most commonly, it is a device. It varies from sensors to microprocessors. The element along with its unique/random property (property for short) builds the source of uniqueness/randomness (source for short). The property varies from eye-opening oscillation in humans to the geometry of the substrate in CMOS devices. As shown in Fig. 6.4, an extraction circuit extracts this randomness, and (possibly) some post-processing improves the performance of the resulting signal to create the final output signal. Entropy analysis has appeared in several research reports focusing on the implementation of PUFs. For example, a connection between the min entropy and the randomness of PUFs was established by Gu et al. [1070]. Gu et al. [1071] and Schaub et al. [1072] used entropy to evaluate the randomness of PUFs. Similarly, Koyily et al. [1073] used entropy to evaluate the nonlinearity of PUFS. Upper bounds on the entropy of some types of PUFs were calculated by Delvaux et al. [857]. Some bounds on the conditional min entropy of PUFs were presented by Wilde et al. [1074]. Liu et al. [1068] argued that some previously calculated upper/lower bounds on the entropy of PUFs are too loose or too
Fig. 6.4 PUF architecture
156
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
conservative. They proposed a method for calculating a new bound via predicting the expectation of the point where min entropy bounds obtained from different experiments will converge. The loss of entropy in key generation using PUFs was studied by Koeberl et al. [1075]. Other research works used PUFs as pumps of entropy [1069].
6.5.4 Content Types Different content types can be encrypted using information-theoretic cryptography. Among these types, one may refer to the following: • Image [1076, 1077] • Video [1078] • Audio [1079] Figure 6.5 illustrates the ecosystem of information-theoretic cryptography.
IoT systems Application Areas Cryptocurrencies
Blockchain Digital Signature
User/Device Steganography Message Privacy Obfuscation Auth. Auth.
Information-Theoretic Cryptography
Audio
Fig. 6.5 The ecosystem of information-theoretic cryptography
Video
Image
Content Types
Cryptographic Primitives
Enablers
Cryptographic Hardware
Secret Sharing
6.6 Look Ahead: The Promise of QiAI
157
6.6 Look Ahead: The Promise of QiAI We anticipate that a major part of research on information-theoretic cryptography will focus on quantum-inspired information-theoretic truly random number generation in near future. Our reason for such an anticipation is the existence of the trends discussed in Sects. 6.6.1 through 6.6.5.
6.6.1 Truly Random Number Generation Modern cryptography highly depends on randomness extraction and truly random number generation [1080–1083]. PUFs are good examples of devices designed for these purposes (see Sect. 6.5.3.2).
6.6.2 Information-Theoretic Random Number Generation Entropy plays a significant role in recent research on truly random number generation [1045, 1047]. Especially, with recent advancements in hardware technology, it is possible now to build high-entropy TRNGs [1084–1086].
6.6.3 Quantum Information Theory In recent years, quantum information theory [1087] and quantum-inspired information theory [1088] have been of interest to researchers. Just like the case of traditional information theory, quantum information theory is finding its applications in quantum cryptography [1089] in addition to other areas such as quantum complex networks [1090]. Quantum information theory comes with several notions analogous to their counterparts in traditional information theory. For example, we can mention quantum entropy, which has received a research focus in recent years [1091]. Quantum entropy is frequently used in quantum cryptography [1092]. It has been used in the design of different quantum cryptographic hardware, which is similar to the case of traditional entropy [1093] (see Sect. 6.5.3.2). Moreover, some related notions such as quantum relative entropy [1094] as well as quantum relative Rényi entropy [1095] have been defined in this area.
6.6.4 Quantum-Inspired Cryptography Quantum computing is the future of computing technology [1096, 1097], and quantum cryptography is a recent trend in the area of quantum computing [1098]. Especially, quantum-inspired cryptography, as a trend, has been discussed in Sect. 4.4.1.
158
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise. . .
6.6.5 Quantum Random Number Generation Quantum random number generation has several applications in quantum cryptography [1099], and different approaches have been proposed for the implementation of QRNGs [1100]. On the other hand, quantum entropy is finding its applications in the design and evaluation of QRNGs [1101]. Moreover, quantum randomness extraction is receiving a research focus, and quantum entropy plays an important role in research in this area [1102].
6.6.6 Summary According to the discussions of Sects. 6.6.1 and 6.6.2, Fig. 6.6 illustrates information-theoretic truly random number generation as a current trend in the area of information-theoretic cryptography. In this figure, every circle represents the area mentioned, and the area highlighted by “P” symbols shows the hot topic
Fig. 6.6 Current trends in the application of entropy in cryptography. Circles represent areas of research and the symbol “P” denotes the hot topic “applications of entropy in truly random number generation”
6.6 Look Ahead: The Promise of QiAI
159
Fig. 6.7 The future roadmap of the applications of entropy in cryptography
“applications of entropy in truly random number generation.” This is the research topic which is identified as a dominating trend. The analogy explained above makes it quite natural to expect the research community to focus on the quantum-inspired information-theoretic truly random number generation in near future. Figure 6.7 shows the future roadmap of information-theoretic cryptography, respectively. Figure 6.7 shows that every current trend in the area of information-theoretic cryptography will have a counterpart in the quantum space in the future.
Part V
Discussions
Chapter 7
Conclusions and Further Works
7.1 Conclusions In Chap. 1, we developed separate ecosystems for crypto and AI. We discussed how each of these technologies shows itself in the ecosystem of the other one. This can be interpreted as a signal for the formation of a dichotomy with two sides: crypto and AI. In Chap. 2, we argued that as the relationship between NNs (as the core of AIbased systems) and cryptography grows more matured, the cross-impact between them is growing more and more complex. Spanning over a decade makes it pertinent to study this dichotomy. This chapter presented an overview of the many ways NN and cryptographic technologies have come together in war and peace. A review on the recent literature presented in this chapter suggests the following aspects for the war-and-peace dichotomy of NNs and crypto. • Initial Confrontation: War and Peace – The application of NNs in the cryptanalysis of cryptographic schemes and attacks against them (War) – The application of NNs toward improving the security as well as the efficiency of cryptosystems (Peace) – The application of cryptography toward the confidentiality of NNs (Peace) • At the Horizon: Quantum Advancements Quantum computing stands in a position to affect both sides of the dichotomy. Once quantum computing finds its way into cryptographic and neural computing schemes, it will inherit the problem of balancing data confidentiality with computational efficiency. It will remain a key concern protecting legitimate confidential data from analysis techniques while still being able to defend against malicious data being hidden through similar means. Thus, quantum computing is anticipated to bring cryptography and neural computing together in war and peace again. In the era of quantum computing, the war-and-peace © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_7
163
164
7 Conclusions and Further Works
dichotomy of NNs and crypto will lead to another dichotomy. QiNNs and quantum cryptography will. The war-and-peace confrontation highlighted in Chap. 1 is a representative of the past of the crypto-AI dichotomy. Chapter 3 was an attempt to provide a comprehensive perspective on the evolution of cryptography under the impact of AI, which leads to the formation of AI-Influenced Cryptography (AIIC). We identified and studied five stages on the evolution path of AIIC, namely AI-Unaware Cryptography (AIUC), AIResilient Cryptography (AIRC), AI-Boosted Cryptography (AIBC), AI-Assisted Cryptography (AIAC), and AI-Embedded Cryptography (AIEC). We observed that going through these stages, cryptosystems not only learn to protect themselves against AI-based attacks but also use the capabilities of AI to improve security, performance, etc. Moreover, they learn to take advantage of AI’s capabilities in different security-related scenarios and different internal modules. We also took a look at what the future may hold for AIIC given the role of quantum computing in current trends of research on both crypto and AI. In Chap. 4, we demonstrated that AI has evolved extensively under the impact of cryptography. This evolution gives raise to Crypto-Influenced AI (CIAI). An overview of the recent literature reveals that CIAI goes through five stages along its evolution path. These stages are Crypto-Sensitive AI(CSAI), Crypto-Adapted AI (CAAI), Crypto-Friendly AI (CFAI), Crypto-Enabled AI (CEAI), and CryptoProtected AI (CPAI). During these stages, AI develops the capability of detecting and processing encrypted data, being trained over encrypted datasets, and internalizing encryption as a security control. Advancements in QiAI as well as quantum cryptography are expected to affect the future of this evolution just like the one studied in Chap. 3. The discussions presented in Chaps. 3 and 4 established a coevolution process between crypto and AI, which represents the present of the crypto-AI dichotomy. These chapters highlighted the expected role of quantum computing in the future of the coevolution. This role extends the crypto-AI dichotomy to the crypto-AIquantum trichotomy. Chapters 5 and 6 used two case studies to study another scenario leading to the formation of the crypto-AI-quantum trichotomy. In the first phase of latter scenario, AI is affected by quantum computing, giving raise to QiAI. Then crypto is affected by QiAI. Chapter 5 presented the first case study. This chapter studied the state-of-theart as well as the ecosystem of chaotic image encryption. In this chapter, we identified research challenges of chaotic image encryption in the chaos aspect, the image aspect, and the encryption aspect. The choices among different chaos domains, sources, and dimensions, as well as the choice between block and stream ciphers or symmetric and asymmetric cryptography are some of these challenges. While current research trends such as chaotic neural networks, chaotic neural image encryption, etc. indicate a focus on AI and NNs, predicted trends lean toward QiAI.
7.1 Conclusions
165
In Chap. 6, we studied information-theoretic cryptography as the second case study. In this chapter, we developed an ecosystem as well as a life cycle for information-theoretic cryptography in addition to studying the state-of-the-art of research in this area. We presented a look ahead at the future of this field focusing on the role of QiAI. Based on the discussions of Chaps. 2–6, Fig. 7.1 illustrates the formation of the crypto-AI-quantum trichotomy. In general, crypto, AI, and quantum computing are anticipated to converge in the following ways: • AI may be used to improve quantum cryptography [112, 352, 353, 1103, 1104, 1104]. • Quantum computing may be used to improve AI-assisted cryptography [37]. • QiAI may be used for building cryptosystems [135, 136, 1105]. • AI may be used to process quantum-supported encrypted data [1106]. • Quantum computing may be used to process AI-assisted encrypted data [1107].
Fig. 7.1 Scenarios Leading to the Formation of the Crypto-AI-Quantum Trichotomy
166
7 Conclusions and Further Works
7.2 Further Works In Chap. 2, we have not covered the adversarial role of crypto against NNs. The reason is the lack of adequate research in this area. This gap is shown by the red box in Fig. 7.2. To address this gap the researchers can continue the work of this chapter, when the literature comes with adequate relevant works, via studying the
Fig. 7.2 The covered and uncovered aspects in the war-and-peace dichotomy of nns and crypto
7.2 Further Works
167
ways cryptanalysis and cryptographic attacks can be conducted against encrypted NNs. Moreover, we would recommend future research investigating defensive provisions for cryptography schemes against neural attacks. Our work in Chaps. 3 and 4 can be continued in the following ways: • Investigating challenges and applications of AIIC and CIAI • Developing a taxonomy, an ecosystem, or a life cycle for AIIC or CIAI • Studying the impact of bio computing on the future of AIIC and CIAI given its impact on current trends in AI as well as cryptography • Anticipating the role of information theory and chaos theory in future AI and consequently on the future of both AIIC and CIAI • Studying the coevolution of AI and quantum computing • Investigating the coevolution of AI and blockchain Our work in Chap. 5 can be continued via expanding the ecosystem of chaotic image encryption as these new trends produce more novel results. Interested researchers may continue our work in Chap. 6 via reviewing the role of other concepts, such as chaos and complexity, in cryptography.
Bibliography
1. N. Wang, Y. Chen, Y. Xiao, Y. Hu, W. Lou, T. Hou, Manda: on adversarial example detection for network intrusion detection system. IEEE Trans. Dependable Secure Comput. (Early Access Article) 20(2), 1139–1153 (2022) 2. Y. Wu, Y. Xie, X. Liao, P. Zhou, D. Feng, L. Wu, X. Li, A. Wildani, D. Long, Paradise: Real-time, generalized, and distributed provenance-based intrusion detection. IEEE Trans. Dependable Secure Comput. (Early Access Article) 20(2), 1624–1640 (2022) 3. B. Esmaeili, B. Zolfaghari, A. Dehghantanha, IIoT deep malware threat hunting: from adversarial example detection to adversarial scenario detection. IEEE Trans. Industr. Inform. 18(12), 8477–8486 (2022) 4. A. Yazdinejad, B. Zolfaghari, A. Dehghantanha, H. Karimipour, G. Srivastava, R.M. Parizi, Accurate threat hunting in industrial internet of things edge devices. Digital Commun. Networks (2022). https://www.sciencedirect.com/science/article/pii/S2352864822001857 5. M. Ibrahim, T.-C. Liang, K. Scott, K. Chakrabarty, R. Karri, Molecular barcoding as a defense against benchtop biochemical attacks on DNA fingerprinting and information forensics. IEEE Trans. Inf. Forensics Secur. 15(1), 1–1 (2020) 6. M.H. Abdulabas, N.D. Al-Shakarchy, Face information forensics analysis based on facial aging: a survey, in Proceedings of International Conference on Intelligent Systems and Computer Vision (ISCV) (Early Access Article), Fez, Morocco (2022) 7. Z. Wang, C. Wu, Y. Zhang, B. Tang, P.-C. Yew, M. Xie, Y. Lai, Y. Kang, Y. Cheng, Z. Shi, Making information hiding effective again. IEEE Trans. Dependable Secure Comput. 19(4), 2576–2594 (2022) 8. N. Xie, Z. Li, J. Tan, A. X. Liu, Detection of information hiding at physical layer in wireless communications. IEEE Trans. Dependable Secure Comput. 19(2), 1104–1117 (2022) 9. L. Zhang, Y. Zhu, W. Ren, Y. Zhang, K.-K.R. Choo, Privacy-preserving fast authentication and key agreement for e-health systems in IoT, based on three-factor authentication. IEEE Trans. Serv. Comput. (Early Access Article) 01, 1–1 (2022) 10. S.A. Chaudhry, A. Irshad, M.A. Khan, S.A. Khan, S. Nosheen, A.A. AlZubi, Y.B. Zikria, A lightweight authentication scheme for 6G-IoT enabled maritime transport system. IEEE Trans. Intell. Transp. Syst. (Early Access Article), 1–1 (2021) 11. H. El-Sayed, H. Alexander, P. Kulkarni, M.A. Khan, R.M. Noor, Z. Trabelsi, A novel multifaceted trust management framework for vehicular networks. IEEE Trans. Intell. Transp. Syst. (Early Access Article) 23(11), 20084–20097 (2022) 12. Y. Zhao, W. Liu, B. Li, X. Zhou, Z. Ning, T. Qiu, M. Atiquzzaman, Entity and sociality trust-aware model for content distribution in social internet of vehicles. IEEE Trans. Veh. Technol. (Early Access Article) 71(12), 12511–12522 (2022)
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2
169
170
Bibliography
13. K. Park, J. Lee, A.K. Das, Y. Park, BPPS: blockchain-enabled privacy-preserving scheme for demand-response management in smart grid environments. IEEE Trans. Dependable Secure Comput. (Early Access Article) 20(2), 1719–1729 (2022) 14. C. Lin, X. Huang, D. He, EBCPA: Efficient blockchain-based conditional privacy-preserving authentication for VANETs. IEEE Trans. Dependable Secure Comput. (Early Access Article), 1–1 (2022) 15. S. Nakhodchi, B. Zolfaghari, A. Yazdinejad, A. Dehghantanha, SteelEye: an applicationlayer attack detection and attribution model in industrial control systems using semi-deep learning, in Proceedings of 18th Annual International Conference on Privacy, Security and Trust (PST), Auckland, New Zealand (2021) 16. T. Xie, N. Nambiar, T. He, P. McDaniel, Attack resilience of cache replacement policies: a study based on TTL approximation. IEEE/ACM Trans. Networking (Early Access Article) 30(6), 2433–2447 (2022) 17. P. Soni, J. Pradhan, A.K. Pal, S.H. Islam, Cybersecurity attack-resilience authentication mechanism for intelligent healthcare system. IEEE Trans. Industr. Inform. (Early Access Article) 19(1), 830–840 (2022) 18. S. Jumonji, K. Sakai, M.-T. Sun, W.-S. Ku, Privacy-preserving collaborative filtering using fully homomorphic encryption. IEEE Trans. Knowl. Data Eng. (Early Access Article), 1–1 (2021) 19. Y. Sun, P. Chatterjee, Y. Chen, Y. Zhang, Efficient identity-based encryption with revocation for data privacy in internet of things. IEEE Internet Things J. 9(4), 2734–2743 (2022) 20. H.S.G. Pussewalage, V. Oleshchuk, A delegatable attribute based encryption scheme for a collaborative e-health cloud. IEEE Trans. Serv. Comput. (Early Access Article) 16(2), 787– 801 (2022) 21. M. Yu, H. Yao, C. Qin, X. Zhang, A comprehensive analysis method for reversible data hiding in stream-cipher-encrypted images. IEEE Transactions on Circuits and Systems for Video Technology (Early Access Article) 32(10), 7241–7254 (2022) 22. K. Teranishi, T. Sadamoto, A. Chakrabortty, K. Kogiso, Designing optimal key lengths and control laws for encrypted control systems based on sample identifying complexity and deciphering time. IEEE Trans. Autom. Control (Early Access Article) 68(4), 2183–2198 (2022) 23. V. Vo, X. Yuan, S. Sun, J. K. Liu, S. Nepal, C. Wang, ShieldDB: an encrypted document database with padding countermeasures. IEEE Trans. Knowl. Data Eng. (Early Access Article), 1–1 (2021) 24. P. Parida, C. Pradhan, X.-Z. Gao, D.S. Roy, R.K. Barik, Image encryption and authentication with elliptic curve cryptography and multidimensional chaotic maps. IEEE Access 9, 76191–76204 (2021) 25. M.A. Al-Shareeda, M. Anbar, S. Manickam, A. Khalil, I.H. Hasbullah, Security and privacy schemes in vehicular ad-hoc network with identity-based cryptography approach: a survey. IEEE Access 9, 121522 – 121531 (2021) 26. L. Xiong, X. Han, C.-N. Yang, Y.-Q. Shi, Robust reversible watermarking in encrypted image with secure multi-party based on lightweight cryptography. IEEE Transactions on Circuits and Systems for Video Technology (Early Access Article) 32(1), 75–91 (2021) 27. F. Li, K. Liu, L. Zhang, S. Huang, Q. Wu, EHRchain: a blockchain-based EHR system using attribute-based and homomorphic cryptosystem. IEEE Trans. Serv. Comput. (Early Access Article) 15(5), 2755–2765 (2021) 28. D. Chen, H. Wang, N. Zhang, X. Nie, H.-N. Dai, K. Zhang, K.R. Choo, Privacy-preserving encrypted traffic inspection with symmetric cryptographic techniques in IoT. IEEE Internet Things J. (Early Access Article) 9(18), 17265–17279 (2021) 29. Y. Zhou, Z. Hu, F. Li, Searchable public-key encryption with cryptographic reverse firewalls for cloud storage. IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2021) 30. B. Zolfaghari, T. Koshiba, Chaotic image encryption: state-of-the-art, ecosystem, and future roadmap. Applied System Innovation 5(3), 1–38 (2022)
Bibliography
171
31. B. Zolfaghari, K. Bibak, T. Koshiba, The odyssey of entropy: cryptography. Entropy 24(2), 1–27 (2022) 32. B. Zolfaghari, V. Singh, B.K. Rai, K. Bibak, T. Koshiba, Cryptography in hierarchical coded caching: system model and cost analysis. Entropy 23(11), 1–22 (2021) 33. K. Bibak, R. Ritchie, B. Zolfaghari, Everlasting security of quantum key distribution with 1k-dwcdm and quadratic hash. Quantum Inf. Comput. 21(3&4), 181–202 (2021) 34. B. Zolfaghari, K. Bibak, H.R. Nemati, T. Koshiba, P. Mitra, Statistical Trend Analysis on Physically Unclonable Functions: An Approach via Text Mining (CRC Press, New York, 2021) 35. Y. Sun, F.P.-W. Lo, B. Lo, Light-weight internet-of-things device authentication, encryption and key distribution using end-to-end neural cryptosystems. IEEE Internet Things J. (Early Access Article) 9(16), 14978–14987 (2021) 36. Y. Ding, F. Tan, Z. Qin, M. Cao, K.-K.R. Choo, Z. Qin, DeepKeyGen: a deep learning-based stream cipher generator for medical image encryption and decryption. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(9), 4915–4929 (2021) 37. S. Dai, Quantum cryptanalysis on a multivariate cryptosystem based on clipped Hopfield neural network. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(9), 5080–5084 (2021) 38. Y. Chen, Z. Lei, Y. Rao, H. Xie, F.L. Wang, J. Yin, Q. Li, Parallel non-negative matrix tri-factorization for text data co-clustering. IEEE Trans. Knowl. Data Eng. (Early Access Article) 35(5), 5132–5146 (2022) 39. H. Wang, G. Liu, H. Shen, Cooperative job scheduling and data allocation in data-intensive parallel computing clusters. IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2022) 40. Z. Tang, Z. Xiao, L. Yang, K. He, K. Li, A network load perception based task scheduler for parallel distributed data processing systems. IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2021) 41. H. Wang, Z. Liu, H. Shen, Machine learning feature based job scheduling for distributed machine learning clusters. IEEE/ACM Trans. Networking (Early Access Article) 31(1), 58– 73 (2022) 42. L. Tong, Y. Chen, T. Xu, Y. Kang, Fault diagnosis for modular multilevel converter (MMC) based on deep learning: an edge implementation using binary neural network. IEEE J. Emerging Sel. Top. Power Electron. (Early Access Article), 1–1 (2022) 43. P. Musikawan, Y. Kongsorot, I. You, C. So-In, An enhanced deep learning neural network for the detection and identification of android malware. IEEE Internet Things J. (Early Access Article), 1–1 (2022) 44. R. Olaniyan, M. Maheswaran, A fast edge-based synchronizer for tasks in real-time artificial intelligence applications. IEEE Internet Things J. (Early Access Article) 9(5), 3825–3837 (2021) 45. S. Wen, A. Rios, Y. Ge, L. Itti, Beneficial perturbation network for designing general adaptive artificial intelligence systems. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(8), 3778–3791 (2021) 46. C. Mühlroth, M. Grottke, Artificial intelligence in innovation: how to spot emerging trends and technologies. IEEE Trans. Eng. Manag. (Early Access Article) 69(2), 493–510 (2020) 47. H. Lai, S. Lee, The application of artificial intelligence and VR technology in clothing store display design. IEEE Access (Early Access Article), 1–1 (2020) 48. S. Stock, D. Babazadeh, C. Becker, Applications of artificial intelligence in distribution power system operation. IEEE Access (Early Access Article) 9, 150098–150119 (2021) 49. K.B. Letaief, Y. Shi, J. Lu, J. Lu, Edge artificial intelligence for 6G: vision, enabling technologies, and applications. IEEE J. Sel. Areas Commun. (Early Access Article) 40(1), 5–36 (2021) 50. B. Zolfaghari, T. Koshiba, The dichotomy of neural networks and cryptography: war and peace. Applied System Innovation 5(4), 1–28 (2022) 51. B. Zolfaghari, E. Rabieinejad, A. Yazdinejad, R.M. Parizi, A. Dehghantanha, Crypto makes AI evolve. arXiv:2206.12669 [cs.IT] (2022)
172
Bibliography
52. B. Zolfaghari, T. Koshiba, AI makes crypto evolve. Applied System Innovation 5(4), 1–33 (2022) 53. S. Jumonji, K. Sakai, M.-T. Sun, W.-S. Ku, Privacy-preserving collaborative filtering using fully homomorphic encryption. IEEE Trans. Knowl. Data Eng. (Early Access Article), 1–1 (2021) 54. Z. Xu, L. Wu, C. Qin, S. Li, S. Zhang, R. Lu, PPTA: privacy-preserving task assignment based on inner-product functional encryption in SAM. IEEE Internet Things J. (Early Access Article) 10(1), 254–267 (2022) 55. P. Bauspie, J. Kolberg, P. Drozdowski, C. Rathgeb, C. Busch, Privacy-preserving preselection for protected biometric identification using public-key encryption with keyword search. IEEE Trans. Industr. Inform. (Early Access Article), 1–1 (2022) 56. S. Tangade, S.S. Manvi, P. Lorenz, Trust management scheme based on hybrid cryptography for secure communications in VANETs. IEEE Trans. Veh. Technol. 69(5), 5232–5243 (2020) 57. J. Gao, H. Yu, X. Zhu, X. Li, Blockchain-based digital rights management scheme via multiauthority ciphertext-policy attribute-based encryption and proxy re-encryption. IEEE Syst. J. 15(4), 5233–5244 (2021) 58. K. Fan, Q. Chen, R. Su, K. Zhang, H. Wang, H. Li, Y. Yang, MSIAP: a dynamic searchable encryption for privacy-protection on smart grid with cloud-edge-end IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2021) 59. Y. Zhang, T. Zhu, R. Guo, S. Xu, H. Cui, J. Cao, Multi-keyword searchable and verifiable attribute-based encryption over cloud data. IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2021) 60. X. Liu, X. Yang, Y. Luo, Q. Zhang, Verifiable multi-keyword search encryption scheme with anonymous key generation for medical internet of things. IEEE Internet Things J. (Early Access Article) 9(22), 22315–22326 (2021) 61. Y. Sun, K. Yu, A.K. Bashir, X. Liao, BL-IEA: a bit-level image encryption algorithm for cognitive services in intelligent transportation systems. IEEE Trans. Intell. Transp. Syst. (Early Access Article), 1–1 (2021) 62. M.A.R. Baee, L. Simpson, X. Boyen, E. Foo, J. Pieprzyk, ALI: anonymous lightweight intervehicle broadcast authentication with encryption. IEEE Trans. Dependable Secure Comput. (Early Access Article), 1–1 (2022) 63. A. Anand, A.K. Singh, Hybrid nature-inspired optimization and encryption-based watermarking for e-healthcare. IEEE Trans. Comput. Social Syst. (Early Access Article), 1–1 (2022) 64. Q. Wang, C. Lai, R. Lu, D. Zheng, Searchable encryption with autonomous path delegation function and its application in healthcare cloud. IEEE Trans. Cloud Comput. (Early Access Article), 1–1 (2021) 65. Y. Jiang, X. Xu, F. Xiao, Attribute-based encryption with blockchain protection scheme for electronic health records. IEEE Trans. Network Serv. Manage. (Early Access Article) 19(4), 3884–3895 (2022) 66. O. Basem, A. Ullah, H.R. Hassen, Stick: an end-to-end encryption protocol tailored for social network platforms. IEEE Trans. Dependable Secure Comput. (Early Access Article) 20(2), 1258–1269 (2022) 67. C. Wang, T. Zhang, H. Chen, Q. Huang, J. Ni, X. Zhang, A novel encryption-then-lossycompression scheme of color images using customized residual dense spatial network. IEEE Trans. Multimedia (Early Access Article), 1–1 (2022) 68. C. Chen, X. Wang, G. Liu, G. Huang, A robust selective encryption scheme for H.265/HEVC video. IEEE Access (Early Access Article) 11, 17252–17264 (2022) 69. C.-M. Lin, D.-H. Pham, T.-T. Huynh, Encryption and decryption of audio signal and image secure communications using chaotic system synchronization control by tsk fuzzy brain emotional learning controllers (Early Access Article). IEEE Trans. Cybern. 52(12), 13684– 13698 (2021) 70. A. Al Badawi, L. Hoang, C.F. Mun, K. Laine, K.M. Aung, PrivFT: Private and fast text classification with homomorphic encryption. IEEE Access 8, 226544–226556 (2022)
Bibliography
173
71. A.A. Bruen, M.A. Forcinito, J.M. McQuillan, Cryptography, Information Theory, and ErrorCorrection: A Handbook for the 21st Century. (Wiley, New York, 2021) 72. B. Zolfaghari, Perfect Secrecy in IoT: A Hybrid Combinatorial-Boolean Approach (Springer, Berlin, 2022) 73. B. Zolfaghari, K. Bibak, T. Koshiba, The odyssey of entropy: cryptography. Entropy 24(2), 1–27 (2022) 74. B. Zolfaghari, T. Koshiba, Chaotic image encryption: state-of-the-art, ecosystem, and future roadmap. Applied System Innovation 5(3), 1–38 (2022) 75. J. Rothe, Complexity Theory and Cryptography: An Introduction to Cryptocomplexity (Springer, Berlin, 2005) 76. Y.A. Birgani, S. Timarchi, A. Khalid, Area-time-efficient scalable schoolbook polynomial multiplier for lattice-based cryptography. IEEE Trans. Circuits Syst. II Express Briefs (Early Access Article) 69(12), 5079–5083 (2022) 77. D. Heinz, T. Pöppelmann, Combined fault and DPA protection for lattice-based cryptography. IEEE Trans. Comput. (Early Access Article) 72(4), 1055–1066 (2022) 78. R.A. Grimes, Cryptography Apocalypse: Preparing for the Day When Quantum Computing Breaks Today’s Crypto (Wiley, New York, 2020) 79. K. Yao, W.O. Krawec, J. Zhu, Quantum sampling for finite key rates in high dimensional quantum cryptography. IEEE Trans. Inf. Theory 68(5), 3144–3163 (2022) 80. K. Bibak, B. Zolfaghari, The modular subset-sum problem and the size of deletion correcting codes. Des. Codes Crypt. 90, 1721–1734 (2022) 81. D. e Shahwar Kundi, Y. Zhang, C. Wang, A. Khalid, M. O’Neill, W. Liu, Ultra high-speed polynomial multiplications for lattice-based cryptography on FPGAs. IEEE Trans. Emerg. Top. Comput. (Early Access Article) 10(4), 1993–2005 (2022) 82. J. Dong, P. Zhang, aisheng Sun, F. Xiao, F. Zheng, J. Lin, UEG-FOURQ: an embedded GPU based efficient ECC cryptography accelerator for edge computing. IEEE Trans. Industr. Inform. (Early Access Article), 1–1 (2022) 83. S. Nandi, S. Krishnaswamy, B. Zolfaghari, P. Mitrai, The application of .σ -LFSR in keydependent feedback configuration for word-oriented stream ciphers. arXiv:2003.09381v2 (2021) 84. J.-Y. Xie, Y.-M. Tseng, S.-S. Huang, Leakage-resilient anonymous multireceiver certificateless encryption resistant to side-channel attacks. IEEE Syst. J. (Early Access Article), 1–1 (2022) 85. Z. Chen, Y. Ma, J. Jing, Low-cost shuffling countermeasures against side-channel attacks for NTT-based post-quantum cryptography. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. (Early Access Article) 42(1), 322–326 (2022) 86. N. Im, S. Choi, H. Yoo, S-Box attack using FPGA reverse engineering for lightweight cryptography. IEEE Internet Things J. (Early Access Article) 9(24), 25165–25180 (2022) 87. F. Luo, S. Al-Kuwari, W. Susilo, D.H. Duong, Chosen-ciphertext secure homomorphic proxy re-encryption. IEEE Trans. Cloud Comput. (Early Access Article) 10(4), 2398–2408 (2020) 88. L. Zhang, J. Xu, P. Vijayakumar, P.K. Sharma, U. Ghosh, Homomorphic encryptionbased privacy-preserving federated learning in IoT-enabled healthcare system. IEEE Trans. Network Sci. Eng. (Early Access Article), 1–1 (2022) 89. B. Jia, X. Zhang, J. Liu, Y. Zhang, K. Huang, Y. Liang, Blockchain-enabled federated learning data protection aggregation scheme with differential privacy and homomorphic encryption in IIoT. IEEE Trans. Industr. Inform. 18(6), 4049–4058 (2022) 90. Y. Sun, F.P. W. Lo, B. Lo, Lightweight internet of things device authentication, encryption, and key distribution using end-to-end neural cryptosystems. IEEE Internet Things J. 9(16), 14978–14987 (2022) 91. P. Abirami, S.V. Bhanu, T. Thivakaran, Crypto-deep reinforcement learning based cloud security for trusted communication, in Proceedings of 4th International Conference on Smart Systems and Inventive Technology (ICSSIT), Tirunelveli, India (2022)
174
Bibliography
92. M. Z. T.S. Hirotsugu, Perceptual hashing based on machine learning for blockchain and digital watermarking, in Proceedings of Third World Conference on Smart Trends in Systems Security and Sustainability (WorldS4), London, UK (2019) 93. Y. Miao, W. Zheng, X. Jia, X. Liu, K.-K. R. Cho, R. Deng, Ranked keyword search over encrypted cloud data through machine learning method. IEEE Trans. Serv. Comput. (Early Access Article) 16(1), 525–536 (2022) 94. V.M. Lidkea, R. Muresan, A. Al-Dweik, Convolutional neural network framework for encrypted image classification in cloud-based its. IEEE Open J. Intell. Transp. Syst. 1(1), 35–50 (2020) 95. Y. Sun, F.P.W. Lo, B. Lo, Lightweight internet of things device authentication, encryption, and key distribution using end-to-end neural cryptosystems. IEEE Internet Things J. 9(16), 14978–14987 (2022) 96. S.S. Chaeikar, A. Jolfaei, N. Mohammad, Artificial intelligence wireless network data security system for medical records using cryptography management. IEEE Trans. Intell. Transp. Syst. (Early Access Article), 1–1 (2022) 97. A. Saxena, D. MISRA, R. Ganesamoorthy, J.L.A. Gonzales, H.A. Almashaqbeh, V. Tripathi, Artificial intelligence wireless network data security system for medical records using cryptography management, in Proceedings of 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE), Greater Noida, India (2022) 98. B. Thuraisingham, The role of artificial intelligence and cyber security for social networks and internet of transportation, in Proceedings of 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS), Paris, France (2020) 99. J. Wang, Z. Ji, H. Zhang, Z. Wang, Q. Meng, Synchronization of generally uncertain Markovian inertial neural networks with random connection weight strengths and image encryption application. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article), 1–1 (2021) 100. Q. Lai, Z. Wan, H. Zhang, G. Chen, Design and analysis of multiscroll memristive Hopfield neural network with adjustable memductance and application to image encryption. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article), 1–1 (2022) 101. S. Yan, Z. Gu, J.H. Park, X. Xie, Synchronization of delayed fuzzy neural networks with probabilistic communication delay and its application to image encryption. IEEE Trans. Fuzzy Syst. (Early Access Article) 31(3), 930–940 (2022) 102. K. Kong, X. Wu, D. You, H. Kan, 3D-BCNN based image encryption with finite computing precision. IEEE MultiMedia (Early Access Article) 29(4), 97–110 (2022) 103. L. Duan, D. Zhang, F. Xu, G. Cui, A novel video encryption method based on faster R-CNN. Advances in Computer Science Research 80(1), 100–104 (2018) 104. A. Moufaq, A.M. Haleem, M. Jader, I.O. Dahl, Sound encryption using feature extraction and neural network. Adv. Appl. Stat. Sci. 11(20), 291–308 (2011) 105. F. Yu, Q. Yu, H. Chen, X. Kong, A.A.M. Mokbel, S. Cai, S. Du, Dynamic analysis and audio encryption application in IoT of a multi-scroll fractional-order memristive Hopfield neural network. Fractal and Fractional 6(1), 1–15 (2022) 106. A.F.O. Gaffar, A.B.W. Putra, R. Malani, The multi layer auto encoder neural network (MLAENN) for encryption and decryption of text message, in Proceedings of 5th International Conference on Science in Information Technology (ICSITech), Yogyakarta, Indonesia (2019) 107. V. Rana, R.A. Chou, Design of short blocklength wiretap channel codes: deep learning and cryptography working hand in hand, in Proceedings of IEEE Information Theory Workshop (ITW), Kanazawa, Japan (2021) 108. L. Liu, ingli Lei, H. Bao, Event-triggered quantized quasisynchronization of uncertain quaternion-valued chaotic neural networks with time-varying delay for image encryption. IEEE Trans. Cybern. (Early Access Article) 53(5), 3325–3336 (2022) 109. L. Liu, M. Lei, H. Bao, Event-triggered quantized quasisynchronization of uncertain quaternion-valued chaotic neural networks with time-varying delay for image encryption. IEEE Trans. Cybern. (Early Access Article) 53(5), 3325–3336 (2022)
Bibliography
175
110. T. Thierauf, The Computational Complexity of Equivalence and Isomorphism Problems (Springer, Berlin, 2000) 111. L. Wan, F. Zheng, J. Lin, TESLAC: accelerating lattice-based cryptography with AI accelerator, in Proceedings of Security and Privacy in Communication Networks (Virtual Event) (2021) 112. C. Biswas, M.M. Haque, U.D. Gupta, A modified key sifting scheme with artificial neural network based key reconciliation analysis in quantum cryptography. IEEE Access 10(1), 72743–72757 (2022) 113. Y. Yang, S.R. Kuppannagari, R. Kannan, V.K. Prasanna, FPGA accelerator for homomorphic encrypted sparse convolutional neural network inference, in Proceedings of IEEE 30th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM), New York City, NY, US (2022) 114. M. Panoff, H. Yu, H. Shan, Y. Jin, A review and comparison of AI-enhanced side channel analysis. ACM J. Emerg. Technol. Comput. Syst. 18(3), 1–20 (2022) 115. M.F. Idris, J.S. Teh, J.L.S. Yan, W.-Z. Yeoh, A deep learning approach for active s-box prediction of lightweight generalized Feistel block ciphers. IEEE Access 9, 104205–104216 (2021) 116. L. Mariot, D. Jakobovic, T. Bäck, J. Hernandez-Castro, Artificial intelligence for the design of symmetric cryptographic primitives, in Security and Artificial Intelligence, ed. by L. Batina, T. Bäck, I. Buhan, S. Picek (Springer, Berlin, 2022), pp. 3–24 117. X. Wang, B. Xu, Y. Cheng, H. Wang, F. Sun, Robust adaptive learning control of space robot for target capturing using neural network. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article), 1–1 (2022) 118. S. Otoum, N. Guizani, H. Mouftah, On the feasibility of split learning, transfer learning and federated learning for preserving security in its systems. IEEE Trans. Intell. Transp. Syst. (Early Access Article), 1–1 (2022) 119. S. Fu, M. Zhang, M. Liu, C. Chen, F.R. Yu, Towards energy-efficient UAV-assisted wireless networks using an artificial intelligence approach. IEEE Wirel. Commun. (Early Access Article) 29(5), 77–83 (2022) 120. B. Swaminathan, S. Palani, K. Kotecha, V. Kumar, V. Subramaniyaswamy, IoT driven artificial intelligence technique for fertilizer recommendation model. IEEE Consum. Electron. Mag. (Early Access Article) 12(2), 109–117 (2022) 121. M. Husain, A. Simpkin, C. Gibbons, T. Talkar, D.M. Low, P. Bonato, S. Ghosh, T. Quatieri, D.T. OKeeffe, Artificial intelligence for detecting covid-19 with the aid of human cough, breathing and speech signals: scoping review. IEEE Open J. Eng. Med. Biol. (Early Access Article), 1–1 (2022) 122. M. Abubaker, B. Babayigit, Detection of cardiovascular diseases in ECG images using machine learning and deep learning methods. IEEE Trans. Artif. Intell. (Early Access Article) 4(2), 373–382 (2022) 123. P. Musikawan, Y. Kongsorot, I. You, C. So-In, An enhanced deep learning neural network for the detection and identification of android malware. IEEE Internet Things J. (Early Access Article), 1–1 (2022) 124. C. Wang, B. Chen, Z. Duan, W. Chen, H. Zhang, M. Zhou, Generative text convolutional neural network for hierarchical document representation learning. IEEE Trans. Pattern Anal. Mach. Intell. (Early Access Article) 45(4), 4586–4604 (2022) 125. L. Zhang, Y. Du, J. Shen, X. Zhen, Learning to learn with variational inference for crossdomain image classification. IEEE Trans. Multimedia (Early Access Article), 1–1 (2022) 126. L. Shen, J. Pauly, L. Xing, NeRP: implicit neural representation learning with prior embedding for sparsely sampled image reconstruction. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article), 1–1 (2022) 127. Y. Feng, J. Gao, C. Xu, Learning dual-routing capsule graph neural network for few-shot video classification. IEEE Trans. Multimedia (Early Access Article), 1–1 (2022)
176
Bibliography
128. X. Zeng, Y. Jiang, W. Ding, H. Li, Y. Hao, Z. Qiu, A hierarchical spatio-temporal graph convolutional neural network for anomaly detection in videos. IEEE Trans. Circuits Syst. Video Technol. (Early Access Article), 1–1 (2021) 129. S. Behera, D.P. Dogra, M.K. Bandyopadhyay, P.P. Roy, Crowd characterization in surveillance videos using deep-graph convolutional neural network. IEEE Trans. Cybern. (Early Access Article), 1–1 (2021) 130. S. Malodia, N. Islam, P. Kaur, A. Dhir, Why do people use artificial intelligence (AI)-enabled voice assistants?. IEEE Trans. Eng. Manag. (Early Access Article), 1–1 (2021) 131. Q. Chen, C. Gao, X. Fang, H. Luan, Skydiver: a spiking neural network accelerator exploiting spatio-temporal workload balance. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. (Early Access Article) 41(12), 5732–5736 (2022) 132. Y. Ling, T. He, Y. Zhang, H. Meng, K. Huang, G. Chen, Lite-stereo: a resource-efficient hardware accelerator for real-time high-quality stereo estimation using binary neural network. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. (Early Access Article) 41(12), 5357–5366 (2022) 133. J. Li, H. Shi, K.-S. Hwang, Using fuzzy logic to learn abstract policies in large-scale multiagent reinforcement learning. IEEE Trans. Fuzzy Syst. (Early Access Article) 30(12), 5211– 5224 (2022) 134. J. Shi, Z. Li, W. Lai, F. Li, R. Shi, Y. Feng, S. Zhang, Two end-to-end quantum-inspired deep neural networks for text classification. IEEE Trans. Knowl. Data Eng. (Early Access Article), 1–1 (2021) 135. T.T. Anh, N.V. Thanh, T.D. Luong, A construction of cryptography system based on quantum neural network, in Proceedings of Eighth International Conference on Knowledge and Systems Engineering (KSE), Hanoi, Vietnam (2016) 136. X. Liu, X. Jin, Y. Zhao, Optical image encryption using fractional-order quantum cellular neural networks in a fractional Fourier domain, in Proceedings of 14th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery (ICNCFSKD), Huangshan, China (2018) 137. J. Chen, G. Huang, H. Zheng, S. Yu, W. Jiang, C. Cui, Graph-fraudster: adversarial attacks on graph neural network-based vertical federated learning. IEEE Trans. Comput. Social Syst. (Early Access Article) 10(2), 492–506 (2022) 138. Y. Wang, Y. an Tan, T. Baker, N. Kumar, Q. Zhang, Deep fusion: crafting transferable adversarial examples and improving robustness of industrial artificial intelligence of things. IEEE Trans. Industr. Inform. (Early Access Article), 1–1 (2022) 139. S. Karmakar, S. Karmakar, Mitigation of side-channel attack for artificial intelligence (AI) based ASICs targeting scientific applications, in Proceedings of IEEE National Aerospace and Electronics Conference, Dayton, OH, USA (2021) 140. Y. Chen, B. Wang, Z. Zhang, PDLHR: privacy-preserving deep learning model with homomorphic re-encryption in robot system. IEEE Syst. J. 16(2), 2032–2043 (2022) 141. S.S. Chaeikar, A. Jolfaei, N. Mohammad, AI-enabled cryptographic key management model for secure communications in the internet of vehicles. IEEE Trans. Intell. Transp. Syst. (Early Access Article) 24(4), 4589–4598 (2022) 142. A. Alipour-Fanid, M. Dabaghchian, N. Wang, P. Wang, L. Zhao, K. Zeng, Machine learningbased delay-aware UAV detection and operation mode identification over encrypted Wi-Fi traffic. IEEE Trans. Inf. Forensics Secur. 15(1), 2346–2360 (2020) 143. Y. Ding, G. Wu, D. Chen, N. Zhang, L. Gong, M. Cao, Z. Qin, DeepEDN: a deep-learningbased image encryption and decryption network for internet of medical things. IEEE Internet Things J. 8(5), 1504–1518 (2021) 144. Y. Ding, G. Wu, D. Chen, N. Zhang, L. Gong, M. Cao, Z. Qin, DeepEDN: a deep-learningbased image encryption and decryption network for internet of medical things. IEEE Internet Things J. 8(3), 1504–1518 (2021) 145. L. Jia, A. Zhou, P. Jia, L. Liu, Y. Wang, L. Liu, A neural network-based approach for cryptographic function detection in malware. IEEE Access 8, 23506–23521 (2020)
Bibliography
177
146. A. Pastor, A. Mozo, S. Vakaruk, D. Canavese, D.R. López, L. Regano, S. Gómez-Canaval, A. Lioy, Detection of encrypted cryptomining malware connections with machine and deep learning. IEEE Access 8, 158036–158055 (2020) 147. M. Song, J. Ran, S. Li, Encrypted traffic classification based on text convolution neural networks, in Proceedings of IEEE 7th International Conference on Computer Science and Network Technology (ICCSNT), Dalian, China (2019) 148. S. Wassermann, M. Seufert, P. Casas, L. Gang, K. Li, ViCrypt to the rescue: realtime, machine-learning-driven video-QOE monitoring for encrypted streaming traffic. IEEE Trans. Network Serv. Manage. (Early Access Article) 17(4), 2007–2023 (2020) 149. Z. Qiao, L. Zhai, S. Zhang, X. Zhang, Encrypted 5g over- the- top voice traffic identification based on deep learning, in Proceedings of IEEE Symposium on Computers and Communications (ISCC), Athens, Greece (2021) 150. P. Zuo, Y. Hua, L. Liang, X. Xie, X. Hu, Y. Xie, Sealing neural network models in encrypted deep learning accelerators, in Proceedings of 58th ACM/IEEE Design Automation Conference (DAC), San Francisco, CA, USA (2021) 151. Y. Cho, J. Sim, L.-S. Kim, CREMON: cryptography embedded on the convolutional neural network accelerator. IEEE Trans. Circuits Syst. II Express Briefs 67(12), 3337–3341 (2020) 152. S.V. Goncharov, Using fuzzy bits and neural networks to partially invert few rounds of some cryptographic hash functions. http://arxiv.org/abs/1901.02438v1 153. O. Taran, S. Rezaeifar, T. Holotyak, S. Voloshynovskiy, Machine learning through cryptographic glasses: combating adversarial attacks by key-based diversified aggregation. EURASIP J. Inf. Secur. 2020(1), 1–18 (2020) 154. M. Stöttinger, S.A. Huss, S. Mühlbach, A. Koch, Side-channel resistance evaluation of a neural network based lightweight cryptography scheme, in Proceedings of IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, Hong Kong, China (2010) 155. J. Si, G. Li, Y. Cheng, R. Zhang, G. Enemali, C. Liu, Hierarchical temperature imaging using pseudo-inversed convolutional neural network aided TDLAS tomography. IEEE Trans. Instrum. Meas. (Early Access Article) 70, 1–11 (2021) 156. Y. Wang, J. Cheng, Y. Zhou, F. Zhang, Q. Yin, A multichannel fusion convolutional neural network based on scattering mechanism for PolSAR image classification. IEEE Geosci. Remote Sens. Lett. (Early Access Article) 19, 1–5 (2021) 157. Y. Huang, X. Qiao, P. Ren, L. Liu, C. Pu, S. Dustdar, J. Chen, A lightweight collaborative deep neural network for the mobile web in edge cloud. IEEE Trans. Mob. Comput. (Early Access Article) 21(7), 2289–2305 (2021) 158. Y. Liu, X. Chen, Y. Wu, H. Cai, H. Yokoi, Adaptive neural network control of a flexible spacecraft subject to input nonlinearity and asymmetric output constraint. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(11), 6226–6234 (2021) 159. Z. Zhang, G. Chen, S. Yang, Ensemble support vector recurrent neural network for brain signal detection. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(11), 6856–6866 (2021) 160. S. Nandy, M. Adhikari, M.A. Khan, V.G. Menon, S. Verma, An intrusion detection mechanism for secured IoMT framework based on swarm-neural network. IEEE J. Biomed. Health Inform. (Early Access Article) 26(5), 1969–1976 (2021) 161. T. Alladi, B. Gera, A. Agrawal, V. Chamola, R. Yu, DeepADV: A deep neural network framework for anomaly detection in VANETs. IEEE Trans. Veh. Technol. (Early Access Article) 70(11), 12013–12023 (2021) 162. C. Zhang, Y. Yu, Y. Wang, Z. Han, M. Zhou, Chaotic neural network-based hysteresis modeling with dynamic operator for magnetic shape memory alloy actuator. IEEE Trans. Magn. 57(6), 1–8 (2021) 163. M.-H. Wang, S.-D. Lu, R.-M. Liao, Fault diagnosis for power cables based on convolutional neural network with chaotic system and discrete wavelet transform. IEEE Trans. Power Delivery (Early Access Article), (2021)
178
Bibliography
164. M. Zhou, Y. Long, W. Zhang, Q. Pu, Y. Wang, W. Nie, W. He, Adaptive genetic algorithmaided neural network with channel state information tensor decomposition for indoor localization. IEEE Trans. Evol. Comput. (Early Access Article) 25(5), 913–927 (2021) 165. Z. Liu, H. Seo, IoT-NUMS: Evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Trans. Inf. Forensics Secur. 14(3), 720–729 (2019) 166. X. Gao, J. Yu, Y. Chang, H. Wang, J. Fan, Checking only when it is necessary: enabling integrity auditing based on the keyword with sensitive information privacy for encrypted cloud data. IEEE Trans. Inf. Forensics Secur. (Early Access Article) 19(6), 3774–3789 (2021) 167. X. Zhang, W. Tang, D. Gu, Y. Zhang, J. Xue, X. Wang, Lightweight multidimensional encrypted data aggregation scheme with fault tolerance for fog-assisted smart grids. IEEE Syst. J. (Early Access Article), 1–1 (2022) 168. D. He, S. Zeadally, N. Kumar, W. Wu, Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. IEEE Trans. Inf. Forensics Secur. 11(9), 2052–2064 (2016) 169. A.K. Oudjida, A. Liacha, Radix-2w arithmetic for scalar multiplication in elliptic curve cryptography. IEEE Trans. Circuits Syst. I Regul. Pap. 68(5), 1979–1989 (2021) 170. J. Tian, J. Lin, Z. Wang, Fast modular multipliers for supersingular isogeny-based postquantum cryptography. IEEE Trans. Very Large Scale Integr. VLSI Syst. 29(2), 359–371 (2021) 171. J. Xie, P. He, X. M. Wang, J.L. Imana, Efficient hardware implementation of finite field arithmetic AB + C over hybrid fields for post-quantum cryptography. IEEE Trans. Emerg. Top. Comput. (Early Access Article) 10(2), 1222–1228 (2021) 172. A. Cohen, R.G.L. D’Oliveira, S. Salamatian, M. Médard, Network coding-based postquantum cryptography. IEEE J. Sel. Areas Inf. Theory 2(1), 49–64 (2021) 173. C.-H. Lin, J.-X. Wu, P.-Y. Chen, C.-M. Li, N.-S. Pai, C.-L. Kuo, Symmetric cryptography with a chaotic map and a multilayer machine learning network for physiological signal infosecurity: case study in electrocardiogram. IEEE Access 9, 26451–26467 (2021) 174. A.C. Canto, M. Mozaffari-Kermani, R. Azarderakhsh, Reliable CRC-based error detection constructions for finite field multipliers with applications in cryptography. IEEE Trans. Very Large Scale Integr. VLSI Syst. 29(1), 232–236 (2021) 175. J. Vandewalle, B. Preneel, M. Csapodi, Data security issues, cryptographic protection methods, and the use of cellular neural networks and cellular automata, in Proceedings of Fifth IEEE International Workshop on Cellular Neural Networks and their Applications. Proceedings (Cat. No.98TH8359), London, UK (1998) 176. T. Schmidt, H. Rahnama, A. Sadeghian, A review of applications of artificial neural networks in cryptosystems, in Proceedings of World Automation Congress, Waikoloa, HI, USA (2008) 177. P.P. Hadke, S.G. Kale, Use of neural networks in cryptography: a review, in Proceedings of World Conference on Futuristic Trends in Research and Innovation for Social Welfare (Startup Conclave), Coimbatore, India (2016) 178. A. Sharma, D. Sharma, Big data protection via neural and quantum cryptography, in Proceedings of 3rd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India (2016) ˘ K. CIn, ˙ ˙ Neural and quantum cryptography in big 179. B. ÖzÇakmak, A. ÖzbIlen, U. YavanoGlu, data: a review, in Proceedings of IEEE International Conference on Big Data (Big Data), Los Angeles, CA, USA (2019) 180. J. Su, A. Kankani, G. Zajko, A. Elchouemi, H. Kurniawan, Review of image encryption techniques using neural network for optical security in the healthcare sector—PNO system, in Proceedings of 5th International Conference on Innovative Technologies in Intelligent Systems and Industrial Applications (CITISIA), Sydney, Australia (2020) 181. I. Meraouche, S. Dutta, H. Tan, K. Sakurai, Neural networks-based cryptography: A survey. IEEE Access 9, 124727–124740 (2021)
Bibliography
179
182. D. Hu, Y. Wang, Security research on WiMAX with neural cryptography, in Proceedings of International Conference on Information Security and Assurance, Busan, Korea (South) (2008) 183. J.L. Wright, M. Manic, Neural network architecture selection analysis with application to cryptography location, in Proceedings of International Joint Conference on Neural Networks (IJCNN), Barcelona, Spain (2010) 184. J.L. Wright, M. Manic, Neural network approach to locating cryptography in object code, in Proceedings of IEEE Conference on Emerging Technologies & Factory Automation, Palma de Mallorca, Spain (2009) 185. L. Jia, A. Zhou, P. Jia, L. Liu, Y. Wang, L. Liu, A neural network-based approach for cryptographic function detection in malware. IEEE Access 8, 23506–23521 (2020) 186. S. Miller, K. Curran, T. Lunney, Multilayer perceptron neural network for detection of encrypted VPN network traffic, in Proceedings of International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA), Glasgow, UK (2018) 187. T. Yu, F. Zou, L. Li, P. Yi, An encrypted malicious traffic detection system based on neural network, in Proceedings of International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Guilin, China (2019) 188. J. Apolinario, P. Mendonca, R. Chaves, L. Caloba, Cryptanalysis of speech signals ciphered by TSP using annealed Hopfield neural network and genetic algorithms, in Proceedings of the 39th Midwest Symposium on Circuits and Systems, Ames, IA, USA (1996) 189. V. Ruzhentsev, R. Levchenko, O. Fediushyn, Cryptanalysis of simple substitutionpermutation cipher using artificial neural network, in Proceedings of IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S&T), Kharkiv, Ukraine (2020) 190. A. Albassal, A.-M. Wahdan, Neural network based cryptanalysis of a feistel type block cipher, in Proceedings of International Conference on Electrical, Electronic and Computer Engineering, Cairo, Egypt (2004) 191. M. Danziger, M.A.A. Henriques, Improved cryptanalysis combining differential and artificial neural network schemes, in Proceedings of International Telecommunications Symposium (ITS), Sao Paulo, Brazil (2014) 192. Y. Xiao, Q. Hao, D.D. Yao, Neural cryptanalysis: Metrics, methodology, and applications in cps ciphers, in Proceedings of IEEE Conference on Dependable and Secure Computing (DSC), Hangzhou, China (2019) 193. A.N. Khan, M.Y. Fan, A. Malik, M.A. Husain, Cryptanalyzing Merkle-Hellman public key cryptosystem with artificial neural networks, in Proceedings of IEEE 5th International Conference for Convergence in Technology (I2CT), Bombay, India (2019) 194. A. Oun, M. Niamat, Defense mechanism vulnerability analysis of ring oscillator PUFs against neural network modeling attacks using the dragonfly algorithm, in Proceedings of IEEE International Conference on Electro Information Technology (EIT), Chicago, IL, USA (2020) 195. M. Arvandi, A. Sadeghian, Chosen plaintext attack against neural network-based symmetric cipher, in Proceedings of International Joint Conference on Neural Networks, Orlando, FL, USA (2007) 196. H. Awano, T. Iizuka, M. Ikeda, PUFNet: a deep neural network based modeling attack for physically unclonable function, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Sapporo, Japan (2019) 197. R. Xu, J. Joshi, C. Li, NN-EMD: Efficiently training neural networks using encrypted multisourced datasets. IEEE Trans. Dependable Secure Comput. (Early Access Article) 19(4), 2807–2820 (2021) 198. V. Molek, P. Hurtik, Training neural network over encrypted data, in Proceedings of IEEE Third International Conference on Data Stream Mining & Processing (DSMP), Lviv, Ukraine (2020)
180
Bibliography
199. K. Nandakumar, N. Ratha, S. Pankanti, S. Halevi, Towards deep neural network training on encrypted data, in Proceedings of IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW), Long Beach, CA, USA (2019) 200. W. Bazuhair, W. Lee, Detecting malign encrypted network traffic using Perlin noise and convolutional neural network, in Proceedings of 10th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA (2020) 201. M. Shen, J. Zhang, L. Zhu, K. Xu, X. Du, Accurate decentralized application identification via encrypted traffic analysis using graph neural networks. IEEE Trans. Inf. Forensics Secur. 16, 2367–2380 (2021) 202. X. Wang, S. Chen, J. Su, Automatic mobile app identification from encrypted traffic with hybrid neural networks. IEEE Access 8, 182065–182077 (2020) 203. Y. Zhang, S. Zhao, J. Zhang, X. Ma, F. Huang, STNN: A novel TLS/SSL encrypted traffic classification system based on stereo transform neural network, in Proceedings of IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS), Tianjin, China (2019) 204. J. Yang, J. Narantuya, H. Lim, Bayesian neural network based encrypted traffic classification using initial handshake packets, in Proceedings of 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks—Supplemental Volume (DSN-S), Portland, OR, USA (2019) 205. Y. Zhou, J. Cui, Research and improvement of encrypted traffic classification based on convolutional neural network, in Proceedings of IEEE 8th International Conference on Computer Science and Network Technology (ICCSNT), Dalian, China (2020) 206. M. Song, J. Ran, S. Li, Encrypted traffic classification based on text convolution neural networks, in Proceedings of IEEE 7th International Conference on Computer Science and Network Technology (ICCSNT), Dalian, China (2019) 207. Z. Zou, J. Ge, H. Zheng, Y. Wu, C. Han, Z. Yao, Encrypted traffic classification with a convolutional long short-term memory neural network, in Proceedings of IEEE 20th International Conference on High Performance Computing and Communications and IEEE 16th International Conference on Smart City and IEEE 4th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Exeter, UK (2018) 208. Y. He, W. Li, Image-based encrypted traffic classification with convolution neural networks, in Proceedings of IEEE Fifth International Conference on Data Science in Cyberspace (DSC), Hong Kong, China (2020) 209. X. Wang, S. Chen, J. Su, App-net: A hybrid neural network for encrypted mobile traffic classification, in Proceedings of IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada (2020) 210. V.M. Lidkea, R. Muresan, A. Al-Dweik, Convolutional neural network framework for encrypted image classification in cloud-based its. IEEE Open J. Intell. Transp. Syst. 1(1), 35–50 (2020) 211. Q. Zhang, X. Zhao, Y. Hu, A classification retrieval method for encrypted speech based on deep neural network and deep hashing. IEEE Access 8, 202469–202482 (2020) 212. K. Yang, L. Xu, Y. Xu, J. Chao, Encrypted application classification with convolutional neural network, in Proceedings of IFIP Networking Conference (Networking), Paris, France (2020) 213. A.E. Shortt, T.J. Naughton, B. Javidi, Compression of optically encrypted digital holograms using artificial neural networks. J. Disp. Technol. 2(4), 401–410 (2006) 214. S.A. Fezza, M. Keita, W. Hamidouche, Visual quality and security assessment of perceptually encrypted images based on multi-output deep neural network, in Proceedings of 9th European Workshop on Visual Information Processing (EUVIP), Paris, France (2021) 215. J.K. Novotný, WTFHE: neural-network-ready torus fully homomorphic encryption, in Proceedings of 9th Mediterranean Conference on Embedded Computing (MECO), Budva, Montenegro (2020)
Bibliography
181
216. A.-M. Ghimes, V.V. Patriciu, A. Ioni¸ta˘ , Applying neural network approach to homomorphic encrypted data, in Proceedings of 10th International Conference on Electronics, Computers and Artificial Intelligence (ECAI), Iasi, Romania (2018) 217. S. Meftah, B.H.M. Tan, C.F. Mun, K.M.M. Aung, B. Veeravalli, V. Chandrasekhar, Doren: Toward efficient deep convolutional neural networks with fully homomorphic encryption. IEEE Trans. Inf. Forensics Secur. 16(1), 3740–752 (2021) 218. J.Z.L.P. Liang, Deep binarized convolutional neural network inferences over encrypted data, in Proceedings of 7th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/6th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), New York, NY, USA (2020) 219. Y. Ma, L. Wu, X. Gu, J. He, Z. Yang, A secure face-verification scheme based on homomorphic encryption and deep neural networks. IEEE Access 5, 16532–16538 (2017) 220. M.L. Gaid, M.W. Fakhr, G.I. Selim, Secure translation using fully homomorphic encryption and sequence-to-sequence neural networks, in Proceedings of 28th International Conference on Computer Theory and Applications (ICCTA), Alexandria, Egypt (2018) 221. T. Kim, T.Y. Youn, D. Choi, Deep neural networks based key concealment scheme. IEEE Access 8, 204214–204225 (2020) 222. A.M. Allam, H.M. Abbas, Group key exchange using neural cryptography with binary trees, in Proceedings of 24th Canadian Conference on Electrical and Computer Engineering(CCECE), Niagara Falls, ON, Canada (2011) 223. A.M.G. Guerreiro, C.P. de Araujo, A neural key generator for a public block cipher, in Proceedings of Ninth Brazilian Symposium on Neural Networks, Ribeirao Preto, Brazil (2006) 224. J. Jin, K. Kim, 3d cube algorithm for the key generation method: applying deep neural network learning-based. IEEE Access 8, 33689–33702 (2020) 225. A. Sarkar, M.M. Singh, M.Z. Khan, O.H. Alhazmi, Nature-inspired gravitational searchguided artificial neural key exchange for IoT security enhancement. IEEE Access 9, 76780– 76795 (2021) 226. H. Kimura, T. Isobe, T. Ohigashi, Neural-network-based pseudo-random number generator evaluation tool for stream ciphers, in Proceedings of Seventh International Symposium on Computing and Networking Workshops (CANDARW), Nagasaki, Japan (2019) 227. P. Saraswat, K. Garg, R. Tripathi, A. Agarwal, Encryption algorithm based on neural network, in Proceedings of 4th International Conference on Internet of Things: Smart Innovation and Usages (IoT-SIU), Ghaziabad, India (2019) 228. R.K. Munukur, V. Gnanam, Neural network based decryption for random encryption algorithms, in Proceedings of 3rd International Conference on Anti-counterfeiting, Security, and Identification in Communication, Hong Kong, China (2009) 229. W. Kinzel, I. Kanter, Neural cryptography, in Proceedings of the 9th International Conference on Neural Information Processing, Singapore (2002) 230. C.-Y. Liu, I. Woungang, H.-C. Chao, S.K. Dhurandher, T.-Y. Chi, M.S. Obaidat, Message security in multi-path ad hoc networks using a neural network-based cipher, in Proceedings of IEEE Global Telecommunications Conference - GLOBECOM, Houston, TX, USA (2011) 231. I. Tsmots, V. Rabyk, Y. Lukaschuk, V. Teslyuk, Z. Liubun, Neural network technology for protecting cryptographic data, in Proceedings of IEEE 12th International Conference on Electronics and Information Technologies (ELIT), Lviv, Ukraine (2021) 232. D. Hu, A new service-based computing security model with neural cryptography, in Proceedings of Second Pacific-Asia Conference on Web Mining and Web-based Application, Wuhan, China (2009) 233. R. Forgáˇc, M. Oˇckay, Contribution to symmetric cryptography by convolutional neural networks, in Proceedings of Communication and Information Technologies (KIT), Vysoke Tatry, Slovakia (2019) 234. H. Noura, A.E. Samhat, Y. Harkouss, T.A. Yahiya, Design and realization of a new neural block cipher, in Proceedings of International Conference on Applied Research in Computer Science and Engineering, Beirut, Lebanon (2015)
182
Bibliography
235. V. Rabyk, I. Tsmots, Z. Lyubun, O. Skorokhoda, Method and means of symmetric real-time neural network data encryption, in Proceedings of IEEE 15th International Conference on Computer Sciences and Information Technologies (CSIT), Zbarazh, Ukraine (2020) 236. L. Liu, L. Zhang, D. Jiang, Y. Guan, Z. Zhang, A simultaneous scrambling and diffusion color image encryption algorithm based on Hopfield chaotic neural network. IEEE Access 7, 185796–185810 (2019) 237. G. Hu, W. Kou, J. Dong, J. Peng, A novel image encryption algorithm based on cellular neural networks hyper chaotic system, in Proceedings of IEEE 4th International Conference on Computer and Communications (ICCC), Chengdu, China (2018) 238. S.D. Joshi, V.R. Udupi, D.R. Joshi, A novel neural network approach for digital image data encryption/decryption, in Proceedings of International Conference on Power, Signals, Controls and Computation, Thrissur, India (2012) 239. S. Kumar, R. Aid, Image encryption using wavelet based chaotic neural network, in Proceedings of International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India (2016) 240. T.A. Fadil, S.N. Yaakob, B. Ahmad, A hybrid chaos and neural network cipher encryption algorithm for compressed video signal transmission over wireless channel, in Proceedings of 2nd International Conference on Electronic Design (ICED), Penang, Malaysia (2014) 241. A.F.O. Gaffar, A.B.W. Putra, R. Malani, The multi-layer auto encoder neural network (MLAENN) for encryption and decryption of text message, in Proceedings of 5th International Conference on Science in Information Technology (ICSITech), Yogyakarta, Indonesia (2019) 242. H. Wang, C. Lursinsap, Neural cryptosystem for textual message with plasticity and secret dimensions, in Proceedings of 18th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON), Chiang Mai, Thailand (2021) 243. S.S. Roy, S.A. Shahriyar, M. Asaf-Uddowla, K.M.R. Alam, Y. Morimoto, A novel encryption model for text messages using delayed chaotic neural network and DNA cryptography, in Proceedings of 20th International Conference of Computer and Information Technology (ICCIT), Dhaka, Bangladesh (2017) 244. D. Hu, H. Lao, Privacy research on ubicomp computing with neural cryptography, in Proceedings of The 3rd International Conference on Grid and Pervasive Computing— Workshops, Kunming, China (2008) 245. D. Hu, Y. Wang, Secure authentication on WiMAX with neural cryptography, in Proceedings of International Conference on Information Security and Assurance, Busan, Korea (South) (2008) 246. A.M. Allam, H.M. Abbas, M.W. El-Kharashi, Authenticated key exchange protocol using neural cryptography with secret boundaries, in Proceedings of International Joint Conference on Neural Networks (IJCNN), Dallas, TX, USA (2013) 247. M. Firmino, G.B. Brandão, A.M.G. Guerreiro, R.A. de M. Valentim, Neural cryptography applied to key management protocol with mutual authentication in RFID systems, in Proceedings of International Conference for Internet Technology and Secured Transactions, London, UK (2009) 248. A. Arora, R. Miri, Taylor-grey rider based deep recurrent neural network using feature level fusion for cryptography enabled biometric system, in Proceedings of 3rd International Conference on Intelligent Sustainable Systems (ICISS), Thoothukudi, India (2020) 249. X. Duan, D. Guo, N. Liu, B. Li, M. Gou, C. Qin, A new high capacity image steganography method combined with image elliptic curve cryptography and deep neural network. IEEE Access 8, 25777–25788 (2020) 250. T. Petkov, E. Sotirova, S. Ahmed, S. Sotirov, Encrypting message in a sound using self organizing map neural network described by a generalized net, in Proceedings of IEEE 8th International Conference on Intelligent Systems (IS), Sofia, Bulgaria (2016) 251. T. Petkov, K. Panayotova, S. Sotirov, Generalized net model of encrypting message in an image using self organizing map neural network, in Proceedings of 19th International Symposium on Electrical Apparatus and Technologies (SIELA), Bourgas, Bulgaria (2016)
Bibliography
183
252. Y. Wang, Y. Li, X.-N. Lu, Evaluation criteria for visual cryptography schemes via neural networks, in Proceedings of International Conference on Cyberworlds (CW), Caen, France (2020) 253. T.-W. Yue, S. Chiang, A neural network approach for visual cryptography, in Proceedings of the IEEE-INNS-ENNS International Joint Conference on Neural Networks. IJCNN 2000. Neural Computing: New Challenges and Perspectives for the New Millennium, Como, Italy (2000) 254. T.-W. Yue, S. Chiang, A known-energy neural network approach for visual cryptography, in Proceedings of International Joint Conference on Neural Networks, Washington, DC, USA (2001) 255. S. Ge, P. Changgen, M. Xuelan, Visual cryptography scheme using pi-sigma neural networks, in Proceedings of International Symposium on Information Science and Engineering, Shanghai, China (2008) 256. D. Hu, Secure mobile network handover with neural cryptography, in Proceedings of International Symposium on Communications and Information Technologies, Sydney, NSW, Australia (2007) 257. I.A. Ismail, G.H. Galal-Edeen, S. Khattab, M.A. E.M.E. Bahtity, Satellite image encryption using neural networks backpropagation, in Proceedings of 22nd International Conference on Computer Theory and Applications (ICCTA), Alexandria, Egypt (2012) 258. T.N. Yelina, S.V. Bezzateev, V.A. Mylnikov, The homomorphic encryption in pipelines accident prediction by using cloud-based neural network, in Proceedings of Wave Electronics and its Application in Information and Telecommunication Systems (WECONF), St. Petersburg, Russia (2019) 259. G.R.W. Thoms, R. Muresan, A. Al-Dweik, Chaotic encryption algorithm with key controlled neural networks for intelligent transportation systems. IEEE Access 7, 158697–158709 (2019) 260. C.N.S.V. Kumar, A. Suhasini, Improved secure three-tier architecture for WSN using Hopfield chaotic neural network with two stage encryption, in Proceedings of International Conference on Computer, Electrical & Communication Engineering (ICCECE), Kolkata, India (2016) 261. M. Bi, X. Zhuo, X. Fu, X. Yang, W. Hu, Cellular neural network encryption scheme for time synchronization and CPAs resistance in OFDM-PON. IEEE Access 7, 57129–57137 (2019) 262. Y. Zhou, M. Bi, X. Zhuo, Y. Lv, X. Yang, W. Hu, Physical layer dynamic key encryption in OFDM-PON system based on cellular neural network. IEEE Photonics J. 13(2), 1–12 (2021) 263. P. Preethi, R. Asokan, Neural network oriented RONI prediction for embedding process with hex code encryption in DICOM images, in Proceedings of 2nd International Conference on Advances in Computing, Communication Control and Networking (ICACCCN), Greater Noida, India (2020) 264. B. Han, Y. Jia, G. Huang, L. Cai, A medical image encryption algorithm based on Hermite chaotic neural network, in Proceedings of IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Chongqing, China (2020) 265. Y. Zhu, D.V. Vargas, K. Sakurai, Neural cryptography based on the topology evolving neural networks, in Proceedings of Sixth International Symposium on Computing and Networking Workshops (CANDARW), Takayama, Japan (2018) 266. T. Dong, T. Huang, Neural cryptography based on complex-valued neural network. IEEE Trans. Neural Networks Learn. Syst. 31(11), 4999–5004 (2020) 267. J. Wang, L.-M. Cheng, T. Su, Multivariate cryptography based on clipped Hopfield neural network. IEEE Trans. Neural Networks Learn. Syst. 29(2), 353–363 (2018) 268. S. Srivastava, A. Bhatia, On the learning capabilities of recurrent neural networks: a cryptographic perspective, in Proceedings of IEEE International Conference on Big Knowledge (ICBK), Singapore (2018) 269. K. Zhou, Y. Kang, Y. Huang, E. Feng, Encrypting algorithm based on RBF neural network, in Proceedings of Third International Conference on Natural Computation, Sofia, Bulgaria (2007)
184
Bibliography
270. X. Fei, G. Liu, B. Zheng, A chaotic encryption system using PCA neural networks, in Proceedings of IEEE Conference on Cybernetics and Intelligent Systems, Chengdu, China (2008) 271. J. Lin, Y. Luo, J. Liu, J. Bi, S. Qiu, M. Cen, Z. Liao, An image compression-encryption algorithm based on cellular neural network and compressive sensing, in Proceedings of IEEE 3rd International Conference on Image, Vision and Computing (ICIVC), Chongqing, China (2018) 272. F. Yang, J. Mou, Y. Cao, R. Chu, An image encryption algorithm based on BP neural network and hyperchaotic system. China Commun. 17(5), 21–28 (2020) 273. H. Li, C. Li, D. Ouyang, S.K. Nguang, Impulsive synchronization of unbounded delayed inertial neural networks with actuator saturation and sampled-data control and its application to image encryption. IEEE Trans. Neural Networks Learn. Syst. 32(4), 1460–1473 (2021) 274. J. Xiao, W. Wang, M. Wang, Image encryption algorithm based on memristive bam neural networks, in Proceedings of IEEE Third International Conference on Data Science in Cyberspace (DSC), Guangzhou, Chin (2018) 275. M. Arvandi, S. Wu, A. Sadeghian, W. Melek, I. Woungang, Symmetric cipher design using recurrent neural networks, in Proceedings of IEEE International Joint Conference on Neural Network, Vancouver, BC, Canada (2006) 276. M. Arvandi, S. Wu, A. Sadeghian, On the use of recurrent neural networks to design symmetric ciphers. IEEE Comput. Intell. Mag. 3(2), 42–53 (2008) 277. S. Feizi, A. Nemati, S. Haghiri, A. Ahmadi, M. Seif, Digital hardware implementation of lightweight cryptography algorithm using neural networks, in Proceedings of 28th Iranian Conference on Electrical Engineering (ICEE), Tabriz, Iran (2020) 278. L. Santiago, V.C. Patil, C.B. Prado, T.A.O. Alves, L.A.J. Marzulo, F.M.G. França, S. Kundu, Realizing strong PUF from weak PUF via neural computing, in Proceedings of IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Cambridge, UK (2017) 279. H. Takalo, A. Ahmadi, M. Mirhassani, M. Ahmadi, Analog cellular neural network for application in physical unclonable functions, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Montreal, QC, Canada (2016) 280. T. Addabbo, A. Fort, M.D. Marco, L. Pancioni, V. Vignoli, Physically unclonable functions derived from cellular neural networks. IEEE Trans. Circuits Syst. I Regul. Pap. 60(12), 3205–3214 (2013) 281. N. Alimohammadi, S.B. Shokouhi, Secure hardware key based on physically unclonable functions and artificial neural network, in Proceedings of 8th International Symposium on Telecommunications (IST), Tehran, Iran (2016) 282. K. Shibagaki, T. Umeda, Y. Nozaki, M. Yoshikawa, Feasibility evaluation of neural network physical unclonable function, in Proceedings of IEEE 7th Global Conference on Consumer Electronics (GCCE), Nara, Japan (2018) 283. R. Mislovaty, E. Klein, I. Kanter, W. Kinzel, Security of neural cryptography, in Proceedings of 11th IEEE International Conference on Electronics, Circuits and Systems, Tel Aviv, Israel (2004) 284. N. Liu, D. Guo, Security analysis of public-key encryption scheme based on neural networks and its implementing, in Proceedings of International Conference on Computational Intelligence and Security, Guangzhou, China (2006) 285. A.M. Allam, H.M. Abbas, M.W. El-Kharashi, Security analysis of neural cryptography implementation, in Proceedings of IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM), Victoria, BC, Canada (2013) 286. X. Tan, C. Xiang, J. Cao, W. Xu, G. Wen, L. Rutkowski, Synchronization of neural networks via periodic self-triggered impulsive control and its application in image encryption. IEEE Trans. Cybern. (Early Access Article), 1–12 (2021) 287. H. Zang, L. Min, Generalized synchronization theorems for a kind of neural network with application in data encryption, in Proceedings of 3rd IEEE Conference on Industrial Electronics and Applications, Singapore (2008)
Bibliography
185
288. S. Wen, Z. Zeng, T. Huang, Q. Meng, W. Yao, Lag synchronization of switched neural networks via neural activation function and applications in image encryption. IEEE Trans. Neural Networks Learn. Syst. 26(7), 1493–1502 (2015) 289. W.-H. Chen, S. Luo, W.X. Zheng, Impulsive synchronization of reaction-diffusion neural networks with mixed delays and its application to image encryption. IEEE Trans. Neural Networks Learn. Syst. 27(12), 2696–2710 (2016) 290. X. Zhang, S. Sheng, G. Lu, Y. Zheng, Synchronization for arrays of coupled jumping delayed neural networks and its application to image encryption, in Proceedings of IEEE 56th Annual Conference on Decision and Control (CDC), Melbourne, VIC, Australia (2017) 291. W. Wang, X. Wang, X. Luo, M. Yuan, Finite-time projective synchronization of memristorbased bam neural networks and applications in image encryption. IEEE Access 6, 56457– 56476 (2018) 292. W. Wang, X. Yu, X. Luo, J. Kurths, Finite-time synchronization of chaotic memristive multidirectional associative memory neural networks and applications in image encryption. IEEE Access 6, 35764–35779 (2018) 293. A. Zou, X. Xiao, An asynchronous encryption arithmetic based on Laguerre chaotic neural networks, in Proceedings of WRI Global Congress on Intelligent Systems, Xiamen, China (2009) 294. Chaos, https://mathworld.wolfram.com/Chaos.html, accessed: 2022-05-18 295. G.V.S.E. Bharadwaj, K. Vijaya, S.K. Balaga, V. Thanikaiselvan, Image encryption based on neural network architecture and chaotic systems, in Proceedings of Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India (2018) 296. E. de Almeida Ramos, J.C.B. Filho, R. Reis, Cryptography by synchronization of Hopfield neural networks that simulate chaotic signals generated by the human body, in Proceedings of 17th IEEE International New Circuits and Systems Conference (NEWCAS), Munich, Germany (2019) 297. S. Chatzidakis, P. Forsberg, L.H. Tsoukalas, Chaotic neural networks for intelligent signal encryption, in Proceedings of The 5th International Conference on Information, Intelligence, Systems and Applications, Chania, Greece (2014) 298. S. Su, A. Lin, J.-C. Yen, Design and realization of a new chaotic neural encryption/decryption network, in Proceedings of IEEE Asia-Pacific Conference on Circuits and Systems. Electronic Communication Systems. (Cat. No.00EX394), Tianjin, China (2000) 299. R. Dogaru, A. Murgan, D. Ioan, Chains of discrete-time chaotic neural networks for generation of broadband signals with applications in improved ciphering systems, in Proceedings of 8th Mediterranean Electrotechnical Conference on Industrial Applications in Power Systems, Computer Science and Telecommunications, Bari, Italy (1996) 300. P. Singla, P. Sachdeva, M. Ahmad, A chaotic neural network based cryptographic pseudorandom sequence design, in Proceedings of Fourth International Conference on Advanced Computing & Communication Technologies, Rohtak, India (2014) 301. S. Lokesh, M.R. Kounte, Chaotic neural network based pseudo-random sequence generator for cryptographic applications, in Proceedings of International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT), Davangere, India (2015) 302. Y. Zhang, T. Xue, Z. Zhai, C. Ma, X. Cai, The improvement of public key cryptography based on chaotic neural networks, in Proceedings of Eighth International Conference on Intelligent Systems Design and Applications, Kaohsiung, Taiwan (2008) 303. M. Ahmad, M. Malik, Design of chaotic neural network based method for cryptographic substitution box, in Proceedings of International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), Chennai, India (2016)
186
Bibliography
304. L. Skovajsová, Comparison of cryptography by chaotic neural network and by AES, in Proceedings of IEEE 19th International Symposium on Computational Intelligence and Informatics and 7th IEEE International Conference on Recent Achievements in Mechatronics, Automation, Computer Sciences and Robotics (CINTI-MACRo), Szeged, Hungary (2019) 305. J.K. Mandal, A. Sarkar, An adaptive genetic key based neural encryption for online wireless communication (AGKNE), in Proceedings of International Conference on Recent Trends in Information Systems, Kolkata, India (2011) 306. V. Sagar, K. Kumar, A symmetric key cryptography using genetic algorithm and error back propagation neural network, in Proceedings of 2nd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India (2015) 307. S. Jhajharia, S. Mishra, S. Bali, Public key cryptography using neural networks and genetic algorithms, in Proceedings of Sixth International Conference on Contemporary Computing (IC3), Noida, India (2013) 308. K. Kalaiselvi, A. Kumar, Enhanced AES cryptosystem by using genetic algorithm and neural network in s-box, in Proceedings of IEEE International Conference on Current Trends in Advanced Computing (ICCTAC), Bangalore, India (2016) 309. Checksum and cyclic redundancy check mechanism. https://link.springer.com/ referenceworkentry/10.1007/978-0-387-39940-9_1474, accessed: 2022-05-18 310. A.M. Allam, H.M. Abbas, Improved security of neural cryptography using don’t-trust-mypartner and error prediction, in Proceedings of International Joint Conference on Neural Networks, Atlanta, GA, USA (2009) 311. A.M. Allam, H.M. Abbas, On the improvement of neural cryptography using erroneous transmitted information with error prediction. IEEE Trans. Neural Netw. 21(12), 1915–1924 (2011) 312. Fourier transform. https://docs.opencv.org/3.4/de/dbc/tutorial_py_fourier_transform.html, accessed: 2022-05-18 313. M. Ashtiyani, S. Behbahani, S. Asadi, P.M. Birgani, Transmitting encrypted data by wavelet transform and neural network, in Proceedings of IEEE International Symposium on Signal Processing and Information Technology, Giza, Egypt (2007) 314. What is a blockchain? https://www.investopedia.com/terms/b/blockchain.asp, accessed: 2022-05-18 315. S. Noh, K.-H. Rhee, Implicit authentication in neural key exchange based on the randomization of the public blockchain, in Proceedings of IEEE International Conference on Blockchain (Blockchain), Rhodes, Greece (2020) 316. Combinatorics, https://www.cs.uleth.ca/~morris/Combinatorics/Combinatorics.pdf, accessed: 2022-05-18 317. M. Lin, F. Long, L. Guo, Grayscale image encryption based on Latin square and cellular neural network, in Proceedings of Chinese Control and Decision Conference (CCDC), Yinchuan, China (2016) 318. V. Lytvyn, I. Peleshchak, R. Peleshchak, V. Vysotska, Information encryption based on the synthesis of a neural network and AES algorithm, in Proceedings of 3rd International Conference on Advanced Information and Communications Technologies (AICT), Lviv, Ukraine (2019) 319. Christnatalis, A.M. Husein, M. Harahap, A. Dharma, A.M. Simarmata, Hybrid-AESBlowfish algorithm: key exchange using neural network, in Proceedings of International Conference of Computer Science and Information Technology (ICoSNIKOM), Medan, Indonesia (2019) 320. Y. Liu, J. Zhang, W. Tang, Noise removal using Cohen-Grossberg neural network for improving the quality of the decrypted image in color encryption, in Proceedings of IEEE 3rd International Conference on Communication Software and Networks, Xi’an, China (2011) 321. I. Tsmots, Y. Tsymbal, O. Skorokhoda, R. Tkachenko, Neural-like methods and hardware structures for real-time data encryption and decryption, in Proceedings of IEEE 14th
Bibliography
187
International Conference on Computer Sciences and Information Technologies (CSIT), Lviv, Ukraine (2019) 322. H. Li, T. Han, An end-to-end encrypted neural network for gradient updates transmission in federated learning, in Proceedings of Data Compression Conference (DCC), Snowbird, UT, USA (2019) 323. Y. Choi, J. Sim, L.-S. Kim, CREMON: Cryptography embedded on the convolutional neural network accelerator. IEEE Trans. Circuits Syst. II Express Briefs 67(12), 3337–3341 (2020) 324. A.-B. Emmanuel, S. Zhou, Y. Liao, Q. Liu, Privacy-preservation in distributed deep neural networks via encryption of selected gradients, in Proceedings of IEEE 22nd International Conference on High Performance Computing and Communications and IEEE 18th International Conference on Smart City and IEEE 6th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Yanuca Island, Cuvu, Fiji (2020) 325. Y. Cai, X. Chen, L. Tian, Y. Wang, H. Yang, Enabling secure in-memory neural network computing by sparse fast gradient encryption, in Proceedings of IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Westminster, CO, USA (2019) 326. Y. Cai, X. Chen, L. Tian, Y. Wang, H. Yang, Enabling secure NVM-based in-memory neural network computing by sparse fast gradient encryption. IEEE Trans. Comput. 69(11), 1596– 1610 (2020) 327. R. Cantoro, N.I. Deligiannis, M.S. Reorda, M. Traiola, E. Valea, Evaluating data encryption effects on the resilience of an artificial neural network, in Proceedings of IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Frascati, Italy (2020) 328. X. Hu, J. Tian, Z. Wang, Fast permutation architecture on encrypted data for secure neural network inference, in Proceedings of IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Ha Long, Vietnam (2020) 329. W. Sirichotedumrong, T. Maekawa, Y. Kinoshita, H. Kiya, Privacy-preserving deep neural networks with pixel-based image encryption considering data augmentation in the encrypted domain, in Proceedings of IEEE International Conference on Image Processing (ICIP), Taipei, Taiwan (2019) 330. W. Sirichotedumrong, Y. Kinoshita, H. Kiya, On the security of pixel-based image encryption for privacy-preserving deep neural networks, in Proceedings of IEEE 8th Global Conference on Consumer Electronics (GCCE), Osaka, Japan (2019) 331. W. Sirichotedumrong, Y. Kinoshita, H. Kiya, Privacy-preserving deep neural networks using pixel-based image encryption without common security keys, in Proceedings of Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC), Lanzhou, China (2019) 332. W. Sirichotedumrong, Y. Kinoshita, H. Kiya, Pixel-based image encryption without key management for privacy-preserving deep neural networks. IEEE Access 7, 177844–177855 (2019) 333. O.P. Patel, N. Bharill, A. Tiwari, M. Prasad, A novel quantum-inspired fuzzy based neural network for data classification. IEEE Trans. Emerg. Top. Comput. 9(2), 1031–1044 (2021) 334. N. Masuyama, C.K. Loo, M. Seera, N. Kubota, Quantum-inspired multidirectional associative memory with a self-convergent iterative learning. IEEE Trans. Neural Networks Learn. Syst. 29(4), 1058–1068 (2018) 335. Z. Li, Y. Hou, T. Tian, T. Pan, An enhanced quantum-inspired neural network for complexvalued text representation learning, in Proceedings of International Joint Conference on Neural Networks (IJCNN), Padua, Italy (2022) 336. R. Mahajan, Hybrid quantum inspired neural model for commodity price prediction, in Proceedings of International Conference on Advanced Communication Technology (ICACT), Gangwon, Korea (South) (2021) 337. K. Zhang, L. Liang, Y. Huang, A network traffic prediction model based on quantum inspired PSO and neural network, in Proceedings of Sixth International Symposium on Computational Intelligence and Design, Hangzhou, China (2013)
188
Bibliography
338. L.-P. Yang, C. Zhang, L. Qin, Predicting PPI based on quantum-inspired neural networks, in Proceedings of 14th International Conference on Computer Science & Education (ICCSE), Toronto, ON, Canada (2019) 339. Z.M. Yasin, T.K.A. Rahman, Z. Zakaria, Quantum-inspired evolutionary programmingartificial neural network for prediction of undervoltage load shedding, in Proceedings of IEEE 8th Conference on Industrial Electronics and Applications (ICIEA), Melbourne, VIC, Australia (2013) 340. D. Konar, S. Bhattacharyya, S. Dey, B.K. Panigrahi, Opti-QIBDS net: A quantum-inspired optimized bi-directional self-supervised neural network architecture for automatic brain MR image segmentation, in Proceedings of IEEE Region 10 Conference (TENCON), Kochi, India (2019) 341. S. Li, Y. Hou, Quantum-inspired model based on convolutional neural network for sentiment analysis, in Proceedings of 4th International Conference on Artificial Intelligence and Big Data (ICAIBD), Chengdu, China (2021) 342. J. Tchórzewski, D. Ruci´nski, Evolutionarly-supported and quantum-inspired neural modeling applied to the polish electric power exchange, in Proceedings of Progress in Applied Electrical Engineering (PAEE), Koscielisko, Poland (2019) 343. D. Szwarcman, D. Civitarese, M. Vellasco, Quantum-inspired neural architecture search, in Proceedings of International Joint Conference on Neural Networks (IJCNN), Budapest, Hungary (2019) 344. W. Ye, R. Liu, Y. Li, L. Jiao, Quantum-inspired evolutionary algorithm for convolutional neural networks architecture search, in Proceedings of IEEE Congress on Evolutionary Computation (CEC), Glasgow, UK (2020) 345. H.N.A. Hamed, N. Kasabov, S.M. Shamsuddin, Integrated feature selection and parameter optimization for evolving spiking neural networks using quantum inspired particle swarm optimization, in Proceedings of International Conference of Soft Computing and Pattern Recognition, Malacca, Malaysia (2009) 346. A.G. de Pinho, M. Vellasco, A.V.A. da Cruz, A new model for credit approval problems: a quantum-inspired neuro-evolutionary algorithm with binary-real representation, in Proceedings of World Congress on Nature & Biologically Inspired Computing (NaBIC), Coimbatore, India (2009) 347. O.P. Patel, A. Tiwari, Quantum inspired binary neural network algorithm, in Proceedings of International Conference on Information Technology, Bhubaneswar, India (2014) 348. T. Pan, Y. Hou, T. Tian, Z. Li, QINR: a quantum-inspired network for interpretable reviewbased recommendation, in Proceedings of 2nd International Conference on Electronics, Communications and Information Technology (CECIT), Sanya, China (2021) 349. S. Song, Y. Hou, G. Liu, The interpretability of quantum-inspired neural network, in Proceedings of 4th International Conference on Artificial Intelligence and Big Data (ICAIBD), Chengdu, China (2021) 350. X. Liu, X. Jin, Y. Zhao, Optical image encryption using fractional-order quantum cellular neural networks in a fractional Fourier domain, in Proceedings of 14th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery (ICNCFSKD), Huangshan, China (2018) 351. T.T. Anh, N.V. Thanh, T.D. Luong, A construction of cryptography system based on quantum neural network, in Proceedings of Eighth International Conference on Knowledge and Systems Engineering (KSE), Hanoi, Vietnam (2016) 352. M. Niemiec, M. Mehic, M. Voznak, Security verification of artificial neural networks used to error correction in quantum cryptography, in Proceedings of 26th Telecommunications Forum (TELFOR), Belgrade, Serbia (2018) 353. B. Wang, Y. Li, C. Lei, Y. Zhao, J. Zhang, X. Wang, Quantum noise diffusion mapping based on chaotic recurrent neural network in quantum noise cipher, in Proceedings of Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC), Beijing, China (2020)
Bibliography
189
354. Z. Cui, Z.-H. Chen, Q. Zhang, V.V. Gribova, V.F. Filaretov, D.S. Huang, RMSCNN: a random multi-scale convolutional neural network for marine microbial bacteriocins identification, IEEE/ACM Trans. Comput. Biol. Bioinform. (Early Access Article) 19(6), 3663–3672 (2021) 355. K. Cho, T. Miyano, Chaotic cryptography using augmented Lorenz equations aided by quantum key distribution. IEEE Trans. Circuits Syst. I Regul. Pap. 62(2), 478–487 (2015) 356. Y. Feng, J. Wu, X. Zhan, J. Liu, Z. Sun, J. Zhang, M. Kobayashi, J. Chen, A novel encrypted computing-in-memory (eCIM) by implementing random telegraph noise (RTN) as keys based on 55 nm nor flash technology. IEEE Electron Device Lett. (Early Access Article) 43(9), 1455–1458 (2022) 357. A.L. Buczak, E. Guven, A survey of data mining and machine learning methods for cyber security intrusion detection. IEEE Commun. Surv. Tutorials 18(2), 1153–1176 (2016) 358. N.V. Boulgouris, K.N. Plataniotis, E. Micheli-Tzanakou, A comparative survey on biometric identity authentication techniques based on neural networks, in Biometrics: Theory, Methods, and Applications, ed. by N.V. Boulgouris, K.N. Plataniotis, E. Micheli-Tzanakou (Wiley-IEEE Press, New York, 2010), ch. 3, pp. 47–79 359. L. Vinayakvitthal, N.N. Charniya, Review of advances in neural network based biometric authentication, in Proceedings of International Conference on Communications and Signal Processing (ICCSP), Melmaruvathur, India (2015) 360. M. Dibaei, X. Zheng, Y. Xia, X. Xu, A. Jolfaei, A.K. Bashir, U. Tariq, D. Yu, A.V. Vasilakos, Investigating the prospect of leveraging blockchain and machine learning to secure vehicular networks: a survey. IEEE Trans. Intell. Transp. Syst. (Early Access Article) 23(2), 683–700 (2021) 361. O.A. Alimi, K. Ouahada, A.M. Abu-Mahfouz, A review of machine learning approaches to power system security and stability. IEEE Access 8, 113512–113531 (2020) 362. E. Hossain, I. Khan, F. Un-Noor, S.S. Sikander, M.S.H. Sunny, Application of big data and machine learning in smart grid, and associated security concerns: a review. IEEE Access 7, 13960–13988 (2019) 363. S. Singh, R. Sulthana, T. Shewale, V. Chamola, A. Benslimane, B. Sikdar, Machine learning assisted security and privacy provisioning for edge computing: A survey. IEEE Internet Things J. (Early Access Article) 9(1), 236–260 (2021) 364. S. Zaman, K. Alhazmi, M.A. Aseeri, M.R. Ahmed, R.T. Khan, M.S. Kaiser, M. Mahmud, Security threats and artificial intelligence based countermeasures for internet of things networks: a comprehensive survey. IEEE Access 9, 94668–94690 (2021) 365. H. Wu, H. Han, X. Wang, S. Sun, Research on artificial intelligence enhancing internet of things security: a survey. IEEE Access 8, 153826–153848 (2020) 366. M.A. Al-Garadi, A. Mohamed, A.K. Al-Ali, X. Du, I. Ali, M. Guizani, A survey of machine and deep learning methods for internet of things (IoT) security. IEEE Commun. Surv. Tutorials 22(3), 1646–1685 (2020) 367. A. Uprety, D.B. Rawat, Reinforcement learning for IoT security: a comprehensive survey. IEEE Internet Things J. 8(11), 8693–8706 (2021) 368. K. Shaukat, S. Luo, V. Varadharajan, I.A. Hameed, M. Xu, A survey on machine learning techniques for cyber security in the last decade. IEEE Access 8, 222310–222354 (2020) 369. J. Blackledge, N. Mosola, Applications of artificial intelligence to cryptography. Transactions on Machine Learning and Artificial Intelligence (Published by Society of Science and Education, UK) 8(3), 21–60 (2020) 370. M. Alani, Applications of machine learning in cryptography: a survey, arXiv, eprint 1902.04109v1 (2019) 371. K. Sooksatra, P. Rivas, A review of machine learning and cryptography applications, in Proceedings of International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA (2020) 372. A.B. Nassif, M.A. Talib, Q. Nasir, H. Albadani, F.M. Dakalbab, Machine learning for cloud security: a systematic review. IEEE Access 9, 20717–20735 (2021)
190
Bibliography
373. A. Pastor, A. Mozo, S. Vakaruk, D. Canavese, D.R. López, L. Regano, S. Gómez-Canaval, A. Lioy, Detection of encrypted cryptomining malware connections with machine and deep learning. IEEE Access 8, 158036–158055 (2020) 374. W. Yu, Convolutional neural network attack on cryptographic circuits. Electron. Lett. 55(5), 246–248 (2019) 375. A.O. Aseeri, Y. Zhuang, M.S. Alkatheiri, A subspace pre-learning approach to fast highaccuracy machine learning of large XOR PUFs with component-differential challenges, in Proceedings of IEEE International Conference on Big Data (Big Data), Seattle, WA, USA (2018) 376. G. Hospodar, R. Maes, I. Verbauwhede, Machine learning attacks on 65 nm arbiter PUFs: Accurate modeling poses strict bounds on usability, in Proceedings of IEEE International Workshop on Information Forensics and Security (WIFS), Tenerife, Spain (2012) 377. D.P. Sahoo, P.H. Nguyen, D. Mukhopadhyay, R.S. Chakraborty, A case of lightweight PUF constructions: cryptanalysis and machine learning attacks. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(8), 1334–1343 (2015) 378. A.O. Aseeri, Y. Zhuang, M.S. Alkatheiri, A machine learning-based security vulnerability study on XOR PUFs for resource-constraint internet of things, in Proceedings of IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA (2018) 379. W. Che, M. Martinez-Ramon, F. Saqib, J. Plusquellic, Delay model and machine learning exploration of a hardware-embedded delay PUF, in Proceedings of IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA (2018) 380. S. Kumar, M. Niamat, Machine learning based modeling attacks on a configurable PUF, in Proceedings of IEEE National Aerospace and Electronics Conference, Dayton, OH, USA (2018) 381. M.A. Alamro, Y. Zhuang, A.O. Aseeri, M. S. Alkatheiri, Examination of double arbiter PUFs on security against machine learning attacks, in Proceedings of IEEE International Conference on Big Data (Big Data), Los Angeles, CA, USA (2019) 382. M.S. Alkatheiri, Y. Zhuang, Towards fast and accurate machine learning attacks of feedforward arbiter PUFs, in Proceedings of IEEE Conference on Dependable and Secure Computing, Taipei, Taiwan (2017) 383. F. Ganji, D. Forte, J.-P. Seifert, PUFmeter a property testing tool for assessing the robustness of physically unclonable functions to machine learning attacks. IEEE Access 7, 122513– 122521 (2019) 384. Y. Ikezaki, Y. Nozaki, M. Yoshikawa, Deep learning attack for physical unclonable function, in Proceedings of IEEE 5th Global Conference on Consumer Electronics, Kyoto, Japan (2016) 385. M. Khalafalla, C. Gebotys, PUFs deep attacks: enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs, in Proceedings of Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy (2019) 386. I. Atakhodjaev, B.T. Bosworth, B.C. Grubel, M.R. Kossey, J. Villalba, A.B. Cooper, N. Dehak, A.C. Foster, M.A. Foster, Investigation of deep learning attacks on nonlinear silicon photonic PUFs, in Proceedings of Conference on Lasers and Electro-Optics (CLEO), San Jose, CA, USA (2018) 387. X. Xu, W. Burleson, Hybrid side-channel/machine-learning attacks on PUFs: A new threat? in Proceedings of Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany (2014) 388. W. Yu, Y. Wen, Efficient hybrid side-channel/machine learning attack on XOR PUFs. Electron. Lett. 55(20), 1080–1082 (2019) 389. Y. Tanaka, S. Bian, M. Hiromoto, T. Sato, Coin flipping PUF: a novel PUF with improved resistance against machine learning attacks. IEEE Trans. Circuits Syst. II Express Briefs 65(5), 602–606 (2018) 390. V. Suresh, R. Kumar, M. Anders, H. Kaul, V. De, S. Mathew, A 0.26% ber, 1028 challengeresponse machine-learning resistant strong-PUF in 14 nm CMOS featuring stability-aware
Bibliography
191
adversarial challenge selection, in Proceedings of IEEE Symposium on VLSI Circuits, Honolulu, HI, USA (2020) 391. V.B. Suresh, R. Kumar, S. Mathew, Invited: A 0.26% ber, machine-learning resistant 1028 challenge-response PUF in 14 nm CMOS featuring stability-aware adversarial challenge selection, in Proceedings of 57th ACM/IEEE Design Automation Conference (DAC), San Francisco, CA (2020) 392. M.-D. Yu, M. Hiller, J. Delvaux, R. Sowell, S. Devadas, I. Verbauwhede, A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Trans. Multi-Scale Comput. Syst. 2(3), 146–159 (2016) 393. E. Dubrova, O. Näslund, B. Degen, A. Gawell, Y. Yu, CRC-PUF: A machine learning attack resistant lightweight PUF construction, in Proceedings of IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Stockholm, Sweden (2019) 394. H. Awano, T. Sato, Ising-PUF: A machine learning attack resistant PUF featuring lattice like arrangement of arbiter-PUFs, in Proceedings of Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany (2018) 395. S. Chen, B. Li, F. Dan, J. Chen, A machine learning resistant arbiter PUFs scheme based on polynomial reconstruction, in Proceedings of IEEE 2nd International Conference on Signal and Image Processing (ICSIP), Singapore, Singapore (2017) 396. F. Amsaad, M. Choudhury, C.R. Chaudhuri, M. Niamat, An innovative delay based algorithm to boost PUF security against machine learning attacks, in Proceedings of Annual Connecticut Conference on Industrial Electronics, Technology & Automation (CT-IETA), Bridgeport, CT, USA (2016) 397. H. Su, M. Zwolinski, B. Halak, A machine learning attacks resistant two stage physical unclonable functions design, in Proceedings of IEEE 3rd International Verification and Security Workshop (IVSW), Costa Brava, Spain (2018) 398. N. Pundir, N.A. Hazari, F. Amsaad, M. Niamat, A novel hybrid delay based physical unclonable function immune to machine learning attacks, in Proceedings of IEEE National Aerospace and Electronics Conference (NAECON), Dayton, OH, USA (2017) 399. Q. Ma, C. Gu, N. Hanley, C. Wang, W. Liu, M. O’Neill, A machine learning attack resistant multi-PUF design on FPGA, in Proceedings of 23rd Asia and South Pacific Design Automation Conference (ASP-DAC), Jeju, South Korea (2018) 400. H. Zhuang, X. Xi, N. Sun, M. Orshansky, A strong subthreshold current array PUF resilient to machine learning attacks. IEEE Trans. Circuits Syst. I Regul. Pap. 67(1), 135–144 (2020) 401. X. Xi, H. Zhuang, N. Sun, M. Orshansky, Strong subthreshold current array PUF with 265 challenge-response pairs resilient to machine learning attacks in 130 nm CMOS, in Proceedings of Symposium on VLSI Circuits, Kyoto, Japan (2017) 402. A. Venkatesh, A. Sanyal, A machine learning resistant strong PUF using subthreshold voltage divider array in 65 nm CMOS, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Sapporo, Japan (2019) 403. V.K. Rai, S. Tripathy, J. Mathew, 2spuf: Machine learning attack resistant SRAM PUF, in Proceedings of Third ISEA Conference on Security and Privacy (ISEA-ISAP), Guwahati, India (2020) 404. A. Venkatesh, A.B. Venkatasubramaniyan, X. Xi, A. Sanyal, 0.3 pj/bit machine learning resistant strong PUF using subthreshold voltage divider array. IEEE Trans. Circuits Syst. II Express Briefs 67(8), 1394–1398 (2020) 405. Q. Wu, J. Zhang, CT PUF: Configurable tristate PUF against machine learning attacks, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Sevilla, Spain (2020) 406. Y. Pang, H. Wu, B. Gao, D. Wu, A. Chen, H. Qian, A novel PUF against machine learning attack: Implementation on a 16 Mb RRAM chip, in Proceedings of IEEE International Electron Devices Meeting (IEDM), San Francisco, CA (2017)
192
Bibliography
407. M. Mahmoodi, H. Nili, S. Larimian, X. Guo, D. Strukov, Chipsecure: a reconfigurable analog eFlash-based PUF with machine learning attack resiliency in 55 nm CMOS, in Proceedings of 56th ACM/IEEE Design Automation Conference (DAC), Las Vegas, NV, USA (2019) 408. Y. Wen, Y. Lao, Enhancing PUF reliability by machine learning, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Baltimore, MD, USA (2017) 409. B. Chatterjee, D. Das, S. Maity, S. Sen, RF-PUF: enhancing IoT security through authentication of wireless nodes using in-situ machine learning. IEEE Internet Things J. 6(1), 388–398 (2019) 410. V. Talreja, S. Soleymani, M.C. Valenti, N.M. Nasrabadi, Learning to authenticate with deep multibiometric hashing and neural network decoding, in Proceedings of IEEE International Conference on Communications (ICC), Shanghai, China (2019) 411. B. Chatterjee, D. Das, S. Sen, RF-PUF: IoT security enhancement through authentication of wireless nodes using in-situ machine learning, in Proceedings of IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA (2018) 412. N.N.B. Kulkarni, Data privacy and prediction using neural network and homomorphic encryption, in Proceedings of Second International Conference on Intelligent Computing and Control Systems (ICICCS), Madurai, India (2018) 413. G. Fragkos, C. Minwalla, J. Plusquellic, E.E. Tsiropoulou, Reinforcement learning toward decision-making for multiple trusted-third-parties in PUF-cash, in Proceedings of IEEE 6th World Forum on Internet of Things (WF-IoT), New Orleans, LA, USA (2020) 414. K.S. Seethalakshmi, B.A. Usha, K.N. Sangeetha, Security enhancement in image steganography using neural networks and visual cryptography, in Proceedings of International Conference on Computation System and Information Technology for Sustainable Solutions (CSITSS), Bangalore, India (2016) 415. S. Ge, P. Changgen, M. Xuelan, Visual cryptography scheme using pi-sigma neural networks, in Proceedings of International Symposium on Information Science and Engineering, Shanghai, China (2008) 416. W. Kinzel, I. Kanter, Neural cryptography, in Proceedings of the 9th International Conference on Neural Information Processing, Singapore, Singapore (2002) 417. J. Zhang, G. Qu, Physical unclonable function-based key sharing via machine learning for IoT security. IEEE Trans. Ind. Electron. 67(8), 7025–7033 (2020) 418. M. Turcaník, Using recurrent neural network for hash function generation, in Proceedings of International Conference on Applied Electronics (AE), Pilsen, Czech Republic (2017) 419. Q.T. Yang, T.G. Gao, L. Fan, Q.L. Gu, Analysis of one-way alterable length hash function based on cell neural network, in Proceedings of Fifth International Conference on Information Assurance and Security, Xi’an, China (2009) 420. N. Abdoun, S.E. Assad, M.A. Taha, R. Assaf, O. Deforges, M. Khalil, Secure hash algorithm based on efficient chaotic neural network, in Proceedings of International Conference on Communications (COMM), Bucharest, Romania (2016) 421. M. Turcaník, M. Javurek, Hash function generation by neural network, in Proceedings of New Trends in Signal Processing (NTSP), Demanovska Dolina, Slovakia (2016) 422. A. Yayık, Y. Kutlu, Improving pseudo random number generator using artificial neural networks, in Proceedings of 21st Signal Processing and Communications Applications Conference (SIU), Haspolat, Turkey (2013) 423. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, S. Vo. (2010) A statistical test suite for random and pseudorandom number generators for cryptographic applications. https://nvlpubs.nist.gov/ nistpubs/legacy/sp/nistspecialpublication800-22r1a.pdf 424. K. Crounse, T. Yang, L. Chua, Pseudo-random sequence generation using the CNN universal machine with applications to cryptography, in Proceedings of Fourth IEEE International Workshop on Cellular Neural Networks and their Applications Proceedings (CNNA-96), Seville, Spain (1996)
Bibliography
193
425. S.M. Hameed, L.M.M. Ali, Utilizing Hopfield neural network for pseudo-random number generator, in Proceedings of IEEE/ACS 15th International Conference on Computer Systems and Applications (AICCSA), Trivandrum, India (2018) 426. Y.H. Wang, Z.D. Shen, H.G. Zhang, Pseudo random number generator based on Hopfield neural network, in Proceedings of International Conference on Machine Learning and Cybernetics, Dalian, China (2006) 427. K. Tirdad, A. Sadeghian, Hopfield neural networks as pseudo random number generators, in Proceedings of Annual Meeting of the North American Fuzzy Information Processing Society, Toronto, ON, Canada (2010) 428. V. Desai, V. Deshmukh, D.H. Rao, Pseudo random number generator using Elman neural network, in Proceedings of IEEE Recent Advances in Intelligent Computational Systems, Dalian, China (2011) 429. B.-J. Wang, H.-J. Cao, Y.-H. Wang, H.-G. Zhang, Random number generator of BP neural network based on sha-2 (512), in Proceedings of International Conference on Machine Learning and Cybernetics, Hong Kong, China (2007) 430. T. Fischer, Testing cryptographically secure pseudo random number generators with artificial neural networks, in Proceedings of 17th IEEE International Conference On Trust, Security and Privacy in Computing and Communications/ 12th IEEE International Conference On Big Data Science and Engineering (TrustCom/BigDataSE), New York, NY, USA (2018) 431. Y. Yu, M. Moraitis, E. Dubrova, Can deep learning break a true random number generator? IEEE Trans. Circuits Syst. II Express Briefs 68(5), 1710–1714 (2021) 432. D. Chung, S. Lee, D. Choi, J. Lee, Alternative tower field construction for quantum implementation of the AES S-Box. IEEE Trans. Comput. (Early Access Article) 71(10), 2553–2564 (2021) 433. Y. Chen, Z. Wang, A. Patil, A. Basu, A 2.86-tops/w current mirror cross-bar-based machinelearning and physical unclonable function engine for internet-of-things applications. IEEE Trans. Circuits Syst. I Regul. Pap. 66(6), 2240–2252 (2019) 434. Z. Wang, Y. Chen, A. Patil, J. Jayabalan, X. Zhang, C.-H. Chang, A. Basu, Current mirror array: a novel circuit topology for combining physical unclonable function and machine learning. IEEE Trans. Circuits Syst. I Regul. Pap. 65(4), 1314–1326 (2018) 435. S. Wassermann, M. Seufert, P. Casas, L. Gang, K. Li, ViCrypt to the rescue: real-time, machine-learning-driven video-QoE monitoring for encrypted streaming traffic. IEEE Trans. Netw. Serv. Manag. (Early Access Article) 17(4), 2007–2023 (2020) 436. M. Ghouse, M.J. Nene, C. Vembuselvi, Data leakage prevention for data in transit using artificial intelligence and encryption techniques, in Proceedings of International Conference on Advances in Computing, Communication and Control (ICAC3), Mumbai, India (2019) 437. N. Jain, O. Naik, A. Yalagoud, P. Bhuyan, M.K, Face-crypt messenger: Enhancing security of messaging systems using AI based facial recognition and encryption, in Proceedings of 6th International Conference on Computing Methodologies and Communication (ICCMC), Erode, India (2022) 438. A.K. Sahoo, S. Rudra, A.S. Mohanty, Artificial intelligence based electric grid operation enabled with data encryption, in Proceedings of International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), Chennai, India (2016) 439. D. Hu, A new service-based computing security model with neural cryptography, in Proceedings of Second Pacific-Asia Conference on Web Mining and Web-based Application, Wuhan, China (2009) 440. T. Godhavari, N. Alamelu, R. Soundararajan, Cryptography using neural network, in Proceedings of Annual IEEE India Conference—INDICON, Chennai, India (2005) 441. R.H.V. Tenorio, C.W. Sham, D.V. Vargas, Preliminary study of applied binary neural networks for neural cryptography, in Proceedings of the 2020 Genetic and Evolutionary Computation Conference Companion, Cancun, Mexico (2020) 442. D. Hu, Y. Wang, Security research on WiMAX with neural cryptography, in Proceedings of International Conference on Information Security and Assurance, Busan, South Korea (2008)
194
Bibliography
443. S. Zhou, Image encryption technology research based on neural network, in Proceedings of International Conference on Intelligent Transportation, Big Data and Smart City, Halong Bay, Vietnam (2015) 444. M. Dridi, M.A. Hajjaji, B. Bouallegue, A. Mtibaa, Cryptography of medical images based on a combination between chaotic and neural network. IET Image Process. 10(11), 830–839 (2016) 445. R. Forgác, M. Ockay, Contribution to symmetric cryptography by convolutional neural networks, in Proceedings of Communication and Information Technologies (KIT), Vysoke Tatry, Slovakia (2019) 446. I. Kanter, The theory of neural networks: learning from examples, time-series and cryptography, in Proceedings of IEEE International Workshop on VLSI Design and Video Technology, Suzhou, China (2005) 447. L. Skovajsová, Comparison of cryptography by chaotic neural network and by AES, in Proceedings of IEEE 19th International Symposium on Computational Intelligence and Informatics and 7th IEEE International Conference on Recent Achievements in Mechatronics, Automation, Computer Sciences and Robotics (CINTI-MACRo), Szeged, Hungary (2019) 448. T. Ohira, Neural network model with delay toward encryption, in Proceedings of the IEEEINNS-ENNS International Joint Conference on Neural Networks, Como, Italy (2000) 449. R. Cantoro, N.I. Deligiannis, M.S. Reorda, M. Traiola, E. Valea, Evaluating data encryption effects on the resilience of an artificial neural network, in Proceedings of IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Frascati, Italy (2020) 450. R. Ganjavi, A.R. Sharafat, Edge-assisted public key homomorphic encryption for preserving privacy in mobile crowdsensing. IEEE Trans. Serv. Comput. (Early Access Article) 16(2), 1107–1117 (2022) 451. P. Zhang, T. Huang, X. Sun, W. Zhao, H. Liu, S. Lai, J.K. Liu, Privacy-preserving and outsourced multi-party k-means clustering based on multi-key fully homomorphic encryption. IEEE Trans. Dependable Secure Comput. (Early Access Article), 1–1 (2022) 452. A.-M. Ghimes, V.-A. Vladuta, V.-V. Patriciu, A. Ionita, Applying neural network approach to homomorphic encrypted data, in Proceedings of 10th International Conference on Electronics, Computers and Artificial Intelligence (ECAI), Iasi, Romania (2018) 453. X. Li, Q. Han, X. Jin, A secure and efficient face-recognition scheme based on deep neural network and homomorphic encryption, in Proceedings of International Conference on Virtual Reality and Visualization (ICVRV), Qingdao, China (2018) 454. S.J. Nawaz, S.K. Sharma, S. Wyne, M.N. Patwary, M. Asaduzzaman, Quantum machine learning for 6G communication networks: State-of-the-art and vision for the future. IEEE access 7, 46317–46350 (2019) 455. V. Dunjko, H.J. Briegel, Machine learning & artificial intelligence in the quantum domain: a review of recent progress. Rep. Prog. Phys. 81(7), 074001 (2018) 456. C. Ding, T.-Y. Bao, H.-L. Huang, Quantum-inspired support vector machine. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(12), 7210–7222 (2021) 457. A. Bouaziz, A. Draa, S. Chikhi, A quantum-inspired artificial BEE colony algorithm for numerical optimisation, in Proceedings of 11th International Symposium on Programming and Systems (ISPS), Algiers, Algeria (2013) 458. T. Felser, M. Trenti, L. Sestini, A. Gianelle, D. Zuliani, D. Lucchesi, S. Montangero, Quantum-inspired machine learning on high-energy physics data. Nature Partner Journals (NPJ) Quantum Information 7(111), 1–8 (2021) 459. T.Q. Duong, J.A. Ansere, B. Narottama, V. Sharma, O.A. Dobre, H. Shin, Quantum-inspired machine learning for 6G: fundamentals, security, resource allocations, challenges, and future research directions. IEEE Open J. Veh. Technol. 3(1), 375–387 (2022) 460. C. Peng, Y. Li, L. Cao, L. Jiao, A surrogate model assisted quantum-inspired evolutionary algorithm for hyperparameter optimization in machine learning, in Proceedings of IEEE Congress on Evolutionary Computation (CEC), Wellington, New Zealand (2019)
Bibliography
195
461. Y. Li, G. Lu, L. Zhou, L. Jiao, Quantum inspired high dimensional hyperparameter optimization of machine learning model, in Proceedings of International Smart Cities Conference (ISC2), Wuxi, China (2017) 462. Y. Li, A.H. Aghvami, D. Dong, Intelligent trajectory planning in UAV-mounted wireless networks: a quantum-inspired reinforcement learning perspective. IEEE Wireless Commun. Lett. (Early Access Article) 10(9), 1994–1998 (2021) 463. Q. Wei, H. Ma, C. Chen, D. Dong, Deep reinforcement learning with quantum-inspired experience replay. IEEE Trans. Cybern. (Early Access Article) 52(9), 9326–9338 (2021) 464. D. Dong, C. Chen, J. Chu, T.-J. Tarn, Robust quantum-inspired reinforcement learning for robot navigation. IEEE/ASME Trans. Mechatron. 17(1), 86–97 (2012) 465. C. Chen, P. Yang, X. Zhou, D. Dong, A quantum-inspired q-learning algorithm for indoor robot navigation, in Proceedings of IEEE International Conference on Networking, Sensing and Control, Sanya, China (2008) 466. S. Nuuman, D. Grace, T. Clarke, A quantum inspired reinforcement learning technique for beyond next generation wireless networks, in Proceedings of IEEE Wireless Communications and Networking Conference Workshops (WCNCW), New Orleans, LA, USA (2015) 467. F. Jiang, D. Dong, M. Frater, Self-provisioning of network services with quantum-inspired reinforcement learning and adaptation, in Proceedings of 9th IEEE International Conference on Networking, Sensing and Control, Beijing, China (2012) 468. D. Dong, C. Chen, Quantum-inspired reinforcement learning for decision-making of Markovian state transition, in Proceedings of IEEE International Conference on Intelligent Systems and Knowledge Engineering, Hangzhou, China (2010) 469. N.D. Truong, J.Y. Haw, S.M. Assad, P.K. Lam, O. Kavehei, Machine learning cryptanalysis of a quantum random number generator. IEEE Trans. Inf. Forensics Secur. 14(2), 403–414 (2019) 470. G. Chen, G. Chen, Y. Lou, Diagonal recurrent neural network-based hysteresis modeling. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 33(12), 7502–7512 (2021) 471. J. Ji, Z. Chen, C. Yang, Convolutional neural network with sparse strategies to classify dynamic functional connectivity. IEEE J. Biomed. Health Inform. (Early Access Article) 26(3), 1219–1228 (2021) 472. T. Li, H. Shen, Q. Yuan, L. Zhang, A locally weighted neural network constrained by global training for remote sensing estimation of PM2.5. IEEE Trans. Geosci. Remote Sens. (Early Access Article) 60, 1–13 (2021) 473. Z. Zhang, S. Yang, S. Liu, B. Xiao, X. Cao, Ground-based cloud detection using multiscale attention convolutional neural network. IEEE Geosci. Remote Sens. Lett. (Early Access Article) 19, 1–5 (2021) 474. S. Zhao, J. Yang, M. Sawan, Energy-efficient neural network for epileptic seizure prediction. IEEE Trans. Biomed. Eng. (Early Access Article) 69(1), 401–411 (2021) 475. H. Ran, S. Wen, Q. Li, Y. Cao, K. Shi, T. Huang, Compact and stable memristive visual geometry group neural network. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article), 1–1 (2021) 476. S. Allahabadi, H. Iman-Eini, S. Farhangi, Fast artificial neural network based method for estimation of the global maximum power point in photovoltaic systems. IEEE Trans. Ind. Electron. (Early Access Article) 69(6), 5879–5888 (2021) 477. M. Li, S. S.M. Chow, S. Hu, Y. Yan, S. Chao, Q. Wang, Optimizing privacy-preserving outsourced convolutional neural network predictions. IEEE Trans. Dependable Secure Comput. (Early Access Article) 19(3), 1592–1604 (2020) 478. H. Zheng, H. Hu, Z. Han, Preserving user privacy for machine learning: local differential privacy or federated machine learning? IEEE Intell. Syst. (Early Access Article) 35(4), 5–14 (2021) 479. A. Yazdinejad, A. Dehghantanha, R.M. Parizi, M. Hammoudeh, H. Karimipour, G. Srivastava, Block hunter: federated learning for cyber threat hunting in blockchain-based IIoT networks. IEEE Trans. Industr. Inform. 18(11), 8356–8366 (2022)
196
Bibliography
480. K. Bibak, R. Ritchie, B. Zolfaghari, Everlasting security of quantum key distribution with 1k-dwcdm and quadratic hash. Quantum Inf. Comput. 21(3&4), 181–202 (2021) 481. B. Zolfaghari, T. Koshiba, Chaotic image encryption: state-of-the-art, ecosystem, and future roadmap. Applied System Innovation 5(3), 1–38 (2022) 482. E. Antwi-Boasiako, S. Zhou, Y. Liao, Q. Liu, Y. Wang, K. Owusu-Agyemang, Privacy preservation in distributed deep learning: a survey on distributed deep learning, privacy preservation techniques used and interesting research directions. J. Inf. Secur. Appl. 61(1), 1–20 (2021) 483. F.O. Olowononi, D.B. Rawat, C. Liu, Resilient machine learning for networked cyber physical systems: a survey for machine learning security to securing machine learning for cps. IEEE Commun. Surv. Tutorials 23(1), 524–552 (2021) 484. A. Qayyum, J. Qadir, M. Bilal, A. Al-Fuqaha, Secure and robust machine learning for healthcare: a survey. IEEE Rev. Biomed. Eng. 14(1), 156–180 (2021) 485. Q. Zhang, C. Xin, H. Wu, Privacy-preserving deep learning based on multiparty secure computation: a survey. IEEE Internet Things J. 8(13), 10412–10429 (2021) 486. X. Liu, L. Xie, Y. Wang, J. Zou, J. Xiong, Z. Ying, A.V. Vasilakos, Privacy and security issues in deep learning: a survey. IEEE Access 9, 4566–4593 (2021) 487. Y. He, G. Meng, K. Chen, X. Hu, J. He, Towards security threats of deep learning systems: a survey. IEEE Trans. Software Eng. (Early Access Article) 48(5), 1743–1770 (2020) 488. Q. Liu, P. Li, W. Zhao, W. Cai, S. Yu, V.C.M. Leung, A survey on security threats and defensive techniques of machine learning: a data driven view. IEEE Access 6, 12103–12117 (2018) 489. X. Liao, L. Ding, Y. Wang, Secure machine learning, a brief overview, in Proceedings of Fifth International Conference on Secure Software Integration and Reliability Improvement—Companion, Jeju, Korea (South) (2011) 490. D.J. Arndt, A.N. Zincir-Heywood, A comparison of three machine learning techniques for encrypted network traffic analysis, in Proceedings of IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA), Paris, France (2011) 491. P. Wang, X. Chen, F. Ye, Z. Sun, A survey of techniques for mobile service encrypted traffic classification using deep learning. IEEE Access 7, 54024–54033 (2019) 492. K. Sooksatra, P. Rivas, A review of machine learning and cryptography applications, in Proceedings of International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA (2020) 493. H. Kiya, Progress and challenges in compressible and learnable image encryption for privacy-preserving image encryption and machine learning [keynote], in Proceedings of 12th International Conference on Knowledge and Smart Technology (KST), Pattaya, Thailand (2020) 494. A. Pastor, A. Mozo, S. Vakaruk, D. Canavese, D.R. López, L. Regano, S. Gómez-Canaval, A. Lioy, Detection of encrypted cryptomining malware connections with machine and deep learning. IEEE Access 8, 158036–158055 (2020) 495. H. Yang, Q. He, Z. Liu, Q. Zhang, Malicious encryption traffic detection based on NLP. Secur. Commun. Netw. 2021, 1–10 (2021) 496. G.E. de P. Rodrigues, A.M. Braga, R. Dahab, Using graph embeddings and machine learning to detect cryptography misuse in source code, in Proceedings of 19th IEEE International Conference on Machine Learning and Applications (ICMLA), Miami, FL, USA (2020) 497. J. Dunham, M.-T. Sun, J. Tseng, Classifying file type of stream ciphers in depth using neural networks, in Proceedings of The 3rd ACS/IEEE International Conference on Computer Systems and Applications, Cairo, Egypt (2005) 498. A. QaisarAhmadAlBadawi, J. Chao, J. Lin, C.F. Mun, S.J. Jie, B.H.M. Tan, X. Nan, A.M.M. Khin, V. Chandrasekhar, Towards the AlexNet moment for homomorphic encryption: HCNN, the first homomorphic CNN on encrypted data with GPUs. IEEE Trans. Emerg. Top. Comput. (Early Access Article) 9(3), 1330–1343 (2020)
Bibliography
197
499. K.V. Pradeepthi, V. Tiwari, A. Saxena, Machine learning approach for analysing encrypted data, in Proceedings of Tenth International Conference on Advanced Computing (ICoAC), Chennai, India (2018) 500. Y. Okada, S. Ata, N. Nakamura, Y. Nakahira, I. Oka, Comparisons of machine learning algorithms for application identification of encrypted traffic, in Proceedings of 10th International Conference on Machine Learning and Applications and Workshops, Honolulu, HI, USA (2011) 501. V.A. Muliukha, L.U. Laboshin, A.A. Lukashin, N.V. Nashivochnikov, Analysis and classification of encrypted network traffic using machine learning, in Proceedings of XXIII International Conference on Soft Computing and Measurements (SCM), St. Petersburg, Russia (2020) 502. A.N. Khan, M.Y. Fan, A. Malik, R.A. Memon, Learning from privacy preserved encrypted data on cloud through supervised and unsupervised machine learning, in Proceedings of 2nd International Conference on Computing, Mathematics and Engineering Technologies (iCoMET), Sukkur, Pakistan (2019) 503. M. Kitayama, H. Kiya, HOG feature extraction from encrypted images for privacypreserving machine learning, in Proceedings of IEEE International Conference on Consumer Electronics—Asia (ICCE-Asia), Bangkok, Thailand (2019) 504. T.K. Hazra, S.R. Chowdhury, A.K. Chakraborty, Encrypted image retrieval system: a machine learning approach, in Proceedings of IEEE 7th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), Vancouver, BC, Canada (2016) 505. N. Msadek, R. Soua, T. Engel, IoT device fingerprinting: machine learning based encrypted traffic analysis, in Proceedings of IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco (2019) 506. X. Liu, J. Wang, Y. Yang, Z. Cao, G. Xiong, W. Xia, Inferring behaviors via encrypted video surveillance traffic by machine learning, in Proceedings of IEEE 21st International Conference on High Performance Computing and Communications and IEEE 17th International Conference on Smart City and IEEE 5th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Marrakesh, Morocco (2019) 507. I. Orsolic, D. Pevec, M. Suznjevic, L. Skorin-Kapov, Youtube QOE estimation based on the analysis of encrypted network traffic using machine learning, in Proceedings of IEEE Globecom Workshops (GC Wkshps), Washington, DC, USA (2016) 508. N. Seddigh, B. Nandy, D. Bennett, Y. Ren, S. Dolgikh, C. Zeidler, J. Knoetze, N.S. Muthyala, A framework & system for classification of encrypted network traffic using machine learning, in Proceedings of 15th International Conference on Network and Service Management (CNSM), Halifax, NS, Canada (2019) 509. A. Alipour-Fanid, M. Dabaghchian, N. Wang, P. Wang, L. Zhao, K. Zeng, Machine learningbased delay-aware UAV detection over encrypted Wi-Fi traffic, in Proceedings of IEEE Conference on Communications and Network Security (CNS), Washington DC, DC, USA (2019) 510. A. Al-Hababi, S.C. Tokgoz, Man-in-the-middle attacks to detect and identify services in encrypted network flows using machine learning, in Proceedings of 3rd International Conference on Advanced Communication Technologies and Networking (CommNet), Marrakech, Morocco (2020) 511. R.B. Jackson, T. Camp, Amazon echo security: machine learning to classify encrypted traffic, in Proceedings of 27th International Conference on Computer Communication and Networks (ICCCN), Hangzhou, China (2018) 512. R. Alshammari, A.N. Zincir-Heywood, Machine learning based encrypted traffic classification: identifying SSH and Skype, in Proceedings of IEEE Symposium on Computational Intelligence for Security and Defense Applications, Ottawa, ON, Canada (2009) 513. S. Leroux, S. Bohez, P.-J. Maenhaut, N. Meheus, P. Simoens, B. Dhoedt, Fingerprinting encrypted network traffic types using machine learning, in Proceedings of IEEE/IFIP Network Operations and Management Symposium, Taipei, Taiwan (2018)
198
Bibliography
514. M. Seufert, P. Casas, N. Wehner, L. Gang, K. Li, Stream-based machine learning for realtime QoE analysis of encrypted video streaming traffic, in Proceedings of 22nd Conference on Innovation in Clouds, Internet and Networks and Workshops (ICIN), Paris, France (2019) 515. Q. He, G.P. Koudouridis, G. Dán, A comparison of machine and statistical time series learning for encrypted traffic prediction, in Proceedings of International Conference on Computing, Networking and Communications (ICNC), Big Island, HI, USA (2020) 516. J. Suh, T. Tanaka, Sarsa(0) reinforcement learning over fully homomorphic encryption, in Proceedings of SICE International Symposium on Control Systems (SICE ISCS), Tokyo, Japan (2021) 517. G. Aceto, D. Ciuonzo, A. Montieri, A. Pescapé, Mobile encrypted traffic classification using deep learning, in Proceedings of Network Traffic Measurement and Analysis Conference (TMA), Vienna, Austria (2018) 518. M. Cruz, R. Ocampo, I. Montes, R. Atienza, Fingerprinting BitTorrent traffic in encrypted tunnels using recurrent deep learning, in Proceedings of Fifth International Symposium on Computing and Networking (CANDAR), Aomori, Japan (2017) 519. L. Vu, H.V. Thuy, Q.U. Nguyen, T.N. Ngoc, D.N. Nguyen, D.T. Hoang, E. Dutkiewicz, Time series analysis for encrypted traffic classification: a deep learning approach, in Proceedings of 18th International Symposium on Communications and Information Technologies (ISCIT), Bangkok, Thailand (2018) 520. M. Shen, J. Zhang, K. Xu, L. Zhu, J. Liu, X. Du, DeepQoE: real-time measurement of video QOE from encrypted traffic with deep learning, in Proceedings of IEEE/ACM 28th International Symposium on Quality of Service (IWQoS), Hang Zhou, China (2020) 521. K. Liang, G. Gou, C. Kang, C. Liu, M. Yang, Y. Guo, A multi-view deep learning model for encrypted website service classification, in Proceedings of IEEE Global Communications Conference (GLOBECOM), Waikoloa, HI, USA (2019) 522. J. Xing, C. Wu, Detecting anomalies in encrypted traffic via deep dictionary learning, in Proceedings of IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada (2020) 523. P. Wang, Y. Zhou, F. Ye, H. Yue, Data interpolation for deep learning based encrypted data packet classification, in Proceedings of International Conference on Computing, Networking and Communications (ICNC), Honolulu, HI, USA (2019) 524. S. Soleymanpour, H. Sadr, H. Beheshti, An efficient deep learning method for encrypted traffic classification on the web, in Proceedings of 6th International Conference on Web Research (ICWR), Tehran, Iran (2020) 525. H. Chen, R. Cammarota, F. Valencia, F. Regazzoni, PlaidML-HE: Acceleration of deep learning kernels to compute on encrypted data, in Proceedings of IEEE 37th International Conference on Computer Design (ICCD), Abu Dhabi, United Arab Emirates (2019) 526. G. Aceto, D. Ciuonzo, A. Montieri, V. Persico, A. Pescapé, Know your big data trade-offs when classifying encrypted mobile traffic with deep learning, in Proceedings of Network Traffic Measurement and Analysis Conference (TMA), Paris, France (2019) 527. V. Tong, S. Soihi, H.A. Tran, A. Mellouk, Service-centric segment routing mechanism using reinforcement learning for encrypted traffic, in Proceedings of 16th International Conference on Network and Service Management (CNSM), Izmir, Turkey (2020) 528. Y. Zeng, H. Gu, W. Wei, Y. Guo, Deep-full-range: a deep learning based network encrypted traffic classification and intrusion detection framework. IEEE Access 7, 45182–45190 (2019) 529. P. Wang, F. Ye, X. Chen, Y. Qian, Datanet: deep learning based encrypted network traffic classification in SDN home gateway. IEEE Access 6, 55380–55391 (2018) 530. T. Hou, T. Wang, Z. Lu, Y. Liu, Smart spying via deep learning: inferring your activities from encrypted wireless traffic, in Proceedings of IEEE Global Conference on Signal and Information Processing (GlobalSIP), Ottawa, ON, Canada (2019) 531. M. Shen, J. Zhang, S. Chen, Y. Liu, L. Zhu, Machine learning classification on traffic of secondary encryption, in Proceedings of Meng Shen and Jinpeng Zhang and Siqi Chen and Yiting Liu and Liehuang Zhu, Waikoloa, HI, USA (2019)
Bibliography
199
532. V. Molek, P. Hurtik, Training neural network over encrypted data, in Proceedings of IEEE Third International Conference on Data Stream Mining & Processing (DSMP), Lviv, Ukraine (2020) 533. K. Nandakumar, N. Ratha, S. Pankanti, S. Halevi, Towards deep neural network training on encrypted data, in Proceedings of IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW), Long Beach, CA, USA (2019) 534. R. Xu, J.B. Joshi, C. Li, CryptoNN: training neural networks over encrypted data, arXiv (ePrint arXiv:1904.07303) (2019) 535. I.J. of Information Security, Supervised machine learning using encrypted training data, 17, in Francisco-Javier Gonzalez-Serrano and Adrian Amor-MartinAdrian Amor-Martin and Jorge Casamayón-Antón, vol. 2 (2018), pp. 365–377 536. R. Bost, R.A. Popa, S. Tu, S. Goldwasser, Machine learning classification over encrypted data, in Proceedings of NDSS Symposium, San Diego, CA, USA (2015) 537. S. Jeong, C. Park, D. Hong, C. Seo, N. Jho, Neural cryptography based on generalized tree parity machine for real-life systems. Secur. Commun. Netw. 2021, 1–12 (2021) 538. A. Sarkar, M. Sarkar, Tree parity machine guided patients’ privileged based secure sharing of electronic medical record: cybersecurity for telehealth during covid-19. Multimed. Tools Appl. 80(14), 21899–21923 (2021) 539. S. Arita, S. Nakasato, Fully homomorphic encryption for classification in machine learning, in Proceedings of IEEE International Conference on Smart Computing (SMARTCOMP), Hong Kong, China (2017) 540. S. Arita, S. Nakasato, Fully homomorphic encryption for classification in machine learning, in Proceedings of IEEE International Conference on Smart Computing (SMARTCOMP), Hong Kong, China (2017). 541. A. Dalvi, A. Jain, S. Moradiya, R. Nirmal, J. Sanghavi, I. Siddavatam, Securing neural networks using homomorphic encryption, in Proceedings of International Conference on Intelligent Technologies (CONIT), Hubli, India (2021) 542. S. Moriai, Privacy-preserving deep learning via additively homomorphic encryption, in Proceedings of IEEE 26th Symposium on Computer Arithmetic (ARITH), Kyoto, Japan (2019) 543. N.J.H. Marcano, M. Moller, S. Hansen, R.H. Jacobsen, On fully homomorphic encryption for privacy-preserving deep learning, in Proceedings of IEEE Globecom Workshops (GC Wkshps), Waikoloa, HI, USA (2019) 544. M. Pedzisz, D.P. Mandic, A homomorphic neural network for modeling and prediction. Neural Comput. 20(4), 1042–1064 (2008) 545. A. Kurniawan, M. Kyas, Securing machine learning engines in IoT applications with attribute-based encryption, in Proceedings of IEEE International Conference on Intelligence and Security Informatics (ISI), Shenzhen, China (2019) 546. S. Behera, J.R. Prathuri, Application of homomorphic encryption in machine learning, in Proceedings of 2nd PhD Colloquium on Ethically Driven Innovation and Technology for Society (PhD EDITS), Bangalore, India (2020) 547. J. Chen, K. Li, P.S. Yu, Privacy-preserving deep learning model for decentralized VANETs using fully homomorphic encryption and blockchain. IEEE Trans. Intell. Transp. Syst. (Early Access Article) 23(8), 11633–11642 (2021) 548. J. Paul, M.S.M.S. Annamalai, W. Ming, A.A. Badawi, B. Veeravalli, K.M.M. Aung, Privacypreserving collective learning with homomorphic encryption. IEEE Access (Early Access Article) 9, 132084–132096 (2021) 549. Y. Chen, B. Wang, Z. Zhang, PDLHR: Privacy-preserving deep learning model with homomorphic re-encryption in robot system. IEEE Syst. J. (Early Access Article) 16(2), 2032–2043 (2021) 550. C. Christy, S. Arivalagan, P. Sudhakar, Deep learning with chaotic encryption based secured ethnicity recognition, in Proceedings of 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India (2019)
200
Bibliography
551. A.M. Elmisery, H. Fu, Privacy preserving distributed learning clustering of healthcare data using cryptography protocols, in Proceedings of IEEE 34th Annual Computer Software and Applications Conference Workshops, Seoul, Korea (South) (2010) 552. X. Sun, P. Zhang, J.K. Liu, J. Yu, W. Xie, Private machine learning classification based on fully homomorphic encryption. IEEE Trans. Emerg. Top. Comput. 8(2), 352–364 (2020) 553. W. Li, Y. Wang, H. Li, X. Li, Leveraging memory PUFs and PIM-based encryption to secure edge deep learning systems, in Proceedings of IEEE 37th VLSI Test Symposium (VTS), Monterey, CA, USA (2019) 554. P.-W. Chi, P.-H. Hsiao, Learnable audio encryption for untrusted outsourcing machine learning services, in Proceedings of 14th Asia Joint Conference on Information Security (AsiaJCIS), Kobe, Japan (2019) 555. N. Lisin, S. Zapechnikov, Order-preserving encryption as a tool for privacy-preserving machine learning, in Proceedings of IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus), St. Petersburg and Moscow, Russia (2020) 556. Q. Li, Z. Huang, W. jie Lu, C. Hong, H. Qu, H. He, W. Zhang, HomoPAI: a secure collaborative machine learning platform based on homomorphic encryption, in Proceedings of IEEE 36th International Conference on Data Engineering (ICDE), Dallas, TX, USA (2020) 557. S. Kuri, T. Hayashi, T. Omori, S. Ozawa, Y. Aono, L.T. Phong, L. Wang, S. Moriai, Privacy preserving extreme learning machine using additively homomorphic encryption, in Proceedings of IEEE Symposium Series on Computational Intelligence (SSCI), Honolulu, HI, USA (2017) 558. A. Madi, O. Stan, A. Mayoue, A. Grivet-Sébert, C. Gouy-Pailler, R. Sirdey, A secure federated learning framework using homomorphic encryption and verifiable computing, in Proceedings of Reconciling Data Analytics, Automation, Privacy, and Security: A Big Data Challenge (RDAAPS), Hamilton, ON, Canada (2021) 559. A.A.A. El-Latif, B. Abd-El-Atty, M. Amin, A.M. Iliyasu, Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 10(1), 1–16 (2020) 560. W. Hu, Cryptanalysis of tea using quantum-inspired genetic algorithms. J. Softw. Eng. Appl. 3(1), 50–57 (2010) 561. M. Preishuber, T. Hütter, S. Katzenbeisser, A. Uhl, Depreciating motivation and empirical security analysis of chaos-based image and video encryption. IEEE Trans. Inf. Forensics Secur. 13(9), 2137–2150 (2018) 562. S. Liu, C. Li, Q. Hu, Cryptanalyzing two image encryption algorithms based on a first-order time-delay system. IEEE MultiMedia (Early Access Article) 29(1), 74–84 (2021) 563. T. Dong, T. Huang, Neural cryptography based on complex-valued neural network. IEEE Trans. Neural Networks Learn. Syst. 31(11), 4999–5004 (2020) 564. J. Dai, X. Hao, X. Yan, Z. Li, Adaptive false-target recognition for the proximity sensor based on joint-feature extraction and chaotic encryption. IEEE Sensors J. (Early Access Article) 22(11), 10828–10840 (2022) 565. W.S. Sayed, M. Roshdy, L.A. Said, A.G. Radwan, Design and FPGA verification of customshaped chaotic attractors using rotation, offset boosting and amplitude control. IEEE Trans. Circuits Syst. II Express Briefs (Early Access Article) 68(11) 3466–3470 (2021) 566. V.R. Nosov, J.A.M. Campaña, J.C.G. Mancilla, Method and algorithm to construct a quasichaotic sequence. IEEE Lat. Am. Trans. 17(01), 31–36 (2019) 567. L. Zhang, Y. Zhu, W. Ren, Y. Wang, K.-K.R. Choo, N.N. Xiong, An energy efficient authentication scheme based on Chebyshev chaotic map for smart grid environments. IEEE Internet Things J. (Early Access Article) 8(23), 17120–17130 (2021) 568. R. Nini, X. Xiaojing, L. Shaoqian, Hybrid chaotic sequence for QS-CDMA system with rake receiver. J. Syst. Eng. Electron. 15(3), 278–282 (2004)
Bibliography
201
569. M. Dahiya, R. Kumar, A literature survey on various image encryption & steganography techniques, in Proceedings of First International Conference on Secure Cyber Computing and Communication (ICSCCC), Jalandhar, India (2018) 570. Q.H. Makki, A.M. Abdalla, A.A. Tamimi, A survey of image encryption algorithms, in Proceedings of International Conference on Information Technology (ICIT), Amman, Jordan (2021) 571. B. Jasra, A.H. Moon, Image encryption techniques: a review, in Proceedings of 10th International Conference on Cloud Computing, Data Science & Engineering (Confluence), Noida, India (2020) 572. A. Abusukhon, S. AlZu’bi, New direction of cryptography: A review on text-to-image encryption algorithms based on RGB color value, in Proceedings of Seventh International Conference on Software Defined Systems (SDS), Paris, France (2020) 573. V. Pavithra, C. Jeyamala, A survey on the techniques of medical image encryption, in Proceedings of IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), Madurai, India (2018) 574. P.R. Sankpal, P.A. Vijaya, Image encryption using chaotic maps: a survey, in Proceedings of Fifth International Conference on Signal and Image Processing, Bangalore, India (2014) 575. N.R. Deepa, N.M. Sivamangai, A state-of-art model of encrypting medical image using DNA cryptography and hybrid chaos map—2d Zaslavaski map: review, in Proceedings of 6th International Conference on Devices, Circuits and Systems (ICDCS), Coimbatore, India (2022) 576. K. Yadav, T. Chaware, Review of joint encoding and encryption for image transmission using chaotic map, LDPC and AES encryption, in Proceedings of 6th International Conference on Signal Processing, Computing and Control (ISPCC), Solan, India (2021) 577. K. Suneja, S. Dua, M. Dua, A review of chaos based image encryption, in Proceedings of 3rd International Conference on Computing Methodologies and Communication (ICCMC), Erode, India (2019) 578. Y. Bu, Overview of image encryption based on chaotic system, in Proceedings of 2nd International Conference on Computing and Data Science (CDS), Stanford, CA, USA (2021) 579. J. Ayad, F.S. Hasan, A.H. Ali, Z.K. Hussein, H.J. Abdulkareem, M.A. Jalil, G. Ahmed, A. Sadiq, Image encryption using chaotic techniques: a survey study, in Proceedings of International Conference in Advances in Power, Signal, and Information Technology (APSIT), Bhubaneswar, India (2021) 580. N. Thein, H.A. Nugroho, T.B. Adji, I.W. Mustika, Comparative performance study on ordinary and chaos image encryption schemes, in Proceedings of International Conference on Advanced Computing and Applications (ACOMP), Ho Chi Minh City, Vietnam (2017) 581. M. Poggi, F. Tosi, K. Batsos, P. Mordohai, S. Mattoccia, On the synergies between machine learning and binocular stereo for depth estimation from images: a survey. IEEE Trans. Pattern Anal. Mach. Intell. (Early Access Article) 44(9), 5314–5334 (2021) 582. X. Zhang, Deep learning-based multi-focus image fusion: A survey and a comparative study. IEEE Trans. Pattern Anal. Mach. Intell. (Early Access Article) 44(9), 4819–4838 (2021) 583. S. Minaee, Y.Y. Boykov, F. Porikli, A.J. Plaza, N. Kehtarnavaz, D. Terzopoulos, Image segmentation using deep learning: a survey. IEEE Trans. Pattern Anal. Mach. Intell. (Early Access Article) 44(7), 3523–3542 (2021) 584. J. Su, A. Kankani, G. Zajko, A. Elchouemi, H. Kurniawan, Review of image encryption techniques using neural network for optical security in the healthcare sector—PNO system, in Proceedings of 5th International Conference on Innovative Technologies in Intelligent Systems and Industrial Applications (CITISIA), Sydney, Australia (2020) 585. S. Kumar, B.K. Singh, Akshita, S. Pundir, S. Batra, R. Joshi, A survey on symmetric and asymmetric key based image encryption, in Proceedings of International Conference on Data, Engineering and Applications (IDEA), Bhopal, India (2020)
202
Bibliography
586. H.M. Mudia, P.V. Chavan, Fuzzy logic based image encryption for confidential data transfer using (2, 2) secret sharing scheme-review, in Proceedings of International Conference on Advances in Computer Engineering and Applications, Ghaziabad, India (2015) 587. X. Yang, F. Li, H. Liu, TTL-IQA: transitive transfer learning based no-reference image quality assessment. IEEE Trans. Multimedia (Early Access Article) 23, 4326–4340 (2020) 588. S. Liu, S. Liu, F.S. Sun, Spatial chaos-based image encryption design. Sci. China Ser. G Phys. Mech. Astron. 52(2), 177–183 (2009) 589. O.S. Faragallah, A. Afifi, W. El-Shafai, H.S. El-Sayed, E.A. Naeem, M.A. Alzain, J.F. AlAmri, B. Soh, F.E.A. El-Samie, Investigation of chaotic image encryption in spatial and FrFT domains for cybersecurity applications. IEEE Access 8, 42491–42503 (2020) 590. J. Wang, G. Chen, Design of a chaos-based digitlal image encryption algorithm in time domain, in Proceedings of IEEE International Conference on Computational Intelligence & Communication Technology, Ghaziabad, India (2015) 591. G. Xin, L. Fen-lin, L. Bin, W. Wei, C. Juan, An image encryption algorithm based on spatiotemporal chaos in DCT domain, in Proceedings of 2nd IEEE International Conference on Information Management and Engineering, Chengdu, China (2010) 592. Y. Luo, M. Du, D. Liu, JPEG image encryption algorithm based on spatiotemporal chaos, in Proceedings of Fifth International Workshop on Chaos-fractals Theories and Applications, Dalian, China (2012) 593. B. He, F. Zhang, L. Luo, M. Du, Y. Wang, An image encryption algorithm based on spatiotemporal chaos, in Proceedings of 2nd International Congress on Image and Signal Processing, Tianjin, China (2009) 594. W. Xingyuan, F. Le, W. Shibing, C. Zhang, Z. Yingqian, Spatiotemporal chaos in coupled logistic map lattice with dynamic coupling coefficient and its application in image encryption. IEEE Access 6, 2169–3536 (2018) 595. J. Hou, R. Xi, P. Liu, T. Liu, The switching fractional order chaotic system and its application to image encryption. IEEE/CAA J. Autom. Sin. 4(2), 381–388 (2017) 596. J. Wei, M. Zhang, X. Tong, Image encryption algorithm based on fractional order chaotic system, in Proceedings of IEEE 12th International Conference on Software Engineering and Service Science (ICSESS), Beijing, China (2021) 597. R.T. George, K. Gopakumar, Spatiotemporal chaos in globally coupled NCA map lattices using 3-d Arnold cat map for digital image encryption, in Proceedings of First International Conference on Computational Systems and Communications (ICCSC), Trivandrum, India (2014) 598. Y. Zhang, J. Xie, P. Sun, L. Huang, A new image encryption algorithm based on Arnold and coupled chaos maps, in Proceedings of International Conference on Computer and Communication Technologies in Agriculture Engineering, Chengdu, China (2010) 599. X. Wu, A novel chaos-based image encryption scheme using coupled map lattices, in Proceedings of 10th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD), Shenyang, China (2013) 600. H.Y. Jiang, C. Fu, An image encryption scheme based on Lorenz chaos system, in Proceedings of Fourth International Conference on Natural Computation, Jinan, China (2008) 601. M. Sharma, A. Bhargava, Chaos based image encryption using two step iterated logistic map, in Proceedings of International Conference on Recent Advances and Innovations in Engineering (ICRAIE), Jaipur, India (2016) 602. L. Li-Hong, B. Feng-Ming, H. Xue-Hui, New image encryption algorithm based on logistic map and hyper-chaos, in Proceedings of International Conference on Computational and Information Sciences, Shiyang, China (2013) 603. Z. Mu, H. Liu, Research on digital media image encryption algorithm based on logistic chaotic map, in Proceedings of International Conference on Robots & Intelligent System (ICRIS), Sanya, China (2020) 604. X. Wu, B. Zhu, Y. Hu, Y. Ran, A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 5, 6429–6436 (2017)
Bibliography
203
605. C. Zhu, K. Sun, Cryptanalyzing and improving a novel color image encryption algorithm using RT-enhanced chaotic tent maps. IEEE Access 6, 18759–18770 (2018) 606. Z.M.Z. Muhammad, F. Özkaynak, A cryptographic confusion primitive based on Lotka– Volterra chaotic system and its practical applications in image encryption, in Proceedings of IEEE 15th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET), Lviv-Slavske, Ukraine (2020) 607. L.O. Tresor, M. Sumbwanyambe, A selective image encryption scheme based on 2D DWT, Henon map and 4D Qi hyper-chaos. IEEE Access 7, 103463–103472 (2019) 608. H. Zeng, D. Chen, Image encryption algorithm based on logistic-sine compound chaos, in Proceedings of International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Chongqing, China (2020) 609. F. Zhao, C. Li, C. Liu, J. Zhang, Image encryption algorithm based on sine-logistic cascade chaos, in Proceedings of 5th International Conference on Control, Automation and Robotics (ICCAR), Beijing, China (2019) 610. Q. Lu, C. Zhu, X. Deng, An efficient image encryption scheme based on the LSS chaotic map and single S-Box. IEEE Access 8, 25664–25678 (2020) 611. H. Zhu, Y. Zhao, Y. Song, 2d logistic-modulated-sine-coupling-logistic chaotic map for image encryption. IEEE Access 7, 14081–14098 (2019) 612. H. Zhang, J. Zhu, S. Zhao, Q. He, X. Zhong, J. Liu, A new image encryption algorithm based on 2d-LSIMM chaotic map, in Proceedings of 12th International Conference on Advanced Computational Intelligence (ICACI), Dali, China (2020) 613. B. Balakrishnan, D.M.N. Mubarak, An improved image encryption using 2d logistic adjusted sine chaotic map with shuffled index matrix, in Proceedings of International Conference on Advances in Electrical, Computing, Communication and Sustainable Technologies (ICAECT), Bhilai, India (2021) 614. A.M. Elshamy, A.N.Z. Rashed, A.E.-N.A. Mohamed, O.S. Faragalla, Y. Mu, S.A. Alshebeili, F.E.A. El-Samie, Optical image encryption based on chaotic baker map and double random phase encoding. J. Lightwave Technol. 31(15), 2533–2539 (2013) 615. X. Tong, Y. Liu, M. Zhang, Z. Wang, A novel image encryption scheme based on dynamical multiple chaos and baker map, in Proceedings of 11th International Symposium on Distributed Computing and Applications to Business, Engineering & Science, Guilin, China (2012) 616. P.R. Krishna, C.S. Teja, R.D. S., V. Thanikaiselvan, A chaos based image encryption using Tinkerbell map functions, in Proceedings of Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India (2018) 617. G. Kavinmozhi, R. Premkumar, S. Anand, S. Robinson, A hybrid chaos approach for image encryption using ctic map, in Proceedings of International Conference on Current Trends towards Converging Technologies (ICCTCT), Coimbatore, India (2018) 618. N. Savitri, W.S.B. Johan, A. Al Islama, F. Utaminingrum, Efficient technique image encryption with cipher block chaining and Gingerbreadman map, in Proceedings of International Conference on Sustainable Information Engineering and Technology (SIET), Lombok, Indonesia (2019) 619. L. Moysis, I. Kafetzis, C. Volos, A.V. Tutueva, D. Butusov, Application of a hyperbolic tangent chaotic map to random bit generation and image encryption, in Proceedings of IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (ElConRus), St. Petersburg, Moscow, Russia (2021) 620. A. Bisht, P. Jaroli, M. Dua, Symmetric multiple image encryption using multiple new onedimensional chaotic functions and two-dimensional cat man, in Proceedings of International Conference on Inventive Research in Computing Applications (ICIRCA), Coimbatore (2018) 621. X. Wang, X. Zhu, Y. Zhang, An image encryption algorithm based on Josephus traversing and mixed chaotic map. IEEE Access 6, 23733–23746 (2018) 622. C. Fu, W.J. Li, Z.-Y. Meng, W.-X. Li, A symmetric image encryption scheme using chaotic baker map and Lorenz system, in Proceedings of Ninth International Conference on Computational Intelligence and Security, Emeishan, China (2013)
204
Bibliography
623. U.S. Choi, S.J. Cho, S.W. Kang, Color image encryption algorithm for medical image by mixing chaotic maps, in Proceedings of 12th International Symposium on Communication Systems, Networks and Digital Signal Processing (CSNDSP), Porto, Portugal (2020) 624. X. Zhang, L. Wang, Z. Zhou, Y. Niu, A chaos-based image encryption technique utilizing Hilbert curves and h-fractals. IEEE Access 7, 74734–74746 (2019) 625. M. N. Aslam, A. Belazi, S. Kharbech, M. Talha, and W. Xiang, Fourth order MCA and chaos-based image encryption scheme. IEEE Access 7, 66395–66409 (2019) 626. M. Habibipour, R. Maarefdoust, M. Yaghobi, S. Rahati, An image encryption system by 2d memorized cellular automata and chaos mapping, in Proceedings of 6th International Conference on Digital Content, Multimedia Technology and its Applications, Seoul, Korea (South) (2010) 627. M. Habibipour, M. Yaghobi, S. Rahati-Q, Z. Souzanchi K, An image encryption system by indefinite cellular automata and chaos, in Proceedings of 2nd International Conference on Signal Processing Systems, Dalian, China (2010) 628. V.M.S. García, M.D.G. Ramírez, R.F. Carapia, E. Vega-Alvarado, E.R. Escobar, A novel method for image encryption based on chaos and transcendental numbers. IEEE Access 7, 163729–163739 (2019) 629. Y. Xie, J. Li, Z. Kong, Y. Zhang, X. Liao, Y. Liu, Exploiting optics chaos for image encryption-then-transmission. J. Lightwave Technol. 34(22), 5101–5109 (2016) 630. X. Liu, R. Guo, M. Li, Z. Wei, Research on image encryption in secure communication system of space laser chaos keying, in Proceedings of International Conference on Wireless Communications and Smart Grid (ICWCSG), Qingdao, China (2020) 631. L. Li, Y. Xie, Y. Liu, B. Liu, Y. Ye, T. Song, Y. Zhang, Y. Liu, Exploiting optical chaos for color image encryption and secure resource sharing in cloud. IEEE Photonics J. 11(3), 1–11 (2019) 632. B.-C. Liu, Y.-Y. Xie, Y.-S. Zhang, Y.-C. Ye, T.-T. Song, X.-F. Liao, Y. Liu, Arm-embedded implementation of a novel color image encryption and transmission system based on optical chaos. IEEE Photonics J. 12(5), 1–12 (2020) 633. F. AlMutairi, T. Bonny, Image encryption based on Chua chaotic oscillator, in Proceedings of International Conference on Signal Processing and Information Security (ICSPIS), DUBAI, United Arab Emirates (2020) 634. Z.H. Lin, H.X. Wang, Image encryption based on chaos with PWL memristor in Chua’s circuit, in Proceedings of International Conference on Communications, Circuits and Systems, Milpitas, CA, USA (2009) 635. Z. Liu, C. Wu, J. Wang, Y. Hu, A color image encryption using dynamic DNA and 4-D memristive hyper-chaos. IEEE Access 7, 78367–78378 (2019) 636. J. Sun, C. Li, T. Lu, A. Akgul, F. Min, A memristive chaotic system with hypermultistability and its application in image encryption. IEEE Access 8, 139289–139298 (2020) 637. A.S. Muhammad, F. Özkaynak, SIEA: secure image encryption algorithm based on chaotic systems optimization algorithms and PUFs. MDPI Symmetry 13(824), 1–21 (2021) 638. X. Wang, P. Liu, A new image encryption scheme based on a novel one-dimensional chaotic system. IEEE Access 8, 174463–174479 (2020) 639. A.N. Elghandour, A.M. Salah, Y.A. Elmasry, A.A. Karawia, An image encryption algorithm based on bisection method and one-dimensional piecewise chaotic map. IEEE Access 9, 43411–43421 (2021) 640. H. Tiwari, K.N. Satish, R. Harshitha, N. Shilpa, S. Rakshatha, K.N. Archana, Ensuring confidentiality in BSN with 1-d chaos based image encryption scheme, in Proceedings of International Conference on Advances in Computing, Communication Control and Networking (ICACCCN), Greater Noida, India (2018) 641. S. Yang, X. Tong, A block image encryption algorithm based on 2d chaotic system, in Proceedings of IEEE 12th International Conference on Software Engineering and Service Science (ICSESS), Beijing, China (2021)
Bibliography
205
642. X. Qian, Q. Yang, Q. Li, Q. Liu, Y. Wu, W. Wang, A novel color image encryption algorithm based on three-dimensional chaotic maps and reconstruction techniques. IEEE Access 9, 61334–61345 (2021) 643. A.M. Asl, A. Broumandnia, S.J. Mirabedini, Scale invariant digital color image encryption using a 3d modular chaotic map. IEEE Access 9, 102433–102449 (2021) 644. Y.Y. Cao, C. Fu, An image encryption scheme based on high dimension chaos system, in Proceedings of International Conference on Intelligent Computation Technology and Automation (ICICTA), Changsha, China (2008) 645. M. Xiu-chun, S. E-Nuo, A new color image encryption algorithm based on 3D Lorenz chaos sequences, in Proceedings of First International Conference on Pervasive Computing, Signal Processing and Applications, Harbin, China (2010) 646. Y. Huang, L. Huang, Y. Wang, Y. Peng, F. Yu, Shape synchronization in driver-response of 4-d chaotic system and its application in image encryption. IEEE Access 8, 135308–135319 (2020) 647. S. Zhu, C. Zhu, Plaintext-related image encryption algorithm based on block structure and five-dimensional chaotic map. IEEE Access 7, 147106–147118 (2019) 648. W.C. Qiu, S.J. Yan, An image encryption algorithm based on the combination of low— dimensional chaos and high—dimensional chaos, in Proceedings of 3rd International Conference on Electronic Information Technology and Computer Engineering (EITCE), Xiamen, China (2019) 649. P. Parida, C. Pradhan, X.-Z. Gao, D.S. Roy, R.K. Barik, Image encryption and authentication with elliptic curve cryptography and multidimensional chaotic maps. IEEE Access 9, 76191–76204 (2021) 650. J. Xu, C. Zhao, J. Mou, A 3d image encryption algorithm based on the chaotic system and the image segmentation. IEEE Access 8, 145995–146005 (2020) 651. A. Firdous, A.U. Rehman, M.M.S. Missen, A gray image encryption technique using the concept of water waves, chaos and hash function. IEEE Access 9, 11675–11693 (2021) 652. D. Ravichandran, V. Balasubramanian, S. Fathima, A. Banu, Anushiadevi, R. Amirtharajan, Chaos and IWT blended image encryption for grey scale image security, in Proceedings of International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN), Vellore, India (2019) 653. X. Hu, L. Wei, W. Chen, Q. Chen, Y. Guo, Color image encryption algorithm based on dynamic chaos and matrix convolution. IEEE Access 8, 12452–12466 (2020) 654. Y. jie Sun, H. Zhang, C. Peng Wang, Z.Y. Li, X.Y. Wang, Networked chaotic map model and its applications in color multiple image encryption. IEEE Photonics J. 12(5), 1–12 (2020) 655. P. Yin, L. Min, A color image encryption algorithm based generalized chaos synchronization for bidirectional discrete systems for audio signal communication, in Proceedings of International Conference on Intelligent Control and Information Processing, Dalian, China (2010) 656. J. Wang, Image encryption algorithm based on 2-d wavelet transform and chaos sequences, in Proceedings of International Conference on Computational Intelligence and Software Engineering, Wuhan, China (2009) 657. Q. Zhang, M. Shen, B. Li, R. Fang, Chaos-based color image encryption scheme in the wavelet domain, in Proceedings of 7th International Congress on Image and Signal Processing, Dalian, China (2014) 658. Q. Wang, Q. Ding, Z. Zhang, L. Ding, Digital image encryption research based on DWT and chaos, in Proceedings of Fourth International Conference on Natural Computation, Jinan, China (2008) 659. S. Zhang, R. Cai, Y. Jiang, S. Guo, An image encryption algorithm based on multiple chaos and wavelet transform, in Proceedings of 2nd International Congress on Image and Signal Processing, Tianjin, China (2009) 660. C. Macovei, M. R˘aducanu, O. Datcu, Image encryption algorithm using wavelet packets and multiple chaotic maps, in Proceedings of International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania (2020)
206
Bibliography
661. X. Li, Y. Zhang, Digital image encryption and decryption algorithm based on wavelet transform and chaos system, in Proceedings of IEEE Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC), Xi’an, China (2016) 662. J. Karmakar, M.K. Mandal, Chaos-based image encryption using integer wavelet transform, in Proceedings of 7th International Conference on Signal Processing and Integrated Networks (SPIN), Noida, India (2020) 663. H. Gao, X. Wang, Chaotic image encryption algorithm based on zigzag transform with bidirectional crossover from random position. IEEE Access 9, 105627–105640 (2021) 664. L. Zhang, J. Wu, N. Zhou, Image encryption with discrete fractional cosine transform and chaos, in Proceedings of Fifth International Conference on Information Assurance and Security, Xi’an, China (2009) 665. A. Jiang, J. Yu, X. Cang, Image encryption algorithm based on chaos and Contourlet transform, in Proceedings of First International Conference on Pervasive Computing, Signal Processing and Applications, Harbin, China (2010) 666. X.M. Li, L. Dai, Reality-preserving image encryption assosiated with the chaos and the LCT, in Proceedings of 3rd International Congress on Image and Signal Processing, Yantai, China (2010) 667. M. Ashtiyani, P.M. Birgani, H.M. Hosseini, Chaos-based medical image encryption using symmetric cryptography, in Proceedings of 3rd International Conference on Information and Communication Technologies: From Theory to Applications, Damascus, Syria (2008) 668. Z. Wu, X. Zhang, X. Zhong, Generalized chaos synchronization circuit simulation and asymmetric image encryption. IEEE Access 7, 37989–38008 (2019) 669. S. Bora, P. Sen, C. Pradhan, Novel color image encryption technique using blowfish and cross chaos map, in Proceedings of International Conference on Communications and Signal Processing (ICCSP), Melmaruvathur, India (2015) 670. A.M. Abbas, A.A. Alharbi, S. Ibrahim, A novel parallelizable chaotic image encryption scheme based on elliptic curves. IEEE Access 9, 54978–54991 (2021) 671. S.F. Yousif, A.J. Abboud, H.Y. Radhi, Robust image encryption with scanning technology, the El-Gamal algorithm and chaos theory. IEEE Access 8, 155184–155209 (2020) 672. Y. Luo, X. Ouyang, J. Liu, L. Cao, An image encryption method based on elliptic curve Elgamal encryption and chaotic systems. IEEE Access 7, 38507–38522 (2019) 673. C.A. Dsouza, K. Sonawane, Securing folder directory using image encryption by chaos and Rijndael algorithm, in Proceedings of International Conference on Communication information and Computing Technology (ICCICT), Mumbai, India (2021) 674. J.D.D. Nkapkop, J.Y. Effa, A. Toma, F. Cociota, M. Borda, Chaos-based image encryption using the RSA keys management for an efficient web communication, in Proceedings of 12th IEEE International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania (2016) 675. Z. Yun-Peng, L. Wei, C. Shui-Ping, Z. Zheng-Jun, N. Xuan, D. Wei-Di, Digital image encryption algorithm based on chaos and improved des, in Proceedings of IEEE International Conference on Systems, Man and Cybernetics, San Antonio, TX, USA (2009) 676. K. Gupta, R. Gupta, R. Agrawal, S. Khan, An ethical approach of block based image encryption using chaotic map. International Journal of Security and Its Applications 9(9), 105–122 (2015) 677. M.R. Kumar, A novel and efficient approach to encrypt images using chaotic logistic map and stream cipher, in Proceedings of International Conference on Green Computing and Internet of Things (ICGCIoT), Greater Noida, India (2015) 678. R.U.G.Y. Dillak, Digital color image encryption using rc4 stream cipher and chaotic logistic map, in Proceedings of International Conference on Information Technology and Electrical Engineering (ICITEE), Yogyakarta, Indonesia (2013) 679. D.E. Goumidi, F. Hachouf, Hybrid chaos-based image encryption approach using block and stream ciphers, in Proceedings of 8th International Workshop on Systems, Signal Processing and their Applications (WoSSPA), Algiers, Algeria (2013)
Bibliography
207
680. S. Chapaneri, R. Chapaneri, Chaos based image encryption using Latin rectangle scrambling, in Proceedings of Annual IEEE India Conference (INDICON), Pune, India (2014) 681. J. Qu, Image encryption algorithm based on logistic chaotic scrambling system, in Proceedings of IEEE 3rd International Conference on Information Systems and Computer Aided Education (ICISCAE), Dalian, China (2020) 682. P. Zhang, M. Chen, J.-G. Zhang, Image encryption algorithm of hyper-chaotic system based on spiral scrambling, in Proceedings of IEEE International Symposium on Product Compliance Engineering-Asia (ISPCE-CN), Chongqing, China (2020) 683. R. Krishnamoorthi, P. Murali, Chaos based image encryption with orthogonal polynomials model and bit shuffling, in Proceedings of International Conference on Signal Processing and Integrated Networks (SPIN), Noida, India (2014) 684. A.A. Bhadke, S. Kannaiyan, V. Kamble, Symmetric chaos-based image encryption technique on image bit-planes using sha-256, in Proceedings of Twenty Fourth National Conference on Communications (NCC), Hyderabad, India (2018) 685. N.B. Slimane, K. Bouallegue, M. Machhout, A novel image encryption scheme using chaos, hyper-chaos systems and the secure hash algorithm sha-1, in Proceedings of International Conference on Control, Automation and Diagnosis (ICCAD), Hammamet, Tunisia (2017) 686. J. Liu, A novel sensitive chaotic image encryption algorithm based on sha-3 and steganography, in Proceedings of IEEE 3rd International Conference of Safe Production and Informatization (IICSPI), Chongqing City, China (2020) 687. S.K. Abd-El-Hafiz, S.H. AbdElHaleem, A.G. Radwan, Permutation techniques based on discrete chaos and their utilization in image encryption, in Proceedings of 13th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON), Chiang Mai, Thailand (2016) 688. P. Ping, J. Fan, Y. Mao, F. Xu, J. Gao, A chaos based image encryption scheme using digitlevel permutation and block diffusion. IEEE Access 6, 59108–59130 (2018) 689. L. Liu, Y. Lei, D. Wang, A fast chaotic image encryption scheme with simultaneous permutation-diffusion operation. IEEE Access 8, 27361–27374 (2020) 690. S.C. Koduru, V. Chandrasekaran, Integrated confusion-diffusion mechanisms for chaos based image encryption, in Proceedings of IEEE 8th International Conference on Computer and Information Technology Workshops, Sydney, NSW, Australia (2008) 691. M.U. Rehman, A. Shafique, S. Khalid, I. Hussain, Dynamic substitution and confusiondiffusion-based noise-resistive image encryption using multiple chaotic maps. IEEE Access 9, 52277–52291 (2021) 692. J.M. Hassan, F.A. Kadhim, New s-box transformation based on chaotic system for image encryption, in Proceedings of 3rd International Conference on Engineering Technology and its Applications (IICETA), Najaf, Iraq (2020) 693. D. Wang, Y.-B. Zhang, Image encryption algorithm based on S-Boxes substitution and chaos random sequence, in Proceedings of International Conference on Computer Modeling and Simulation, Macau, China (2009) 694. J.S. Khan, A.U. Rehman, J. Ahmad, Z. Habib, A new chaos-based secure image encryption scheme using multiple substitution boxes, in Proceedings of Conference on Information Assurance and Cyber Security (CIACS), Rawalpindi, Pakistan (2015) 695. L. Lidong, D. Jiang, X. Wang, L. Zhang, X. Rong, A dynamic triple-image encryption scheme based on chaos, s-box and image compressing. IEEE Access 8, 210382–210399 (2020) 696. A.U. Rehman, A. Firdous, S. Iqbal, Z. Abbas, M.M.A. Shahid, H. Wang, F. Ullah, A color image encryption algorithm based on one time key, chaos theory, and concept of rotor machine. IEEE Access 8, 172275–172295 (2020) 697. J.-M. Guo, D. Riyono, H. Prasetyo, Improved beta chaotic image encryption for multiple secret sharing. IEEE Access 6, 46297–46321 (2018) 698. H.Z.L. Li, Reversible data hiding in encrypted images based on block-wise multi-predictor. IEEE Access 9, 61943–61954 (2021)
208
Bibliography
699. Q.L.F.S. He, Cryptanalysis of reversible data hiding in encrypted images by block permutation and co-modulation. IEEE Trans. Multimedia (Early Access Article) 24, 2924–2937 (2022) 700. Y.W.C. He, High capacity reversible data hiding in encrypted image based on intra-block lossless compression. IEEE Trans. Multimedia 23(1), 1466–1473 (2021) 701. L.X.H.-N.Y.-Q. Shi, Robust reversible watermarking in encrypted image with secure multiparty based on lightweight cryptography. IEEE Trans. Circuits Syst. Video Technol. (Early Access Article) 32(1), 75–91 (2021) 702. Y.W.C. He, A new high capacity separable reversible data hiding in encrypted images based on block selection and block-level encryption. IEEE Access 7, 175671–175680 (2019) 703. Z.H.Z. Zhang, Toward efficient encrypted image retrieval in cloud environment. IEEE Access 7, 174541–174550 (2019) 704. Q. Tong, Y. Miao, L. Chen, J. Weng, X. Liu, K.K. Choo, R.H. Deng, VFIRM: Verifiable fine-grained encrypted image retrieval in multi-owner multi-user settings. IEEE Trans. Serv. Comput. (Early Access Article) 15(6), 3606–3619 (2021) 705. X. Zhang, Lossy compression and iterative reconstruction for encrypted image. IEEE Trans. Inf. Forensics Secur. 6(1), 53–58 (2011) 706. C.Q.Z.C.D. Zhang, Flexible lossy compression for selective encrypted image with image inpainting. IEEE Trans. Circuits Syst. Video Technol. 29(11), 3341–3355 (2019) 707. J.B. Rebollo-Neira, Sparsity and something else: an approach to encrypted image folding. IEEE Signal Process Lett. 18(3), 189–192 (2011) 708. J.S. Khan, W. Boulila, J. Ahmad, S. Rubaiee, A.U. Rehman, R. Alroobaea, W.J. Buchanan, DNA and plaintext dependent chaotic visual selective image encryption. IEEE Access 8, 159732–159744 (2020) 709. Y. Niu, X. Zhang, A novel plaintext-related image encryption scheme based on chaotic system and pixel permutation. IEEE Access 8, 22082–22093 (2020) 710. C. Fu, S. Hou, W. Zhou, W.Q Liu, D.L. Wang, A chaos-based image encryption scheme with a plaintext related diffusion, in Proceedings of 9th International Conference on Information, Communications & Signal Processing, Tainan, Taiwan (2013) 711. L. Liu, Z. Zhang, R. Chen, Cryptanalysis and improvement in a plaintext-related image encryption scheme based on hyper chaos. IEEE Access 7, 126450–126463 (2019) 712. Y. Yan-Qing, L. Zhuo-Min, Chosen plaintext attacking on a hyper-chaos image encryption algorithm, in Proceedings of IEEE 4th International Conference on Electronics Information and Emergency Communication, Beijing, China (2013) 713. W. Feng, Y.-G. He, Cryptanalysis and improvement of the hyper-chaotic image encryption scheme based on DNA encoding and scrambling. IEEE Photonics J. 10(6), 1–8 (2018) 714. Y. Liu, Z. Qin, J. Wu, Cryptanalysis and enhancement of an image encryption scheme based on bit-plane extraction and multiple chaotic maps. IEEE Access 7, 74070–74080 (2019) 715. C. Li, D. Lin, B. Feng, J. Lü, F. Hao, Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6, 75834–75842 (2018) 716. M. Li, D. Lu, W. Wen, H. Ren, Y. Zhang, Cryptanalyzing a color image encryption scheme based on hybrid hyper-chaotic system and cellular automata. IEEE Access 6, 47102–47111 (2018) 717. Z.M.Z. Muhammad, F. Özkaynak, Security problems of chaotic image encryption algorithms based on cryptanalysis driven design technique. IEEE Access 7, 99945–99953 (2019) 718. S. Hraoui, F. Gmira, A.O. Jarar, K. Satori, A. Saaidi, Benchmarking AES and chaos based logistic map for image encryption, in Proceedings of ACS International Conference on Computer Systems and Applications (AICCSA), Ifrane, Morocco (2013) 719. S. Nath, S. Som, M. Negi, LCA approach for image encryption based on chaos to secure multimedia data in IoT, in Proceedings of 4th International Conference on Information Systems and Computer Networks (ISCON), Mathura, India (2019) 720. A. Boutros, S. Hesham, B. Georgey, Hardware acceleration of novel chaos-based image encryption for IoT applications, in Proceedings of 29th International Conference on Microelectronics (ICM), Beirut, Lebanon (2017)
Bibliography
209
721. S. Ibrahim, H. Alhumyani, M. Masud, S.S. Alshamrani, O. Cheikhrouhou, G. Muhammad, M.S. Hossain, A.M. Abbas, Framework for efficient medical image encryption using dynamic S-Boxes and chaotic maps. IEEE Access 8, 160433–160449 (2020) 722. S. Mostafa, M.A.N.I. Fahim, A.B.M.A. Hossain, A new chaos based medical image encryption scheme, in Proceedings of 6th International Conference on Informatics, Electronics and Vision & 7th International Symposium in Computational Medical and Health Technology (ICIEV-ISCMHT), Himeji, Japan (2017) 723. K.S. Kumari, C. Nagaraju, DNA encrypting rules with chaotic maps for medical image encryption, in Proceedings of 5th International Conference on Intelligent Computing and Control Systems (ICICCS), Madurai, India (2021) 724. S.K. Naveenkumar, H.T. Panduranga, Kiran, Chaos and hill cipher based image encryption for mammography images, in Proceedings of International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS), Coimbatore, India (2015) 725. A. Belazi, M. Talha, S. Kharbech, W. Xiang, Novel medical image encryption scheme based on chaos and DNA encoding. IEEE Access 7, 36667–36681 (2019) 726. B. Vaseghi, S. Mobayen, S.S. Hashemi, A. Fekih, Fast reaching finite time synchronization approach for chaotic systems with application in medical image encryption. IEEE Access 9, 25911–25925 (2021) 727. B. Han, Y. Jia, G. Huang, L. Cai, A medical image encryption algorithm based on Hermite chaotic neural network, in Proceedings of IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Sanya, China (2020) 728. B. Vaseghi, S.S. Hashemi, S. Mobayen, A. Fekih, Finite time chaos synchronization in timedelay channel and its application to satellite image encryption in OFDM communication systems. IEEE Access 9, 21332–21344 (2021) 729. A.K. Ibrahim, E.A.A.A. Hagras, A.N.F. Mohamed, H.A. El-Kamchochi, Chaotic isomorphic elliptic curve cryptography for secure satellite image encryption, in Proceedings of International Telecommunications Conference (ITC-Egypt), Alexandria, Egypt (2021) 730. J. Hao, H. Li, H. Yan, J. Mou, A new fractional chaotic system and its application in image encryption with DNA mutation. IEEE Access 9, 52364–52377 (2021) 731. Q. Liu, L. Liu, Color image encryption algorithm based on DNA coding and double chaos system. IEEE Access 8, 83596–83610 (2020) 732. M. Samiullah, W. Aslam, H. Nazir, M.I. Lali, B. Shahzad, M.R. Mufti, H. Afzal, An image encryption scheme based on DNA computing and multiple chaotic systems. IEEE Access 8, 25650–25663 (2020) 733. A.O. Ahgue, J.D.D. Nkapkop, J.Y. Effa, S. Franz, P. Adelis, M. Borda, A DNA-based chaos algorithm for an efficient image encryption application, in Proceedings of International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania (2018) 734. B. Awdun, G. Li, The color image encryption technology based on DNA encoding & sine chaos, in Proceedings of International Conference on Smart City and Systems Engineering (ICSCSE), Hunan, China (2016) 735. C. Qiuqiong, D. Yao, N. Zhiyong, An image encryption algorithm based on combination of chaos and DNA encoding, in Proceedings of International Conference on Computer Vision, Image and Deep Learning (CVIDL), Chongqing, China (2020) 736. M.A. Mokhtar, S.N. Gobran, E.-S.A.-M. El-Badawy, Colored image encryption algorithm using DNA code and chaos theory, in Proceedings of International Conference on Computer and Communication Engineering, Kuala Lumpur, Malaysia (2014) 737. S. Das, S.N. Mondal, M. Sanyal, A novel approach of image encryption using chaos and dynamic DNA sequence, in Proceedings of Amity International Conference on Artificial Intelligence (AICAI), Dubai, United Arab Emirates (2019) 738. Q. Wang, Q. Zhang, C. Zhou, A multilevel image encryption algorithm based on chaos and DNA coding, in Proceedings of Fourth International on Conference on Bio-Inspired Computing, Beijing, China (2009)
210
Bibliography
739. A.Y. Niyat, R.M.H. Hei, M.V. Jahan, Chaos-based image encryption using a hybrid cellular automata and a DNA sequence, in Proceedings of International Congress on Technology, Communication and Knowledge (ICTCK), Mashhad, Iran (2015) 740. X.-Q. Fu, B.-C. Liu, Y.-Y. Xie, W. Li, Y. Liu, Image encryption-then-transmission using DNA encryption algorithm and the double chaos. IEEE Photonics J. 10(3), 1–8 (2018) 741. L. Zhang, T. Gao, R. Yang, DNA coding and central dogma based image encryption using vigenere cipher and chaos map, in Proceedings of International Conference on Intelligent Control and Information Processing, Dalian, China (2014) 742. N. Chidambaram, K. Thenmozhi, A. Rengarajan, K. Vineela, S. Murali, V. Vandana, P. Raj, DNA coupled chaos for unified color image encryption—a secure sharing approach, in Proceedings of Second International Conference on Inventive Communication and Computational Technologies (ICICCT), Coimbatore (2018) 743. L. Guo, J. Chen, J. Li, Chaos-based color image encryption and compression scheme using DNA complementary rule and Chinese remainder theorem, in Proceedings of 13th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP), Chengdu, China (2016) 744. V.A. Gasimov, J.I. Mammadov, Image encryption algorithm using DNA pseudo-symbols and chaotic map, in Proceedings of 3rd International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA), Ankara, Turkey (2021) 745. N. Iqbal, R.A. Naqvi, M. Atif, M.A. Khan, M. Hanif, S. Abbas, D. Hussain, On the image encryption algorithm based on the chaotic system, DNA encoding, and castle. IEEE Access 9, 118253–118270 (2021) 746. F. Özkaynak, A.B. Özer, S. Yavuz, Security analysis of an image encryption algorithm based on chaos and DNA encoding, in Proceedings of 21st Signal Processing and Communications Applications Conference (SIU), Haspolat, Turkey (2013) 747. J. Xu, P. Li, F. Yang, H. Yan, High intensity image encryption scheme based on quantum logistic chaotic map and complex hyperchaotic system. IEEE Access 7, 167904–167918 (2019) 748. W. Shao, M. Cheng, C. Luo, L. Deng, M. Zhang, S. Fu, M. Tang, D. Liu, An image encryption scheme based on hybrid electro-optic chaotic sources and compressive sensing. IEEE Access 7, 156582–156591 (2019) 749. S. Zhu, C. Zhu, W. Wang, A novel image compression-encryption scheme based on chaos and compression sensing. IEEE Access 6, 67095–67107 (2019) 750. A. Toktas, G. Erkan, F.T. adn Zekı Yetgın, Chaotic map optimization for image encryption using triple objective differential evolution algorithm. IEEE Access 9, 127814–127832 (2021) 751. J. Giesl, L. behal, K. Vlcek, Hardware solution of chaos based image encryption, in Proceedings of 12th International Symposium on Design and Diagnostics of Electronic Circuits & Systems, Liberec, Czech Republic (2009) 752. A. Paliwal, B. Mohindroo, K. Suneja, Hardware design of image encryption and decryption using CORDIC based chaotic generator, in Proceedings of 5th IEEE International Conference on Recent Advances and Innovations in Engineering (ICRAIE), Jaipur, India (2020) 753. Y. Zhang, Z. Liu, X. Zheng, A chaos-based image encryption ASIC using reconfigurable logic, in Proceedings of IEEE Asia Pacific Conference on Circuits and Systems, Macao, China (2008) 754. H.S. Hassan, S.M. Ismail, Floating-point double-humped chaotic image encryption on FPGA, in Proceedings of Novel Intelligent and Leading Emerging Sciences Conference (NILES), Giza, Egypt (2020) 755. M.L. Barakat, A.G. Radwan, K.N. Salama, Hardware realization of chaos based block cipher for image encryption, in Proceedings of International Conference on Microelectronics, Hammamet, Tunisia (2011) 756. Z. Gu, H. Li, S. Khan, L. Deng, X. Du, M. Guizani, Z. Tian, IEPSBP: A cost-efficient image encryption algorithm based on parallel chaotic system for green IoT. IEEE Trans. Green Commun. Networking (Early Access Article) 6(1), 89–106 (2021)
Bibliography
211
757. C. Fu, G.Y. Zhang, M. Zhu, L.Y. Cong, W.M. Lei, A novel parallel image encryption scheme using chaos, in Proceedings of IEEE International Symposium on Parallel and Distributed Processing with Applications and IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC), Guangzhou, China (2017) 758. A.G. Mohamed, N.O. Korany, S.E. El-Khamy, New DNA coded fuzzy based (DNAFZ) SBoxes: application to robust image encryption using hyper chaotic maps. IEEE Access 9, 14284–14305 (2021) 759. B. Wang, J. Nie, Z. He, A transiently chaotic neural-network implementation of the CDMA multiuser detector. IEEE Trans. Neural Netw. 10(5), 1257–1259 (1999) 760. B. Wang, Z. He, J. Nie, To implement the CDMA multiuser detector by using transiently chaotic neural network. IEEE Trans. Aerosp. Electron. Syst. 33(3), 1068–1071 (1997) 761. Y. Cao, S. Liu, X. Liu, Optimization of sf/sub 6/ circuit breaker based on chaotic neural network. IEEE Trans. Magn. 42(4), 1151–1154 (2006) 762. G. Kong, H. Fan, Enhanced facade parsing for street-level images using convolutional neural networks. IEEE Trans. Geosci. Remote Sens. (Early Access Article) 59(12), 10519–10531 (2020) 763. R. Zhao, D. Dong, Y. Wang, C. Li, Y. Ma, V.F. Enríquez, Image-based crowd stability analysis using improved multi-column convolutional neural network. IEEE Trans. Intell. Transp. Syst. (Early Access Article) 23(6), 5480–5489 (2021) 764. H.-C. Li, S.-S. Li, W.-S. Hu, J.-H. Feng, W.-W. Sun, Q. Du, Recurrent feedback convolutional neural network for hyperspectral image classification. IEEE Geosci. Remote Sens. Lett. (Early Access Article) 19, 1–5 (2021) 765. S. Mei, X. Chen, Y. Zhang, J. Li, A. Plaza, Accelerating convolutional neural networkbased hyperspectral image classification by step activation quantization. IEEE Trans. Geosci. Remote Sens. (Early Access Article) 60, 1–12 (2021) 766. Y. Wang, J. Cheng, Y. Zhou, F. Zhang, Q. Yin, A multichannel fusion convolutional neural network based on scattering mechanism for PolSAR image classification. IEEE Geosci. Remote Sens. Lett. (Early Access Article) 19, 1–5 (2021) 767. F.E. Fernandes, G. G. Yen, Automatic searching and pruning of deep neural networks for medical imaging diagnostic. IEEE Trans. Neural Networks Learn. Syst. (Early Access Article) 32(12), 5664–5674 (2020) 768. I.E. de Souza, A.X. Falcão, Learning CNN filters from user-drawn image markers for coconut-tree image classification. IEEE Geosci. Remote Sens. Lett. (Early Access Article) 19, 1–5 (2021) 769. T. Song, W. Zheng, S. Liu, Y. Zong, Z. Cui, Y. Li, Graph-embedded convolutional neural network for image-based EEG emotion recognition. IEEE Trans. Emerg. Top. Comput. (Early Access Article) 10(3), 1399–1413 (2021) 770. Y. Lu, Y. Chen, D. Zhao, B. Liu, Z. Lai, J. Chen, CNN-G: Convolutional neural network combined with graph for image segmentation with theoretical analysis. IEEE Trans. Cognit. Dev. Syst. (Early Access Article) 13(3), 631–644 (2020) 771. J.W.-M.C. Su, Multivariate cryptography based on clipped Hopfield neural network. IEEE Trans. Neural Networks Learn. Syst. 29(2), 353–363 (2018) 772. X. Duan, D. Guo, N. Liu, B. Li, M. Gou, C. Qin, A new high capacity image steganography method combined with image elliptic curve cryptography and deep neural network. IEEE Access 8, 25777–25788 (2020) 773. G.R. Kotapalle, S. Kotni, Security using image processing and deep convolutional neural networks, in Proceedings of IEEE International Conference on Innovative Research and Development (ICIRD), Bangkok, Thailand (2018) 774. T. Morris, T. Chien, E. Goodman, Convolutional neural networks for automatic threat detection in security x-ray images, in Proceedings of 17th IEEE International Conference on Machine Learning and Applications (ICMLA), Orlando, FL, USA (2018)
212
Bibliography
775. K. Seethalakshmi, B.A. Usha, K.N. Sangeetha, Security enhancement in image steganography using neural networks and visual cryptography, in Proceedings of International Conference on Computation System and Information Technology for Sustainable Solutions (CSITSS), Bengaluru, India (2021) 776. W. Sirichotedumrong, Y. Kinoshita, H. Kiya, Privacy-preserving deep neural networks using pixel-based image encryption without common security keys, in Proceedings of Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC), Lanzhou, China (2019) 777. H. Ito, Y. Kinoshita, H. Kiya, Image transformation network for privacy-preserving deep neural networks and its security evaluation, in Proceedings of IEEE 9th Global Conference on Consumer Electronics (GCCE), Kobe, Japan (2020) 778. W. Sirichotedumrong, Y. Kinoshita, H. Kiya, On the security of pixel-based image encryption for privacy-preserving deep neural networks, in Proceedings of IEEE 8th Global Conference on Consumer Electronics (GCCE), Osaka, Japan (2019) 779. S.A. Fezza, M. Keita, W. Hamidouche, Visual quality and security assessment of perceptually encrypted images based on multi-output deep neural network, in Proceedings of 9th European Workshop on Visual Information Processing (EUVIP), Paris, France (2021) 780. F. Yang, J. Mou, Y. Cao, R. Chu, An image encryption algorithm based on BP neural network and hyperchaotic system. China Commun. 17(5), 21–28 (2020) 781. I.A. Ismail, G.H. Galal-Edeen, S. Khattab, M.A.E.M.E. Bahtity, Satellite image encryption using neural networks backpropagation, in Proceedings of 22nd International Conference on Computer Theory and Applications (ICCTA), Alexandria, Egypt (2012) 782. W. Wang, X. Wang, X. Luo, M. Yuan, Finite-time projective synchronization of memristorbased bam neural networks and applications in image encryption. IEEE Access 6, 56457– 56476 (2018) 783. J. Xiao, W. Wang, M. Wang, Image encryption algorithm based on memristive BAM neural networks, in Proceedings of IEEE Third International Conference on Data Science in Cyberspace (DSC), Guangzhou, China (2018) 784. S. Zhou, Image encryption technology research based on neural network, in Proceedings of International Conference on Intelligent Transportation, Big Data and Smart City, Halong Bay, Vietnam (2015) 785. J. Lin, Y. Luo, J. Liu, J. Bi, S. Qiu, M. Cen, Z. Liao, An image compression-encryption algorithm based on cellular neural network and compressive sensing, in Proceedings of IEEE 3rd International Conference on Image, Vision and Computing (ICIVC), Chongqing, China (2018) 786. M. Lin, F. Long, L. Guo, Grayscale image encryption based on Latin square and cellular neural network, in Proceedings of Chinese Control and Decision Conference (CCDC), Yinchuan, China (2016) 787. G. Hu, W. Kou, J. Dong, J. Peng, A novel image encryption algorithm based on cellular neural networks hyper chaotic system, in Proceedings of IEEE 4th International Conference on Computer and Communications (ICCC), Chengdu, China (2018) 788. Y. Liu, J. Zhang, W. Tang, Noise removal using Cohen-Grossberg neural network for improving the quality of the decrypted image in color encryption, in Proceedings of IEEE 3rd International Conference on Communication Software and Networks, Xi’an, China (2011) 789. S. Kumar, R. Aid, Image encryption using wavelet based chaotic neural network, in Proceedings of International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India (2016) 790. S.D. Joshi, V.R. Udupi, D.R. Joshi, A novel neural network approach for digital image data encryption/decryption, in Proceedings of International Conference on Power, Signals, Controls and Computation, Thrissur, India (2012)
Bibliography
213
791. G.V.S.E. Bharadwaj, K. Vijaya, S.K. Balaga, V. Thanikaiselvan, Image encryption based on neural network architecture and chaotic systems, in Proceedings of Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India (2018) 792. R. Ni, F. Wang, J. Wang, Y. Hu, Multi-image encryption based on compressed sensing and deep learning in optical gyrator domain. IEEE Photonics J. 13(3), 1–10 (2021) 793. P. Preethi, R. Asokan, Neural network oriented RONI prediction for embedding process with hex code encryption in DICOM images, in Proceedings of 2nd International Conference on Advances in Computing, Communication Control and Networking (ICACCCN), Greater Noida, India (2020) 794. W. Sirichotedumrong, T. Maekawa, Y. Kinoshita, H. Kiya, Privacy-preserving deep neural networks with pixel-based image encryption considering data augmentation in the encrypted domain, in Proceedings of IEEE International Conference on Image Processing (ICIP), Taipei, Taiwan (2019) 795. X. Tan, C. Xiang, J. Cao, W. Xu, G. Wen, L. Rutkowski, Synchronization of neural networks via periodic self-triggered impulsive control and its application in image encryption. IEEE Trans. Cybern. 52(8), 8246–8257 (2021) 796. S. Wen, Z. Zeng, T. Huang, Q. Meng, W. Yao, Lag synchronization of switched neural networks via neural activation function and applications in image encryption. IEEE Trans. Neural Networks Learn. Syst. 26(7), 1493–1502 (2015) 797. X. Zhang, S. Sheng, G. Lu, Y. Zheng, Synchronization for arrays of coupled jumping delayed neural networks and its application to image encryption, in Proceedings of IEEE 56th Annual Conference on Decision and Control (CDC), Melbourne, VIC, Australia (2017) 798. W.-H. Chen, S. Luo, W.X. Zheng, Impulsive synchronization of reaction-diffusion neural networks with mixed delays and its application to image encryption. IEEE Trans. Neural Networks Learn. Syst. 27(12), 2696–2710 (2016) 799. G.R.W. Thoms, R. Muresan, A. Al-Dweik, Chaotic encryption algorithm with key controlled neural networks for intelligent transportation systems. IEEE Access 7, 158697–158709 (2019) 800. P. Fang, H. Liu, C. Wu, A novel chaotic block image encryption algorithm based on deep convolutional generative adversarial networks. IEEE Access 9, 18497–18517 (2021) 801. H. Qingmei, L. Guodong, Research on the application of image encryption technology based on 7 dimensional CNN hyper chaos, in Proceedings of International Conference on Smart City and Systems Engineering (ICSCSE), Hunan, China (2016) 802. Y. Zhang, B. Li, The memorable image encryption algorithm based on neuron-like scheme. IEEE Access 8, 114807–114821 (2020) 803. W. Xiuhong, Q. Qingli, W. Zheng’ou, Chaotic neural network technique for 0-1" programming problems. J. Syst. Eng. Electron. 4(14), 99–105 (2003) 804. H. Shiyu, X. Jianying, Shortest path routing algorithm based on chaotic neural network. J. Syst. Eng. Electron. 14(4), 1–6 (2003) 805. L. Zhao, M. Sun, J. Cheng, Y. Xu, A novel chaotic neural network with the ability to characterize local features and its application. IEEE Trans. Neural Netw. 20(4), 735–742 (2009) 806. Z. He, Y. Zhang, C. Wei, J. Wang, A multistage self-organizing algorithm combined transiently chaotic neural network for cellular channel assignment. IEEE Trans. Veh. Technol. 51(6), 1386–1396 (2002) 807. C. Zhao, L. Gan, Dynamic channel assignment for large-scale cellular networks using noisy chaotic neural network. IEEE Trans. Neural Netw. 22(2), 222–232 (2011) 808. M. Sun, Y. Xu, X. Dai, Y. Guo, Noise-tuning-based hysteretic noisy chaotic neural network for broadcast scheduling problem in wireless multihop networks. IEEE Trans. Neural Networks Learn. Syst. 23(12), 1905–1918 (2012) 809. M. Sun, L. Zhao, W. Cao, Y. Xu, X. Dai, X. Wang, Novel hysteretic noisy chaotic neural network for broadcast scheduling problems in packet radio networks. IEEE Trans. Neural Networks 21(9), 1422–1433 (2010)
214
Bibliography
810. L. Wang, S. Li, F. Tian, X. Fu, A noisy chaotic neural network for solving combinatorial optimization problems: stochastic chaotic simulated annealing. IEEE Trans. Syst. Man Cybern. B Cybern. 34(5), 2119–2125 (2004) 811. T. Kwok, K. Smith, A unified framework for chaotic neural-network approaches to combinatorial optimization. IEEE Trans. Neural Networks 10(4), 978–981 (1999) 812. U. Kumar, S. Shukla, I. Malik, S. Singh, H. Bhardwaj, A. Sakalle, A. Bhardwaj, Image encryption using chaotic neural network, in Proceedings of 3rd International Conference on Advances in Computing, Communication Control and Networking (ICAC3N), Greater Noida, India (2021) 813. Z. Man, J. Li, X. Di, Y. Sheng, Z. Liu, Double image encryption algorithm based on neural network and chaos. Chaos, Solitons Fractals 152(1), 1–16 (2021) 814. Y. He, Y.-Q. Zhang, X. He, X.-Y. Wang, A new image encryption algorithm based on the OF-LSTMS and chaotic sequences. Sci. Rep. 11(1), 1–22 (2021) 815. H. Zhang, S. Yang, Image encryption based on Hopfield neural network and bidirectional flipping. Hindawi Computational Intelligence and Neuroscience 2022(1), 1–7 (2022) 816. R. Zhang, L. Yu, D. Jiang, W. Ding, J. Song, K. He, Q. Ding, A novel plaintext-related color image encryption scheme based on cellular neural network and Chen’s chaotic system. MDPI Symmetry 2021(13), 1–19 (2021) 817. K.K. Lee, C.N. Gagatsos, S. Guha, A. Ashok, Quantum-inspired multi-parameter adaptive Bayesian estimation for sensing and imaging. IEEE J. Sel. Top. Signal Process. (Early Access Article ), 1–11 (2022) 818. S. Bhattacharyya, T. Dutta, S. Dey, Multilevel quantum inspired fractional order ant colony optimization for automatic clustering of hyperspectral images, in Proceedings of IEEE Congress on Evolutionary Computation (CEC), Glasgow, UK (2020) 819. H. Mittal, M. Saraswat, J.C. Bansal, A. Nagar, Fake-face image classification using improved quantum-inspired evolutionary-based feature selection method, in Proceedings of IEEE Symposium Series on Computational Intelligence (SSCI), Canberra, ACT, Australia (2020) 820. K. Bonsma-Fisher, H. Ferretti, W.-K. Tham, A.M. Steinberg, Imaging incoherent point sources with quantum-inspired measurements, in Proceedings of Conference on Lasers and Electro-Optics (CLEO), San Jose, CA, USA (2018) 821. S. Dey, S. Bhattacharyya, U. Maulik, Quantum inspired automatic clustering for multilevel image thresholding, in Proceedings of International Conference on Computational Intelligence and Communication Networks, Bhopal, India (2014) 822. Y. Li, N. Wu, R. Liu, Improved quantum-inspired immune clonal clustering algorithm applied to SAR image segmentation, in Proceedings of IEEE CIE International Conference on Radar, Chengdu, China (2011) 823. X. Wang, G. Liu, L. Li, Z. Liu, A novel quantum-inspired algorithm for edge detection of sonar image, in Proceedings of the 33rd Chinese Control Conference, Nanjing, China (2014) 824. S. Dey, S. Bhattacharyya, U. Maulik, Quantum inspired meta-heuristic algorithms for multilevel thresholding for true colour images, in Proceedings of Annual IEEE India Conference (INDICON), Mumbai, India (2013) 825. S. Chandra, S. Bhattacharyya, Multilevel image segmentation using BDSONN architecture assisted by quantum inspired ACO, in Proceedings of International Conference on Computational Intelligence and Communication Networks, Bhopal, India (2014) 826. S. Chandra, S. Bhattacharyya, S. Chakraborty, A quantum inspired time efficient OptiMUSIG activation function for multilevel image segmentation, in Proceedings of Annual IEEE India Conference (INDICON), Mumbai, India (2013) 827. S. Bhattacharyya, P. Dutta, S. Chakraborty, R. Chakraborty, S. Dey, Determination of optimal threshold of a gray-level image using a quantum inspired genetic algorithm with interference based on a random map model, in Proceedings of IEEE International Conference on Computational Intelligence and Computing Research, Coimbatore, India (2010)
Bibliography
215
828. F. Liu, Y. Liu, H. Hao, Unsupervised SAR image segmentation based on quantum-inspired evolutionary Gaussian mixture model, in Proceedings of 2nd Asian-Pacific Conference on Synthetic Aperture Radar, Xi’an, China (2009) 829. D. Yongjun, L. Jiying, The application of quantum-inspired ant colony algorithm in automatic segmentation of tomato image, in Proceedings of 2nd International Conference on Image, Vision and Computing (ICIVC), Chengdu, China (2017) 830. S. Dey, S. Bhattacharyya, U. Maulik, New quantum inspired Tabu search for multi-level colour image thresholding, in Proceedings of International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India (2014) 831. S. Dey, S. De, D. Ghosh, D. Konar, S. Bhattacharyya, J. Platos, A novel quantum inspired sperm whale meta-heuristic for image thresholding, in Proceedings of Second International Conference on Advanced Computational and Communication Paradigms (ICACCP), Gangtok, India (2019) 832. S. Bhattacharyya, S. Dey, An efficient quantum inspired genetic algorithm with chaotic map model based interference and fuzzy objective function for gray level image thresholding, in Proceedings of International Conference on Computational Intelligence and Communication Networks, Gwalior, India (2011) 833. C. Hui, Z. Jiashu, Z. Chao, Chaos updating rotated gates quantum-inspired genetic algorithm, in Proceedings of International Conference on Communications, Circuits and Systems (IEEE Cat. No.04EX914), Chengdu (2004) 834. S. Duan, J. Mao, F. Xiang, Research and improvement of the real-coded chaotic quantuminspired genetic algorithm, in Proceedings of 25th Chinese Control and Decision Conference (CCDC), Guiyang, China (2013) 835. J. Zhou, E. Dutkiewicz, R.P. Liu, G. Fang, Y. Liu, Target allocation of WSN based on parallel chaotic elite quantum-inspired evolutionary algorithm, in Proceedings of 15th International Symposium on Communications and Information Technologies (ISCIT), Nara, Japan (2015) 836. A.C. Ramos, M. Vellasco, Chaotic quantum-inspired evolutionary algorithm: enhancing feature selection in BCI, in Proceedings of IEEE Congress on Evolutionary Computation (CEC), Glasgow, UK (2020) 837. C.E. Shannon, A mathematical theory of communication. Bell System Technical Journal 27(3), 379–423 (1948) 838. C.E. Shannon, W. Weaver, The Mathematical Theory of Communication (The University of Illinois Press, Champaign, 1949) 839. R. Hartley, Transmission of information. Bell Syst. Tech. J. 7(3), 535–563 (1928) 840. A. Rényi, On measures of information and entropy, in Proceedings of the Fourth Berkeley Symposium on Mathematics, Statistics and Probability, Berkeley, CA, USA (1960) 841. V. Makkuva, Y. Wu, Equivalence of additive-combinatorial linear inequalities for Shannon entropy and differential entropy. IEEE Trans. Inf. Theory 64(5), 3579–3589 (2018) 842. L. Zhou, K. Sood, Y. Xiang, ERM: an accurate approach to detect DDOS attacks using entropy rate measurement. IEEE Commun. Lett. 23(10), 1700–1703 (2019) 843. X. Yin, Q. Zhang, H. Wang, Z. Ding, RBFNN-based minimum entropy filtering for a class of stochastic nonlinear systems. IEEE Trans. Autom. Control 65(1), 376–381 (2019) 844. Z. Hellman, R. Peretz, A survey on entropy and economic behaviour. Entropy 22(2), 1–20 (2020) 845. C.i Chang, Y. Du, J. Wang, S.m. Guo, P. Thouin, Survey and comparative analysis of entropy and relative entropy thresholding techniques. IEE Proceedings—Vision, Image and Signal Processing 153(6), 837–850 (2006) 846. L.C. Evans, A survey of entropy methods for partial differential equations. Bulletin AMS 41(1), 1053–35004 (2004) 847. D.M. Lin, E.K. Wong, A survey on the maximum entropy method and parameter spectral estimation. Phys. Rep. 193 2(1), 41–135 (1990) 848. U.M. Maurer, The role of information theory in cryptography, in Proceedings of the Forth IMA Conference on Cryptography and Coding, Cirencester, England (1993)
216
Bibliography
849. L. Reyzin, Some notions of entropy for cryptography, in Proceedings of International Conference on Information Theoretic Security, Amsterdam, The Netherlands (2011) 850. A. Vassilev, T.A. Hall, The importance of entropy to information security. Computer 47(2), 78–81 (2014) 851. Y. Yao, Z. Li, Security of weak secrets based cryptographic primitives via the Rényi entropy. IET Inf. Secur. 10(6), 442–450 (2016) 852. Y. Dodis, Y. Yu, Overcoming weak expectations, in Proceedings of IEEE Information Theory Workshop, Lausanne, Switzerland (2012) 853. S. Boztas, On Renyi entropies and their applications toguessing attacks in cryptography. IEICE Trans. Fundam. 97-A(12), 1–18 (2014) 854. M. Skórski, Shannon entropy versus Renyi entropy from a cryptographic viewpoint, in Cryptography and Coding—15th IMA International Conference, IMACC 2015, Oxford, UK, December 15–17, 2015. Proceedings, ser. Lecture Notes in Computer Science, ed. by J. Groth, vol. 9496 (Springer, Berlin, 2015), pp. 257–274 855. Y. Liu, D. Zhang, Y. Deng, B. Li, (identity-based) dual receiver encryption from lattice-based programmable hash functions with high min-entropy. Cybersecurity 2(1), 1–5 (2019) 856. D. Zhang, J. Lin, B. Li, X. Lu, H. Xue, D. Jia, Y. Liu, Deterministic identity-based encryption from lattice-based programmable hash functions with high min-entropy. Secur. Commun. Netw. 2019(1), 1–13 (2019) 857. J. Delvaux, D. Gu, I. Verbauwhede, Upper bounds on the min-entropy of RO sum, arbiter, feed-forward arbiter, and S-ArbRO PUFs, in Proceedings of IEEE Asian Hardware-Oriented Security and Trust (AsianHOST), Yilan, Taiwan (2016) 858. J.B. Perazzone, P.L. Yu, B.M. Sadler, R.S. Blum, Physical layer authentication via fingerprint embedding: min-entropy analysis, in Proceedings of 53rd Annual Conference on Information Sciences and Systems (CISS), Baltimore, MD, USA (2019) 859. E. Graves, B. Kirby, P. Yu, Messages per secret bit when authentication and a minentropy secrecy criterion are required, in Proceedings of 2017 51st Annual Conference on Information Sciences and Systems (CISS), Baltimore, MD, USA (2017) 860. M. Iwamoto, J. Shikata, Secret sharing schemes based on min-entropies, in Proceedings of IEEE International Symposium on Information Theory, Honolulu, HI, USA (2014) 861. S. Arimoto, Information-theoretical considerations on estimation problems. Information and Control 19(3), 181–194 (1971) 862. D. Markechova, B. Mosapour, A. Ebrahimzadeh, R-norm entropy and r-norm divergence in fuzzy probability spaces. Entropy 20(4), 1–18 (2018) 863. S. Kumar, A. Choudhary, Shannon’s random-cipher result and the generalized r-norm entropy of type B. Journal of Cybersecurity Awareness and Education 1(1), 1–7 (2019) 864. A. Biryukova, J. Nakahara, H.M. Yildirimc, Differential entropy analysis of the idea block cipher. J. Comput. Appl. Math. 259(B), 561–570 (2014) 865. D.J.C. MacKay, Information Theory, Inference, and Learning Algorithms (Cambridge University Press, Cambridge, 2003) 866. A.E. Rastegin, On conclusive eavesdropping and measures of mutual information in quantum key distribution. Quantum Inf. Process. 15(150), 1225–1239 (2016) 867. B. Gierlichs, L. Batina, P. Tuyls, Mutual information analysis—a universal differential sidechannel attack. IACR Cryptology ePrint Archive (2007) 868. M. Iwamoto, J. Shikata, Revisiting conditional Renyi entropies and generalizing Shannon’s bounds in information theoretically secure encryption. Cryptology ePrint Archive (2013) 869. J. Körner, Coding of an information source having ambiguous alphabet and the entropy of graphs, in Proceedings of 6th Prague Conference on Information Theory, Prague, Czech Republic (1973) 870. V. Weger, N. Gassner, J. Rosenthal, A survey on code-based cryptography (2022) 871. V.-F. Dragoi, T. Richmond, T. Richmond, D. Bucerzan, D. Bucerzan, A. Legay, Survey on cryptanalysis of code-based cryptography: from theoretical to physical attacks, in Proceedings of 7th International Conference on Computers Communications and Control (ICCCC), Oradea, Romania (2018)
Bibliography
217
872. Y. Liang, H.V. Poor, S. Shama, Information Theoretic Security. (Foundations and Trends, New York, 2009) 873. A. Saba, N. Manna, S. Mandal, Information Theory, Coding and Cryptography (Pearson India, Hoboken, 2013) 874. U. Maurer, Information-theoretic cryptography, in Proceedings of 19th Annual International Cryptology Conference, Santa Barbara, California, USA (1999) 875. A. Russell, Y. Wang, How to fool an unbounded adversary with a short key, in Proceedings of Eurocrypt, Amsterdam, Netherlands (2002) 876. Y. Dodis, A. Smith, Entropic security and the encryption of high entropy messages, in Proceedings of Theory of Cryptography Conference, Berlin, Germany (2005) 877. X. Li, Q. Tang, Z. Zhang, Fooling an unbounded adversary with a short key, repeatedly: The honey encryption perspective, in Proceedings of Second Conference on InformationTheoretic Cryptography, Virtual (2021) 878. C. Cachin, Entropy measures and unconditional security in cryptography, Ph.D. dissertation (Swiss Federal Institute of Technology, Zurich (ETH), 1997) 879. R. Renner, S. Wolf, The exact price for unconditionally secure asymmetric cryptography, in Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland (2004) 880. N. Kim, J.-S. Kang, Y. Yeom, A synthetic provable security evaluation of cryptographic application with entropy sources, in Proceedings of International Conference on Security and Management, Las Vegas, USA (2015) 881. O. Ruana, N. Kumar, D. He, J.-H. Lee, Efficient provably secure password-based explicit authenticated key agreement. Pervasive Mob. Comput. 24(1), 50–60 (2015) 882. M. Zheng, H. Zhou, J. Chen, An efficient protocol for two-party explicit authenticated key agreement. Concurrency and Computation: Practice and Experiment (Special Issue: Frontier Technologies of Trust Computing and Network Security) 27(12), 2954–2963 (2015) 883. A. Gersho, Perfect secrecy encryption of analog signals. IEEE J. Sel. Areas Commun. 2(3), 460–466 (1984) 884. N. Merhav, Perfectly secure encryption of individual sequences. IEEE Trans. Inf. Theory 59(3), 1–21 (2013) 885. J. Ziv, A. Lempel, Compression of individual sequences viavariable-rate coding. IEEE Trans. Inf. Theory IT-24(5), 530–536 (1978) 886. S. Bi, X. Yuan, Y.J.A. Zhang, DFT-based physical layer encryption for achieving perfect secrecy, in Proceedings of IEEE International Conference on Communications (ICC), Budapest, Hungary (2013) 887. H.-M. Sun, B.-T. Hsieh, H.-J. Hwang, Secure e-mail protocols providing perfect forward secrecy. IEEE Commun. Lett. 9(1), 58–60 (2005) 888. A. Dent, Flaws in an e-mail protocol of Sun, Hsieh, and Hwang. IEEE Commun. Lett. 9(8), 718–719 (2005) 889. B.H. Kim, J.H. Koo, D.H. Lee, Robust e-mail protocols with perfect forward secrecy. IEEE Commun. Lett. 10(6), 510–512 (2006) 890. E.J. Yoon, K.Y. Yoo, Cryptanalysis of robust e-mail protocols with perfect forward secrecy. IEEE Commun. Lett. 11(5), 372–374 (2007) 891. P. Li, J. Su, X. Wang, iTLS: lightweight transport layer security protocol for IoT with minimal latency and perfect forward secrecy. IEEE Internet Things J. (Early Access Article) 7(8), 6828–6841 (2020) 892. Z. Yang, J. He, Y. Tian, J. Zhou, Faster authenticated key agreement with perfect forward secrecy for industrial Internet-of-Things. IEEE Trans. Ind. Inf. 16(10), 6584–6596 (2020) 893. G.R. Blakley, One time pads are key safeguarding schemes, not cryptosystems, in Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, USA (1980) 894. Y. Dodis, J. Spencer, On the (non)universality of the one-time pad, in Proceedings of The 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, BC, Canada (2002)
218
Bibliography
895. S. Liu, Y. Hong, E. Viterbo, Unshared secret key cryptography: achieving Shannon’s ideal secrecy and perfect secrecy, in Proceedings of IEEE Information Theory Workshop (ITW 2014), Hobart, TAS, Australia (2014) 896. C. Matt, U. Maurer, The one-time pad revisited, in Proceedings of IEEE International Symposium on Information Theory, Istanbul, Turkey (2013) 897. F. Büsching, L. Wolf, The rebirth of one-time pads—secure data transmission from ban to sink. IEEE Internet Things J. 2(1), 5325–5331 (2015) 898. J. Xie, S. Ulukus, Secure degrees of freedom of multiuser networks: One-time-pads in the air via alignment. Proc. IEEE 103(10), 1857–1873 (2015) 899. G. Zheng, G. Fang, R. Shankaran, M.A. Orgun, Encryption for implantable medical devices using modified one-time pads. IEEE Access 3, 825–836 (2015) 900. I. Avdonin, M. Budko, M. Budko, V. Grozov, A. Guirik, A method of creating perfectly secure data transmission channel between unmanned aerial vehicle and ground control station based on one-time pads, in Proceedings of 9th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT), Munich, Germany (2017) 901. A. Srivastava, S.K. Awasthi, S. Javed, S. Gautam, N. Kishore, R. Bakthula, Seeded one time pad for security of medical images in health information, in Proceedings of 4th International Conference on Computing Communication and Automation (ICCCA), Greater Noida, India, India (2018) 902. H.-C. Chen, H. Wijayanto, C.-H. Chang, F.-Y. Leu, K. Yim, Secure mobile instant messaging key exchanging protocol with one-time-pad substitution transposition cryptosystem, in Proceedings of IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), San Francisco, CA, USA (2016) 903. Y. Zhang, C. Xu, F. Wang, A novel scheme for secure network coding using one-time pad, in Proceedings of International Conference on Networks Security, Wireless Communications and Trusted Computing, Wuhan, Hubei, China (2009) 904. D. Xu, C. Lu, A.D. Santos, Protecting web usage of credit cards using one-time pad cookie encryption, in Proceedings of 18th Annual Computer Security Applications Conference, Las Vegas, NV, USA, USA (2002) 905. C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, J.A. Smolin, Experimental quantum cryptography. J. Cryptol. 5(1), 3–28 (1992) 906. M. Peev, M. Nölle, O. Maurhardt, T. Lorünser, M. Suda, A. Poppe, R. Ursin, A. Fedrizzi, A. Zeilinger, A novel protocol-authentication algorithm ruling out a man-in-the middle attack in quantum cryptography. Int. J. Quantum Inf. 03(01), 225–231 (2005) 907. C. Portmann, Key recycling in authentication. IEEE Trans. Inf. Theory 60(7), 4383–4396 (2014) 908. R. Alléaume, C. Branciard, J. Bouda, T. Debuisschert, M. Dianati, N. Gisin, M. Godfrey, P. Grangier, T. Länger, N. Lütkenhaus, C. Monyk, P. Painchault, M. Peev, A. Poppe, T. Pornin, J. Rarity, R. Renner, G. Ribordy, M. Riguidel, L. Salvail, A. Shields, H. Weinfurter, A. Zeilinger, Using quantum key distribution for cryptographic purposes: A survey. Theor. Comput. Sci. 560, 62–81 (2014), theoretical Aspects of Quantum Cryptography— celebrating 30 years of BB84 909. Q. Li, Q. Zhao, D. Le, X. Niu, Study on the security of the authentication scheme with key recycling in QKD. Quantum Inf. Process 15(9), 3815–3831 (2016) 910. K. Bibak, R. Ritchie, B. Zolfaghari, Everlasting security of quantum key distribution with 1K-DWCDM and quadratic hash. Quantum Inf. Comput. 21(3&4), 181–202 (2021) 911. K. Bibak, R. Ritchie, Quantum key distribution with PRF(Hash, Nonce) achieves everlasting security. Quantum Inf. Process 20, 228 (2021) 912. N. Constantinesu, Estimators in cryptography. Annals. Computer Science Series 7(2), 1–8 (2009) 913. M.A.F. Al-Husainy, D.M. Uliyan, Image encryption technique based on the entropy value of a random block. Int. J. Adv. Comput. Sci. Appl. 8(7), 1–7 (2017)
Bibliography
219
914. D. Xie, C.-C. Kuo, Multimedia encryption with joint randomized entropy coding and rotation in partitioned bitstream. EURASIP J. Inf. Secur. 2007, 1–18 (2007) 915. F. Almasalha, R. Hasimoto-Beltran, A.A. Khokhar, Partial encryption of entropy-coded video compression using coupled chaotic maps. Entropy 16(10), 5575–5600 (2014) 916. C. Mian, J. Jia, Y. Lei, An h.264 video encryption algorithm based on entropy coding, in Proceedings of Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2007), Kaohsiung, Taiwan (2007) 917. X. Wu, P. Moo, Joint image/video compression and encryption via high-order conditional entropy coding of wavelet coefficients, in Proceedings of Proceedings IEEE International Conference on Multimedia Computing and Systems, Florence, Italy (1999) 918. L.-F. Wang, W.-D. Wang, J. Ma, K.-Q. Wang, C. Xiao, Format-compliant entropy coding encryption algorithms for wireless video system, in Proceedings of 4th International Conference on Wireless Communications, Networking and Mobile Computing, Dalian, China (2008) 919. M. Mostafa, M.W. Fakhr, Joint image compression and encryption based on compressed sensing and entropy coding, in Proceedings of IEEE 13th International Colloquium on Signal Processing & its Applications (CSPA), Batu Ferringhi, Malaysia (2017) 920. G. Ye, C. Pan, X. Huang, Z. Zhao, J. He, A chaotic image encryption algorithm based on information entropy. Int. J. Bifurcation Chaos 28(01), 1–11 (2018) 921. M.O. Külekci, An ambiguous coding scheme for selective encryption of high entropy volumes, in Proceedings of 17th International Symposium on Experimental Algorithms (SEA 2018), L’Aquila, Italy (2018) 922. M. Saeb, Reduction of encryption key search space based on the min-entropy approach. The International Journal of Computer Science and Communication Security (IJCSCS) 6(1), 77– 80 (2018) 923. E. Yavuz, R. Yazici, M.C. Kasapbasi, E. Yamaç, Enhanced chaotic key-based algorithm for low-entropy image encryption, in Proceedings of 22nd Signal Processing and Communications Applications Conference (SIU), Trabzon, Turkey (2014) 924. J. Domaszewicz, V. Vaishampayan, Design of entropy constrained multiple-decryption scalar, in Proceedings of IEEE International Symposium on Information Theory, San Antonio, TX, USA, USA (1993) 925. J. Kelsey, B. Schneier, C. Hall, D. Wagner, Secure applications of low-entropy keys, in Proceedings of Information Security Workshop, Beijing, China (1997) 926. J.D. Golic, M. Baltatu, Entropy analysis and new constructions of biometric key generation systems. IEEE Trans. Inf. Theory 54(5), 2026–2040 (2008) 927. X. Wang, L. Thiele, T. Haustein, Y. Wang, Secret key generation using entropy-constrainedlike quantization scheme, in Proceedings of 23rd International Conference on Telecommunications (ICT), Thessaloniki, Greece (2016) 928. J. Shikata, Tighter bounds on entropy of secret keys in authentication codes, in Proceedings of IEEE Information Theory Workshop (ITW), Kaohsiung, Taiwan (2017) 929. C. Ellison, C. Hall, R. Milbert, B. Schneier, Protecting secret keys with personal entropy. Futur. Gener. Comput. Syst. 16(1), 311–318 (2000) 930. S. Luo, J.D. Seideman, S. Dietrich, Fingerprinting cryptographic protocols with key exchange using an entropy measure, in Proceedings of IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA (2018) 931. R. Boyer, C. Delpha, Relative-entropy based beamforming for secret key transmission, in Proceedings of IEEE 7th Sensor Array and Multichannel Signal Processing Workshop (SAM), Hoboken, NJ, USA (2012) 932. S. Nagpal, S. Kumar, S.C. Gupta, A new method for modifying blowfish algorithm for IoT. Comput. Secur. 8(9S), 331–334 (1998) 933. R. David, R. Malutan, M. Borda, TLS protocol: improving using Elgamal elliptic curves and one-time-pad, in Proceedings of 11th International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania (2014)
220
Bibliography
934. X. Zhang, L. Wang, G. Cui, Y. Niu, Entropy-based block scrambling image encryption using des structure and chaotic systems. Int. J. Opt. 2019, 1–14 (2019) 935. L. Perrin, D. Khovratovich, Collision spectrum, entropy loss, t-sponges, and cryptanalysis of gluon-64, in Proceedings of International Workshop on Fast Software Encryption, London, United Kingdom (2014) 936. L. Leinweber, C. Papachristou, F.G. Wolff, An efficient elliptic curve cryptography processor using addition chains with high information entropy, in Proceedings of 25th IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), Montreal, QC, Canada (2012) 937. G. Hanaoka, Y. Hanaoka, M. Hagiwara, H. Watanabe, H. Imai, Unconditionally secure chaffing-and-winnowing: a relationship between encryption and authentication, in Proceedings of International Symposium on Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes, Las Vegas, NV, USA (2006) 938. D.R.L. Brown, Formally assessing cryptographic entropy. IACR Cryptology ePrint Archive 659(2011), 1–98 (2011) 939. E.P. Dawson, H.M. Gustafson, A method for measuring entropy of symmetric cipher key generators. Int. J. Math. Math. Sci. 2013(2), 177–184 (2013) 940. A. Voronych, N. Vozna, O. Zastavnyy, T. Pastukh, T. Grynchyshyn, Multichannel system for structuring and transmission entropy-manipulated cipher signals, in Proceedings of 14th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET), Slavske, Ukraine (2018) 941. J.S. Schulman, Entropy: an essential component of cryptographic security. The Journal of Cybersecurity Awareness and Education 1(1), 29–38 (2019) 942. Y. Wua, J.P. Noonana, S. Agaian, Shannon entropy based randomness measurement and test for image encryption. Inf. Sci. 00(2018), 1–23 (2018) 943. A.Kh. AlJabri, The unicity distance: an upper bound on the probability of an eavesdropper successfully estimating the secret key. Inf. Process. Lett. 60(1), 43–47 (1996) 944. Y. Dodis, D. Wichs, Non-malleable extractors and sym-metric key cryptography from weak secrets, in Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA (2009) 945. Y. Dodis, X. Li, T.D. Wooley, D. Zuckerman, Privacy amplification and nonmalleable extractors via character sums. SIAM J. Comput. 43(2), 800–830 (2011) 946. G. Cohen, R. Raz, G. Segev, Non-malleable extractors with short seeds and applications to privacy amplification, in Proceedings of IEEE 27th Conference on Computational Complexity, Porto, Portugal (2012) 947. T. Gur, I. Shinkar, An entropy lower bound for non-malleable extractors. IEEE Trans. Inf. Theory (Early Access) 66(5), 2904–2911 (2019) 948. J. Pliam, The disparity between work and entropy in cryptology. IACR eprint archive (1998) 949. M.M. Christiansen, K.R. Duffy, Guesswork, large deviations, and Shannon entropy. IEEE Trans. Inf. Theory 59(2), 796–802 (2013) 950. C. Pfister, W. Sullivan, Renyi entropy, guesswork moments, and large deviations. IEEE Trans. Inf. Theory 50(11), 2794–2800 (2004) 951. J.O. Pliam, On the incomparability of entropy and marginal guesswork in brute-force attacks, in Proceedings of INDOCRYPT 2000: Progress in Cryptology, Calcutta, India (2000) 952. D. Malone, W. Sullivan, Guesswork is not a substitute for entropy, in Proceedings of Irish Information Technology and Telecommunication Conference, IT&T 2005 (National Maritime College, Cork Institute of Technology, Ireland, 2005) 953. D. Malone, W. Sullivan, Guesswork and entropy. IEEE Trans. Inf. Theory 50(3), 525–526 (2004) 954. R. Lundin, Guesswork and entropy as security measures for selective encryption, Ph.D. dissertation, in Faculty of economic sciences, Communication and IT (Karlstad University, Karlstad, 2012)
Bibliography
221
955. A. Afifi, A chaotic confusion-diffusion image encryption based on Henon map. International Journal of Network Security and Its Applications 11(4), 19–30 (2019) 956. S. Som, A. Kotal, Confusion and diffusion of grayscale images using multiple chaotic maps, in Proceedings of National Conference on Computing and Communication Systems, Durgapur, India (2012) 957. X. Wu, K. Wang, X. Wang, H. Kan, Lossless chaotic color image cryptosystem based on dnaencryption and entropy. Nonlinear Dyn. 90(1), 855–875 (2017) 958. M. Hayashi, Security analysis of almost dual universal hash functions: smoothing of min entropy versus smoothing of rényi entropy of order 2. IEEE Trans. Inf. Theory 62(6), 3451– 3476 (2016) 959. C.E. Leiserson, T.B. Schardl, J. Sukha, Deterministic parallel random-number generation for dynamic-multithreading platforms, in ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming—PPoPP’12 (2012), pp. 193–204. http://doi.acm.org/10. 1145/2145816.2145841 960. K. Bibak, B.M. Kapron, V. Srinivasan, MMH.∗ with arbitrary modulus is always almostuniversal. Inf. Process. Lett. 116(7), 481–483 (2016) 961. K. Bibak, B.M. Kapron, V. Srinivasan, L. Tóth, On an almost-universal hash function family with applications to authentication and secrecy codes. Int. J. Found. Comput. Sci. 29(03), 357–375 (2018). https://www.worldscientific.com/doi/abs/10.1142/S0129054118500089 962. K. Bibak, Restricted Congruences in Computing. (CRC Press, New York, 2020) 963. R. Ritchie, K. Bibak, SQUAREMIX: a faster pseudorandom number generator for dynamicmultithreading platforms, in 2020 Data Compression Conference (DCC) (2020), pp. 391– 391 964. R. Ritchie, K. Bibak, DOTMIX-Pro: faster and more efficient variants of DOTMIX for dynamic-multithreading platforms. J. Supercomput. 78, 945–961 (2022) 965. O. Goldreich, A. Sahi, S. Vadhan, Can statistical zero knowledge be made non-interactive? or on the relationship of SZK and NISZK, in Proceedings of CRYPTO ‘99, Santa Barbara, California, USA (1999) 966. A.D. Santis, G.D. Crescenzo, G. Persiano, M. Yung, Image density is complete for noninteractive-SZK, in Proceedings of 25th International Colloquium on Automata, Languages and Programming, Aalborg, Denmark (1998) 967. S. Lovett, J. Zhang, On the impossibility of entropy reversal, and its application to zeroknowledge proofs, in Proceedings of Theory of Cryptography Conference, Baltimore, USA (2017) 968. C. Crépeau, R.A. Kazmi, Zero-knowledge interactive proof systems for new lattice problems, in Proceedings of IMA International Conference on Cryptography and Coding, Oxford, United Kingdom (2015) 969. A. Muchnik, A. Romashchenko, A random oracle does not help extract the mutual information, in Proceedings of International Symposium on Mathematical Foundations of Computer Science (MFCS 2008), Torun, Poland (2008) 970. H. Imai, G. Hanaoka, J. Shikata, A. Otsuka, A. Nascimento, Cryptography with information theoretic security, in Proceedings of the IEEE Information Theory Workshop, Bangalore, India (2002) 971. M. Iwamoto, K. Ohta, J. Shikata, Security formalizations and their relationships for encryption and key agreement in information-theoretic cryptography. IEEE Trans. Inf. Theory 64(1), 654–685 (2018) 972. C. Li, D. Lin, B. Feng, J. Lü, F. Hao, Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6, 75834–75842 (2018) 973. J. Reeds, Entropy calculations and particular methods of cryptanalysis. Cryptologia 1(3), 235–254 (1997) 974. X. Su, W. Li, H. Hu, Cryptanalysis of a chaos-based image encryption scheme combining DNA coding and entropy. Multimed. Tools Appl. 76(2017), 14021–14033 (2017) 975. R. Lyda, J. Hamrock, Using entropy analysis to find encrypted and packed malware. Computer 5(2), 40–45 (2007)
222
Bibliography
976. I.V. Alekseev, V.V. Platonov, Detection of encrypted executable files based on entropy analysis to determine the randomness measure of byte sequences. Autom. Control. Comput. Sci. 51(8), 915–920 (2017) 977. P. Puteaux, W. Puech, Noisy encrypted image correction based on Shannon entropy measurement in pixel blocks of very small size, in Proceedings of EUSIPCO: European Signal Processing Conference, Rome, Italy (2018) 978. R. Lundin, S. Lindskog, Entropy of selectively encrypted strings, in Proceedings of 5th Workshop on Information Security Theory and Practices (WISTP), Heraklion, Crete, Greece (2011) 979. L. Chen, S. Ju, C. Zhou, Y. Zhang, Covert channel capacity analysis based on entropy, in Proceedings of International Symposium on Information Science and Engineering, Shanghai, China (2008) 980. E. Kiltz, A. O’Neill, A.D. Smith, Instantiability of RSA-OAEP under chosen-plaintext attack. J. Cryptol. 30(3), 889–919 (2017) 981. M. Bellare, P. Rogaway, Optimal asymmetric encryption—how to encrypt with RSA (extended abstract), in Proceedings of Lecture Notes in Computer Science, Perugia, Italy (1994) 982. G.V. Bard, A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL, in Proceedings of International Conference on Security and Cryptography (SECRYPT 2006), Setúbal, Portugal (2006) 983. G. Bard, Modes of encryption secure against blockwise-adaptive chosen-plaintext attack. IACR Cryptology ePrint (2006) 984. Y. Zhao, K. Liang, B. Yang, L. Chen, CCA secure public key encryption against after-thefact leakage without NIZK proofs. Security and Communication Networks, Special Issue: AI-Driven Cyber Security Analytics and Privacy Protection 2019(1), 1–9 (2019) 985. S.-F. Sun, D. Gu, S. Liu, Efficient chosen ciphertext secure identity-based encryption against key leakage attacks. Secur. Commun. Netw. 9(1), 1417–1434 (2016) 986. Y. Zhou, B. Yang, Y. Yu, A. Khan, Efficient chosen-ciphertext secure hybrid encryption scheme tolerating continuous leakage attacks. Journal of the Chinese Institute of Engineers, Special Issue: Security and Privacy Techniques for Emerging Computing Systems 42(1), 39–47 (2019) 987. E. Prouff, M. Rivain, Theoretical and practical aspects of mutual information-based side channel analysis. Int. J. Appl. Cryptogr. 2(2), 121–138 (2010) 988. A. Dhavlle, S. Bhat, S. Rafatirad, H. Homayoun, S.M.P. Dinakarrao, Work-in-progress: Sequence-crafter: side-channel entropy minimization to thwart timing-based side-channel attacks, in Proceedings of International Conference on Compliers, Architectures and Synthesis for Embedded Systems (CASES), New York, NY, USA (2019) 989. B. Köpf, D.A. Basin, An information-theoretic model for adaptive side-channel attacks, in Proceedings of 14th ACM conference on Computer and communications security, Alexandria, Virginia, USA (2007) 990. M. Nassar, S. Guilley, J.-L. Danger, Formal analysis of the entropy/security trade-off in first-order masking countermeasures against side-channel attacks, in Proceedings of International Conference on Cryptology in India (INDOCRYPT), Chennai, India (2011) 991. Y. Liu, R.K. Das, H. Li, Multi-band spectral entropy information for detection of replay attacks, in Proceedings of Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC), Lanzhou, China (2019) 992. D. Antonioli, N.O. Tippenhauer, K. Rasmussen, Low entropy key negotiation attacks on Bluetooth and Bluetooth low energy. eprint (2019) 993. D. Antonioli, N.O. Tippenhauer, K.B. Rasmussen, The KNOB is broken: exploiting low entropy in the encryption key negotiation of Bluetooth BR/EDR, in Proceedings of 28th USENIX Security Symposium, Santa Clara, CA, USA (2019) 994. A. Young, M. Yung, Backdoor attacks on black-box ciphers exploiting low-entropy plaintexts, in Proceedings of Australasian Conference on Information Security and Privacy, Wollongong, NSW, Australia (2003)
Bibliography
223
995. J. Nam, K.-K.R. Choo, J. Paik, D. Won, An offline dictionary attack against a three-party key exchange protocol. IEEE Commun. Lett. 13(3), 205–207 (2009) 996. M. Abdalla, D. Pointcheval, Simple password-based encrypted key exchange protocols, in Proceedings of the RSA Conference, San Francisco, CA, USA (2005) 997. V. Hromada, L. Öllos, P. Zajac, Using sat solvers in large scale distributed algebraic attacks against low entropy keys. Tatra Mountains Mathematical Publications 64(1), 187– 203 (2015) 998. A. Rock, Collision attacks based on the entropy loss caused by random functions, in Proceedings of MajecSTIC 2007, Caen, France (2007) 999. A. Wiemers, D. Klein, Entropy reduction for the correlation-enhanced power analysis collision attack, in Proceedings of International Workshop on Security, Sendai, Japan (2018) 1000. A. Moradi, O. Mischke, T. Eisenbarth, Correlation-enhanced power analysis collision attack, in Proceedings of 12th Conference on Cryptographic Hardware and Embedded Systems, Santa Barbara, USA (2010) 1001. N. Rohani, Z. Noferesti, J. Mohajeri, M.R. Aref, Guess and determine attack on Bivium. J. Inf. Process. Syst. 7(1), 151–158 (2011) 1002. N. Soder, C. Deluca, D. Biersach, M. DePhillips, Assessing the cryptographic strength of RSA moduli using algorithmic entropy reduction in bivariate polynomials, in Proceedings of New York Scientific Data Summit (NYSDS), New York, NY, USA (2018) 1003. R. Lashermes, G. Reymond, J.-M. Dutertre, J. Fournier, B. Robisson, A. Tria, A DFA on AES based on the entropy of error distributions, in Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography, A DFA on AES Based on the Entropy of Error Distributions (2012) 1004. P. Patila, P. Narayankarb, D.G. Narayan, S.M. Meena, A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and blowfish, in Proceedings of International Conference on Information Security & Privacy (ICISP2015), ESEO, Angers, Loire Valley, France (2015) 1005. S. Babbage, J. Lano, Probabilistic factors in the sober-t stream ciphers, in Proceedings of the 3rd New European Schemes for Signatures, Integrity, and Encryption (NESSIEWorkshop), Munich, Germany (2002) 1006. J. Bienfang, A. Mink, B. Hershman, A. Nakassis, X. Tang, R. Boisvert, D. Su, C. Clark, C. Williams, A. Gross, E. Hagley, J. Wen, Broadband quantum generated one-timepad encryption, in Proceedings of Quantum Electronics and Laser Science Conference, Shanghai, China (2005) 1007. J. Bienfang, A. Mink, B. Hershman, A. Nakassis, X. Tang, R. Boisvert, D. Su, C. Clark, C. Williams, Quantum generated one-time-pad encryption with 1.25 Gbps clock synchronization, in Proceedings of OFC/NFOEC Technical Digest. Optical Fiber Communication Conference, Anaheim, CA, USA (2005) 1008. R. Arnon-Friedman, F. Dupuis, O. Fawzi, R. Renner, T. Vidick, Practical device-independent quantum cryptography via entropy accumulation. Nat. Commun. 9(1), 1–11 (2018) 1009. Z. Chen, Y. Zhang, X. Wang, S. Yu, H. Guo, Improving parameter estimation of entropic uncertainty relation in continuous-variable quantum key distribution. Entropy 21(652), 1–15 (2019) 1010. J.M. Myers, T.T. Wu, Entropy estimates for individual attacks on the bb84 protocol for quantum key distribution, in Proceedings of Fourth IMA Conference on Cryptography and Coding, Orlando, Florida, United States (2004) 1011. L. Kowalczyk, A.B. Lewko, Bilinear entropy expansion from the decisional linear assumption, in Proceedings of Annual Cryptology Conference, Santa Barbara, CA, USA (2015) 1012. R. Impagliazzo, M. Luby, One-way functions are essential for complexity based cryptography, in Proceedings of 30th Annual Symposium on Foundations of Computer Science, Research Triangle Park, NC, USA (1989) 1013. I. Haitner, S. Vadhan, Tutorials on the Foundations of Cryptography (Springer, Berlin, 2017), ch. The Many Entropies in One-Way Functions, pp. 159–217
224
Bibliography
1014. R. Giacobazzi, A. Toppan, On entropy measures for code obfuscation, in Proceedings of Software Security and Protection Workshop, Orlando, Florida, USA (2012) 1015. C. Cheng, T. Jiang, Q. Zhang, TESLA-based homomorphic MAC for authentication in P2P system for live streaming with network coding. IEEE J. Sel. Areas Commun. 31(9), 291–298 (2013) 1016. G. Leurent, T. Peyrin, L. Wang, New generic attacks against hash-based macs, in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India (2013) 1017. G. Bowen, N. Datta, Beyond i.i.d. in quantum information theory, in Proceedings of IEEE International Symposium on Information Theory, Seattle, WA, USA (2006) 1018. S. Watanabe, M. Hayashi, Non-asymptotic analysis of privacy amplification via rényi entropy and inf-spectral entropy, in Proceedings of IEEE International Symposium on Information Theory, Istanbul, Turkey (2013) 1019. Y. Yao, A generalized constraint of privacy: a -mutual information security. IEEE Access 7, 36122–36131 (2019) 1020. Y. Wang, Z. Huang, S. Mitra, G.E. Dullerud, Differential privacy in linear distributed control systems: entropy minimizing mechanisms and performance tradeoffs. IEEE Trans. Control Network Syst. 4(1), 118–130 (2017) 1021. B. Ryabko, D. Ryabko, Information-theoretic approach to steganographic systems, in Proceedings of IEEE International Symposium on Information Theory, Nice, France (2007) 1022. X. Hu, J. Ni, Y.-Q. Shi, Efficient JPEG steganography using domain transformation of embedding entropy. IEEE Signal Process Lett. 25(6), 773–777 (2018) 1023. C. Kim, S. Lee, J. Lee, J.-I. Park, Blind decoding of image steganography using entropy model, Electron. Lett. 54(10), 626–628 (2018) 1024. L. Zheng, I.J. Cox, JPEG based conditional entropy coding for correlated steganography, in Proceedings of IEEE International Conference on Multimedia and Expo, Beijing, China (2007) 1025. R. Roy, S. Changder, Image steganography with block entropy based segmentation and variable rate embedding, in Proceedings of 2nd International Conference on Business and Information Management (ICBIM), Durgapur, India (2014) 1026. H. Malik, K.P. Subbalakshmi, R. Chandramouli, Nonparametric steganalysis of QIM steganography using approximate entropy. IEEE Trans. Inf. Forensics Secur. 7(2), 418–431 (2012) 1027. J.H. Kim, M.Y. Kim, H.Y. Youm, Trust elevation scheme based on entropy-specific biometric authentication methods for the financial sector, in Proceedings of 13th Asia Joint Conference on Information Security (AsiaJCIS), Guilin, China (2018) 1028. A. Nemavarkar, R.K. Chakrawarti, A uniform approach for multilevel email security using image authentication, compression, OTP & cryptography, in Proceedings of International Conference on Computer, Communication and Control (IC4), Indore, India (2015) 1029. Z. Mu, J. Hu, J. Min, J. Yin, Comparison of different entropies as features for person authentication based on EEG signals. IET Biom. 6(6), 409–417 (2017) 1030. K. Atighehchi, M. Barbier, Signature renewal for low entropy data, in Proceedings of 17th IEEE International Conference On Trust, Security and Privacy In Computing and Communications/12th IEEE International Conference On Big Data Science and Engineering (TrustCom/BigDataSE), New York, NY, USA (2018) 1031. H.K. Verma, R. Dhir, Cryptanalysis and performance evaluation of enhanced threshold proxy signature scheme based on RSA for known signers. Math. Probl. Eng. 2013(1), 1– 25 (2013) 1032. M. Rückert, Lattice-based blind signatures, in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Singapore, Singapore (2010) 1033. A.W. Dent, M. Fischlin, M.M. adn Martijn Stam, D. Schroder, Confidential signatures and deterministic signcryption, in Proceedings of International Workshop on Public Key Cryptography, Paris, France (2010)
Bibliography
225
1034. S. Zou, Y. Liang, L. Lai, S. Shama, An information theoretic approach to secret sharing, in Proceedings of IEEE International Symposium on Information Theory (ISIT), Saint Petersburg, Russia (2011) 1035. K. Boakye-Boateng, E. Kuada, E. Antwi-Boasiako, E. Djaba, Encryption protocol for resource-constrained devices in fog-based IoT using one-time pads. IEEE Internet Things J. 6(2), 3925–3933 (2019) 1036. A. Vassilev, R. Staples, Entropy as a service: Unlocking cryptography’s full potential. Computer 49(9), 98–102 (2016) 1037. C. Pierrot, B. Wesolowsk, Malleability of the blockchain’s entropy. Cryptogr. Commun. 10(1), 1–20 (2018) 1038. S. Yong, D. Peiwu, Public blockchain evaluation using entropy and TOPSIS. Expert Systems with Applications 117(1), 204–210 (2019) 1039. K. Wu, B. Peng, H. Xie, Z. Huang, An information entropy method to quantify the degrees of decentralization for blockchain systems, in Proceedings of IEEE 9th International Conference on Electronics Information and Emergency Communication (ICEIEC), Beijing, China (2019) 1040. Y. Horibe, Entropy and an optimal random number transformation. IEEE Trans. Inf. Theory 27(4), 527–529 (1981) 1041. H. Kim, J. Oh, C. Jang, O. Yi, J. Han, H. Wi, C. Park, Analysis of the noise source entropy used in OpenSSL’s random number generation mechanism, in Proceedings of International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Korea (2019) 1042. J. Wang, J. Pan, X. Wu, The entropy source of pseudo random number generators: from low entropy to high entropy, in Proceedings of IEEE International Conference on Intelligence and Security Informatics (ISI), Shenzhen, China, China (2019) 1043. J.D. Hart, R. Roy, T.E. Murphy, Optical random number generation—harvesting entropy from noise and chaos, in Proceedings of 51st Annual Conference on Information Sciences and Systems (CISS), Baltimore, MD, USA (2017) 1044. A. Argyris, E. Pikasis, D. Syvridis, Gb/s one-time-pad data encryption with synchronized chaos-based true random bit generators. J. Lightwave Technol. 34(22), 5325–5331 (2016) 1045. Y. Ma, T. Chen, J. Lin, J. Yang, J. Jing, Entropy estimation for ADC sampling-based true random number generators. IEEE Trans. Inf. Forensics Secur. 14(11), 2887–2900 (2019) 1046. Y. Wu, J.P. Noonan, S. Agaian, A novel information entropy based randomness test for image encryption, in Proceedings of IEEE International Conference on Systems, Man, and Cybernetics, Anchorage, AK, USA (2011) 1047. L.B. Carreira, P. Danielson, A.A. Rahimi, M. Luppe, S. Gupta, Low-latency reconfigurable entropy digital true random number generator with bias detection and correction. IEEE Trans. Circuits Syst. I Regul. Pap. 67(5), 1562–1575 (2020) 1048. R.-S. Lin, D. A. Ross, J. Yagnik, Spec hashing: similarity preserving algorithm for entropybased coding, in Proceedings of IEEE Computer Society Conference on Computer Vision and Pattern Recognition, San Francisco, CA, USA (2010) 1049. Q. Wang, Z. Guo, G. Liu, J. Guo, Entropy based locality sensitive hashing, in Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Kyoto, Japan (2012) 1050. L. Choi, H. Kim, S. Kim, M.H. Kim, Scalable packet classification through rulebase partitioning using the maximum entropy hashing. IEEE/ACM Trans. Networking 17(6), 1926–1935 (2009) 1051. I. Newman, P. Ragde, A. Wigderson, Perfect hashing, graph entropy, and circuit complexity, in Proceedings of Fifth Annual Structure in Complexity Theory Conference, Barcelona, Spain (1990) 1052. E. Arikan, An improved graph-entropy bound for perfect hashing, in Proceedings of IEEE International Symposium on Information Theory, Trondheim, Norway, Norway (1994)
226
Bibliography
1053. D. Cao, Y. Song, Biometric authentication constructed from quantum entropy distribution fuzzy hash, in Proceedings of 12th International Conference on Signal Processing (ICSP), Hangzhou, China (2014) 1054. M. Zhang, L. Tian, C. Li, Key frame extraction based on entropy difference and perceptual hash, in Proceedings of IEEE International Symposium on Multimedia (ISM), Taichung, Taiwan (2017) 1055. S. Koranne, J. Ferguson, B. Garg, M. Khanna, Entropy-reduced hashing for physical IP management, in Proceedings of 12th International Symposium on Quality Electronic Design, Santa Clara, CA, USA (2011) 1056. I. Haitner, T. Holenstein, O. Reingold, S. Vadhan, H. Wee, Universal one-way hash functions via inaccessible entropy, in Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2010 (2010) 1057. Z. Li, A. Wang, H. Wang, Distributed video coding based on conditional entropy hash, in Proceedings of International Conference on Computational Aspects of Social Networks, Taiyuan, China (2010) 1058. S.K. Mathew, D. Johnston, S. Satpathy, V. Suresh, P. Newman, M.A. Anders, H. Kaul, A. Agarwal, S.K. Hsu, G. Chen, R.K. Krishnamurthy, .μ RNG: A 300–950 mV, 323 Gbps/W all-digital full-entropy true random number generator in 14 nm FinFET CMOS. IEEE J. Solid State Circuits 51(7), 1695–1704 (2016) 1059. S. Mathew, D. Johnston, P. Newman, S. Satpathy, V. Suresh, M. Anders, H. Kaul, G. Chen, A. Agarwal, S. Hsu, R. Krishnamurthy, .μRNG: A 300–950 mV 323 Gbps/W all-digital fullentropy true random number generator in 14 nm FinFET CMOS, in Proceedings of 41st European Solid-State Circuits Conference (ESSCIRC), Graz, Austria (2015) 1060. I. Cicek, A.E. Pusane, G. Dundar, An integrated dual entropy core true random number generator. IEEE Trans. Circuits Syst. II Express Briefs 64(3), 329–333 (2017) 1061. K. Yang, Q. Dong, Z. Wang, Y.-C. Shih, Y.-D. Chih, J. Chang, D. Blaauw, D. Svlvester, A 28 nm integrated true random number generator harvesting entropy from MRAM, in Proceedings of IEEE Symposium on VLSI Circuits, Honolulu, HI, USA (2018) 1062. S. Park, B. Choi, T. Kang, K. Park, J. Lee, S. Kang, J. Kim, Analysis of entropy estimator of true random number generation using beta source, in Proceedings of 34th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Bucharest, Romania (2019) 1063. A. Cherkaoui, V. Fischer, L. Fesquet, A. Aubert, A very high speed true random number generator with entropy assessment, in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems (CHES), Santa Barbara, CA, USA (2013) 1064. G. Chindris, A. Suciu, M. Muresan, High-entropy random number generators using system on chip devices, in Proceedings of 31st International Spring Seminar on Electronics Technology, Budapest, Hungary (2008) 1065. J. Lee, Y. Seo, J. Heo, Analysis of random number generated by quantum noise source and software entropy source, in Proceedings of International Conference on Information and Communication Technology Convergence (ICTC), Jeju, South Korea (2018) 1066. M. Varchola, M. Drutarovsky, New high entropy element for FPGA based true random number generators, in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems (CHES), Santa Barbara, CA, USA (2010) 1067. T. Zhou, Z. Zhou, M. Yu, Y. Ye, Design of a low power high entropy chaos-based truly random number generator, in Proceedings of IEEE Asia Pacific Conference on Circuits and Systems, Singapore, Singapore (2006) 1068. H. Liu, W. Liu, Z. Lu, Q. Tong, Z. Liu, Methods for estimating the convergence of interchip min-entropy of SRAM PUFs. IEEE Trans. Circuits Syst. I Regul. Pap. 65(2), 593–605 (2018) 1069. Q. Wang, G. Qu, A silicon PUF based entropy pump. IEEE Trans. Dependable Secure Comput. 16(3), 402–414 (2019) 1070. C. Gu, W. Liu, N. Hanley, R. Hesselbarth, M. O’Neill, A theoretical model to link uniqueness and min-entropy for PUF evaluations. IEEE Trans. Comput. 68(2), 1–8 (2019)
Bibliography
227
1071. C. Gu, N. Hanley, M. O’Neill, FPGA-based strong PUF with increased uniqueness and entropy properties, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Baltimore, MD, USA (2017) 1072. A. Schaub, J.-L. Danger, S. Guilley, O. Rioul, An improved analysis of reliability and entropy for delay PUFs, in Proceedings of 21st Euromicro Conference on Digital System Design (DSD) (2018) 1073. A. Koyily, C. Zhou, C.H. Kim, K.K. Parhi, An entropy test for determining whether a MUX PUF is linear or nonlinear, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), Baltimore, MD, USA (2017) 1074. F. Wilde, C. Frisch, M. Pehl, Efficient bound for conditional min-entropy of physical unclonable functions beyond IID, in Proceedings of IEEE International Workshop on Information Forensics and Security (WIFS), Delft, Netherlands (2019) 1075. P. Koeberl, J. Li, A. Rajan, W. Wu, Entropy loss in PUF-based key generation schemes: the repetition code pitfall, in Proceedings of IEEE International Symposium on HardwareOriented Security and Trust (HOST), Arlington, VA, USA (2014) 1076. Y. Qiu, Q. Ying, Y. Yang, H. Zeng, S. Li, Z. Qian, High-capacity framework for reversible data hiding in encrypted image using pixel prediction and entropy encoding. IEEE Trans. Circuits Syst. Video Technol. 32(9), 5874–5887 (2022) 1077. C. Li, D. Lin, B. Feng, J. Lü, F. Hao, Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6, 75834–75842 (2018) 1078. L.-F. Wang, W.-D. Wang, J. Ma, K.-Q. Wang, C. Xiao, Format-compliant entropy coding encryption algorithms for wireless video system, in Proceedings of 4th International Conference on Wireless Communications, Networking and Mobile Computing, Dalian, China (2008) 1079. S. Cruces, R. Martín-Clemente, W. Samek, Information theory applications in signal processing. Entropy 21(1), 1–4 (2019) 1080. Q. Zhao, W. Zheng, X. Zhao, Y. Cao, F. Zhang, M.-K. Law, A 108 f2/bit fully reconfigurable rram PUF based on truly random dynamic entropy of jitter noise. IEEE Trans. Circuits Syst. I Regul. Pap. (Early Access Article) 67(11), 3866–3879 (2020) 1081. F. Yuan, S. Li, Y. Deng, Y. Li, G.R. Chen, Cu-doped TiO 2- x nanoscale memristive applications in chaotic circuit and true random number generator. IEEE Trans. Ind. Electron. (Early Access Article) 70(4), 4120–4127 (2022) 1082. S. Chatterjee, N. Rangarajan, S. Patnaik, D. Rajasekharan, O. Sinanoglu, Y.S. Chauhan, Ferrocoin: ferroelectric tunnel junction-based true random number generator. IEEE Trans. Emerg. Top. Comput. (Early Access Article), 1–1 (2022) 1083. F. Frustaci, F. Spagnolo, S. Perri, P. Corsonello, A high-speed FPGA-based true random number generator using metastability with clock managers. IEEE Trans. Circuits Syst. II Express Briefs (Early Access Article) 70(2), 756–760 (2022) 1084. Y. Lu, X. Wang, Y. Wang, Y. Zhang, L. Yao, M. Yi, Z. Huang, H. Liang, Pure digital scalable mixed entropy separation structure for physical unclonable function and true random number generator. IEEE Trans. Very Large Scale Integr. VLSI Syst. 29(11), 1922–1929 (2021) 1085. F. Yang, Y. Wang, C. Wang, Y. Ma, X. Wang, X. Miao, High-entropy true random number generator based on memristor reset switching. IEEE Electron Device Lett. 43(9), 1459–1462 (2022) 1086. T. Addabbo, A. Fort, R. Moretti, M. Mugnaini, D. Papini, V. Vignoli, A stochastic algorithm to design min-entropy tuning controllers for true random number generators. IEEE Trans. Circuits Syst. I Regul. Pap. 69(5), 2084–2094 (2022) 1087. R. Iten, J.M. Renes, D. Sutter, Pretty good measures in quantum information theory. IEEE Trans. Inf. Theory 63(2), 1270–1279 (2017) 1088. T. Felser, Quantum inspired method of feature fusion based on von Neumann entropy. Inf. Fusion 18(1), 9–19 (2014) 1089. P. Tuyls, An algebraic approach to quantum information theory with applications in quantum cryptography, in Proceedings of IEEE International Symposium on Information Theory, Lausanne, Switzerland (2002)
228
Bibliography
1090. H.-C. Cheng, N. Datta, C. Rouze, Strong converse bounds in quantum network information theory, in Proceedings of IEEE International Symposium on Information Theory (ISIT), Los Angeles, CA, USA (2020) 1091. J. Acharya, I. Issa, N.V. Shende, A.B. Wagner, Estimating quantum entropy. IEEE J. Sel. Areas Inf. Theory (Early Access Article) 1(2), 454–468 (2020) 1092. S.P. Desrosiers, F. Dupuis, Quantum entropic security and approximate quantum encryption. IEEE Trans. Inf. Theory 56(7), 3455–3464 (2010) 1093. J. Park, S. Cho, T. Lim, M. Tehranipoor, QEC: A quantum entropy chip and its applications. IEEE Trans. Very Large Scale Integr. VLSI Syst. 28(6), 1471–1484 (2020) 1094. Á. Capel, A. Lucia, D. Pérez-García, Superadditivity of quantum relative entropy for general states. IEEE Trans. Inf. Theory 64(7), 4758–4765 (2018) 1095. M. Mosonyi, F. Hiai, On the quantum rényi relative entropies and related capacity formulas. IEEE Trans. Inf. Theory 57(4), 2474–2487 (2011) 1096. A.D. Córcoles, A. Kandala, A. Javadi-Abhari, D.T. McClure, A.W. Cross, K. Temme, P.D. Nation, M. Steffen, J.M. Gambetta, Challenges and opportunities of near-term quantum computing systems. Proc. IEEE 108(8), 1338–1352 (2020) 1097. M. Bhatia, S.K. Sood, P3-c2-quantum computing-inspired network optimization for IoT applications. IEEE Internet Things J. 7(6), 5590–5598 (2020) 1098. C. Ottaviani, M.J. Woolley, M. Erementchouk, J.F. Federici, P. Mazumder, S. Pirandola, C. Weedbrook, Terahertz quantum cryptography. IEEE J. Sel. Areas Commun. 38(3), 483– 495 (2020) 1099. N.D. Truong, J.Y. Haw, S.M. Assad, P.K. Lam, O. Kavehei, Machine learning cryptanalysis of a quantum random number generator. IEEE Trans. Inf. Forensics Secur. 14(2), 403–414 (2019) 1100. A. Tontini, L. Gasparini, N. Massari, R. Passerone, SPAD-based quantum random number generator with an Nth -order rank algorithm on FPGA. IEEE Trans. Circuits Syst. II Express Briefs 66(12), 2067–2071 (2019) 1101. E. Simion, Entropy and randomness: from analogic to quantum world IEEE Access 8, 74553–74561 (2020) 1102. Y. Watanabe, Randomness extraction via a quantum generalization of the conditional collision entropy. IEEE Trans. Inf. Theory 66(2), 1171–1177 (2020) 1103. Y. Li, S. Liu, Y. Zhao, C. Lei, J. Zhang, Blind nonlinearity equalization by machinelearning-based clustering for QAM-based quantum noise stream cipher transmission. China Commun. 19(8), 127–137 (2022) 1104. A.C. Mert, E. Karabulut, E. Öztürk, E. Savas, M. Becchi, A. Aysu, A flexible and scalable NTT hardware: applications from homomorphically encrypted deep learning to postquantum cryptography, in Proceedings of Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France (2020) 1105. W. Baonan, H. Feng, Z. Huanguo, W. Chao, From evolutionary cryptography to quantum artificial intelligent cryptography. J. Comput. Res. Development 56(10), 2112–2134 (2019) 1106. A. Kjamilji, A. Levi, E. Sava¸s, O.B. Güney, Secure matrix operations for machine learning classifications over encrypted data in post quantum industrial IoT, in Proceedings of International Symposium on Networks, Computers and Communications (ISNCC), Dubai, United Arab Emirates (2021) 1107. H.A. Al-Mohammed, M.S. Al-Ali, M. Alkaeed, Quantum computer architecture from non-conventional physical simulation up to encryption cracking, machine learning application, and more, in Proceedings of 16th International Computer Engineering Conference (ICENCO), Cairo, Egypt (2020)
Index
A Adversarial analysis, 146–148 Adversarial attacks, 8, 10, 76, 77, 81 AI-assisted cryptography (AIAC), 45, 47, 59–63, 164, 165 AI-assisted encrypted data, 165 AI-assisted image encryption, 98, 100 AI-assisted image processing, 98–100 AI-Boosted Cryptography (AIBC), 45, 47, 56–59, 164 AI-Embedded Cryptography (AIEC), 45, 47, 63–69, 164 AI-Influenced Cryptography (AIIC), 43–48, 69, 71, 164, 167 AI-Resilient Cryptography (AIRC), 45, 47, 53–56, 59, 60, 64, 164 AI-Unaware Cryptography (AIUC), 45, 47, 50–53, 164 Artificial intelligence (AI), 3–11, 18, 19, 24, 43–71, 73–92, 95–129, 131–159, 163–165, 167 Artificial neural networks (ANNs), 15, 47, 52, 55, 61, 66, 68, 71, 90 Authentication, 3–5, 15, 29, 31, 32, 34, 45, 47, 54, 56–58, 61, 73, 136, 143, 150–152, 154, 155
C Chaos theory, 3, 5, 6, 15, 33, 74, 95, 96, 98, 128, 167 Chaotic image encryption, 11, 95–129, 146, 164 Confidentiality and privacy for NNs, 13, 16, 17, 35, 36, 68, 76, 163
Cryptanalysis, 13, 17, 20–22, 51, 62–63, 71, 82, 91, 105, 111, 115, 117, 136, 141, 146, 163, 167 Crypto-Adapted AI (CAAI), 73, 75, 79, 82–85, 164 Crypto-AI-quantum trichotomy, 11, 164, 165 Crypto-Enabled AI (CEAI), 73, 75, 79, 87–88, 164 Crypto-Friendly AI (CFAI), 73, 75, 79, 85–87, 164 Cryptographic hardware, 136, 139, 154–156 Cryptography, 3–11, 15–23, 25, 27–39, 43–51, 57–61, 64–66, 68, 69, 71, 73–75, 77–79, 81, 82, 87–92, 95, 98, 103, 106, 108, 111, 112, 128, 132, 133, 135, 137–141, 144–146, 149–153, 156–159, 163–165, 167 Crypto-Protected AI (CPAI), 73, 75, 79, 88–91, 164 Crypto-Sensitive AI (CSAI), 73, 75, 79–82, 164
D Data hiding, 115 Dichotomy, 4, 11, 13, 15–39, 43, 93, 163, 164, 166
E Ecosystem, 3–11, 15, 27, 34, 35, 44, 73, 74, 95–129, 131–159, 163–165, 167 Encrypted NNs, 35–36 Entropy, 28, 63, 102, 103, 131–159
© The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2
229
230
Index
I Image encryption, 11, 18, 28, 31–34, 37, 48, 57, 59, 64, 65, 67, 71, 95–129, 142, 143, 145, 146, 152, 164, 167 Image retrieval, 83, 116 Information-theoretic cryptography, 11, 131–159, 165 Information theory, 4–7, 15, 74, 117, 132, 139, 157, 167
P Physically unclonable functions (PUFs), 22, 23, 31, 32, 50–58, 60, 63, 90, 108, 136, 154–156 Privacy, 3–5, 7, 15, 16, 24, 26, 29, 30, 35, 37, 45, 48, 56, 58–59, 73, 75–79, 82, 85–91, 100, 116, 118, 124, 125, 145, 151, 156 Privacy-preserving NNs, 37
M Medical environments, 5, 6, 8, 9
Q Quantum computing, 4–11, 16, 37–39, 43, 47–50, 69–71, 91–92, 95, 120, 122, 141, 157, 163–165, 167 Quantum information theory, 157
N Neural attacks, 167 Neural computing, 15, 17, 20–26, 35–37, 95, 128, 163 Neural cryptography, 27–35, 63–69, 71, 123 Neural PUF, 31–32
U Unmanned aerial vehicles (UAVs), 8–10, 70, 83, 84, 141 V Vulnerability analysis, 22–23