Logo PTI Logo FedCSIS

Proceedings of the 18th Conference on Computer Science and Intelligence Systems

Annals of Computer Science and Information Systems, Volume 35

Postquantum symmetric cryptography inspired by neural networks

,

DOI: http://dx.doi.org/10.15439/2023F9901

Citation: Proceedings of the 18th Conference on Computer Science and Intelligence Systems, M. Ganzha, L. Maciaszek, M. Paprzycki, D. Ślęzak (eds). ACSIS, Vol. 35, pages 12051210 ()

Full text

Abstract. We introduce a novel approach to postquantum symmetric encryption that allows us to modify and continue to use any encryption scheme. By composing the encryption and decryption functions with the evaluation of arbitrarily wide neural networks we are able to verify that anyone performing these functions has access to at least a certain amount of memory. Since the number of qubits in quantum computers has been relatively slow-growing, this provides us security from the Grover's search attack, and any attack utilizing a similar oracle circuit.

References

  1. J. Daemen and V. Rijmen, “Aes proposal: Rijndael,” 1999.
  2. D. J. Bernstein and T. Lange, “Post-quantum cryptography,” Nature, vol. 549, no. 7671, pp. 188–194, Sep. 2017. http://dx.doi.org/10.1038/nature23461. [Online]. Available: https://doi.org/10.1038/nature23461
  3. X. Bogomolec, J. G. Underhill, and S. A. Kovac, “Towards post-quantum secure symmetric cryptography: A mathematical perspective,” 2019, https://eprint.iacr.org/2019/1208. [Online]. Available: https://eprint.iacr.org/2019/1208
  4. R. Kuang, D. Lou, A. He, and A. Conlon, “Quantum safe lightweight cryptography with quantum permutation pad,” 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS), pp. 790–795, 2021.
  5. A. Canteaut, S. Duval, G. Leurent, M. Naya-Plasencia, L. Perrin, T. Pornin, and A. Schrottenloher, “Saturnin: a suite of lightweight symmetric algorithms for post-quantum security,” Mar. 2019, soumission à la compétition “Lightweight Cryptography” du NIST. [Online]. Available: https://hal.inria.fr/hal-02436763
  6. M. Arvandi, S. Wu, A. Sadeghian, W. Melek, and I. Woungang, “Symmetric cipher design using recurrent neural networks,” in The 2006 IEEE International Joint Conference on Neural Network Proceedings, 2006. http://dx.doi.org/10.1109/IJCNN.2006.246972 pp. 2039–2046.
  7. J. Tchórzewski and A. Byrski, “Performance of computing hash-codes with chaotically-trained artificial neural networks,” in Computational Science – ICCS 2022, D. Groen, C. de Mulatier, M. Paszynski, V. V. Krzhizhanovskaya, J. J. Dongarra, and P. M. A. Sloot, Eds. Cham: Springer International Publishing, 2022. ISBN 978-3-031-08754-7 pp. 408–421.
  8. C. R. Harris, K. J. Millman, S. J. van der Walt, R. Gommers, P. Virtanen, D. Cournapeau, E. Wieser, J. Taylor, S. Berg, N. J. Smith, R. Kern, M. Picus, S. Hoyer, M. H. van Kerkwijk, M. Brett, A. Haldane, J. F. del Río, M. Wiebe, P. Peterson, P. Gérard-Marchant, K. Sheppard, T. Reddy, W. Weckesser, H. Abbasi, C. Gohlke, and T. E. Oliphant, “Array programming with NumPy,” Nature, vol. 585, no. 7825, pp. 357–362, Sep. 2020. http://dx.doi.org/10.1038/s41586-020-2649-2. [Online]. Available: https://doi.org/10.1038/s41586-020-2649-2
  9. M. Hostetter, “Galois: A performant NumPy extension for Galois fields,” 11 2020. [Online]. Available: https://github.com/mhostetter/galois
  10. “Pycryptodome,” https://www.pycryptodome.org/, accessed: 2023-05-22.
  11. J. Tchórzewski, “Application of artificial neural networks as hashing functions,” Ph.D. dissertation, AGH University of Technology, 2022.
  12. K. Nyberg, “On the construction of highly nonlinear permutations,” in Advances in Cryptology - EUROCRYPT ’92, Workshop on the Theory and Application of of Cryptographic Techniques, Balatonfüred, Hungary, May 24-28, 1992, Proceedings, ser. Lecture Notes in Computer Science, vol. 658. Springer, 1992. http://dx.doi.org/10.1007/3-540-47555-98 pp.92 − −98.