Enhancing Data Security through Machine Learning-based Key Generation and Encryption

Authors

  • Abhishek Saini USIC&T, Guru Gobind Singh Indraprastha University, India
  • Ruchi Sehrawat USIC&T, Guru Gobind Singh Indraprastha University, India
Volume: 14 | Issue: 3 | Pages: 14148-14154 | June 2024 | https://doi.org/10.48084/etasr.7181

Abstract

In an era marked by growing concerns about data security and privacy, the need for robust encryption techniques has become a matter of paramount importance. The primary goal of this study is to protect sensitive information during transmission while ensuring efficient and reliable decryption at the receiver's side. To generate robust and unique cryptographic keys, the proposed approach trains an autoencoder neural network based on hashing and optionally generated prime numbers in the MNIST dataset. The key serves as the foundation for secure communication. An additional security layer to the cryptographic algorithm passing through the first ciphertext, was employed utilizing the XORed and Blum-Blum-Shub (BBS) generators to make the system resistant to various types of attacks. This approach offers a robust and innovative solution for secure data transmission, combining the strengths of autoencoder-based key generation and cryptographic encryption. Its effectiveness is demonstrated through testing and simulations.

Keywords:

AES, autoencoder, DES, ElGamal, key generation, neural cryptography, RSA

Downloads

Download data is not yet available.

References

R. J. Rasras, Z. A. AlQadi, and M. R. A. Sara, "A Methodology Based on Steganography and Cryptography to Protect Highly Secure Messages," Engineering, Technology & Applied Science Research, vol. 9, no. 1, pp. 3681–3684, Feb. 2019. DOI: https://doi.org/10.48084/etasr.2380

A. H. Al-Omari, "Lightweight Dynamic Crypto Algorithm for Next Internet Generation," Engineering, Technology & Applied Science Research, vol. 9, no. 3, pp. 4203–4208, Jun. 2019. DOI: https://doi.org/10.48084/etasr.2743

A. S. Alshammari, "Comparison of a Chaotic Cryptosystem with Other Cryptography Systems," Engineering, Technology & Applied Science Research, vol. 10, no. 5, pp. 6187–6190, Oct. 2020. DOI: https://doi.org/10.48084/etasr.3745

S. Haykin, Neural Networks and Learning Machines, 3rd ed. New York, NY, USA: Pearson, 2008.

A. M. Abdullah, "Advanced encryption standard (AES) algorithm to encrypt and decrypt data," Cryptography and Network Security, vol. 16, no. 1, 2017.

D. Coppersmith, "The Data Encryption Standard (DES) and its strength against attacks," IBM Journal of Research and Development, vol. 38, no. 3, pp. 243–250, May 1994. DOI: https://doi.org/10.1147/rd.383.0243

R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120–126, Oct. 1978. DOI: https://doi.org/10.1145/359340.359342

T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, Jul. 1985. DOI: https://doi.org/10.1109/TIT.1985.1057074

V. Sagar and K. Kumar, "Autoencoder Artificial Neural Network Public Key Cryptography in Unsecure Public channel Communication," International Journal of Innovative Technology and Exploring Engineering, vol. 8, no. 11, pp. 4023–4032, Sep. 2019. DOI: https://doi.org/10.35940/ijitee.K1456.0981119

F. Ahmed et al., "A DNA Based Colour Image Encryption Scheme Using A Convolutional Autoencoder," ACM Transactions on Multimedia Computing, Communications, and Applications, vol. 19, no. 3s, Oct. 2023. DOI: https://doi.org/10.1145/3570165

S. Karthikeyini, R. Sagayaraj, N. Rajkumar, and P. K. Pillai, "Security in Medical Image Management Using Ant Colony Optimization," Information Technology and Control, vol. 52, no. 2, pp. 276–287, Jul. 2023. DOI: https://doi.org/10.5755/j01.itc.52.2.32532

J. Jin and K. Kim, "3D CUBE Algorithm for the Key Generation Method: Applying Deep Neural Network Learning-Based," IEEE Access, vol. 8, pp. 33689–33702, 2020. DOI: https://doi.org/10.1109/ACCESS.2020.2973695

M. Indrasena Reddy, A. P. Siva Kumar, and K. Subba Reddy, "A secured cryptographic system based on DNA and a hybrid key generation approach," Biosystems, vol. 197, Nov. 2020, Art. no. 104207. DOI: https://doi.org/10.1016/j.biosystems.2020.104207

W. A. Shukur, "A Proposed Method for Generating a Private Key Using Digital Color Image Features," International Journal of Applied Engineering Research, vol. 12, no. 16, pp. 6235–6240, 2017.

S. Basu, M. Karuppiah, M. Nasipuri, A. K. Halder, and N. Radhakrishnan, "Bio-inspired cryptosystem with DNA cryptography and neural networks," Journal of Systems Architecture, vol. 94, pp. 24–31, Mar. 2019. DOI: https://doi.org/10.1016/j.sysarc.2019.02.005

S. A. Kadum, A. Y. Al-Sultan, and N. A. Hadie, "Data protection based neural cryptography and deoxyribonucleic acid," International Journal of Electrical and Computer Engineering (IJECE), vol. 12, no. 3, pp. 2756-2764, Jun. 2022. DOI: https://doi.org/10.11591/ijece.v12i3.pp2756-2764

U. Michelucci, "An Introduction to Autoencoders." arXiv, Jan. 11, 2022.

I. Goodfellow, Y. Bengio, and A. Courville, Deep Learning. Cambridge, MA, USA: The MIT Press, 2016.

C. Dobraunig, M. Eichlseder, and F. Mendel, "Analysis of SHA-512/224 and SHA-512/256," in Advances in Cryptology – ASIACRYPT 2015, Berlin, Heidelberg, 2015, pp. 612–630. DOI: https://doi.org/10.1007/978-3-662-48800-3_25

M. Liskov, R. L. Rivest, and D. Wagner, "Tweakable Block Ciphers," in Advances in Cryptology — CRYPTO 2002, Santa Barbara, CA, USA, 2002, pp. 31–46. DOI: https://doi.org/10.1007/3-540-45708-9_3

L. Blum, M. Blum, and M. Shub, "A Simple Unpredictable Pseudo-Random Number Generator," SIAM Journal on Computing, vol. 15, no. 2, pp. 364–383, May 1986. DOI: https://doi.org/10.1137/0215025

W. Stallings, Cryptography and Network Security: Principles and Practice, Global Ed, 8th edition. Harlow, UK: Pearson, 2022.

M. Imdad, S. N. Ramli, and H. Mahdin, "Increasing Randomization of Ciphertext in DNA Cryptography," International Journal of Advanced Computer Science and Applications, vol. 12, no. 10, pp. 423–429, 2021. DOI: https://doi.org/10.14569/IJACSA.2021.0121047

L. E. Bassham et al., "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications," National Institute of Standards and Technology, Sep. 2010. [Online]. Available: https://www.nist.gov/publications/statistical-test-suite-random-and-pseudorandom-number-generators-cryptographic. DOI: https://doi.org/10.6028/NIST.SP.800-22r1a

B. Banerjee, "Avalanche effect: A judgement parameter of strength in symmetric key block ciphers," International Journal of Engineering Development and Research, vol. 7, no. 2, pp. 116–121, 2019.

Downloads

How to Cite

[1]
A. Saini and R. Sehrawat, “Enhancing Data Security through Machine Learning-based Key Generation and Encryption”, Eng. Technol. Appl. Sci. Res., vol. 14, no. 3, pp. 14148–14154, Jun. 2024.

Metrics

Abstract Views: 164
PDF Downloads: 146

Metrics Information

Most read articles by the same author(s)