Next Article in Journal
Security Analysis of a Passive Continuous-Variable Quantum Key Distribution by Considering Finite-Size Effect
Next Article in Special Issue
Immunity in the ABM-DSGE Framework for Preventing and Controlling Epidemics—Validation of Results
Previous Article in Journal
Information Flow Network of International Exchange Rates and Influence of Currencies
Previous Article in Special Issue
Minimum Query Set for Decision Tree Construction
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis

Faculty of Science and Technology, University of Silesia in Katowice, Będzińska 39, 41-200 Sosnowiec, Poland
*
Author to whom correspondence should be addressed.
Submission received: 15 November 2021 / Revised: 13 December 2021 / Accepted: 15 December 2021 / Published: 18 December 2021
(This article belongs to the Special Issue Entropy in Real-World Datasets and Its Impact on Machine Learning)

Abstract

:
This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω . Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks.

1. Introduction

The growing popularity of computerisation, and at the same time the Internet itself, results in a growing demand for more and more advanced security methods. Restrictions such as individual user access control or basic authentication have become insufficient today. For several decades, engineers concentrating on the topic of information security have designed special cryptographic algorithms that meet the most important security aspects.
The main assumption of cryptography is not to hide the fact of the existence of information, but to keep its real image secret. The message is transformed in such a way that it is readable only to its author and the recipient it is dedicated to [1,2].
Contemporary symmetric block ciphers implement the process of transformation of the plain text using the Feistel cipher and the generalized substitution-permutation network [2]. In 1990, a completely new cryptanalytical method was made public, namely differential cryptanalysis [3]. In the case of the most modern and advanced encryption algorithms, the differential cryptanalysis itself turns out to be ineffective. In order to improve the attack performance, it was proposed to combine metaheuristic algorithms with the differential cryptanalysis algorithm.
In general, metaheuristic algorithms are used to obtain approximate solutions. In the case of cryptanalysis, it is necessary to guess the ideal decryption key—an approximate solution is unacceptable. Due to the avalanche effect present in every encryption algorithm today, changing any bit at the input causes a complete mixing of all bits at the output, which in fact results in the generation of a completely new ciphertext [1]. The developed algorithm enables automatic sifting of the keys with the worst value of the fitness function, owing to which the set of potential solutions will be significantly reduced.
Additional analytical properties of memetic algorithms improve the local search process in such a way as to achieve the best solution in the shortest possible time.
Metaheuristic algorithms are more and more often used in computer science, and thus in the domain of computer security. In the literature, we can find publications describing all kinds of metaheuristic attacks targeting both classical ciphers, contemporary symmetric block ciphers and stream ciphers. A literature review of publications is presented in Table 1.
In [4], the authors focused on evolutionary cryptanalysis using GA on DES4 ciphers by comparing the same bits between original and encrypted ciphertexts. Tadros in [5] presented another GA used to break FEAL8 and DES4 ciphers. Garg in [6] included a comparison between MA and GA during cryptanalysis of SDES encryption algorithm relying on n-gram statistics and frequency analysis method. Another approach was present by Hu in [7], quantum-inspired GA has been applied to break TEA. Abd-Elmonim described another attack, based on the PSO algorithm, responsible to break the full 16-rounded DES cipher in [8]. Vimalathithan and Valarmathi presented their researches about combining the effectiveness of GA and PSO as a new Generic Swarm Optimization algorithm to attack SDES cipher. In 2012, Jadon [10] and Pandey, with Mishra published interesting approaches related to Binary PSO and original PSO algorithms used in cryptanalysis attacks dedicated to DES cipher.
In the following years, Ali [12], Mekhaznia and Menai [14], Bhateja [15], Jain [16,21], and Sabonchi [26] focused on cryptanalysis of classical ciphers such as substitution, transposition, and Vigenere ciphers using many popular metaheuristics like Bees, EA, ACO, PSO and Cuckoo Search algorithms.
Amic in [17,20,28] presented Binary Firefly, Binary Cat Swarm Optimisation (BCSO), and Dolphin Swarm (DSA) algorithm—all directed against DES cipher. In [24] Kamal described the Binary Cuckoo Search algorithm used on ciphertext generated by SDES cipher.
Polak and Boryczka presented new cryptanalysis attacks dedicated to another subset of encryption algorithms—stream ciphers (RC4, VMPC, and RC4+), using Tabu Search in [23,25]. In 2021, Grari [27] published ACO algorithm dedicated Markle-Hellman cipher.
The next chapter is dedicated to a brief introduction to symmetric block ciphers and the DES cipher. The third chapter presents the basic assumptions of differential cryptanalysis, which were used and which constituted a basis for the design work on the MASA algorithm. Chapter four contains a detailed description of the developed metaheuristic attack carried out with the use of MA. The next chapter focuses on describing the runtime environment, including presenting all the parameters selected for each attack. This chapter also presents the results of the experiments, including the entropy studies for the MASA and NGA algorithms. The second to last chapter presents a detailed analysis of the effectiveness of the attacks presented, both in terms of the number of proven solutions and the time of decryption of the cryptogram. The article is concluded with a brief summary of the various stages of the research. This chapter also suggests further research directions. Appendix A is attached to this article, detailing the results for the Ω 2 characteristic.

2. Symmetric Block Ciphers

Symmetric ciphers are still one of the most popular encryption algorithms. In this type of ciphers, only one main key is used, which simultaneously takes on a role of an encryption and decryption key, which can be written as K E = K D . In the case of block ciphers, each message is divided into a finite number of blocks of the same length—for example, 64-bit blocks. Then they are transferred to the appropriate encryption function. Exactly one block of the ciphertext is generated from one block of plain text. If the message cannot be divided into even blocks, an additional block is created to store the last, incomplete, fragment of data. Then, for consistency, it is supplemented with default values or zeros.
These algorithms are perfect for encrypting larger volumes of data stored, that is, in all kinds of warehouses, wholesalers or databases. The most popular block cipher schemes include ciphers such as: DES and AES.

Data Encryption Standard

The DES cipher has been designed in such a way that the avalanche effect occurs from the very beginning of the algorithm [1]. Changing any input bit forces us to change at least half, and sometimes even all, of the output bits. The state of each bit at the output depends on each bit specified at the input [29].
The basic version of the cipher converts 64-bit plain text blocks into 64-bit ciphertext blocks, using a 64-bit encryption key K  [2,30]. After running the algorithm, the primary key is reduced to 56 bits by removing every eighth parity bit. K is then subjected to breaking into six 48-bit subkeys, used in each of the cipher rounds, K 1 , . . . , K 6 —A description of the primary key distribution process is presented in detail in [1,2,29,30,31,32]. Figure 1 shows a 6-round DES algorithm.
The plain text block is passed to the initial I P permutation. Then, the generated block is divided into two regular 32-bit parts, R and L. In the next steps, six identical encryption cycles will be run, in which the right part of the R i is passed to the f-round function along with the corresponding subkey K i . Then, the generated data block is subjected to the exclusive disjunction operation with the left part of the L i , resulting in a new right part of the R i + 1 . The new left part of the L i + 1 is copied from the right part of the previous R i cycle.
After all the cipher rounds have been completed, parts of the L 6 and R 6 are combined into a 64-bit block, which will undergo the last transformation by the I P 1 inverse permutation function. The result of transposition of individual bits will be a 64-bit cryptogram block.
The f round function has been visualized in Figure 2. As an input parameter, a 32-bit data block is given, which at the very beginning will be extended via permutation E. The aim of this transformation is to align the length of the transferred block with the size of the subkey by duplicating the selected bits. By allowing one bit to influence two substitutions, the avalanche effect is increased [1]. The generated sequence is modulo two sum with subkey bits and then divided into eight 6-bit B 1 B 8 blocks.
Each of the B j blocks will be transferred to the so-called substitution matrix called S-blocks S j . The main aim of this transform is to compress the input data. 6-bit data blocks will be converted into 4-bit blocks. S j consist of integers between 0 and 15, stored in matrices of sixteen columns and four rows. The first and last bits of a 6-bit sequence B j determine the line number. The remaining four bits represent the number of the column from which the return value will be selected [1,2,30].
S j are the only nonlinear element of the DES standard. Changing one bit in an input sequence can lead to a complete mixing of all generated bits at the output. Modifications carried out in them have a significant impact on the level of complexity of cryptanalysis of the entire cipher. At the end of the f function, the generated sequences are combined into one 32-bit block, which will be passed to the permutation P—aimed at mapping each of the input bits to exactly one output bit without duplicating or omitting any of them [1].

3. Differential Cryptanalysis

The suggested algorithm is based on an attack with selected plain text. At the beginning, it should be assumed that the cryptanalyst has continuous access to the encryption algorithm, which allows him to select a pair of plain texts and analyse the generated ciphertexts. It is important that the tested pairs must differ from each other in a certain way. Most symmetric block ciphers determine this difference on the basis of a simple symmetric difference operation, which is written as P = P P * , where P and P * are two crafted plain texts. Pairs may be generated in a pseudorandom way, although the most important condition is the difference P , which must follow the established process. Next, the cryptanalyst checks how the determined difference changes in the subsequent phases of the cipher. Using the difference between the texts in individual iterations of the cipher, for a sufficiently large number of pairs, it is possible to assign different probabilities, suggesting the correctness of some subkeys [3]. When analyzing subsequent pairs of plain texts and ciphertexts, it turns out that one key may be more probable than the others.
Every modern cipher is non-linear—it means that it is not possible to find any pattern or rule by which to determine the value of a function for the next argument [3]. This nonlinearity is obtained via the round f function. Each of all possible differences is characterized by a certain probability, which determines how often the f function returns the expected value [3]. These differences are called characteristics Ω . All possible characteristics can be determined by means of an additional matrix, where the rows correspond to all possible symmetric differences of the input blocks, and the columns to all possible symmetric differences of the output blocks [1]. Each of the elements will determine how many times the sum of the output bits occurs for the selected sum of the input bits.
By analysing the diagram shown in Figure 2, the input symmetric difference B can be determined assuming that E = E ( R i 1 ) :
B = j = 1 8 B j B j * = j = 1 8 ( E j ( R i ) K i ) ( E j ( R i * ) K i ) = j = 1 8 E j E j * ,
where symbol stands for the concatenation of the successive data blocks. From the expression above, it can be seen that B has nothing to do with the subkey. When the value of each B j is known, the set of all ordered pairs ( B j , B j * ) can be determined for the input symmetric difference as suggested in [31]:
Δ ( B j ) = { ( B j , B j B j ) : B j ( Z 2 ) 6 } .
Knowing the output difference C j = S j ( B j ) S j ( B j * ) , it becomes possible to generate the distribution of all possible input differences to all output differences according to the theorem described in [31]:
I N j ( B j , C j ) = { B j ( Z 2 ) 6 : S j ( B j ) S j ( B j B j ) = C j } .
Most often, this distribution will be steady. The cryptanalyst’s task is to find distributions that are as unsteady as possible. Based on the expression (3), an additional test set can be determined using the following formula [31]:
t e s t j ( E j , E j * , C j ) = { B j E j : B j I N j ( E j , C j ) } .
If the number of elements in t e s t j is equal to the power of I N j set, then the set must contain bits of the K i j subkey [31].
This method makes it possible to restore the correct decryption key using 2 47 selected plain texts and the corresponding ciphertexts.

4. Metaheuristics Differential Cryptanalysis

From the point of view of the developed attack, the I P and I P 1 permutations may be omitted. The algorithm begins by selecting the two most probable 3-round characteristics Ω P 1 and Ω P 2 mentioned in [31,32], which are presented in Figure 3, where P denotes characteristics for plaintext and C for ciphertexts.
The probability of each characteristic is exactly P Ω = 1 16 in the fourth round of the encryption algorithm S-Blocks S 2 , S 5 , S 6 , S 7 , S 8 for Ω P 1 and S 1 , S 2 , S 4 , S 5 , S 6 for Ω P 2 for some input symmetric difference B j return an output symmetric difference C j equal to zero. Owing to this, it becomes possible to determine the sets I 1 = { 2 , 5 , 6 , 7 , 8 } for Ω P 1 and I 2 = { 1 , 2 , 4 , 5 , 6 } for Ω P 2 . The further description of the attack is identical for each of the characteristics Ω so it was decided to generalize it by introducing one generic I set consisting of elements of sets I 1 and I 2 .
The next step will be to generate a set of plain text pairs, along with a set of corresponding cryptograms, where the symmetrical difference will correspond to the characteristics Ω 1 and Ω 2 . The number of pairs needed is calculated using the signal-to-noise ratio [3]:
S / N = m · p m · α · β / 2 k = 2 k · p α · β = 2 30 · 1 / 16 4 5 = 2 16 ,
where:
  • m—the number of pairs generated, having no effect on S / N ;
  • p—the probability of the selected characteristic Ω ;
  • k—number of bits of the subkey;
  • α —the average number of subkeys, suggested by one pair;
  • β —the ratio of the analysed pairs to all possible ones.
As suggested in [3], for S / N = 2 16 , 7–8 correct pairs are needed for each of the characteristics. Due to the probability of P Ω , a minimum of 150–200 pairs of plain text should be generated [3].
Additionally, the t e s t j test set is determined, owing to which it will be possible to partially filter pairs from the set. If the power of the test set for at least one element from set I is equal to 0, the pair may be rejected:
j I | t e s t j | > 0 .
The aim of the suggested attack is to guess the last K 6 encryption subkey. If the difference of C and part of R 5 is known, it becomes possible to analyze the various subkeys closely by comparing all bits of the output of the S-blocks with C . A brute-force attack would need to check all 2 30 solutions. MA can be used as an optimization tool that finds the correct solution in much shorter time.
Each individual is represented by a 30-bit K j subkey. The fitness function is defined with the following formula:
F f = i = 0 n L j I H ( ( S j ( B j ) S j ( B j * ) ) , P 1 ( R 6 L 3 ) ) ,
where:
  • H—is the Hamming distance;
  • L—the length of the subkey.
Owing to the knowledge of the probability of P Ω , it is possible to estimate the value of L 3 , while R 6 can be obtained by analyzing a pair of generated ciphertexts. F f counts the number of overlapping bits between the difference obtained from the S-blocks and the C  difference.
The algorithm uses standard one-point crossover. The locus is selected pseudorandomly from 1 to 30. The newly created subkeys can be modified with the use of a mutation operator—which consists in replacing two pseudorandomly selected bits. The algorithm selects individuals using tournament selection. A leader is elected from the set of all subkeys and it is passed to the crossover operator.
There is an additional local search process in the algorithm—it is performed using the simulated annealing algorithm. The MASA attack pseudocode for the Ω P characteristic is shown below. Due to the complexity of this algorithm, it was decided to divide it into two parts:
  • the first one, Algorithm 1—responsible for generating a set of filtered pairs of plain text, ciphertexts and determining the t e s t j test set for each of the indexes;
  • the second one, presented in Algorithm 2—describing the memetic algorithm, along with the processes of selection, crossing, mutation and exploitation, taking into account the pseudocode of the basic simulated annealing algorithm.
Algorithm 1: The pseudocode of the set of pairs preparation process for the MASA attack.
Entropy 23 01697 i001
Running the MASA algorithm for Ω P 1 will make it possible to guess 30 out of 48 bits of the K 6 subkey. Re-running the algorithm, this time for Ω P 2 , allows us to find an extra 12 bits. In order to obtain the remaining 6 bits of the last K 6 subkey—coming from the S-block S 3 , we can use the brute-force method. Having the K 6 subkey, it is possible to recover 48 out of 56 bits of the decryption key by reversing the key decomposition process. The remaining 8 bits can be guessed using the brute-force method once again—for example, a brute force attack.
Algorithm 2: MASA attack pseudocode.
Entropy 23 01697 i002

5. Experimental Results

This chapter describes the analysis of the proposed memetic attack MASA and NGA in terms of the quality and number of solutions obtained [22]. It was important to check whether the suggested algorithms make it possible to improve the time of finding the correct subkey. Another important aspect was to check whether the MASA memetic algorithm enables a more effective, and therefore more successful, differential cryptanalysis.

5.1. Selecting Parameters

As part of the experiments, the impact of the parameters listed below for each of the attacks on the convergence of the algorithm and the quality of the obtained solutions was examined:
  • number of iterations for the MASA and NGA algorithms;
  • population size for the MASA i NGA algorithms;
  • number of plaintext and ciphertext pairs γ for the MASA and NGA algorithms;
  • probability of the heuristic negation P n for the NGA algorithm.
In the conducted experiments, the parameter values were used in various combinations and for the subsequent experiments, potentially the best values in terms of the running time of the algorithm were established. For the MASA memetic algorithm, the parameters were set according to Table 2 below:
The description of the NGA algorithm parameters has been described in detail in the publication [19]. Table 3 presents the most important parameters of the NGA algorithm:
As was mentioned before, for the purposes of the tests, a simplified version of the DES cipher was used, in which the number of rounds was limited from 16 to 6. All other processes in the encryption algorithm, such as subkey generation and S-block compression, remained unchanged.

5.2. Comparative Study

Each of the algorithms was tested 30 times for each of the characteristics Ω . Table 4 below shows the value of the F f fitness function for the MASA and NGA algorithms for the first characteristic Ω 1 . The remaining results—for the characteristic Ω 2 are given in Appendix A in the Table A1.
Experiments in which the correct decryption key could not be guessed were marked in bold in the table above.
The probability of each of the characteristics for this cipher is not 100%. It means that despite striving for the maximum value of the fitness function, it will never be achieved. The inability to obtain the maximum value means that we are not able to terminate the running of the algorithm earlier than after the completion of all predetermined iterations.
Figure 4 and Figure 5 present a list of all correctly guessed bits of the K 6 subkey for the MASA and NGA algorithms for the Ω 1 characteristic. The remaining results—for the Ω 2 characteristic are present in Appendix A in the Figure A1 and Figure A2.
In a large number of cases, the MASA attack finds the correct subkey in the first 25 iterations. In approximately 6–7 cases, the algorithm found a solution using half of the available iterations, while in the other two cases (tests #3 and #21, marked as red on the figure) the attack failed to cope with the given ciphertext. The algorithm found the correct decryption subkey in 93% of the cases - markes as green on the figure.
In the case of the NGA algorithm, the cipher was not cracked 11 times—which is over 37% of all possible approaches—red bars on the figure. During the remaining 63% of the tests, it was possible to crack the cipher with the decryption algorithm—green color. In most cases, it was possible to guess the correct subkey using only 30–40 iterations. The tests with identifiers #1 and #26 also deserve special attention. They show a very large number of iterations (over 80), which means that the NGA algorithm found the correct solution at the very end of its running.
On the presented bar plots we can notice the MASA algorithm is much effective because it successfully found the correct subkey in almost every test when NGA attack has worked in only 63% of experiments. Simulated annealing, used as an additional exploitation step of the MA, is more effective than the heuristic negation operator used in the NGA attack.
The next stage of the experiments was to analyze the course of the fitness function value using the convergence diagrams, which were presented successively, for the MASA attack and Ω 1 in Figure 6 and Figure 7, for the NGA algorithm. Convergence diagrams for the Ω 2 were present in Appendix A in the Figure A3, for the MASA algorithm, and Figure A4 for the NGA attack.
The above graph shows tests #3 and #4 with minimum, maximum, medians and averages—and average values increased and decreased by the standard deviation of the fitness function. The tests were selected in such a way as to visualize both a positive case—when it was possible to guess the correct subkey, and a negative one.
In the case of both tests of the MASA algorithm, a rapid increase in the maximum value of F f can be noticed at the very beginning of the algorithm’s running. In further iterations, there are single drops of this value, after which the maximum value is stabilized and then increased again. The median for 60% of the algorithm’s running time remains similar, only at the very end of its running we can notice its decrease. When analyzing the case #4 diagram, already in the first iterations of the algorithm, a rapid increase in the median value can be observed—the majority of individuals in the population have a similar value of the fitness function. This may be related to the algorithm falling into the local extreme, which it has not managed to leave.
The next stage of the tests was to review the distribution of the fitness function values in the last iteration of each attack—the distribution is presented in Figure 8 for the MASA algorithm, and Figure 9 in the case of an NGA attack. Boxplots for the Ω 2 characteristic were present in Appendix A in the Figure A5, for the MASA algorithm, and Figure A6 for the NGA attack.
In the case of the MASA algorithm, some of the tests—for example, #18, #20 or #22—are characterized by a high degree of homogeneity, which means that the population is characterized by a low diversity of individuals. When analyzing each of the attacks, a large degree of variability between individuals can be observed, which is undoubtedly indicated by the median value, changing its position between the first and the third quartiles. In the case of the NGA algorithm, in some experimentes, an unexpected increase of the value of the fitness function can be observed at the very end of the algorithm’s running—it is evidenced by the presence of the outlier of the maximum value.
The MASA and NGA attacks are characterized by a certain degree of pseudo-randomness. In order to perform statistical verification of the algorithms, a non-parametric Wilcoxon’s test was used to compare the results. The hypothesis H 0 , specifying no difference when comparing the samples, and the hypothesis H 1 , assuming a difference between the two samples, were set. The following criteria were used to perform the test:
  • value of the fitness function—performed for the best quality subkeys found for each run;
  • number of subkeys checked.
The weight of each criterion was expressed at the same value, set to 0.5. For the analyses performed, hypothesis H 0 was rejected at p < 0.05—thus indicating the statistically important differences between the best results retrieved. The results obtained through the MASA algorithm are significantly better than the NGA attack.

5.3. Entropy Study

The possibility to maintain a highly diverse population may improve the algorithm’s ability not to fall into local extremes. In order to estimate the size of the disorder in the system, the entropy was used:
H ( X ) = i = 1 n p ( x i ) l o g 2 1 p ( x i ) = i = 1 n p ( x i ) l o g 2 p ( x i ) .
The entropy was computed by comparing the respective bits of each subkey with the corresponding bits of the best-adapted individual. An example for the population P = { 11101 , 10101 , 11011 , 11110 } , where the last individual 11110 is the leader, is presented below (Table 5):
where:
  • p ( x 1 ) —the probability of an identical bit occurring in a given position between individuals and the leader;
  • p ( x 2 ) —the probability of a different bit occurring in a given position between individuals and the leader;
  • H ( x 1 ) —entropy values for the probability p ( x 1 ) , at a given position;
  • H ( x 2 ) —entropy values for the probability p ( x 2 ) , at a given position.
Based on the example listed in Table 5, the entropy value of the entire system can be computed as follows:
H = ( 0 + 0 0.93 0.5 0.93 0.5 1 1 0.5 0.93 ) = 6.29 .
Entropy for the MASA and NGA algorithms was visualized respectively in Figure 10 and Figure 11. The charts show the maximum, minimum and average values. Moreover, it was decided to visualize the average value of entropy for both attacks on one graph, which is presented in Figure 12. The remaining results—for the characteristic Ω 2 are given in Appendix A in Figure A7, Figure A8, Figure A9.
The entropy value was computed during each iteration and 30 launches of MASA and NGA attacks. During all the conducted tests, identical pairs of plain text and the corresponding ciphertexts were used, as well as the same encryption key—owing to which it was possible to make the most reliable comparison.
When analyzing the graphs presented above (Figure 10 and Figure 11), a decrease in the entropy value can be noticed from the very beginning of the running of each of the algorithms. In the last iterations, a gradual stabilization of the system becomes visible, which would most probably be more noticeable after increasing the number of iterations. Comparing the average courses, it can be noticed in Figure 12 that the entropy value for the MASA attack is lower from the very beginning. Only from about the thirtieth iteration, the NGA algorithm obtains a similar value, and sometimes even lower, in relation to the MASA attack. Eventually, the entropy values for the NGA algorithm begin to stabilize at around the sixtieth iteration, while in the case of the MASA attack it continues to decrease. At the end of the algorithms’ running, the difference in entropy value between attacks becomes visible.
The experiments carried out and described above clearly confirm the effectiveness of the suggested MASA attack, based on the use of memetic algorithms and simulated annealing. This information may be important during the running of the algorithm, since the probability of leaving the local extremum will be higher, and thus the quality of the final results will be better.

6. Conclusions

The article presents the results for the NGA genetic algorithm enriched with an additional heuristic negation operator and the MASA memetic algorithm that performs the local search process through simulated annealing. Both algorithms undoubtedly improve the process of an attack of differential cryptanalysis against the ciphertexts generated with the DES standard. An important aspect is the attempt to minimize the number of verified subkeys, which is presented in the table below:
The developed algorithms improve the effectiveness and efficiency of the attack, which is extremely important from the point of view of a cryptanalyst. Presented metaheuristics cryptanalysis, based on the differential cryptanalysis approach, can be helpful to raise the security level in already implemented IT systems. It can also be used to improve the complexity of ciphers at the design level. Proposed attacks, verified on the DES cipher, can be tested on more complicated modern encryption algorithms like AES or GOST ciphers.
Based on the tests presented in the previous section and Table 6, it is possible to clearly state the superiority of the MASA attack and the NGA algorithm over the classic differential cryptanalysis attack, due to the frequency of correctly guessed subkey and the number of proven solutions.
There are many parameters that influence the quality of offered solutions. Analyzing the importance of individual parameters, we intend in the future to conduct an analysis based on removing some of them or replacing them with a simplified version, without losing the quality of the offered solutions. Such approach (an ablation study) is very common when estimating costs of deep learning solutions and we hope that it will also be very effective here.
Work is currently underway on modifications of the developed attack, which would enable an even faster exploration of the solution space. In the future, an adaptive version of the memetic algorithm is expected to be developed to automatically adjust the attack parameters. A parallel implementation is also planned, which should be much more effective.
Simplified and the original DES encryption algorithms are commonly used by many cryptanalysts as a starting point to perform research and experimental studies in this discipline of science. It can be found in the literature review, presented in Table 1, in the introduction section. The authors of this article decided to use a reduced DES cipher for the purposes of developing new metaheuristic attacks described in the paper. Starting experiments from modern ciphers could be too complicated and significantly extend the research process. At the current state, we can test the proposed algorithms against more advanced symmetric block ciphers such as Twofish, AES, or GOST, which will definitely be the next step in future works.

Author Contributions

Conceptualization, K.D. and U.B.; formal analysis, K.D and U.B.; investigation, K.D. and U.B.; methodology, K.D and U.B.; project administration, K.D.; resources, K.D.; software, K.D.; supervision, K.D.; validation, K.D. and U.B.; visualization, K.D.; writing, original draft, K.D. and U.B.; writing, review and editing, K.D. and U.B. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this paper:
ACOAnt Colony Optimization
BCSOBinary Cat Swarm Optimization
DCDifferential Cryptanalysis
DESData Encryption Standard
DSADolphin Swarm Algorithm
EAEvolutionary Algorithms
FEALFast Data Encipherment Algorithm
GSOGenetic Swarm Optimization
MAMemetic Algorithms
MASAMemetic Algorithm Simmulated Annealing
NGANegation Genetic Algorithms
PSOParticle Swarm Optimization
RC4Rivest Cipher 4
SDESSimplified Data Encryption Standard
TEATiny Encryption Algorithm
VMPCVariably Modified Permutation Composition

Appendix A. The Comparative and Entropy Studies for the Ω 2 Characteristic

Table A1. Fitness function values for MASA and NGA algorithms for characteristic Ω P 2 .
Table A1. Fitness function values for MASA and NGA algorithms for characteristic Ω P 2 .
IDMASANGA
MinMedAvgMaxStd.
Dev.
MinMedAvgMaxStd.
Dev.
19069841002.6109557.198710271041.5109538.0
296710591043.0109542.6100810341043.3107421.3
3946973997.8109550.799310101025.2107529.2
4100810411048.5109529.296810471046.8107431.5
5100810441045.6109520.292210211024.3109552.7
69439891018.7109560.796410441043.5107435.4
795910411038.8109540.0888957994.0109572.2
894010111020.6109544.095310591036.3109549.8
992810281029.0109556.695810301031.6109539.1
1095310111019.9109547.389510591017.1107464.7
1194110411022.8109550.895810591043.7109544.2
1299310331045.5109530.0100610211036.7107526.7
1395510601039.2109550.095910531049.5109538.1
1494610061012.2109549.092710271022.9109559.4
1594910211019.4105327.091610341028.2109556.3
16891979992.2107558.399510681054.6109532.5
1789710021004.4109555.495810541045.2109546.4
18902952974.1107553.2939963989.1107447.4
1996910251033.3109545.5884989990.6107462.6
2095010231037.6109552.098510271039.0109535.3
2189910361026.9109557.7940977992.1107544.3
22101610321043.9109527.295710071021.2109549.1
2394710361027.0109556.690210211007.4103938.0
2497710681053.6109539.791310131016.1107448.6
2594510211031.1109542.990510281024.2107553.2
26101110411043.7109525.195210311036.4109550.1
2793710131010.0109545.09619961013.6109549.9
2897110021027.2109552.193610171023.8107446.6
2990710381027.5109564.694910181018.6107532.0
3095010181016.0109550.494910651054.8109541.8
Figure A1. List of correctly guessed bits of MASA attack for the Ω 2 .
Figure A1. List of correctly guessed bits of MASA attack for the Ω 2 .
Entropy 23 01697 g0a1
Figure A2. List of correctly guessed bits of NGA attack for the Ω 2 .
Figure A2. List of correctly guessed bits of NGA attack for the Ω 2 .
Entropy 23 01697 g0a2
Where the red color indicates experiments when the algorithm wasn’t able to find the correct subkey and the green bars indicate are tests when the subkey was successfully guessed.
Figure A3. The MASA fitness function F f convergence diagrams for Ω 2 (tests #14 and #15).
Figure A3. The MASA fitness function F f convergence diagrams for Ω 2 (tests #14 and #15).
Entropy 23 01697 g0a3
Figure A4. The NGA fitness function F f convergence diagrams for Ω 2 (tests #1 and #2).
Figure A4. The NGA fitness function F f convergence diagrams for Ω 2 (tests #1 and #2).
Entropy 23 01697 g0a4
Figure A5. The distribution of the fitness function F f values in the last iteration for the MASA algorithm and Ω 2 characteristic.
Figure A5. The distribution of the fitness function F f values in the last iteration for the MASA algorithm and Ω 2 characteristic.
Entropy 23 01697 g0a5
Figure A6. The distribution of the fitness function F f values in the last iteration for the NGA algorithm and Ω 2 characteristic.
Figure A6. The distribution of the fitness function F f values in the last iteration for the NGA algorithm and Ω 2 characteristic.
Entropy 23 01697 g0a6
Figure A7. Minimum, maximum and average entropy, during all iterations, for MASA algorithm and Ω 2 characteristic.
Figure A7. Minimum, maximum and average entropy, during all iterations, for MASA algorithm and Ω 2 characteristic.
Entropy 23 01697 g0a7
Figure A8. Minimum, maximum and average entropy, during all iterations, for NGA algorithm and Ω 2 characteristic.
Figure A8. Minimum, maximum and average entropy, during all iterations, for NGA algorithm and Ω 2 characteristic.
Entropy 23 01697 g0a8
Figure A9. The comparsion of the entropy of the MASA and NGA algorithms for the Ω 2 characteristic.
Figure A9. The comparsion of the entropy of the MASA and NGA algorithms for the Ω 2 characteristic.
Entropy 23 01697 g0a9

References

  1. Schneier, B. Applied Cryptography: Protocols, Algorithms, and Source Code in C; Wiley: Hoboken, NJ, USA, 1996. [Google Scholar]
  2. Menezes, A.J.; Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 1997. [Google Scholar]
  3. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  4. Song, J.; Zhang, H.; Meng, Q.; Zhangyi, W. Cryptanalysis of Four-Round DES Based on Genetic Algorithm. Wirel. Commun. Netw. Mob. Comput. IEEE 2007, 10, 2326–2329. [Google Scholar]
  5. Tadros, T.; Hegazy, A.; Badr, A. Genetic Algorithm for DES Cryptanalysis. Int. J. Comput. Sci. Netw. Secur. 2007, 10, 5–11. [Google Scholar]
  6. Garg, P. A Comparison between Memetic algorithm and Genetic algorithm for the cryptanalysis of Simplified Data Encryption Standard algorithm. Int. J. Netw. Secur. Its Appl. (IJNSA) 2009, 1, 34–42. [Google Scholar]
  7. Hu, W. Cryptanalysis of TEA using quantum-inspired genetic algorithms. J. Softw. Eng. Appl. 2010, 3, 50–57. [Google Scholar] [CrossRef] [Green Version]
  8. Abd-Elmonim, W.G.; Ghali, N.I.; Hassanien, A.E.; Abraham, A. Known-Plaintext Attack of DES16 Using Particle Swarm Optimization. In Proceedings of the Third IEEE World Congress on Nature and Biologically Inspired Computing, Salamanca, Spain, 19–21 October 2011; pp. 12–16. [Google Scholar]
  9. Vimalathithan, R.; Valarmathi, M.L. Cryptanalysis of simplified-DES using computational intelligence. WSEAS Trans. Comput. 2011, 10, 210–219. [Google Scholar]
  10. Jadon, S.S.; Sharma, H.; Kumar, E.; Bansal, J.C. Application of binary particle swarm optimization in cryptanalysis of DES. In Proceedings of the International Conference on Soft Computing for Problem Solving; Deep, K., Nagar, A., Pant, M., Bansal, J., Eds.; Advances in Intelligent and Soft Computing; Springer: New Delhi, India, 2012; Volume 130, pp. 1061–1071. [Google Scholar]
  11. Pandey, S.; Mishra, M. Particle swarm optimization in cryptanalysis of DES. Int. J. Adv. Res. Comput. Eng. Technol. 2012, 4, 379–381. [Google Scholar]
  12. Ali, I.K. Cryptanalysis of simple substitution ciphers using bees algorithm. J. Baghdad Coll. Econ. Sci. Univ. 2013, 36, 373–382. [Google Scholar]
  13. Boryczka, U.; Dworak, K. Cryptanalysis of Transposition Cipher Using Evolutionary Algorithms. In Computational Collective Intelligence. Technologies and Applications; Hwang, D., Jung, J.J., Nguyen, N.T., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2014; Volume 8733, pp. 623–632. [Google Scholar]
  14. Mekhaznia, T.; Menai, M.E.B. Cryptanalysis of classical ciphers with ant algorithms. Int. J. Metaheuristics 2014, 3, 175–198. [Google Scholar] [CrossRef]
  15. Bhateja, A.K.; Bhateja, A.; Chaudhury, S.; Saxena, P.K. Cryptanalysis of vigenere cipher using cuckoo search. Appl. Soft Comput. 2015, 26, 315–324. [Google Scholar] [CrossRef]
  16. Jain, A.; Chaudhari, N.S. A New Heuristic Based on the Cuckoo Search for Cryptanalysis of Substitution Ciphers. In Proceedings of the International Conference on Neural Information Processing, Istanbul, Turkey, 9–12 November 2015; Sabri, A., Tingwen, H., Weng, K.L., Qingshan, L., Eds.; Volume 9490, pp. 206–215. [Google Scholar]
  17. Amic, S.; Soyjaudah, K.S.; Mohabeer, H.; Ramsawock, G. Cryptanalysis of DES16 using binary firefly algorithm. In Proceedings of the 2016 IEEE International Conference on Emerging Technologies and Innovative Business Practices for the Transformation of Societies, Balaclava, Mauritius, 3–6 August 2016; IEEE: Balaclava, Mauritius, 2016; pp. 94–99. [Google Scholar]
  18. Dworak, K.; Nalepa, J.; Boryczka, U.; Kawulok, M. Cryptanalysis of SDES using genetic and memetic algorithms. In Recent Developments in Intelligent Information and Database Systems; Król, D., Madeyski, L., Nguyen, N.T., Eds.; Springer International Publishing: Da Nang, Vietnam, 2016; pp. 3–14. [Google Scholar]
  19. Dworak, K.; Boryczka, U. Differential Cryptanalysis of FEAL4 using Evolutionary Algorithm. In Computational Collective Intelligence; Nguyen, N.T., Iliadis, L., Manolopoulos, Y., Trawiński, B., Eds.; Springer International Publishing: Halkidiki, Greece, 2016; Volume 9876, pp. 102–112. [Google Scholar]
  20. Amic, S.; Soyjaudah, K.S.; Ramsawock, G. Dolphin swarm algorithm for cryptanalysis. In Information Systems Design and Intelligent Applications; Satapathy, S., Bhateja, V., Somanah, R., Yang, X.S., Senkerik, R., Eds.; Advances in Intelligent Systems and Computing; Springer: Singapore, 2019; Volume 863, pp. 149–163. [Google Scholar]
  21. Jain, A.; Chaudhari, N.S. A novel cuckoo search strategy for automated cryptanalysis: A case study on the reduced complex knapsack cryptosystem. Int. J. Syst. Assur. Eng. Manag. 2017, 9, 942–961. [Google Scholar] [CrossRef]
  22. Dworak, K.; Boryczka, U. Genetic Algorithm as Optimization Tool for Differential Cryptanalysis of DES6. In Computational Collective Intelligence; Nguyen, N.T., Papadopoulos, G.A., Jędrzejowicz, P., Trawiński, B., Vossen, G., Eds.; Springer International Publishing: Nicosia, Cyprus, 2017; Volume 10449, pp. 107–116. [Google Scholar]
  23. Polak, I.; Boryczka, M. Tabu search against permutation based stream ciphers. Int. J. Electron. Telecommun. 2018, 64, 137–145. [Google Scholar]
  24. Kamal, R.; Bag, M.; Kule, M. On the cryptanalysis of SDES using binary cuckoo search algorithm. In Computational Intelligence in Pattern Recognition; Das, A., Nayak, J., Naik, B., Pati, S., Pelusi, D., Eds.; Advances in Intelligent Systems and Computing; Springer: Singapore, 2019; Volume 999, pp. 23–32. [Google Scholar]
  25. Polak, I.; Boryczka, M. Tabu Search in revealing the internal state of RC4+ cipher. Appl. Soft Comput. 2019, 77, 509–519. [Google Scholar] [CrossRef]
  26. Sabonchi, A.K.S.; Akay, B. Cryptanalysis of Polyalphabetic Cipher Using Differential Evolution Algorithm. Tehnički Vjesnik 2020, 27, 1101–1107. [Google Scholar]
  27. Grari, H.; Lamzabi, S.; Azouaoui, A.; Zine-Dine, K. Cryptanalysis of Merkle-Hellman cipher using ant colony optimization. IAES Int. J. Artif. Intell. 2021, 10, 490–500. [Google Scholar] [CrossRef]
  28. Amic, S.; Soyjaudah, K.S.; Ramsawock, G. Binary cat swarm optimization for cryptanalysis. In Proceedings of the 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Bhubaneswar, India, 17–20 December 2017; IEEE: Bhubaneswar, India, 2017; pp. 1–6. [Google Scholar]
  29. Pieprzyk, J.; Hardjono, T.; Seberry, J. Fundamentals of Computer Security; CRC Press: Boca Raton, FL, USA, 2003. [Google Scholar]
  30. Stallings, W. Cryptography and Network Security: Principles and Practice; Pearson: London, UK, 2011. [Google Scholar]
  31. Stinson, D.R. Cryptography: Theory and Practice; CRC Press: Boca Raton, FL, USA, 1995. [Google Scholar]
  32. Stamp, M.; Low, R.M. Applied Cryptanalysis. Breaking Ciphers in the Real World; Wiley-Interscience: Hoboken, NJ, USA, 2007. [Google Scholar]
Figure 1. Simplified diagram of the six-rounded Data Encryption Standard DES algorithm.
Figure 1. Simplified diagram of the six-rounded Data Encryption Standard DES algorithm.
Entropy 23 01697 g001
Figure 2. The f round function of the Data Encryption Standard DES algorithm. The only one, nonlinear, element of the DES cipher.
Figure 2. The f round function of the Data Encryption Standard DES algorithm. The only one, nonlinear, element of the DES cipher.
Entropy 23 01697 g002
Figure 3. The two the most probable 3-round characteristics Ω P 1 and Ω P 2 for six rounded cipher DES [31,32].
Figure 3. The two the most probable 3-round characteristics Ω P 1 and Ω P 2 for six rounded cipher DES [31,32].
Entropy 23 01697 g003
Figure 4. List of correctly guessed bits of MASA attack for the Ω 1 characteristic.
Figure 4. List of correctly guessed bits of MASA attack for the Ω 1 characteristic.
Entropy 23 01697 g004
Figure 5. List of correctly guessed bits of NGA attack for the Ω 1 characteristic.
Figure 5. List of correctly guessed bits of NGA attack for the Ω 1 characteristic.
Entropy 23 01697 g005
Figure 6. The MASA fitness function F f convergence diagrams for Ω 1 (tests #3 and #4).
Figure 6. The MASA fitness function F f convergence diagrams for Ω 1 (tests #3 and #4).
Entropy 23 01697 g006
Figure 7. The NGA fitness function F f convergence diagrams for Ω 1 (tests #1 and #2).
Figure 7. The NGA fitness function F f convergence diagrams for Ω 1 (tests #1 and #2).
Entropy 23 01697 g007
Figure 8. The distribution of the fitness function F f values in the last iteration for the MASA algorithm and Ω 1 characteristic.
Figure 8. The distribution of the fitness function F f values in the last iteration for the MASA algorithm and Ω 1 characteristic.
Entropy 23 01697 g008
Figure 9. The distribution of the fitness function F f values in the last iteration for the NGA algorithm and Ω 1 characteristic.
Figure 9. The distribution of the fitness function F f values in the last iteration for the NGA algorithm and Ω 1 characteristic.
Entropy 23 01697 g009
Figure 10. Minimum, maximum and average entropy, during all iterations, for MASA algorithm and Ω 1 characteristic.
Figure 10. Minimum, maximum and average entropy, during all iterations, for MASA algorithm and Ω 1 characteristic.
Entropy 23 01697 g010
Figure 11. Minimum, maximum and average entropy, during all iterations, for NGA algorithm and Ω 1 characteristic.
Figure 11. Minimum, maximum and average entropy, during all iterations, for NGA algorithm and Ω 1 characteristic.
Entropy 23 01697 g011
Figure 12. The comparison of the entropy of the MASA and NGA algorithms for the Ω 1 characteristic.
Figure 12. The comparison of the entropy of the MASA and NGA algorithms for the Ω 1 characteristic.
Entropy 23 01697 g012
Table 1. Literature review of researches on metaheuristics cryptanalysis.
Table 1. Literature review of researches on metaheuristics cryptanalysis.
YearAuthorsAlgorithmCipher
2007Song et al. [4]GAFour-Round DES
2007Tadros et al. [5]GAFour-Rounded DES
2009Garg [6]GA and MASimplified Data Encryption Standard (SDES)
2010Hu [7]GATiny Encryption Algorithm (TEA)
2011Abd-Elmonim [8]PSODES
2011Vimalathithan and Valarmathi [9]GA, PSO and Genetic Swarm Optimization (GSO)Simplified Data Encryption Standard (SDES)
2012Jadon et al. [10]Binary PSODES
2012Pandey and Mishra [11]PSODES
2013Ali [12]Bees algorithmSubstitution Ciphers
2014Boryczka and Dworak [13]EATransposition Cipher
2014Mekhaznia and Menai [14]ACO and PSOFeistel, Vigenere, and substitution ciphers
2015Bhateja et al. [15]Cuckoo SearchVigenere cipher
2015Jain et al. [16]Cuckoo SearchSubstitution Ciphers
2016Amic et al. [17]Binary Firefly AlgorithmDES
2016Dworak et al. [18]GA and MASimplified Data Encryption Standard (SDES)
2016Dworak and Boryczka [19]EAFour-Rounded Fast Data Encipherment Algorithm (FEAL)
2017Amic et al. [20]Binary Cat Swarm Optimization (BCSO)DES
2017Jain et al. [21]Cuckoo SearchKnapsack Cryptosystem
2017Dworak and Boryczka [22]GASix-Rounded DES
2018Polak and Boryczka [23]Tabu SearchRC4 and VMPC
2019Amic et al. [20]Dolphin Swarm Algorithm (DSA)DES
2019Kamal et al. [24]Binary Cuckoo SearchSimplified Data Encryption Standard (SDES)
2019Polak and Boryczka [25]Tabu SearchRC4+
2020Sabonchi et al. [26]DE, GA and PSOVigenere cipher
2021Grari et al. [27]ACOMerkle-Hellman cipher
Table 2. Parameters of the MASA algorithm.
Table 2. Parameters of the MASA algorithm.
IdParameterSymbolValue
1Maximum number of iterations I t M A X 100
2Population sizeN10
3Number of plaintext pairs γ 200
4Tourney size T S I Z E 10
5Crossover probability P c 0.9
6Mutation probability P m 0.02
7Initial temperature T 0 1
8Minimal temperature T M I N 0.1
9Cooling rate α 0.9
Table 3. Parameters of the NGA algorithm.
Table 3. Parameters of the NGA algorithm.
IdNazwaSymbolValue
1Maximum number of iterations I t M A X 100
2Population sizeN10
3Number of plaintext pairs γ 200
4Tourney size T S I Z E 10
5Crossover probability P c 0.9
6Mutation probability P m 0.02
7Heuristic operator probability P n 0.25
Table 4. Fitness function values for MASA and NGA algorithms for characteristic Ω P 1 .
Table 4. Fitness function values for MASA and NGA algorithms for characteristic Ω P 1 .
IDMASANGA
MinMedAvgMaxStd.
Dev.
MinMedAvgMaxStd.
Dev.
188595395.5101439.9982993994.7101411.5
2929997989.2101430.8899 947960.3101240.3
3888935948.7101249.2916992977.4101437.8
497810101003.9101412.3886945943.099733.5
5910950960.9101438.9922978982.3101425.5
6915971971.6101435.1871978960.1101453.2
7877925953.7101452.6928998990.1101430.3
8920982983.6101431.1900960958.9101236.2
9895997978.6101435.2943980981.3101220.7
10949957981.0101430.1863934945.9101450.5
119381014996.8101425.5921974973.099727.6
12947995988.6101422.1899975965.1101442.1
13903936952.0101436.9891978962.3101448.7
14886997975.5101446.6855991958.0101455.8
15960990992.3101420.0881920951.3101452.3
16892996970.6101442.3884998978.0101445.4
17880984960.8101450.1911954962.5101229.2
1898310141008.8101410.0865978958.1101454.5
19893992975.8101438.1878951951.399844.0
2095610101003.3101417.7922990977.3101434.1
21892979965.999838.3875929945.5101045.3
2296210091003.6101415.19091014990.2101438.2
23885939960.7101441.2940981978.3101023.2
24901970962.2101440.6872935936.398841.9
25864949949.9101450.3890954944.998834.9
26958992991.8101415.9931955972.2101428.4
27899920949.2101444.8888965964.5101443.2
28902966965.4101440.2893957959.4101440.6
29971997999.2101413.0912980973.1101437.2
30922997977.2101436.0953976987.7101421.2
Table 5. Example scenario of the entropy calculation.
Table 5. Example scenario of the entropy calculation.
SubkeyBit 1Bit 2Bit 3Bit 4Bit 5
A11101
B10101
C11011
Leader11110
p ( x 1 ) 10.750.750.500.25
p ( x 2 ) 00.250.250.500.75
H ( x 1 ) 4 · l o g 2 ( 1 ) 3 · 3 4 l o g 2 ( 3 4 ) 3 · 3 4 l o g 2 ( 3 4 ) 2 · 1 2 l o g 2 ( 1 2 ) 1 4 l o g 2 ( 1 4 )
H ( x 2 ) 0 1 4 l o g 2 ( 1 4 ) 1 4 l o g 2 ( 1 4 ) 2 · 1 2 l o g 2 ( 1 2 ) 3 · 3 4 l o g 2 ( 3 4 )
Table 6. Comparison of checked subkeys between MASA, NGA and differential cryptanalysis attacks.
Table 6. Comparison of checked subkeys between MASA, NGA and differential cryptanalysis attacks.
Attack Total Number 
of Checked Subkeys
 Average Number 
of Checked Subkeys
MASA algorithm
                 Ω 1 687,75222,925.1
                 Ω 2 687,78822,926.3
                ∑1,375,54045,851.3
NGA algorithm
                 Ω 1 252,4568415.2
                 Ω 2 252,8998430.0
                ∑505,35516,845.2
Differential Cryptanalysis
                 Ω 1 30 · ( 6 · 2 30 + 1024 ) 6 · 2 30 + 1024
                 Ω 2 30 · ( 6 · 2 30 + 1024 ) 6 · 2 30 + 1024
                ∑ 30 · ( 12 · 2 30 + 1024 ) 12 · 2 30 + 1024
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Dworak, K.; Boryczka, U. Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis. Entropy 2021, 23, 1697. https://0-doi-org.brum.beds.ac.uk/10.3390/e23121697

AMA Style

Dworak K, Boryczka U. Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis. Entropy. 2021; 23(12):1697. https://0-doi-org.brum.beds.ac.uk/10.3390/e23121697

Chicago/Turabian Style

Dworak, Kamil, and Urszula Boryczka. 2021. "Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis" Entropy 23, no. 12: 1697. https://0-doi-org.brum.beds.ac.uk/10.3390/e23121697

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop