Block Ciphers Analysis Based on a Fully Connected Neural Network

With the development of high-speed network technologies, there has been a recent rise in the transfer of significant amounts of sensitive data across the Internet and other open channels. The data will be encrypted using the same key for both Triple Data Encryption Standard (TDES) and Advanced Encry...

Full description

Bibliographic Details
Main Authors: Ali H. Alwan, Ali H. Kashmar
Format: Article
Language:English
Published: University of Baghdad 2023-01-01
Series:Ibn Al-Haitham Journal for Pure and Applied Sciences
Subjects:
Online Access:https://jih.uobaghdad.edu.iq/index.php/j/article/view/3058
Description
Summary:With the development of high-speed network technologies, there has been a recent rise in the transfer of significant amounts of sensitive data across the Internet and other open channels. The data will be encrypted using the same key for both Triple Data Encryption Standard (TDES) and Advanced Encryption Standard (AES), with block cipher modes called cipher Block Chaining (CBC) and Electronic CodeBook (ECB). Block ciphers are often used for secure data storage in fixed hard drives, portable devices, and safe network data transport. Therefore, to assess the security of the encryption method, it is necessary to become familiar with and evaluate the algorithms of cryptographic systems. Block cipher users need to be sure that the ciphers they employ are secure against various attacks.        A Fully Connected Neural Network (FCNN) model was initially used to assess how well the models were classified. Then, all models, including encoder models, were assessed using True Positive (TP) measures for successful classification of the discovered encoder and False Positive (FP) measures for imprecise categorization. The accuracy value, retrieval, loss, precision value, and F1 score were then calculated using a confusion matrix to assess the model's efficacy (abbreviated as F1). ECB results with an accuracy of 85% and CBC results with an accuracy of 88% were produced, and the parameters of the FCNN model were tweaked to provide better results. These results helped to identify the encryption algorithm more precisely and evaluate it.
ISSN:1609-4042
2521-3407