A in Affiliated to - Galgotias College

111
A Project Report on Key Management using Particle Swarm Optimisation (PSO) in MANET Submitted in partial fullilment of the requirements for the award of the degree of Bachelor of Technology in Computer Science and Engineering by Parth Pulastiy a 16097 10O79 Sonil Rastogi 1609710107 Vivek Anil Pandey 1609710123 Under the Supervision of Dr. Inderpreet Kaur (5 Galgotias College of Engineering & Technology Greater Noida, Uttar Pradesh India-201306 Affiliated to Dr. A.P.J. Abdul Kalam Technical University Lucknow, Uttar Pradesh, India-226031 June,2020 )

Transcript of A in Affiliated to - Galgotias College

A

Project Report

on

Key Management using Particle Swarm Optimisation (PSO) in

MANET

Submitted in partial fullilment of the requirements

for the award of the degree of

Bachelor of Technology

in

Computer Science and Engineering

by

Parth Pulastiy a 16097 10O79

Sonil Rastogi 1609710107

Vivek Anil Pandey 1609710123

Under the Supervision of

Dr. Inderpreet Kaur

(5Galgotias College of Engineering & Technology

Greater Noida, Uttar Pradesh

India-201306

Affiliated to

Dr. A.P.J. Abdul Kalam Technical University

Lucknow, Uttar Pradesh,

India-226031

June,2020

)

(5 (;,\L(;O]'IAS COLLE(;E OF E\GI\EEIiI\(; & ]'ECHNOLOCYGIIE.\'I'Ef' NOIDA, T-]TTAR PRADESII. INDI.\- 2O I3O6.

CERTIFICATE

'l'his is to certify that the project report entitled "KEY MANACEMENT

USINC PARTICLE SWARM OPTIMISATION (PSO) IN MANET" submitted by

Mr. PARTH PULASTIYA 1609710079, Ms. SONIL RASTOGI 1609710107, Mr.

VMK ANIL PANDEY 1609710123 to the Galgotias College of Engineering &

Technology, Greater Noida, Utter Pradesh, Affiliated to Dr. A.PJ. Abdul Kalam

lechnical University Lucknow, Uttar Pradesh in partial fulfilment for the award

oi l)egree of Bachelor ol' Technology in Computer science & Engineering is a

bonatlde record of the project work carried out by them under my supervision

during the year 2019-2020.

Dr. I et Kaur

.\ssociale Prolcssor Prolessor and llcad

Deptt. of CSE Deptt. of CSE

,r.U*)#Z

c.iEC-''^c.1' -n e'r.' ntrogY

.i#ff i:'iTlll't';""' ".,l'i''u'soo u P

@(;,\L(;o,I'I.\S ('OI,LEGE OF E\(;I\EI.]RI\G & TE('H\OLOGY

(;t{t.].\t t.]R \otD,\. t,'tT..\R ptt.\Dtaslt. I\Dl..\- 20I306.

ACKNOWT,EDGENIENT

We have taken efforts in this project. However, it would not have been possible

without the kind support and help of many individuals and organisations. We would

like to extend my sincere thanks to all of them.

We are highly indebted to Dr. Inderpreet Kaur for their guidance and constant

supervision as well as for providing necessary information regarding the project &

also fbr tlreir support in completing the project.

We are extremely indebted td Dr. Vishnu Sharma, HOD , Department of Computer

Science and Engineering. CCET and Mr Manish Kumar Sharma, Project

Coordinator, Department of Computer Science and Engineering, GCET for his

valuable suggestions and constant support throughout my project tenure. We would

like to express our thanks to all faculty and Staff members of the Department of

Computer Science and Engineering, GCET fbr their support in completing this project

on time.

We also express gratitude towards our parents for their kind co-operation and

encouragement which help me in completion of this project. Our thanks and

appreciations also go to or:r tiiends in developing the project and people who have

willingly helped me out with their abilities.

il rsltvll

Sonil Rastogi

Vivek Anil I)andey

lt

ABSTRACT

Adequate assurance is the leading requirement in a mobile ad-hoc network

(MANET). So, this led to the increase in the demand for a reliable and dynamic mode

of communication. Data integrity, data confidentiality, authenticity, non-repudiation

have gained tremendous importance and have become important components of

information security.

We have proposed a genetic algorithm (GA) that will capitalise the randomness

involved in the crossover and mutation process along with the permutation generated

through particle swarm optimisation (PSO) in gerieration of public key and a secret

(private) key and hence, the strength of the algorithm. The technique devised for

encoding and decoding is such that it cannot be interpreted by anybody except the

sender and the intended recipient of the message. The key will not be easy to be

generated computationally by the interlopers and depreciators. The foremost

advantage of using particle swarm optimisation (PSO) signities that the asymmetric

key value pair generated are disseminated within a reduced search space.

Furthermore, the time necessitated for the encryption is extremely more subordinate

than its other meta-heuristic counterpart such as ant colony optimisation (ACO),etc.

This concentrates on the regulation of PSO to find the key that is best in course of

security and efficacy in mobile ad-hoc networks (MANET).

KEYWORDS: MANET, Cryptography, Swarm lnrelligence, Genetic Algorithm.

Cross-over, Mulation, ACO, PSO.

lll

CONTENTS

Title

CERTIFICATf,

ACKNOWLEDCEMENT

ABS'I'RACT

CONTENTS

LIST OF TABLES

LIST OF I-IGURES

ABBREVIATIONS

CHAPTER I: INTRODUCTION

I.I MANE'f

l.l . I Applications of MANET

1.1.2 Advantages of MANET

1.2 Security in MANET

1.2. I Security Goals tbr MANET

I .2.2 Vulnerabilities in MANET

I .2.3 Attacks in MANET

( tl,\P'f Ul.l 2: t-l'l l.R,\'l Lrl{1l l{Uvll..\\

2. I Cryptography

2. l. I Secret Key Cryptography

2. I .2 Public Key Cryptography

2.1 .3 Hash Functions

2.2 Genetic Algorithm

2.2. I Evolutionary Algorithm

2.2.2 Swarm lntelligence

2.3 Ant Colony Optimisation

Page

ll

iii

iv

vi

vii

vlll

9

9

t2

t7

l8

l9

22

')')

27

30

34

36

40

44

50

50

52

I\

2.3.1 Applications of ACO

2.3.2 Disadvantages of ACO

2.4 l'article Swarm Optimisation

2.4.I Applications of PSO

2.4.2 Advantages of PSO

CH,\P'l llR -1: PROBLIiI\l l.'ORI\lUI-ATION

3. I Problem Definition

3.2 Problem Objective

('ll.\P I l.lt.l: PR()P()S[-t) \\ OItK

4.1 Employing randomness lor secured key

4.2 Synergy of Genetic Algorithm with PSO

4.3 Manoeuver of the derived key

(lll.\P'l l.ll{ 5: S\ S'l lil\l l)llsl(;\

5. I System Architcsturc'

5.2 lnterlhcing Module

CHAPl ItR 6: lNl PLEi\l EN'tA'l'lON

6. I lntenrled Algorithm

Clll.\P'l l.lR 7: ItllSt lll .{\.\l-\ SIS

7.1 Enciphering

7.2 Deciphering

Cll,\P I Illt l,l: ('()\( l-tiSl()\ ,\\D IrL l I Rl.- S(]()Pu

Rhl'l-ll.l-\( l-S

LIS'I' OI.' PU I}LIC,\TIO\S

54

56

56

59

6t

63

63

u

66

67

67

68

69

69

7t

72

72

75

76

78

79

82

I,ISI OI-T.{BLES

Table Title

DilTerent types of attacks in MANETS

Files used in Application

Cryptographic Key Pair

Page

23

72

'71

\l

I-IS'I- OI.' F'I(; LIRI'S

Figure Title

An example of Mobile Ad hoc Network

Worm Hole Attack

Sybil Attack in MANET

Types of Cryptography

Particle Swarm Optimisation Algorithm

Cyber Space and Bird flocking in Virtual Space

Block Diagram 9f Asymmetric Key Encryption

Package of the Application Software

System Architecture of the Application Software

lnterface of Application Software

Public Key Generation using GA and PSO

contenr ofthe Encrypted File

Content of the Decrypted File

Page

t0

24

,<

33

59

62

66

70

70

7t

74

76

77

vlt

AI}I}REYIA'I'IONS

Mobile ad hoc network

Vehicular ad hoc network

Unmanned Aerial Vehicle

Genetic Algorithm

Ant Colony Optimisation

Particle Swarm Optimisation

vl

MANET

VANET

UAV

GA

ACO

PSO

CHAPTER I

INTRODUCTION

Security has become a primary concem in mobile ad hoc network (MANETS).

The characteristics of MANEl's pose both challenges and opportunities in achieving

goals, such as confidentiality, authentication, integrity, availability, access control and

non-repr"rdiat ion. Cryptographic techniques are widely used for secure

communications in wired and wireless networks. Most cryptographic mechanisms,

such as symmetric and asymmetric . cryptography, often involve the use of

cryptographic keys. I'lowever. all cryptographic techniques will be ineffective if the

key management is weak. Key management is also a central component in MANET

security. The purpose of key management is to provide secure procedures for handling

cryptographic keying materials. The tasks of key management include key generation,

key distribution, and kev maintenance. Key maintenance includes the procedures for

key storage, key update, key revocation, key archiving, etc. ln MANETs, the

computational load and complexity for key management are strongly subject to

restriction by the node's available resources and the dynamic nature of network

topology. A number ofkey management schemes have been proposed for MANETs.

ln the areas where there is little communication infrastructure or the existing

intiastructure is inconvenient to use, wireless mobile users may still be able to

corrmunicate through the formation oimobile ad hoc networks.

I.I MANET

Mobile ad hoc network (MANEI') is a decentralised type of wireless network.

'l'he network is ad hoc because it docs nol rely on a pre-existing infrastructure, such

as routers in wired networks or access points in managed (infrastructure) wireless

networks. Instead, each node participates in routing by forwarding data for other

nodes, so the determination of which nodes forward data is made dynamically on the

basis ofnetwork connectivity and the routing algorithm in use.

ln the Windows operating system, ad-hoc is a communication mode (setting) that

allows computers to directly communicate with each other without a router. Wireless

mobile ad hoc networks are self-configuring, dynamic networks in which nodes are

9

liee to move.Such wireless networks lack the complexities of infrastructure setup and

administration, enabling devices to create and join networks "on the fly" - anywhere,

anytime.A true MANET by definition requires multicast, notjust unicast or broadcast,

routing.

Figure I : An example of Mobile Ad hoc Network

Each device in a MANET is free to move independenlly in any direction, and will

therelbre change its links to other devices frequently. Each must forward traffic

unrelated to its own use, and therefore be a router. The primary challenge in building

a MANET is equipping each device to continuously maintain the information required

to properly route traffic. Such networks may operate by themselves or may be

connected to the larger lnternet. They may contain one or multiple and

difl'erent transceivers between nodes. This results in a highly dynamic, autonomous

topology.MANETs usually have a routable networking environment on top of a Link

Layer ad hoc network. MANETs consist of a peer-to-peer, self-forming, self-healing

network. MANETs circa 2000-2015 typically communicate at radio frequencies

(30MHz-5GHz).

The growth of'laptops and 802.1l/Wi-Fi wireless networking have made MANETs a

popular research topic since the mid-1990s. Many academic papers

evaluate protocols and their abilities, assunring varying degrees of mobility within a

bounded space, usually with all nodes within a lbw hops of each other. Different

protocols are then evaluated based on measures such as the packet drop rate, the

IO

t'

overhead introduced by the routing protocol, end-to-end packet delays, network

throughput, ability to scale, etc,

In the early 1990s, Charles Perkins from SUN Microsystems USA, and Chai Keong

Toh from Cambridge University separately started to work on a different lntemet, that

of a wireless ad hoc network. Perkins was working on the dynamic addressing issues.

Toh worked on a new routing protocol, which was known as ABR - associativity-

based routing. Perkins eventually proposed DSDV - Destination Sequence Distance

Vector routing, which was based on distributed distance vector routing. Toh's proposal

was an on-demand based routing, i.e. routes are discovered on-the-fly in real{ime as

and when needed. ABR was submitted to IETF as RFCs. ABR was implemented

successfully into Linux OS on Lucent WaveLAN 802.lla enabled laptops and a

practical ad hoc mobrle network was therefore proven to be possible in 1999. Another

routing protocol known as AODV was subsequently introduced and later proven and

implernented in 2005. ln 2007, David Johnson and Dave Maltz proposed DSR -Dynamic Soulce Routing.

A MANET is an autonomous system of mobile nodes. The system may operate in

isolation, or may have gateways to an interface with a fixed network. lts nodes are

equipped with wireless transmitters/receivers using antennas that may be omni-

directional (broadcast), highly directional (point-to-point), or some combination

thereof. At a given time, the system can be viewed as a random graph due to the

movement of the nodes and the transmifier/receiver coverage pattems, the

transmission power levels, and the co-channel intcrference levels. The network

topology may change with time as the nodes move or adjust their transmission and

rcception parameters. Thus, ad hoc networks have several salient characteristics:

. DYNAMIC TOPOLOGIES :

The network topology may change randomly and rapidly at unpredictable

times, and may consists of both directional and unidirectional links. Nodes freely

roam in the network, join or leave the network at their own will, and fail occasionally.

. RESOURCE CONSTRAIN'I'S :

The wireless links have significanlly lower capacity than wired links. The

computation and energy resources of a mobile device are limited.

. IN I'RASI-RUCTU RE LESS :

lt

l'here is no well-defined infrastructure, or access point or some there central

point available. Moreover, the wireless medium is accessible by both legitimate nodes

and attackers. l'here is no clear boundary separate the inside network from the outside

world.

. LIMITL,D PHYSICAL SECURIl'Y :

Po(able devices are generally small with weak protection. The physical

devices could be stolen or compromised.

I.I.I APPLICATIONS OF MANET

l'he decentralised nature of wireless ad-hoc networks makes them suitable for a

variety of applrcations where central nodes can't be relied on and may improve the

scalability of networks compared to wireless managed networks, though theoretical

and practical limits to the overall capacity of such networks have been identified.

Minimal configuration and quick deployment make ad hoc networks suitable for

emergency situations like natural disasters or military conflicts. The presence of

dynamic and adaptive routing protocols enables ad hoc networks to be formed

quickly. Wireless ad-hoc networks can be further classified by their applications:

Since, a mobile ad hoc network (MANET) is a continuously self-configuring, self-

organising, intiastructure-less network of mobile devices connected without wires. lt

is sometimes known as "on-the-fly" networks or "spontaneous networks".

1. VEHICULAR AD HOC NETWORKS (VANETs) :

VANETs are used lbr communication between vehicles and roadside

equipment. lntelligent vehicular ad hoc networks (lnVANETs) are a kind of artificial

intelligence that helps vehicles to behaVe in intelligent manners during vehicle-to-

vehicle collisions, accidents. Vehicles are using radio waves to communicate with

each other, creating communication networks instantly on-the-fly while vehicles

move along roads.

2. SMARTPHONE AD HOC NETWORKS (SPANs) :

A SPAN leverages existing hardware (primarily Wi-Fi and Bluetooth) and

software (protocols) in comrnercially available smartphones to create peer-to-peer

ll

3. iMAN Els

Internet-based mobile ad-hoc networks (iMANETs) is a type of wireless ad

hoc network that supports Intemet protocols such as TCP/UDP and IP. The network

uses a networklayer routing protocol to link mobile nodes and establish routes

distributed and automatically.

4. WIRELESS MESH NETWORKS :

Mesh networks take their name from the topology ofthe resultant network. ln

a f'ully connected mesh, each node is connected to every other node, forming a

"mesh". A partial mesh, by contrast, h4s a topology in which some nodes are not

connected to others, although this term is seldom in use. Wireless ad hoc networks

can take the form ofa mesh networks or others. A wireless ad hoc network does not

have fixed topology, and it's connectivity among nodes is totally dependent on the

behaviour of the devices. their mobility patterns. distance with each other, etc.

Hence, wireless mesh networks are a particular typc of wireless ad hoc networks, with

special emphasis on the resultant network topology. While some wireless mesh

networks (particularly those within a home) have relatively infrequent mobility and

thus infrequent link breaks, other more mobile mesh networks require frequent

routing adjustments to accolrnt fbr lost links. Google Home, Google Wi-Fi, and

Coogle OnHub all support Wi-Fi mesh (i.e., Wi-Fi ad hoc)

networking. Apple's AirPort ailows the lormation of wireless mesh networks at home,

connecting various Wi-Fi devices together and providing good wireless coverage and

connectivity at home.

l.l

networks without relying on cellular carrier networks, wireless access points, or

traditional network infrastructure. SPANs drffer from traditional hub and

spoke networks, such as Wi-Fi Direct, in that they.support multi-hop relays and there

is no notion of a group leader so peers can join and leave at will without destroying

(he netu'ork. Most recently, Apple's iPhone with version 8.4 iOS and higher have been

enabled with multi-peer ad hoc mesh networking capability, in iPhones, allowing

millions of smart phones to create ad hoc networks without relying on cellular

communications. It has been claimed that this is going to "change the world".

5. ARMY ]'ACTICAL MANE-fs

Military or tactical MANETs are used by military units with emphasis on data

rate, real-time requirement, fast re-routing during inobility, data security, radio range,

and integration with existing systems. Common radio waveforms include the US

Army's JTRS SRW and Persistent System's WaveRelay. Ad hoc mobile

communications come in well to fulfil this need, especially its infrastructureJess

nature, thst deployment and operation. Military MANEl\ are used by military units

with emphasis on rapid deployment, infrastntcture-less, all-wireless networks (no

tixed radio lowers), robustness (link breaks are no problem), security, range, and

instant operation. MANETs can be used in army "hopping" mines, in platoons where

soldiers communicate in foreign terrains, giving them superiority in the battlefield.

Tactical MANE[s can be formed automatically during the mission and the network

"disappears" when the mission is over or decommissioned. lt is sometimes called "on-

the-fl y" wireless tactical network.

6. AIR FORCE UAV AD HOC NE'I'WORKS :

Flying ad hoc networks (FANETs) are composed ofunmanned aerial vehicles,

allowing great mobility and providing connectivity to remote areas. Unmamed aerial

vehicle, is an aircraft with no pilot on board. UAVs can be remotely controlled (i.e.,

flown by a pilot at a ground control station) or can fly autonomously based on pre-

programmed flight plans. Civilian usage of UAV include modelling 3D tenains.

package delivery (Amazon), etc.

UAVs have also been used by. US Air Fgrce for data collection and situation sensing,

without risking the pilot in a fbreign unfriendly environment. With wireless ad hoc

network technology embedded into the UAVs, multiple UAVs can communicate with

each other and work as a team, collaboratively to complete a task and mission. If a

UAV is destroyed by an enemy. its data can be quickly olfloaded wirelessly to other

ncighbouring UAVs. The UAV ad hoc communication nelwork is also sometimes

rel'erred to UAV instant sky network.

/. NAVY AD IIO(' N[I']'WORKS :

l+

Navy ships traditionally use satellite communications and other maritime

radios to communicate with each other or with ground station back on land. However,

such communications are restricted by delays and limited bandwidth. Wireless ad hoc

networks enable ship-area-nelworks to be formed while at sea, enabling high speed

wireless communications among ships, enhancing their sharing of imaging and

multimedia data, and better co-ordination in battlefield operations. Some defence

companies (such as Rockwell Collins and Rohde & Schwartz) have produced

products that enhance ship-to-ship and ship-to-shore communications.

8. DISASI'ER RESCUE AD HOC NEI'WORK :

Another civilian use of wireless ad hoc network is public safety. At times of

disasters (floods. storms, earthquakes, fires, etc.), a quick and instant wireless

communication network is necessary. Especially a.t times of earthquakes when radio

towers had collapsed or were destroyed, wireless ad hoc networks can be formed

independently. Firemen and rescue workers can use ad hoc networks to communicate

and rescue those injured. Commercial radios with such capability are available on the

market.

9. WIRELESSSENSORNETWORKS :

Sensors are useful devices that collect information related to a specific

parameter, such as noise, temperature, humidity, pressure. etc. Sensors are

increasingly connected via wireless to allow large scale collection of sensor data.

With a large sample of sensor data, analytics processing can be used to make sense

out of these data. The connectivity of wireless sensor networks rely on the principles

behind wireless ad hoc networks, since sensors can now be deploy without any fixed

radio towers, and they can now form networks on-the-fly. "Smart Dust" was one of

the early projects done at U C Berkeley, where tiny radios were used to interconnect

smart dust. More recently, mobile wireless sensor networks (MWSNs) have also

become an area ofacademic interest.

10, AD HOC HOME SMAIIT LEARNING :

ZigBee is a low power form of wireless ad hoc networks that is now finding

their way in home automation. lts low power consumption, robustness and extended

l5

range inherent in mesh networking can deliver several advantages for smart lighting

in homes and in offrces. The control includes adjusting dimmable lights, colour lights,

and colour or scene. The networks allow a set or subset of lights to be controlled over

a smart phone or via a computer. The home automation market is tipped to exceed $16

billion by 2019.

-1 1. AD HOC STREET LICHT NETWORKS :

Wireless ad hoc sma street light networks are beginning to evolve. The

concept is to use wireless control of city street lights lor better energy efficiency, as

part ol'a smart city architectural feature. Multiple street lights form a wireless ad hoc

network. A single gateway device can control up to 500 street lights. Using the

gateway device, one can turn individual lights ON, OFF or dim them, as well as find

out which individual light is thulty and in need ofmaintenance.

12. AD HOC NETWORK OF ROBOTS :

Robots are mechanical systems that drive automation and perform chores that

would seem diflicult for man. Efforts have been made to co-ordinate and confol a

groLrp ol robots to undertake collaborative work to complete a task. Centralised

control is ollen based on a "star" approach, where robots take tums to talk to the

controller station. However, with wireless ad hoc networks, robots can form a

communication network on-the-fly, i.e., robots can now "talk" to each other and

collaborate in a distributed fashion.With a network of robots, the robots can

communicate among themselves. share local information, and distributively decide

how to resolve a task in the most effective and efficient way.

,13. HOSPI]AL AD HOC N!,TWORK :

Wireless ad hoc networks allow sensors, videos, instruments, and other

devices to be deployed and interconnected wirelessly for clinic and hospital patient

monitoring. doctor and nurses alert notification, and also making senses of such data

quickly at fusion points, so that lives can be saved.

l6

14. DAIA MONII'OIIIN(i AND MINING

MANETS can be used for facilitating the.collection of sensor data for data

mining for a variety of applications such as air pollution monitoring and different

types oi architectures can be used for such applications. A key characteristic of such

applications is that nearby sensor nodes monitoring an environmental Gature typically

register similar values. This kind of data redundancy due to the spatial

correlation between sensor observations inspires the techniques for in-network data

aggregation and mining. By measuring the spatial correlation between data sampled

by different sensors, a wide class of specialised algorithms can be developed to

develop more efiicient spatial data mining algorithms as well as more eflicient routing

strategies. Also, researchers have developed performance models for MANET to

apply queueing theory.

I.I.2 ADVANTAGES OF MANET

'Ihe obvious appeal of MANETs is that the network is decentralised and nodes/

devices are mobile, that is to say there is no fixed infrastructure which provides the

possibility tbr numerous applications in different areas such as environmental

monitoring, disaster relief and military communications. Since the early 2000s

interest in MANEIs has greatly increased which, in part, is due to the fact mobility

can implove network capacity, shown. by Grossglauser and Tse along with the

introduction of new technologies.

One main advantage to a decentralised network is that they are typically more robust

than centralised networks due to the multi-hop fashion in which information is

relayed. For example, in the cellular network setting, a drop in coverage occurs if a

base station stops working. however the chance of a single point of failure in a

MANET is reduced significantly since the data can take multiple paths. Since the

MANET architecture evolves with time it has the potential to resolve issues such as

isolation/disconnection from the network. Further advantages of MANETS over

networks with a tixed topology include flexibility (an ad hoc network can be created

anywhere with mobile devices), scalability (you can easily add more nodes to the

network) and lower administration costs (no need to build an infrastructure first).

ln summary:

' Highly performing network.

tl

' No expensive infrastructure must be installed

' Quick distribution of information around sender

' No single point of failure.

' multi hop

' scalability

With a time evolving network it is clear we should expect variations in network

performance due to no fixed architecture (no fixed connections). Furthermore, since

network topology determines interference and thus connectivity, the mobility pattern

ofdevices within the nerwork will impact on network performance, possibly resulting

in data having to be resent a lot of times (increased delay) and finally allocation of

network resources such as power remains unclear. Finally, finding a model that

accurately represents human mobility whilst remaining mathematically tractable

remains an open problem due to the large range of factors that influence it.Some

typical models used include the random walk, random waypoint and levy flight

models.

Some of the implementation diffrculties are as understated:

' All network entities may be mobile, so a very dynamic ropology is needed.

' Network functions must have a high degree ofadaptability.

' There are no central entities, so operations must be managed in a completely

distributed manner.

' Battery constraints

I.2 SECURITY IN MANET'

In mobile ad hoc network. security has been active research topic; but due to

self conliguring characteristics of mobile ad hoc network there are numerous like

shared wireless medium with open network design, limited resources, dlmamic

network topology and many more that hinder to maintain the security of the wireless

network. l'he solutions present for wired network doesn't apply directly to mobile ad

hoc network.

There are various challenges faced to maintain the security in mobile ad hoc network

due to the following reasons

t8

. Mobile ad hoc network are more prone to attacks due to active eavesdropping and

passive interfering.

. Because ofabsence of Trusted Third Party adds, it is extremely hard to implement

the security components.

. Due to limited power consumption and computation capability mobile devices are

helpless against the DoS attack as they are inadequate to run security algorithms

which require high computations like public key algorithms

. Because of MANET's properties lile infrastructure-less and self-configuring, there

al'e more risks for trusted nodes to be compromised and start attack on networks.

. lt is hard to recognise between stale routing and faked routing data on account of

node mobility system. In node mobility mechanism it authorises frequent

networking reconfiguration which makes more risks tbr attacks.

ln wired nelworks, there are lots of protections while communication occurs. In these

networks, the intruders are pass through the firewalls and secured gateways for safe

and secured communications. Moreover. the wired networks ensure the secured

communications. But, in the case of wireless mobile ad hoc networks, the nodes are

dynamic and the topology based and also needs more power consumptions. Because

of mobility in wireless mobile ad-hoc networks, also there are lots of wlnerabilities

when the attackers wish to collapse the partial or entire networks. Hence, there are

lots of requirement for an understanding of the various problems associated with the

wireless mobile networks.

l.l.l s[( t I{t I \ (;o.\t_\ I..olt \1.\\1.. I

Security services include the lunctionality that is required to provide a secure

networking environment. lt comprises authentication, access control, confidentiality,

integrity, non-repudiation, and availability. Authentication is the ability to veriry that

a peer entity in an association is the one it claims to be, or can be used for the

detennination of data origins. Availability ensures the survivability of the network

service despite denial of service attacks. Confidentiality ensures that certain

inlbrmation is never disclosed to unauihorised enlities. Inregrity guarantees that a

message being transferred is not corrupted. Non-repudiation ensures that the origin of

a message cannot deny having sent the message. Access control is the ability to limit

and control access to devices and/or applications via communication tinks. The

l9

main security services can be summarised as follows:

1 . AVAILABILITY :

A node always provides the services it is designed for. It concentrates

crucially on denial-of-service attacks. Some selfish nodes make some of the network

services unavailable. This involves making network services or resources available to

the legitimate users. It ensures the survivability of the network despite malicious

incidences.

2. IN'TECRII'Y

lntegrity refers to the process of guaranteeing the identity of the messenger.

There are two challenges - malicious attack, and accidental altering. The main

dillerencc betwecn these two is the intent. ln malicious attack, the attacker

intentionally changes inlbrmation. whereas in accidental altering, alteration is

accidentally done by a benign node. The function of integnty control is to assure that

the data is received exactly as sent by an authorised party. That is, the data received

contains no nrodification. insertion, deletion, or replay.

3. CON I. t DUNl'lALll'Y

Sometimes, some information are ought to be accessible only to a few, who

has been authorised to access it. Others, who are unauthorised, shouldn't be able to get

a hold ol' this conlidentiai intbnnation. Confidentialiry ensures lhat the data/

information transmitted over the network is not disclosed to unauthorised users.

Confidentiality can be achieved by using different encryption techniques such that

only legitimate users can analyse and understand the transmission.

4. ALll-l lt:N1'lCIl'Y

Authenticity checks if a node is an impersonator or not. lt is imperative that

the identities of the participants are secured by encrypting their respective codes. The

adversary could impersonate a benign node and can gain access to confidential

resources or even distribute some harmful messages. The function of the

authenticatiou selvice is to verify a user's identity and to assure the recipient that the

20,

messagc is tiorn the source that it claims to be from. First, at the time of

communication initiation, the service assures that the two parties are authentic; that

each is the entity it claims to be. Second, the service must assure that a third party

does not interfere by impersonating one of the two legitimate parties for the purpose

of authorised transmission and reception.

5. NON-RITPU DIATION

Non-repudiation ensures that the sender and the receiver of a message cannot

deny sending or receiving suth a message. The instance of being compromised is

established without ambiguity. For example, if a node recognises that the message it

has received is erroneous or genuine. The node can then use lhe incorrect message as

a proof to notify the other nodes that the node should have been compromised. This is

related to the lhct that if an entity sends a message, the entity cannot deny that it sent

that message. lf an entity gives a signature to the message. the entity cannot later deny

that message. In public key cryptography, a node A signs the message using its private

key. All other nodes can verify the signed message by using A's public key, and A

cannot deny the message with its signature.

6, A U-II.IORI SA TION

A bonatide credentials to be issued by the appropriate authority which will be

mandatory to assign access rights to users, at different levels. It usually uses an

aulhorisation process.

7. ANONYMITY

It refers to information that is used to identiry the owner. The current user has

to be kept confidential and not be distributed. It is very similar to the privacy

preserving.

8. ACCESS CONTROL

ll

This service lirnits and controls the access of a res rurce such as a host system

or application. To achieve this, a user trying to gain access to the resource is first

identified (authenticated) and then the corresponding access rights are granted.

I.2.2 VULNERABILITIES IN MANET

. NO SECURE tsOUNDARIt:S

In a wired network, adversaries have to get physical access to the network

medium. They may even have to go through layers of firewall and gateway. But, in

MANE-ls, it is easy to gain access to the network, provided the node is in frequency

range. Thus, MANETs do not provide secure boundary.

. POWER AND COMPUTATIONAL LIMITAI]ONS

Wired networks can get electric power supplies, but in the case of wireless

network, there is restricted power supply. Thus, any node in a network may act

selfish, if it has limited power supply

. LACK OF CENTRALISED MANAGEMENT FACILITY

Ad hoc networks do not have a central mechanism that is used for

management, leading to some vulnerable problems. The lack of centralised

management machinery makes the identification of attacks a very difficult problem as

it is not easy to check and control the tramc in a highly dynamic and large-scale ad

hoc nelwork.

. C(X)PF-RATIVENESS

The common assumption about routing algorithms in MANETs is that the

nodes are cooperative and non-malicious, Thus, a malicious attacker can easily

become rn essential loutitlg agent and interrupt network operations by disobeying the

protocol specilications.

1.2.3 ATTACKS IN MANET

Securing wireless ad-hoc networks is a highly challenging issue. Understanding

possible form of attacks is always the first step towards developing good security

)1

solutions. Security of communication in MANET is important for secure transmission

of information. There are number of attacks thdt affect MANET. The two basic

categories of attacks are described below:

Table I : Different types of attacks in MANETs

ACTIVE ATTACKS

ACl'IVL A'I''I'ACK:

Active attacks are very severe attacks on the network that prevent message

llow between the nodes. However active attacks can be intemal or extemal. Active

extemal attacks can be carried out by outside sources that do not belong to the

nctwork. Internal attacks are from malicious nodes which are present within the

network, internal attacks are more severe and hard to detect than extemal attacks.

Active attacks are the attacks that are performed by the malicious nodes. Moreover,

these nodes consume some energy in order to perform the attacks. Active attacks

involve some changes of data or creation of false information. The following attacks

come under the category of active attacks:

A. SINK HOLES - A compromised node tries to attract the dara to it, from all

neighbouring nodes. The node eavesdrops on all the data that is being

communicated among its neighbouring nodes. Sinkhole attacks can also occur on

CLASSIFICATION OF MANET ATTACKS

SINK HOLES

DENIAL OF SERVICE

WORM HOLE

MODIFICATION

SPOOFING

FABRICATION

SYBIL

EAVES DROPPING-I'RAFFIC ANALYSIS

MONITOzuNG

:3

I -**-^- ,*tl

ad hoc networks such as AODV by using techniques like maximising the sequence

number or minimising the hop count.

B. DENIAL OF SERVICE - The DoS attacks are perfbrmed by flooding some

kind of network tramc to the target. This exhausts the processing power of the

target and makes the services provided by the targel unavailable. The distributed

nature o{'the services rrakes it impractical. Also. the rnobile ad hoc networks are more

vlrlnerable than the wired networks. 'lhe intert'erence-prone radio channel and the

limited battery power is the reason behind the vulnerability.

C. WORM HOLE - Wormhole attacks are severe threats to MANET routing

protocols. When the attacker records packet at a place, and redirects them to

another location, routing is disrupted. ln wormhole attack, malicious node receive

data packet at one point in the network and tunnels them to another malicious

node. The tunnel exist between two malicious nodes is referred to as a wormhole.

For example in figure 2. the uodes "X" and "Y" are malicious node that forms the

tunnel in network. -fhe Originating node "S" when initiate the RREQ message to

tind the route to node "D" destination node. 'fhe immediate neighbour node of

originating node "S", namely "A" and "C" forwards the RREQ message to their

respective neighbours "H" and "X". The node "X" when receive the RREQ it

irnmediately share with il *Y" and later il initiate RREe to its neighbour node

"ts". through which the RREQ is delivered ro the destinarion node ..D',. Due to

high speed link, it forces the source node to select route for destination. It results

in "D" ignores RREQ that arrives at a later time and thus, invalidates the

Iegitimate route .

o o

Figure 2: Worm Hole attack

D. MODIFICATION - lr affects the integrity of data. The attacker alters the packer.

24

[email protected]

E. SPOOIING - Spoofing occurs when a malicious node pretends as some other

node. It docs so to alter the vision of the network topology that an innocent node

can gather. Spoofing is also called the man in the middte. The attacker achieves

this, by showing it's lP as the lP of the node it wants ro act as

F. FABRTCATION - Attacks performed by generating false routing information, are

fabrication. These are difficulr to identiff since they come as valid routing

constructs, especially in the case oferroneous . They claim that a neighbour can no

longer be contacted.

G. SYBIL AT1ACK - When one node impersonates a group of nodes, it is known

as Sybil attack. This is a complex attack as a node depends on many intermediate

nodes for communication, and so there are redundant algorithms to ensure the

delivery of data. However, if a single malicious node is able to represent many

nodes, it becomes simpler for the attacker, Now, the destination nodes cannot

interpret the change in packets. Fake recommendations about the integrity of a

certain party can also be delivered. thus attracting more tra{fic to it. Sybil attack

manit'ests itself by faking multiple identities by pretending to be consisting of

multiple nodes in the network. So one single node can assume the role of multiple

nodes and can monilor or hamper multiple nodes at a time. If Sybil attack is

perlbrmed over a blackmailing auack, then level of disruption can be quite high.

Success in Sybil attack depends on how the identities are generated in the system.

ln figure 3, node M I assumes identities of M2, M3, M4, and M5. So, to node B,

Ml is equivalent to those nodes. One way of mitigating this attack is maintaining a

chain of trust, so single identity is generated by a hierarchical structure which may

be. hard to f'ake

Figurc 3: Sybil Attack in MANtIT

ol

q

a oaa

P \SSt\ t,t .\'t t \( tr :

A passive attack does not alter the data transmitted within the network. But it

includes the unauthorised "listening" to the network trallic or accumulates data from

it. Passive attacker does not disrupt the operation of a routing protocol but attempts to

discover the important information from routed traffic. ln passive attacks, the routing

protocol is not disturbed. Valuable information like node hierarchy and network

topology is obtained. The attackeCs goal is to obtain information that is being

transmitted. Passive attacks are very difficult to identiry as they do not involve any

modification of data. The following are passive attacks.

A. EAVES DROPPING - The goal of eavesdropping is to obtain some confidential

information during communication. The confidential information may include the

location, public key, private key or even passwords of the nodes. tt is crucial that

such data are kept hidden from unauthorised people.

B. TRAFFIC ANALYSIS -. ln this attack, the attacker scrutinises the tramc,

determine the location, discover communicating hosts, detect the frequency and

length of message being exchanged. These inlormation are used to predict the

nature of communication. All incoming and outgoing tratfic of network is not

alteled.

C. MONITORING - The nodes are monitored. The packet transactions and other

activities of the node are verified and audited.

26

CHAPTER 2

LITERATUR.E REVIEW

Now-a-days the mobile devices are used more flequently as every person

owns at least a mobile device. We use these devices for almost everything like to

share data, post an update. and share the information. In such cases these devices must

be secured. Cryptography will be playing a major role in hiding the data or

information. These cryptography algorithms are divided into two types, symmetric

key cryptography algorithms and asymmetric key cryptography algorithms. The

symmetric algorithms will use same key for encryption and decryptions of the

information. These are again divided into Block ciphers and stream ciphers. Block

ciphers will use block of data for the encryption and decryption like AES, DES and

Blowfish. Stream ciphers use single bit at a time like in RC4. In asymmetric key

algorithms, there will be two different keys used for the encryption and decryption,

one is public key and another is private key. We can use one key for encryption and

other for decryption like RSA algorithm. Public key is public to all but private key is

recognised for the user only. Due to large processing of the keys the asymmetric

algorithms are much slower than the symmetric key algorithms.

Cryptography is an important and powerful tool for secure communications. lttransforms readable data (plaintext) into meaningless data (cipher text). Cryptography

has two dominant categories, namely symmetric-key (secret-key) and asymmetric-key

(public-key) approaches. ln symmetric-key cr)?rography, the same key is used to

encrypt and decrypt the messages, while in the asymmetric-key approach, different

keys are used to convert and recover the information. Although the asymmetric

cryptography approaches are versatile (can be used for authentication, integrity, and

privacy) and are simpler for key distribution than the symmetric approaches,

symmetric-key algorithms are generally more computation-efficient than the

asymmetric cryptographic algorithms. There are varieties of symmetric and

asymnretric algorithms available. including DES, AES, IDEA, RSA, and ElGamal.

Threshold cryptography is another cryprographic technique that is quite different from

the above two approaches. In Shamir's (k, n) secret sharing scheme, secret

infbmation is split int<l n pieces according to a random polynomial. Meanwhile, the

21

sccret could be recovered by combintng any threshold k pieces based on Lagrange

interpolation. These cryptographic algorithms are the security primitives that are

widely used in wired and wiriless networks.'l'hey can also be used in MANETs and

help to achieve the security in its unique network settings.

As in the above description, cryptogaphy is a powerful tool in achieving security.

However, most cryptosystems rely on the underlying secure, robust, and efiicient key

management subsystem. ln fact, all cryptographic techniques will be ineffective if the

key management is weak. Key management is a central part of the security ofMANETs. ln MANETs, the computational load and complexity for key management

are strongly subject to restdction by the node's available resources and the dynamic

nature of network topology. Some asymmetric and symmetric key management

schemes (including group key) have been proposed to adapt to the environment of

MANETs. Key management . deals witb key generation, key storage, distribution,

updating, revocation, deleting, archiving, and using keying materials in accordance

with security policies.

Key management is a basic part of any secure communication. Most cryptosystems

rely on some underlying secure. robust, and efficient key management system. Secure

network communications nornrally involve a key distribution procedure between

communication parties, in which the key may be transmitted through insecure

channels. A framework of trust relationships needs to be built for authentication ofkey ownership in the key distribution procedure. While some frameworks are based

on a centralised trusted third pany (-l'TP), others could be fully distributed. For

example, a certification authority (CA) is the TTp in asymmetric cryptosystems, a key

distribution center (KDC) is the TTP in the symmerric system, and in pGp no TTp is

assumed. According to recent literature, the centralised approach is regarded as

inappropriate for MANETs because of the dynamic environment and the transient

relationships among mobile nodes. Most researchers prefer the decentralised trust

model for MANEli. Several decentralised solutions have been proposed in recent

papers with different implementations, such as how the CA,s responsibility is

distributed to all nodes, or to a subset ofnodes.

Cryptographic algorithms are security primitives that are widely used for the purposes

ol' authentication, confidentiality, integrity, and non-repudiation. Most cryptographic

systems require an underlving secure, robust, and efficient key management system.

2u

Key management is a central part of any secure communication and is the weakest

point ol'system security and the protocol design.

A key is a piece of input inlbrmation for cryptographic algorithms. If the key was

released, the encrypted information would be disclosed. The secrecy of the symmetric

key and private key must always be assured locally. The Key Encryption Key (KEK)

approach could be used at local hosts to protect the secrecy of keys. To break the

cycle (use key to encrypt lhe data, and use key to encrypt key) some non-

cryptographic approaches need to be used, e.g. smart card, or biometric identity, such

as fingerprint, etc.

Key distribution and key agreement over an insecure channel are at high risk and

suffer from potential attacks. ln the traditional digiial envelop approach, a session key

is gencrated at one side and is encrypted by the public-key algorithm. Then it is

delivered and recovered at the other end. ln the Diffie-Hellman (DH) scheme, the

communication parties at both sides exchange some public information and generate a

session key on both ends. Several enhanced DH schemes have been invented to

counter man-in-the-middle attacks. ln addition, a multi-way challenge response

protocol, such as Needham-Schroeder , can also be used. Kerberos, which is

based on a variant of Needham-Schroeder, is an authenrication protocol used in many

real systems, including Microsoft Windows. However, in MANETs, the lack of a

central control lacility, the limited computing resources, dynamic network topology,

and the ditficulty ol' network synchronisation all contribute to the complexity of key

management protocols.

Key integrity and ownership should be protected from advanced key attacks. Digital

signatures, hash functions, and the hash function based message authentication code

(HMAC) are techniques used for data authentication and/or integrity purposes.

Similarly. the public key is protected by the public-key certificate, in which a trusted

entity called the ce(ification authority (CA) in PKI vouches for the binding of the

public kcy with the owner'd identity. ln systems lacking a TTP, the public-key

certificate is vouched for by peer nodes in a distributed manner, such as pretty good

privacy (PGP). ln some distributed approaches, the system secret is distributed to a

subset or all of the network hosts based on threshold cryptography. Obviously, a

certificatc canrlot prove whether an entity is "good" or "bad". However, it can prove

ownership of a key. Certilicates are mainly used for key authentication.

29

A cryptographic key could be compromised or disclosed after a certain period ofusage. Since the key should no longer be usable after its disclosure, some mechanism

is required to enforce this rule. In PKl, this can be done implicitly or explicitly. The

certificate contains the lifetime of validity - it is not useful after expiration. However,

in some cases, the private key could be disclosed during the valid period, in which

case the CA needs to revoke a certificate explieitly and notiry the network by posting

it onto lhe certiticate revocation list (CRL) to prevent its usage.

Key management for large dynamic groups is a difficult problem because of

scalability and security. Each time a new member is added or an old member is

evicted liom the group, the group key must be changed to ensure backward and

fbrward security. Backward security means that n€w members cannot determine any

past group key and discover the previous group communication messages. Forward

security means that evicted members cannot determine any ftlture group key and

discover the subsequenl group communication inlormation. The group key

management should also be able to resist against colluded members.

2.I CRYPTOGRAPHY

Cryptography or cryptology is the practice and study of techniques for secure

communication in the presence of third parties called adversaries. More generally,

cryptography is about constructing and analysing protocols that prevent third parties

or the public fi'om readilg private messages; various aspects in information

security such as data conl'identiality, data integrity, authentication, and non-

reputiiation are central to modern cryptbgraphy. Modern cryptography exists at the

intersection ol the disciplines ol mathenlatics, computer science, electrical

engineering, communication science, and physics. Applications of cryptography

include electronic commerce, chip-based palment cards, digital currencies, computer

passw ords. and military cornrnunications.

Cryptography plior to the rnodem age was eft'ectively synonymous with encryption,

Ihe conversion of infonnation from a readable state to apparent nonsense. The

originator of an encrypted message shares the decoding technique only with intended

recipients to preclude access lrom adversaries. The cryptography literature often uses

the names Alice ("A") for the sendeq Bob (,'B,,) for the intended recipient, and Eve

( " eavesdro pper" ) lor the adversary. .Since rhe development of rotor cipher

l0

mrchines in Worltl War I and the advent of compiters in World War ll, the methods

used to carry oLrt cryptology have bccome increasingly complex and its application

more widespread.

Modem cryptography is heavily based on mathematical theory and computer science

practice; cryptographic algorithms are designed around computational hardness

assumptions. making such algorithms hard to break in practice by any adversary. lt is

theoretically possible to break such a system, but it is infeasible to do so by any

known practical means. These..heme. are therefore termed computationally secure;

theoretical advances, e.g-, improvements in integer factorization algorithms, and

faster computing technology require these solutions to be continually adapted. There

exist inlbrmation-theoretically secure schemes thal provably cannot be broken even

with unlimited computing power-an example is the one-time pad-but these

schemes are more difficult to use in practice than the best theoretically breakable but

computationally secure mechanisms.

The growth of cryptographic technology has raised a number of legal issues in the

inl'ormation agc. Cryptography's potential for use as a tool

for espionage and sedition has led many governments to classifr it as a weapon and to

limit or even prohibit its us0 and expdrt. ln some jurisdictions where the use of

cryptography is legal, laws permit invesligators to compel the disclosure of

encryption keys for documents relevant to an investigation. Cryptography also plays a

major role in digital rights management and copyright infringement ofdigital media.

Some experts argue that cryptography appeared spontaneously sometime after writing

was invented. with applications ranging from diplomatic missives to war-time battle

plans. lt is no surprise, then, that new forms of cryptography came soon after the

widespread development ol computer communications. ln data and

telecornmunications. cryptography is necessary when communicating over any

untrusted medium, which includes just about arr), network, particularly the lnternet.

l'here are five primary t'unctiohs ofcryptography:

l. Privucty'ctnfidentialifi,: Ensuring that no one can read the message except the

intended receiver.

2. Authcnticotir,rr. The process ofproving one's identity

3l

3. Integrity: Assuring the receiver that the received message has not been altered

in any way from the original.

4. Non-repudiation: A mechanism to prove that the sender really sent this

message.

5. Key exchange: The method by which crypto keys are shared between sender

and receiver.

ln cryptography. we start with the unencrypted data, referred to as plaintext. plaintext

is encrypted into cipher lexl, which will in turn (usually) be decrypted back into

usable plaintext. The encryption and decryption is based upon the type ofcryptography scheme being employed and some form of key. For those who tike

formulas, this process is sometimes written as:

c - E(P)

P = D(C)

where P = plaintext, C = cipher text, E: the encryption method, D: the

decryption method, and k = the key.

Given this, there are other t'unctions that might be supporred by crypto and other

terms that one might hear:

. Forward Secrecy (aka Perfect Fontard Secrecy): This feature protects past

encrypted sessions from compromise even if the server holding the messages

is compromised. This is accomplished by creating a different key for every

session so that compromise of a single key does not threaten the entirely of the

conlnrulrlcat lolts.

Peflbct Security: A system that is unbreakable and where the cipher text

conveys no information about the plaintext or the key. To achieve perfect

security, the key has to be at least as long as the plaintext, making analysis and

even brute-tbrce attacks impossible. One-time pads are an example of such a

system.

Deniable Authenticatksn (aka Message Repudiatbn).. A method whereby

participants in an exchange of messages can be assured in the authenticity ofthe messages but in such a way that senders can later plausibly deny their

participation to a third-party.

..tl

ln many of the descriptions below, two communicating parties will be referred to as

Alice and Bob: this is the common nomenclature in the crypto field and literature io

make it easier to identify the communicating pa(ies. If there is a third and fourth

party to the communication, they will be referred to as Carol and Dave, respectively.

A malicious party is referred to as Mallory an eavesdropper as Eve, and a trusted

third party as Trent.

Finally, cr.tptogroph.y is most closely associated with the development and creation of

the mathematical algorithms used to encrypt and decrypt messages,

wheteas cryptanalysrs is the science of analysing and breaking encryption

schemes. Cn-ptology is the term referring to the broad study of secret writing, and

encompasses both cryptography and cryptanalysis.

There are several ways ol classifying cryptographic algorithms. For purposes of this

paper, they will be categorised based on the number of keys that are employed for

encryption and decryption, and further defined by their application and use. The three

types of algorithms that will be discussed are (Figure 4):

. Secret Kev Cryptography (Sr(Q; Uses a single key for both encryption and

decryption; also called symmetria encryplion. Primarily used for privacy and

confidentiality.

. Public Key Cryptography (PKQ: Uses one key for encryption and another for

decryption; also called as)rmmetric encryption. Primarily used for

authentication, non-repudiation, and key exchange.

. Hush l:unclions; Uses a mathematical transformation to irreversibly ,'encrypt,,

information, providing a digital fingerprint. Primarily used for message

integrity.

, 5ar6 lr.! (ttr'l! rrkt d!trer.!nt. sti( {6 t ithrt tr! ta tFo.kryFr,. &{ dntPttn.

\halk \n {.r!DE lrt(, c,tpl!{r?[l. plic lls tE k4\, dr tu.hrlprLr' a lh.odrer lor &q!p{i&.

',llrir nnrfir (({. srr ot|roe[plN, tthl' tunr.rlur\ I'ru, m r,rt\|trd.rrrrd.nnur h B{ rr\urlr.lll.nun rtn..itrtN rrit.

Figure 4: Types ofCryptography

ll

2.l.l sECrut't Klj\' cRYp t oGrr^plt]

Secret key cryptography methods cmploy a single key lbr both encryption and

decryption. The sender uses the key to encrypt the plaintext and sends the cipher text

to the receiver. The receiver applies the same key tb decrypt the message and recover

the plaintext. Because a single key is used for both functions, secret key cryptography

is also called synrmetric encryplion.

With this form of cryptography, it is obvious that the key must be known to both the

sender and the receiver; that, in facr, is the secret. The biggest difficulty with this

approach, of course, is the distribution of the key.

Secret key cryptography schemes are generally categorised as being either stream

ciphers or block ciphers.

The Data Encryption Standard (DES) and the Advanced Encryption Standard (AES)

are block cipher designs that have been designated cryptography standards by the US

government (though DES's designation was finally withdrawn after the AES was

adopted). Despite irs deprecation as an official srandard, DES (especially its still_

approved and much more secure triple-DES variant) remains quite popular; it is used

across a wide range of applications, from ATM encryption to e-mailprivacy and secure remote access. Many other block ciphers have been designed and

released, with considerable variation in quality. Many, even some designed by capable

practitioners, have been thoroughly broken, such as FEAL.

Stream ciphers, in contrast to the 'block' type, create an arbitrarily long stream of key

material, which is combined with the plaintext birby-bit or character-by-character,

somewhat like the one-time pad. ln a stream cipher, the output stream is created based

on a hidden internal state that changes as the cipher operates. That internal state is

initially set up using the secret key material. RC4 is a widely used stream cipher

Block ciphers can be used as stream ciphers.

A block cipher is so-called because the scheme encrypts one fixed-size block of data

at a time. In a block cipher, a given plaintext block will always encrypt to the same

cipher text wlren using the same key (i.e., it is deterministic) whereas the same

plaintext will encrypt to different cipher text in a stream cipher. The most common

construct lor block .ncrypi,on algoiithms is the Feistel cipher, named for

l4

cryptographer []orst Feistel (lBM). A feistel cipher combines elements of

substitution, permutation (transposition), and key expansion; these features create a

large amount of "confusion and diffusion" (per Claude Shannon) in the cipher. One

advantage of the Feistel design is that the encryption and decryption stages are

similar, sometimes identical, requiring only a reversal of the key operation, thus

dramatically reducing the size of the code (software) or circuitry (hardware) necessary

to implement the cipher. Oni of Feistel's early papers describing this operation is

"Cryptography and Computer Privacy"

Block ciphers can operate in one of several modes; the following are the most

important:

. Electronic Codebook (ECB) mode is the simplest, most obvious application:

the secret key is used to encrypt the plaintext block to form a cipher text

block. Two idenrical plaintext blocks, then, will always generate the same

cipher text block. ECB is susceptible to a variety of brute-force attacks

(because of the fhct that rhe same plaintext block will always encrypt to the

same cipher text), as well as deletion and insertion attacks. In addition, a

single bit error in the transmissidn of the cipher text results in an error in the

entire block of decrypted plaintext.

. Cipher Block Chaining (CBC) mode adds a feedback mechanism to the

encryption scheme; rhe plaintext is exclusively-O-Red (XORed) with the

previous cipher text block prior to encryption so that two identical plaintext

blocks will encrypt differently. While CBC protects against many brute-force,

deletion, and insertion attacks, a single bit error in the cipher text yields an

entire block error in the decrypted plaintext block and a bit error in the next

decrypted plaintexl block.

. Cipher Feedback (CFB) mode is a block cipher implementation as a self-

synchronising stream dipher CFB mode allows data to be encrypted in units

smaller than the block size, which might be useful in some applications such

as encrypting interactive terminal input. lf we were using one-byte CFB mode,

for example, each incoming character is placed.into a shift register the same

size as the block, encrypted, and the block transmitted. At the receiving side,

the ciphcr text is decrypted and the extra bits in the block (i.e., everything

above and beyond the one byte) are discarded. CFB mode generates a key-

35

slream based Lrpou thc previous.cipher text (the initial key comes from an

lnitialisation Vector). ln this mode, a single bit error in the cipher text affects

both this block and the following one.

. Output Feedback (OFB) mode is a block cipher implementation conceptually

similar to a synchronous stream cipher. OFB prevents the same plaintext block

from generating the same cipher text block by using an intemal feedback

mechanism that generates the key-stream independently of both the plaintext

and cipher text bitstreams. ln OFB, a single bit error in cipher text yields a

single bit error in the decrypted plaintext.

. Counter (CTR) mode is a relatively modem addition to block ciphers. Like

CFB and OFB, CTR mode operates on the blocks as in a stream cipher; like

ECB, CTR mode operates on the blocks independently. Unlike ECB, however,

CTR uses different key inputs to different blocks so that two identical blocks

of plaintext will not result in the same cipher text. Finally, each block of

cipher text has specific location within the encrypted message. CTR mode,

then, allows blocks to be processed in parallel thus offering performance

advantages when parallel processing and multiple processors are available -but is not susceptible to ECB's brute-force, deletion, and insertion attacks.

2.I.2 PUBLTC KEY CRYPTOGRAPHY

Public key cryptography has been said to be the most significant new development in

cryptography in the last 300-400 years. Modem PKC was first described publicly by

Stanford University professor Martin Hellman and graduate student Whitfield Diffie

in 1976. Their paper described a two-key crypto system in which two parties could

engage in a secure communicatiou over a non-secure communications channel

without having to share a secret key.

PKC depends upon the existence of so-called one-way -lunttions, or mathematical

functions that are easy to compute whereas their inverse function is relatively difficult

to compute. Let me give you two simple examples:

l. Multiplication vs..fat'torisotion Suppose you have two prime numbers, 3 and

7, and you need to calculate the product; it should take almost no time to

calculale that value, which is 21. Now suppose, instead, that you have a

number that is a product of two primes, 21, and you need to determine those

prime thctors. You will eventually come up with the solution but whereas

36

calculating thc product took mrlliseconds, lactoring will take longer. The

problem becomes much harder if we start with primes that have, say, 400

digits or so, because the product will have -800 digits.

2. Exponentiation vs. logarithmsr Suppose you take the number 3 to the 6th

power; again, it is relatively easy to calculate 3o = 729. But if you start with

the number 729 and need to determine the two integers, -r and / so that

log.729 = y, it will take longer to find rhe two values.

While the examples above are trivial, they do represent two of the functional pairs

that are used with PKC; namely, the ease of multiplication and exponentiation versus

the relative difficulty of factoring and calculating logarithms, respectively. The

mathematical "trick" in PKC is to lind a trap door in the one-way function so that the

inverse calculation becomes easy given knowledge of some item of information.

Generic PKC employs two keys that are mathematically related although knowledge

ofone key does not allow someone to easily determine the other key. One key is used

to encrypt the plaintext and the other key is used to decrypt the cipher text. The

important point here is that it does nor marter which key is applied first, but that both

keys are required for the process to work. Because a pair of keys are required, this

approach is also called asymmetric cryptography.

ln PKC, one of the keys is designated the public key and may be advertised as widely

as the owner wants. The other key is designated the private key and is never revealed

to another pany. lt is straight-lbrward to send messages under this scheme. Suppose

Alice wants to send Bob a message. AIice encrypts some intbrmation using Bob's

public key; Bob decrypts the cipher rext using his private key. This method could be

also used to prove who senl a message; Alice, for example. could encrypt some

plaintext with her privare key: when Bob decryprs using Alice,s public key, he knows

that Alice sent the message (authentication) and Alice cannot deny having sent the

message (non-repudiation).

Public key cryptography algorithms (hat are in use today for key exchange or digital

signatures include:

. RSA: The first, and still tnosr common. pKC implementation, named for the

three MIT mathematicians who dcveloped it - Ronald Rivest, Adi Shamir,

and Leonard Adleman. RSA today is used in hundreds of software products

and can be used for key exchange, digital signatures, or encryption of small

31

blocks of data. RSA uses a variable size encryption block and a variable size

key. The key-pair is derived from a very large number, n, that is the product of

two prime numbers chosen according to special rules; these primes may be

100 or more digits in length each. yielding an n with roughly twice as many

digits as the prime lhctors. The public key information includes n and a

derivative of one of the factors of n; an attacker cannot determine the prime

factors of n (and, therefore, the private key) from this information alone and

that is what makes the RSA algorithm so secure. (Some descriptions of PKC

erroneously state that RSA's safety is due to the diffculty in factoring large

prime numbers. In fact, large prime numbers, like small prime numbers, only

have two factors!) The ability for computers to factor large numbers, and

therefore attack schemes such u, ilSA, i. rapidly improving and systems today

can find the prime factors of numbers with more than 200 digits. Nevertheless,

if a large number is created from two prime fhctors that are roughly the same

size, there is no known factorisation algorithm that will solve the problem in a

reasonable amount of time; a 2005 test to factor a 200-digit number took 1.5

years and over 50 years of compute time. In 2009, Kleinjung et al. reported

that factoring a 768-bit (232-digiQ RSA-768 modulus utilising hundreds of

systems took two years and they estimated that a 1024-bit RSA modulus

would take about a thousand times as long. Even so, they suggested that 1024-

bit RSA be phased out by 2013. Regardless, one presumed protection of RSA

is that users can easily increase the key size to always stay ahead of the

computer processing curve. As an aside. the patent for RSA expired in

September 2000 which does not appear to have affected RSA's popularity one

way or the other.

Symmetric-key cryptosystems use the same key for encryption and decryption of a

message, although a message or group of messages can have a different key than

others. A significant disadvantage of symmetric ciphers is the key

management necessary to use them securely. Each distinct pair of communicating

parties must, ideally, share a different key, and perhaps for each cipher text exchanged

as well. The number of keys required increases as the square of the number of

network members, which very quickly requires complex key management schemes to

keep thcm rll consistent arrd secret.

Iti

ln a groundbreaking 1976 paper, Whitfield Diflie and Martin Hellman proposed the

notion of public-key (also, more generally, called. asymmetric key) cryptography in

which two diflerent but mathematically related keys are used-a public key and

a private key. A public key system is so constructed that calculation of one key (the

'private key') is computationally infeasible from the other (the'public key'), even

though they are necessarily related. lnstead, both keys are generated secretly, as an

interrelated pair. The historian David Kahn described public-key cryptography as "the

most revolutionary new concept in the field since poly-alphabetic substitution

emerged in the Renaissance".

In public-key cryptosystems, the public key may be freely distributed, while its paired

private key must remain secret. ln a public-key encryption system, the public key is

used for encryption, while the private or secret key is used for decryption. While

Diffie and Hellman could not find such a system, they showed that public-key

cryptoglaphy was indeed possible by presenting the Diffie-Hellman key

exchange protocol, a solution that is now widely used in secure communications to

allow two parties to secretly agree on a shared encryption key. The X.509 standard

defines the most commonly used format for public key certificates.

A document published in 1997 by the Covemment Communications Headquarters

(GCHQ), a British intelligence organisation, revealed rhat cryptographers at GCHQ

had anticipated several academic developments. Reportedly, around 1970, James H.

Ellis had conceived the principles of asymmetric key cryptography. ln 1973, Clifford

Cocks invented a solution that very similar in design rationale to RSA. And in

1974, Malcolm J. Williamson is claimed to have ileveloped the Difiie-Hellman key

exchange.

Public-key cryptography is also used lbr implementing digital signature schemes. A

digital signature is reminiscent of an ordinary signature; they both have the

characteristic of being easy for a user to produce, but difficult for anyone else

to forge. Digital signatures can also be permanently lied to the content of the message

being signed; they cannot then be 'moved' tiom one document to another, for any

attempt will be detectable. ln digital signature schemes, rhere are two algorithms: one

for signing, in which a secret key is used to process the message (or a hash of the

message, or both), and one for verification, in which the matching public key is used

with the rncssage to check the validity ofthe signature. RSA and DSA are two ofthe

l9

most popular digital signature schemes. Digital signatures are central to the operation

of public key infrastructures and many network security schemes (e.g., SSL/TLS,

many VPNS. etc.).

Public-key algorithms are most often based on the computational complexity of"hard" probtems, often from number theory. For example, the hardness of RSA is

related to the integer factorization problem, while Diffie-Hellman and DSA are

related to the discrete logarithm problem. The security of elliptic curve

cryptography is based on number theoretic problems involving elliptic curves.

Because of the difiiculty of the underlying problems, most public-key algorithms

involve operations such as modular multiplication and exponentiation, which are

much more computationally expensive than the techniques used in most block

ciphers, especially with typical key sizes. As a result, public-key cryptosystems are

commonly hybrid cryptosystems. in which a fast high-quality symmetric-key

encryption algorithm is used for the message itself, while the relevant symmetric key

is sent with the message, but encrypted using a public-key algorithm. Similarly,

hybrid signature schemes are often used, in which a cryptographic hash function is

computed, and only the resulting hash is digitally signed.

2.I.3 HASH FUNCTTONS

Cryptographic hash functions are a third type of cryptographic algorithm. They take a

message of any length as input, and output a short, fixed length hash, which can be

used in ( fbr example) a digital signature. For good hash f'unctions, an attacker cannot

find two messages that prodrce the sirme hash. MD4 is a long-used hash function that

is now broken; MD5, a strengthened variant of MD4, is also widely used but broken

in practice. The US National Security Agency developed the Secure Hash Algorithm

series of MD5-like hash functions: SHA-0 was a flawed algorithm that the agency

withdrew; SHA-l is widely deployed and more sccure than MD5, but cryptanalysts

have identified attacks against iti the SHA-2 family improves on SHA-I, but is

vulnerable to clashes as of 201 l; and the US standards authority thought it ,'prudent',

from a security perspective to develop a new standard to ,'significantly improve the

robustness of NIST's overall hash algorithm toolkit." Thus, a hash function design

competition was meant to select a new U.S. national standard, to be called SHA-3, by

2012. 'l he comperirion ended on October 2.2012 when the NIST announced

that Keccak would be the new SHA-3 hash algorithm. Unlike block and stream

:10

ciphers that are in\ ertible, cryptographic hash tunctions produce a hashed output that

cannot be used to retrieve the original input data. Cryptographic hash functions are

used to verify the authenticity of data retrieved from an untrusted source or to add a

layer of security.

Message authentication codes (MACs) are much like cryptographic hash functions,

except that a secret key can be used to duthenticare the hash value upon receipt; this

additional complication blocks an attack scheme against bare digest algorithms, and

so has been thought worth the eflbrt.

Hash firnctions, also called message digests and one-way encryption, are algorithms

that. in essence. use no key. lnstead, a fixed.length hash value is computed based

upon the plaintext that makes it impossible for either the contents or length of the

plainlext to be recovered. Hash algorithms are rypically used to provide a digital

fingerprint of a file's contents, often used to ensure that the file has not been altered

by an intnlder or virus. Hash l'unctions are also commonly employed by many

operating systems to encrypt passwords. Hash functions, then, provide a mechanism

to ensure the integrity of a file.

Let me reiterate that hashes are one-way encryption. You cannot take a hash and

"decrypt" it to tind the original string that created it, despite the many web sites that

claim or suggest otherwise, such as CrackStation, HashKitter.co.uk, MD5

Online, md5thiscracker, OnlineHashCrack, and RainbowCrack.

Note that these sites search databases and/or use rainbow tables to find a suitable

string that produces the hash in question but one can't definitively guarantee what

string originally produced the hash. This is an important distinction. Suppose that you

want to crack someone's password, where the hash of the password is stored on the

server. lndeed, all you then nded is a strlng that produces the correct hash and you,re

in! However, you cannot prove that you have discovered the user's password, only a

"duplicate key."

Hash algorithms in common use today include:

. Message Digest (MD) algorithms: A series of byte-oriented algorithms that

produce a 128-bit hash value from an arbitrary-length message.

.11

o

o

o

o

MD2 (l(}C l3l9): Designed tbr systems with limited memory such as

smarl cards. (MD2 has been relegated to historical status, per RFC

6149.)

MD4 (RFC 1320): Developed by Rivest, similar to MD2 bur designed

specifically for fast processing in software. (MD4 has been relegated to

historical status, per R-FC 6150.)

MD5 (RFC l32l ): Also developed by Rivest after potential

weaknesses were reported in MD4; this scheme is similar to MD4 but

is slower because more manipulation is made to the original data. MD5

has been implemented in a large number of products although several

weaknesses in the algorithm were demonstrated by German

cryptographer Hans Dobbertin in 1996 ("Cryptanalysis of MD5

Compress"). (LJpda(ed security considerations for MD5 can be found

in RFC 6151.)

Secure Hash Algorithm (SHA): Algorithm for NIST's Secure Hash Standard

(SHS), described in FIPS 180-4 'fhe status of NIST hash algorithms can be

lound on their "Policy on Hash Fqnctions" page.

o SHA-l produces a 160-bit hash value and was originally published as

FIPS PUB 180-l and RFC 3174. SHA-l was deprecated by NIST as of

the end of 201 3 although it is still widely used.

SHA-2, originally described in FIPS PUB 180-2 and eventually

replaced by FIPS PUB 180-3 (and FIPS PUB 180-4), comprises five

algorithms in the SHS: SHA-l plus SHA-224, SHA-256, SHA-384,

and SHA-5 l2 rvhich can produce hash values that are 224,256,3g4, or

512 bits in length. respectively. SHA-2 recommends use of SHA-1,

SHA-224, and SHA-256 fbr messages less than 264 bits in length, and

employs a 5 l2 bir block size; SHA-384 and SHA_512 are

recommended lbr messages less than 2128 bits in length, and employs

a 1,024 bit block size. FIPS pUB 180-4 also introduces the concept of

.+l

o

a truncated hash in SHA-512/I, a generic name referring to a hash

value based upon the SHA-512 algorithm that has been truncated

to t bits; SHA-512/224 and SHA-512/256 are specifically described.

SHA-224, -256, -384, and -512 are also described in RFC 4634.

SHA-3 is the current SHS algorithm. Although there had not been any

successlul attacks on SHA-2, Nlsl'decided that having an altemative

to SHA-2 using a different algorithm would be prudent. In 2007, they

launched a SHA-3 Competition to find that altemative; a list of

submissions can be found at The SHA-3 Zoo. In 2012, NIST

announced that after reviewing 64 submissions, the winner

was Keccak (pronounced "catch-ack"), a family of hash algorithms

based on sponge functions. The NIST version can support hash output

sizes of256 and 512 bits.

RIPEMD: A series of message digests rhar inirially came lrom the RIpE

(RACE lntegrity Primirives Evaluation) project. RIpEMD- 160 was designed

by Hans Dobbertin, Antoon Bosselaers, and Bart preneel, and optimized for

32-bit processors to replace the then-current 128-bit hash functions. Other

versions include RIPEMD-256, RIPEMD-320. and RIpEMD-128.

HAVAL (HAsh oiVAriable Length): Designed by y Zheng, J. pieprzyk and J.

Seberry, a hash algorithm with many levels of security. HAVAL can create

hash values that are 128, 160, 192, 224, or 256 bits in length. More details can

be found in "HAVAL - A one-way hashing algorithm with variable length

outpul" by Zheng. Pieprzyk. antJ Seberry (AUSCRYpT,92).

Whirlpool: Designed by V Rijmen (co-invenror of Rijndael) and p.S.L.M.

Barreto. Whirlpool is one of two hash functions endorsed by the New

European Schemes for Signatures, lntegrity. and Encryption(NESSIE) competition (rhe other being SHA). Whirlpool operares on

messages less than 2256 bits in length and produces a message digest of 512

bits. The design of this hash function is very different than rhat of MD5 and

-ll

SHA-1, making it immune to the types of attacks that succeeded on those

hashes.

Tiger: Designed by Ross Anderson and [:li Biham, Tiger is designed to be

secure, run efliciently on 64-bit processors, and easily replace MD4, MD5,

SHA and SHA-l in other applications. -figer/192 produces a 192-bir ourput

and is compatible wilh 64-bit architectures; Tiger/128 and Tiger/160 produce a

hash ol length I 28 and 160 bits, respectively, to provide compatibility with the

other hash functions mentioned above.

eD2k: Named for the EDonkey2000 Network (eD2K), the eD2k hash is a root

hash of an MD4 hash list of a given file. A root hash is used on peer-to-peer

lile transl'er networks, where a file is brokgn into chunks; each chunk has its

own MD4 hash associated with it and the server maintains a file that contains

the hash list ofall ofthe chunks. The root hash is the hash of the hash list file.

. SM3: SM3 is a 256-bit hash t'unction operating on 512-bit input blocks. Part

of a Chinese National Standard, SM3 is issued by the Chinese State

Cryptographic Authority as GM/T 0004-2012: SM3 cryptographic hash

algorithm (2012) and GB/T 32905-2016: lnformation security techniques

6€"5M3 cryptographic hash algorithm (20 l6).

2.2 GENE'IIC ALGORJTHM

ln computer science and operations research, a genetic algorithm (GA) is

a metaheuristic inspired by the process of natural selection that belongs to the larger

class of evolutionary algorithms (ttA). Genetic algorithms are commonly used to

generate high-quality solutions to optimization and search problems by relying on

biologically inspired operators such as mutation, crossover and selection. John

Holland introduced genetic algorithms in 1960 based on the concept of Darwin's

theory of evolution; his student David E. Goldberg further extended GA in 1989.

Following the major usages ofgenetic algorithms with described methodology:

Optimisation problems

ll

ln a genetic algorithm, a population of candidate solutions (called individuals,

creatures, or phenotypes) to an optimisation problem is evolved toward better

solutions. Each candidate solution has a set of properties(its chromosomes or genotype) which can be mutated and altered; traditionally,

solutions are represented in binary as strings of0s and ls, but other encodings are also

possible.

The evolution usually starts from a population of randomly generated individuals, and

is an iterative process, with the population in each iteration called a generation. ln

each generation, the fitness of cvery individual in thc population is evaluated; the

fitness is usually the value of the objective function in the optimisation problem being

solved. The more fit individuals are stochastically selected fiom the current

population, and each individual's genome is modified (recombined and possibly

randomly mutated) to form a new generation. 'fhe new generation of candidate

solutions is then used in the next iteration of the algorithm. Commonly, the algorithm

terminates when either a maximum number of generations has been produced, or a

satisfactory firness level has bcen reached for the population.

A typical genetic algorithm requires:

1 . a genetic representation of the solution domain,

2. a fitness lunction to evalualc thc solution domain.

A standard representation of each candidate solution is as an array of bits. Anays of

other types and structures can be used in essentially the same way. The main property

that makes these genetic representations convenient is that their parts are easily

aligned due to their fixed size. which facilitates simple crossover operations. Variable

Iength representations may also be used, but crossover implementation is more

complex in this case. Tree-like representations are explored in genetic

programming and graph-form representations are explored in evolutionary

programming; a mix of both linear chromosomes and trees is explored in gene

expression programming.

Once the genelic representation and the fitness function are defined, a GA proceeds to

initialise a population of solutions and then to improve it through repetitive

application of the mutation, crossover, inversion and selection operatom.

lnitialisation

,15

The population size depends on the nature of the problem, bul typically contains

several hundreds or thousands of possible solutions. Often, the initial population is

generated randomly, allowing the entire range ofpossible solutions (the search space).

Occasionally, the solutions may be "seeded" in areas where optimal solutions are

likely to be found.

Selection

During each successive generation, a portion of the existing population is selected to

breed a new generation. lndividual solutions are selected through a fitness-

based process, where fitter solutions (as measured by a fitness function) are typically

more likely to be selected. Certain selection methods rate the fitness of each solution

and pret'erentially select the best solutions. Other methods rate only a random sample

of the population, as the former process may be very time-consuming.

The fitness function is defined over the genetic representation and measures

the quality of the represented solution. The fitness function is always problem

dependent. For instance, in the knapsack problem one wants to maximise the total

value of objects that can be put in a knapsack of some fixed capacity. A representation

of a solution might be an array of bits, where each bit represents a different object,

and the value of the bit (0 or l) represents whether or not the object is in the

knapsack. Not every such representation is valid, as the size of objects may exceed

the capacity of the knapsack..The fitness of the solution is the sum of values of all

objects in the knapsack ifthe representation is valid, or 0 otherwise.

In some problems, it is hard or even impossible to define the fitness expression; in

these cases, a simulation may be used to detennine the t'itness function value of

a phenotype (e.g. computational tluid dynamics is used to determine the air resistance

of a vehicle whose shape is encoded as the phenotype), or even interactive genetic

algorithms are used.

Genetic operators

The next step is to generate a second generation population of solutions from those

selected through a combination of genetic operators: crossover (also called

recombination ). and mutation..

For each new solution to be produced, a pair of "parent" solutions is selected for

breeding from the pool selected previously. By producing a "child" solution using the

l6

Opinion is divided over the imponance of crossover versus mutation. There are many

ref'erences in Fogel (2006) thai suppolt tlie importance of mutation-based search.

Although crossover and mutation are known as the main genetic operators, it is

possible to use other operators such as regrouping, colonisation-extinction, or

migration in genetic algt.rrithms.

It is worth tuning parameters such as the mutation probability, crossover probability

and population size to tind reasonable scttings tbr the problem class being worked on.

A very small mutation rate may lead to genetic drift (which is non-ergodic in nature).

A recombination rate that is too high may lead to premature convergence of the

genetic algorithm. A mutation rate tha( is too high may lead to loss ofgood solutions,

unless elitist selection is employed.

Heuristics

tn addition to the main operators above, other heuristics may be employed to make

the calculation faster or more robust. The speciation heuristic penalises crossover

between candidate solutions that are too similar; this encourages population diversity

and helps prevent premature convergence to a Iess optimal solution.

'lcrnrination

+7

above methods of crossover and mutation, a new solution is created which typically

shares many ol the characteristics of its "parents". New parents are selected for each

new child, and the process continues until a new population of solutions of

appropriate size is generated. Although reproduction methods that are based on the

use of two parents are more "biology inspired", some research suggests that more than

two "parents" generate higher quality chromosomes.

These processes ultimately result in the nexl generation population of chromosomes

that is different tiom the initial generation. Generally the average fitness will have

increased by this procedure for the population, since only the best organisms from the

lirst generation are selected lbr breeding, along rvith a small proportion of less fit

solutions. 'l'hese less fit solutions ensure genetic diversity within the genetic pool of

the parents and therefore ensure the genetic diversity of the subsequent generation of

children.

This generational process is repeated until a termination condition has been reached.

Common terminating conditions are:

' A solution is found that satisfies minimum criteria

' F'ixed number ofgenerations reached

. Allocated budget (computation time/money) reached

' The highest ranking solution's litness is reaching or has reached a plateau such

that successive iterations no longer produce better results

' Manual inspection

' Combinations of the above

The building block hypothesis

Genetic algorithms are simple to implement, but their behavior is difiicult to

understand. ln particular it is difficult to understand why these algorithms frequently

succeed aI generating solutions of high fitness when applied to practical problems.

The building block hypothesis (BBH) consists ot

1. A description of a heuristic that performs adaptation by identifring and

recombining "building blocks", i.e. low order, low defining-

length schemata with above average fitness.

2. A hypothesis that a genetic algorithm pertbrms adaptation by implicitly and

etliciently implementing this heuristic.

Goldberg describes the heuristic as follows:

"Short, low order, and highly fit schemata are sampled, recombined [crossed over],

and resampled to fbrm strings ofpotentially higher fitness. ln a way, by working with

these panicular schemata [the building blocks], we have reduced the complexity of

our problem; instead of building high-performance strings by trying every

conceivable combination, we construct better and better strings fiom the best partial

solutions of past samplings.

"Because highly fit schemata of low deiining lerrgth and low order play such an

important role in the action of genetic algorithms, we have already given them a

special name: building blocks. Just as a child creates magnilicent fortresses through

the arrangement of simple blocks of wood, so does a genetic algorithm seek near

-1li

optimal performance through the juxtaposition of short, low-order, high-performance

schemata, or building blocks."

Despite the lack of consensus regarding the validity of the building-block hypothesis,

it has been consistently evaluated and usetl a! reference throughout the years.

Many estimation of distribution algorithms, for example, have been proposed in an

attempt to provide an environment in which the hypothesis would hold. Although

good results bave been reported for some classes of problems, skepticism conceming

the generality and/or practicality ot lhe building-block hypothesis as an explanation

for GAs elficiency still remains. Indecd, therc is a reasonable amount of work that

attempts to understand its limitations from the perspective of estimation of

distribution algorithms.

Genetic algorithms (GA) are adaptive heuristic search algorithms based on the

evolutionary ideas of natural selection and genetics. They are based on the principle

of Darwinian idea of survival. of the tittest and natural genetics. ln a symmetric key

encryption or secret key encryption only one key is used by both the sender and the

intended receiver for both the encryption and decryption of the message. Both the

sender and the intended receiver must agree upon the key before any communication

begins. In the asymmetric key encryption, at rhe sender's end the public key/private

key is used to encrypt the original message into a form known as a cipher text. At the

receiver's end the corresponding private key/public key is used to decrypt the cipher

text and restore a plain text from it. ln practical situations, symmetric key encryption

has number of problems. One such problem is that ofkey agreement and distribution

which is overcome in asymmetric kcy encryption. The second problem is more

serious. Since the same key is used for both encryption and decryption, one key per

set of communicating parties is required. This limitation can be overcome by

generating a key pair, a public key and a private key where a public key is freely

distributed and the private key is kept confidential known only to the owner ofthe key

Pair.

Genetic algorithms are a sub-field ofthe parent field ofthe following :

. EvolutionaryAlgorithm

. Meta-heuristics

.19.

. Stochastic Optinr isation

2.2.I EVOLU'I'IONARY ALGORITHM

ln artificial intelligence (Al), an evolutionary algorithm (EA) is

a subset of evolutionary computation, a generic population-

based metaheuristic optimization algorithm. An EA uses mechanisms inspired

by biological evolution, such as reproduction, mutation, recombination,

and selection. Candidate solutions to the optimization problem play the role of

individuals in a population, and the fitness function determines the quality of the

solutions. Evolution of the population then takes place after the repeated application

of the above operators.

Evolutionary algorithms often perform well approximating solutions to all types of

problems because they ideally do not make any assumption about the

underlying fitness landscape. Techniques from evolutionary algorithms applied to the

modelling of biological evohrtion are genbrally limited to explorations

of microevolutionary processes and planning models based upon cellular processes. In

most real applications of EAs, cornputational complexity is a prohibiting factor. In

fact, this computational complexity is due to fitness function evaluation. Fitness

approximation is one ofthe solutions to overcome this difficulty. However, seemingly

simple EA can solve often complex problem; therefore, there may be no direct link

between algorithm complexity and problem complexity.

Implementation of evolutionary algorithm is done in the following two steps :

l. Generate the initial population ofindividuals randomly. (First generation)

2. Repeat the following re-generational steps until termination:

. Evaluate the lltness ol'each individual in the population (time limit, sufficient

fitness achieved, etc.)

. Select the fittest individuals for reproduction. (Parents)

. Breed new individuals tkough crossover and mutation operations to give

birth to ollsprings.

. Replace the least-fit individuals of the population with new individuals.

2.2.2 SWARM INTEI,LIGENCf,

Swarm intelligence (Sl) is the collective behavior of decentralized, self-

organized systems, natural or aftificial. The concept is employed in work on artificial

50

intelligence. The expression was introduced by Gerardo Beni and Jing Wang in 1989,

in the context ofcellular robotic systems. ]

SI systems consist typically of a population of simple agents or boids interacting

locally with one another and with their environment. The inspiration often comes

from nature, especially biological systems. The agents follow very simple rules, and

although there is no centralised control structure dictating how individual agents

should behave, local, and to a certain degree random, interactions between such

agents lead to the emergence of "intelligent" giobal behaviour, unknown to the

individual agents. Examples of swarm intelligence in natural systems include ant

colonies, bird flocking, hawks hunting, animal herding, bacterial growth,

fish schooling and microbial intelligence.

The application of swarm principles to robots is called swarm robotics, while'swarm

intelligence' refers to the more general set of algorithms. 'Swarm prediction' has been

used in the context of forecasting problems. Sirnilar approaches to those proposed

for swarm robotics are considered lbr genetically modified organisms in synthetic

collective intelligence.

Stochastic Diffusion Search (SDS), Particle Swarm Optimisation (PSO), Ant Colony

Optimisation (ACO) and their variants dominate the field of nature-

inspired metaheuristics,

STOCH ASTI C DI FF USION SEARCH

First published in 1989 Stochastic diffusion search (SDS) was the first Swarm

Intelligence meta-heuristic. SDS is an agent-based probabilistic global search and

optimisation technique best suited to problems where the objective function can be

decomposed into multiple independenl partial-functions. Each agent maintains a

hypothesis which is iteratively tested by el'aluating a randomly selected partial

objective function parameterised by the agent's current hypothesis. In the standard

version of SDS such partial lunction evaluations are binary, resulting in each agent

beconring active or inactive. lnlirrmation on hypotheses is diffused across the

population via inter-agent conr llrun icut ion. Unlike lhe stigmergic communication used

in ACO, in SDS agents comn]unicatc hypotheses via a one-to-one communication

strategy analogous to the tandem running procedure observed in Leptothorax

acervorum. A positive feedback mechanism ensurcs that, over time, a population of

agents stabilise around the global-best solution. SDS is both an efficient and robust

5l

global search and optimisation algorithm, which has been extensively mathematically

described. Recent work has involved merging the global search properties of SDS

with other swarm intelligence algorithms.

ANT COLONY OPTI MISATION

Ant colony optimisation (ACO), introduced by Dorigo in his doctoral

dissertation, is a class of optimization algorithms modelled on the actions of an ant

colony. ACO is a probabilistic technique usel'ul in problems that deal with finding

better paths though graphs. Artificial 'ants'-simulation agents-locate optimal

solutions by moving through a parameter space representing atl possible solutions.

Natural ants lay down pheromones directing each other to resources while exploring

their environment. The simulated 'ants' similarly record their positions and the quality

of their solutions, so that in later simulation iterations more ants locate for better

solutions.

I'.4 R7'I C LE S N',4R iI.I OPTI MI 5.171 ON

Particle swarm optimisation (PSO) is a global optimization algorithm for

dealing with problems in which a best solution can be represented as a point or

surface in an n-dimensional space. Hypotheses are plotted in this space and seeded

with an initial velocity, as well as a communication channel between the particles.

Particles then move thror.rgh the solution space. and are evaluated according to

some fitness criterion after each tirne-step. Over time, particles are accelerated

towards those particles within their communication grouping which have better

fitness values. The main advantage of such .an approach over other global

minimisation strategies such as simulated annealing is that the large number of

menrbers that make up the particlc. swanr make the technique impressively resilient

to the problem of local minima.

2.3 ANT COLONY OPTIMISATION

ln computer science and operations research, the ant colony

optimisation algorithm (ACOI is a probabilistic technique for solving computational

problems which can be reduced to tinding good paths through graphs. Artificial

Ants stand tbr multi-agent methods inspired by the behaviour of real ants. The

pheromone-based communication of biological ants is often the predominant

paradrgm used.[2] Combinations of Artificial nnts and local search algorithms have

become a method of choice for numerous optimisation tasks involving some sort

of graph. e.g., vehicle routing and internet routing. The burgeoning activity in this

field has led to conf'erences dedicated solely to Artificial Ants, and to numerous

commercial applications by specialised companies such as AntOptima.

As an example, Ant colony optimisation is a classof optimization algorithms modelled on the actions of an ant colony. Artificial

'ants'(e.9. simulation agents) locare optimal solutions by moving through a parameter

space representing all possible solulions, Real ants lay down pheromones directing

each other to resources while exploring their environment. The simulated 'ants'

similarly record their positions and the quality of their solutions, so that in later

simulation iterations more ants locate better solutions. One variation on this approach

is the bees algorithm, which is rnore analogous to the foraging patterns of the honey

bee. another social insect.

This algorithm is a member of the . ant colony algorithms family, in swarm

intelligence methods, and it constitutes some metaheuristic optimisations. Initially

proposed by Marco Dorigo in 1992 in his PhD thesis, the first algorithm was aiming

to search for an optimal path in a graph, based on the behaviour of ants seeking a path

between their colony and a source ol'lbod. The original idea has since diversified to

solve a wider class of numerical problems. and as a result, several problems have

emerged, drawing on various aspects of the behaviour of ants. From a broader

perspective, ACO performs a model-based search and shares some similarities

with estimation of distribution algorithms.

Unnatural 'ants'(e.g. piquancy doers) devise ace explications by impelling into a

limiting factor scope renderlng all conceivable explanations. Actual ants sprawl

prostate pheromones goveming every another particle(s) to resources while reviewing

their surroundings. The imitated'ants' likewise preserve the locations oftheir own and

the attribute oi the results they perceived earlier so that in later devising monotonies

that assist other ants to determine better results they had derived so far. A similar

modification to this strategy is the bees algorithm, that is more comparable regarding

the look about exemplars of the honey bee, another kind of an insect which resides in

a social environment. Pheromone-based communication tends to be the most elTicient

approach for communicating that is sensed in the natural environment.

5l

2.3.I APPLICATIONS OF ACO AI\ID CURRENT TRENDS

The NP-hard combinatorial optimisation problemS first behold the usage ofACO in

its various specialities. The current irend gave rise to a new sore subject that

contemplates the usage ofACO as a result of eflective, versatile, stochastic, perpetual

and multi-faceted optimisation problems, besides this creates a work of developing a

lateral execution competent in gaining the benefit of the latest convenient parallel

firmware. Usage ofACO in finding an optimal result to a near about for the problem

of the travelling salesman is performed elfectively. It possesses ascendancy over

restorative fo(itying and genetic algorithm procedures of the same kind of problems

where there is tum in the graph of the path spunky; the ant colony algorithm can be

administered repeatedly and can acclimate to changing environment in the real-world

problems which is one of the lbremost concems in system dispelling and metropolitan

conveyance systems.

It can be applied to many combinative optimisation problems. It can be also used to

produce near-optimal results in various issues such as the travelling salesman

problem, etc. the collective behaviour of decentralised, self-organised systems. These

systems can be natural or anificial.

The llrst ACO algorithm was called the ant syslem and it was aimed to solve the

travelling salesman problem, in which the goal is ro find rhe shortest round-trip to link

a series ofcities. The general algorithm is relatively simple and based on a set ofants,

each making one of the possible round+rips along the cities. At each stage, the ant

chooses to move from one city to another according to some rules:

1. I1 must visit each city eractly once;

2. A distant city has less chance ofbeing chosen (the visibility);

3. The more intense the pheromone trail laid out on an edge betwe€n two cities,

the greater the probability that thar edge will be chosen;

4. Having completed itsjoumey. the ant deposits more pheromones on all edges it

traversed, if the joumey is short;

5. After each iteration, trails ol pheromones evaporate.

Scheduling problem

' Sequential Ordering Problem (SOP)

54

' Job-shop scheduling problem (JSP)

' Open-shop scheduling problc'rrr (OSP)

' Permutation f)ou,shop problem (PFSl,)

' Single machine total tardiness problenr (SM I"l'P)

' Single rnachinc total u'cighted Lardiness problem (SMTWTP)

' Ilesource-constrainedprojectschedulingproblem(RCPSP)

' Group-shop scheduling problcm (GSI,)

' Single-nrachinc total tardincss problern u,ith sequence dependent setup times

(SMTI'PDS'I)

' Multistage flowshop scheduling problem (MFSP) with sequence dependent

setup/changeover times

\ ehicle routing problem

' Capacitated vehicle roLrting problem (C'VRP)

' Multi-depot vehicle routing problem (MDVRP)

' Pcriod rehiclc rorrting problcrrr rPVRP)

' Split dclir ery r e hicle rrrLrting ploblerr (SDVRP)

' Stochastic vehicle routiug problem (SVRP)

' Vehiclc routing problenr with pick-up and dclivery (VRPPD)

' \thicle routing problcnr u,ith tinre rvindorvs (VRPTW)

' Tirne dcpendent vehicle routing proble rn * ith time windorvs (TDVRPTW)

' Vehiclc routing problcm rvilh time u'indorvs and multiple service workers

(VRPTWMS)

Assign nrent problern

Quadratic assignment problelr l QAP )

Generalized assignne nt problenr (GAP)

Frequency assignment problem (mP)

lledundancy illlocation problern (RAI')

' Set ctr\ er problern tS( l')

-\)

' Partition problem (SPP)

' Weight constrained graph tree partition probiem (WCCTPP)

' Arc-weighted l-cardinality tree problem (AWICTP)

' Multiple knapsack problem (MKP)

' Maximum independent set problem (MlS)

Device sizing problem in nano-electronics physical design

' Ant colony optimisatien (ACO) based optimisation of 45 nm CMOS-based

sense amplifier circuit could converge to optimal solutions in very minimal

time.

' Ant colony optimisation (ACO) based reversible circuit synthesis could

improve elfi ciency signilicantly.

Antennas optimisation and synthesis

Loopback vibrators lOxl0, synthesised by means ofACO algorithm. Un-loopback

vibrators 10,10, synthesised by means ofACO algorithm. To optimise the form of

antennas, ant colony algorilhms can be used. As example can be considered antennas

RFID-tags based on ant colony algorithms (ACO)., loopback and uuJoopback

vibrators l0' I 0.

2.3.2 DISADVANTACES OFANT COLONY OPTIMISATION

A. Speculative inspection ofACO is ditllcult.

B. A succession ofcontinuous decision is not depeident.

C. Uncertainty in the time ofconcumence.

D. Produces local optimal result rather than global.

E. Analytical work is investigative prel'erably than being hypothetical.

F. Changes occur in the succession of conscious decision of the probable event

dissemination while iterating.

2.4 PARTICLE SWARM OPTIMISATION

ln computational science, particle swarm optimisation (PSO) is a

computational method that optimizes a problem by iteratively trying to improve

i(l

a candidate soh(ion with regard to a given measute of quality. It solves a problem by

having a population of candidate solutions, here dubbed particles, and moving these

particles around in the search:spacc according to simple mathematical formulae over

the particle's position and velocity. Each particle's movement is influenced by its local

best known position, but is also guided toward the best known positions in the search-

space, which are updated as better positions are. found by other particles. This is

expected to move the swarm toward the best solutions. PSO is a metaheuristic as it

makes ltw or no assumptions about the problem being optimised and can search very

Iarge spaces of candidate solutions. However. meta-heuristics such as PSO do not

guarantee an optimal solution is ever found. Also, PSO does not use the gradient of

the problem being optimised. which means PSO does not require that the optimisation

problem be dillerentiable as is required by classic optimisation methods such

as gradient descent and quasi-newton methods.

Particle(s) Swarm Optimisation(PSO) is an optimising procedure which is composed

of two components of science i.e. computer science and social science. Furthermore,

PSO practices the swarm intelligence approach, a characteristic of a system, in which

cumulative acknowledgemenls of the naive agents that are socialising regionally

among their surroundings produce compatible global utilitarian exemplars. The

foundations of PSO are based on the basis:

. Soc'iol Contepts - lt can be referred as "human intelligence results from social

interactions".

, Sv,arm lntelligence - lt may be described as the collective behaviour of

decentralised, self-organised systeurs. These systrms can be artificial or natural.

ln PSO. the term "particles" is refercd to the members of the population group that

needs an optimised result tbr locating the tbod fbr themselves. These particles are

considered to possess an arbitrary negligible mass and volume and are constrained to

velocities and acceleration to a better mode of behaviour PSO is not largely affected

by the size of the group (or swann) and non-linearily ()fthe function. It converges to a

global optimurn resr.rlt for the problem where most of the analytical methods fail to

focalise. Flocking of birds and schooling of fish are the two main examples of PSO.

The panicle(s) swarm optimisation rvorks in such a way that a difficult situation is

being given. Also, a path to appraise the recommended explication to the given

problem endures in the torso of a robustness function. A connection fabrication or

-i7

chain is tbrmed, allowing next-door-neighbour for every particle(s) to communicate

amidst. The robustness of the candidate result is iteratively evaluated and thus they

memorise the position to the place where they lbund of the best result. The besl result

tbr the particle(s) is known as the personal_best or the local_best. The information

accomplished by each particle(s) is shared among its every neighbour. Methodology

in performing the PSO can be recapitulated [ikewise :

1. Initialisation ofthe swarm(s) by specifying a fortuitous position.

2. Assess the robustness rhrough thc position ofeach panicle.

3. About each particte(s) calculate its robust value as personal_best. If the current

value is better than the obtained personal_best value, then set this value as

personal best and update that particle's particle position.

4. Distinguish the particle which has the best robust value. This value of the

robustness is regarded as global_best.

5. Reconsider the values of the position and velocities of the particles by step lst

and 2nd.

6. Repeat the steps 2nd to 5th till you obtain a better value ofthe robustness.

A basic variant of the PSO algorithm works by having a population (called a swarrn)

of candidate solutions (called particles). These particles are moved around in the

search-space according to a f'ew simple formulae. The movements of the particles are

guided by their own best known position in the search-space as well as the entire

swarm's best known position. When improvetl positions are being discovered these

will then come to guide the lnovemsnts ol the su,arm, The process is repeated and by

doing so it is hoped, but not guat'anteed, that a satisfactory solution will eventually be

discovered.

Formally, let f: lin--- F. be the cost function which must be minimised. The function

takes a candidate solution as an argument in the lorm of a vector of real numbers and

produces a real number as output which. indicates the objective function value of the

given candidate solution. The gradient of f is not known. The goal is to find a

solution a for which f(a): f(b) for all b in the search-space, which would mean a is

the global minimum.

-5E

Let S be the nurber of particles in the swarm, each having a position xr E R. in the

search-space and a velocity vi € R,. Let pi be the best known position of particle i and

let g be the best known position ofthe eniire swarm. A basic pSO algorithm is then:

Figure 5: Particle Swamr Optimisarion Algorithm

The values br" and b,p represents the lower and upper boundaries of the search-space.

The termination criterion can be the number of iterations performed, or a solution

where the adequate objective function value 15 fsund.ttrl The parameters c0, gp, and

qs are selected by the practitioner and control the behaviour and efficacy of the pSO

method.

2.4.I APPLICATIONS OF PSO

Particle swarm optimisation (PSO) has been enormously successful. Within little

more than a decade hundreds of papers have reported successl'ul applications of pSO.

ln tact, there are so many ol'thenr. that it is clif'ficult for pSO practitioners and

researchers to have a clear up-to-date vision of what has been done in the area of pSO

applications. Particle swarm optifirisation can be and has been used across a wide

range of applications. In general we can say that areas where pSO has shown

particular promise include multimodul problems and problems lor which there is no

spccialised method available or all specialised methods give unsatisfactory results.

However, it is hard to be much [rore specilic that that. PSO applications are so

numerous and diverse that a whole book would be necessary just to review the most

paradigmatic ones, assuming someone could identify them among the many hundreds

ofapplications reported in the literature: a really enormous task. Major applications of

PSO are understlted: 59.

for .ach plrticle j - l, ..., S doIoj.tializs tb6 particl.'s position sith a unitorr y dislributed rindoD v.ctor.Initialize the particl.'s b€st Inov! polition to its initill .tlosirio.. p1 - rrLl ,tD:I < t{g) !n.!

updat€ ths 3rar6's b€6t knorrn posltion: 9 . prInitialize the p.rticle s vetocity: vj - r/(- lb$-bro , lb.r-bl"l)

rahll. a terirnation crirelion is trot ret do:lor each pelticl€ j = l, -.,, S alo

tor e.ch di!€nlion d . t, ..,, h nolicl randor drrlb€ls: rD, !, - U(o,r)Update the particl€'s vslocity! vr.d

Update thc parti.cle'! positionr r! - rl + v.rt f(rr) < f(E.) !!.!

Updale the parlicl€ s b€st kno{D posrtj.on! p\ - r,l! f(pit < Itg) !!.D

Updat€ thc seani's b.!t knoirn positionr g - D

I p-,d-::,d) + eq rq ( Ed-t!,d )

1. Antennas

2. Biomedical

3. Communication Networks

4. Clustering and Classification

5. CombinatorialOptimisation

6. Control

7. Cyber Security

8. Design

9. DistributionNetworks

1 0. Electronics and Electro-magnetics

'1 1 . Engines and Motors

12. Entertainment

1 3. Faults

1 4. Financial

15. Puzzy and Neuro-Fuzzy

16. Craphics and Visualisation

1 7. Image and Video

18. Metalluryy

19. Modelling

20, Neural Networks

21 . Prediction and Forecasting

22. Power Systems and Plants

23. Robotics

24. Scheduling

25. Security and Military

26. Sensor Networks

27. Signal Processing

60

Can be applied for both fields i.e. scientific as well as engineering.

Doesn't invade any overlapping and mutation calculation.

Inconsiderate to scaling ofdesign variables-

It mimics the real number code, henceforth the number of dimensions in the

specified problem is equal to the constant olthe result.

It can be easily parallelised for concomitant processing.

Produces a globally optimum result.

It took surprisingly less algorithmic param€ters.

Can converge fast.

It uses fewer parameters to adjust itself.

Have short computational time.

I'ISUALIS,ITION OF BIRD FI,OCKING BEI{AYIOUR IN CYBER-SPACE

To visualise the behaviour of bird flocking we will represent the several data objects

as the bird(particle(s)). When similar types of data objects are grouped together

they'll form a sub flock(or swarm). The similarity among the objects in the real world

stimulates the movements of the analogous birds in the virtual space. For example,

assume that you want to examine the online data collected from numerous Intemet

users (also known as netizens). The synergy on Facebook between Netizens X and Y

in cyberspace is portrayed as bird-flocking virtual space, where both X and Y are

depicted as birds. Because Netizens X and Y have interacted with each other, the next

flocking redundancy will show that their two birds are approaching closer together.

Rules that orchestrate the behaviour of natural flocking in nature were extended to

create new flocking rules that adhere to data analylics:

. Data flock homogeneity: There must be a similarity among the data objects between

the members of the flock.

. Data llock leadelship: Model folecasts information administrators

61.

l.l.l .\l)\.\\ t.\(;t.ts ()t. l,s()

Srrd flocthe virtu.l Srrc.

.v

Figure 6: Cyber space and Bird flocking virtual space

Upon examining the various utililies of PSO in respective fields of computing, we

conclude that PSO is swifi and straightlbrward to implement in cryptography as well.

Other meta-heuristics operate on relinquishing an optimal solution whereas PSO

concentrates on generating the best optimal solution, often called a globally optimal

solution.

PSO had worked well in all the areas it had been applied so clearly we can state that

the simplicity and ease to adapt to the changing environment made it a magical black

box flavour that attracts many researchers that are operating in cryptography as well

and others as well.

62

cgrtrlrs ]

,t" 'vv

CHAPTER 3

PROBLEM FORMULATION

The project taken up is to devise a secured and authenticated procedure for

key management employing asymmetric crypto$aphy. The following procedure

would be employed in mobile ad-hoc networks. This project is an amalgam of the two

most researched topics in the current cyber world.

As to reduce the infrastructure costs, the whole world has been shifted towards mobile

devices moreover the requirement of the ad-hoc networks has been increased for

various developing technologies and adverse situations that a community faces due to

natural disasters or technological developments; both circumstances required an

authenticated and secured communication. Some situations even requires

cryptographic techniques to be indulged within the mode of communication, so to

make it easy for the sender and receiver to communicate with each other.

With the ever increasing growth ol multimedia applications security has become an

important issue in the communication ol text and images. Encryption has extensive

applications in preserving confidentiality of data in Intemet applications. With the

popularisation of lntemet and exponential increase i_r: e-commerce transactions

security has become an inevitable and an integral part of any e-commerce application.

Data integrity, confidentiality, authenticity, non-repudiation have gained tremendous

importance and have become impo anl components of information security.

3.I PROBLEM DEFINITION

Cryptography is the traditionally used mechanism for authentication ofgenuine user as well as for secure information.

In traditional cryptographic svstems. one or more keys are used to convert the plain

text into cipher rext at the sending side, and the plain text will be retrieved back at the

receiving side by using appropriate decrypting keys. Without the knowledge of the

correct decrypting keys the conversion is infeasible considering both in time and cost.

tlence if the cipher text is secured. even if the inhuder can obtain the cipher text it is

not possible by the intruder to extract the useful information.

63

The first main draw back of the informational secure scheme of traditional

cryptographic techniques is relationship between the keys generated and the

conversion of the plain text to cipher text as the frequency for a letter or keyword can

be matched of the published methods.

Hence, simple and efficient methodology as to be developed to derive the

cryptographic parameters using the modem-day technologies and design a robust key

conversion methodology for strong authentication purpose.

Second, to make the whole system very secure particularly for the critical applications

of the mobile ad-hoc networks such as military battle fields, UAV communications,

etc. Genetic algorithms have an inherent advantages over conventional identification

techniques, the problem security and integrity ofdata is significant one.

Thus, a hybrid technology is needed which combines both the advantages of

encryption and genetic algorithms to design a better authenticated as well as secure

system.

3.2 PROBLEM OBJECTTVE

The project commenced with an exhaustive literature survey of slrnmetric and

symmetric cryptosystems and-the probltjm associated with those systems. Similarly,

techniques to solve cure communication system lbr a constrainl environment were

studied which led to the employmenr of rhe genetic algorithms for cryptography.

Along with this to manage, the key length, we are combine the genetic algorithm with

the swarm intelligence for better encryption and to develop a new robust spatial and

frequency domain algorithm. To validate the algorithm, stimulate the algorithm with

any interl'acing modLrle lbr analysis.

It is endeavour to exploit the randomness involved in the crossover and mutation

along with commissioning particle swarm optimisation for generating an asymmetric

key pair for encryption and decryption of messages. The basis ofthe algorithm is the

principle of Darwinian survival oI tho tittest and genetics. With this the whole

procedure encompasses the su,arn intelligence as well. ln a symmetric key encryption

or secret key encryption only one key is used by both the sender and the intended

receiver for both the encryption and decryption of the message. Both the sender and

the intended receiver must agree upon the key before any communication begins. In

the asymmetric key encryption, irt ths sender's end the public key/private key is used

to encrypt the original message into a lbrm known as a cipher text. At the receiver's

64

-

end the corresponding private key/public key is used to decrypt the cipher text and

restore a plain text from it, In practical situations, symmetric key encryption has

number of problems. One such problem is that of key agreement and distribution

which is overcome in asymmetric key encryption. The second problem is more

serious. Since the same key is used for both encryption and decryption, one key per

set of communicating parties is required. This. limitation can be overcome by

generating a key pair, a public key and a private key where a public key is freely

distributed and the private key is kept confidential known only to the owner ofthe key

pair. However, these two problems are resolved with the engagement of genetic

algorithms and swarm intelligence for generating asymmetric key value pair which is

entirelv a new approach and is not publicised like RSA and DES algorithm. Hence, ifthe key is becomes visible to an unauthorised user it is difficult to break the

algorithm.

65

CHAPTER 4

PROPSOED WORK

Cryptography plays an important role in network security. Cryptography is the

science of writing in secret code. The purpose of cryptography is to protect

transmitted information tiom being read and understood by anyone except the

intended recipient. ln the ideal sense, unauthorised individuals can never read an

enciphered message Cryptographic systems are generally classified among two

independent dimensions.

. 'lypes olOperations - All encrypted algorithrns are based on two general principles,

substitution and transposition. The fundamenlal requirements are that no

information is lost and all operations are reversible.

. Key used The length of the key determines the strength ofthe security.

The strength of the key depends on the number of cross-over points and mutation

points. The entire process is depicted below :

I

--lCrph.r I-'l

1

Figure 7: Block'Diagram df Asymmetric key Encryption

A genetic algorithm consists of three basic operations :

1. Selection

2, Crossover

3. Mutation

66

I

I

;.;";tett"rrr'"'

Ii

The first step consists of searching individuals for reproduction. In this, we have

selected two vectors of l4 bits each as a parent for reproduction. Since the problem is

of encryption, there is no special preference given to any particular selection method.

AII the vectors are selected sequentially based on their order of appearance in a text

file.

ln this work, GA algorithm picks character from the plain text as a block of 4

characters lor each iteration ol the algorithm. Each parent is a string of two

characters. Each character is converted into binary values of the ASCII values of that

character of the plain text block. On applying various crossover and mutation

operations using a randomly generated points for the corresponding cipher child

blocks are generated.

4.I EMPLOYINC RANDOMNESS }OR SE,CURED KEY

Cross-over is the process of taking two parents and producing from them a

child. ln an optimisation problem, crossover operator is applied to the mating pool

with the hope that it creates a better offspring. For the problem under consideration,

crossover is taken as one of the steps in producing a decrypted vector We have

employed lbur-point crossover rnethod. ln the case of optimisation problem, selecting

more than tbur crossover points will result in the disruption of building blocks

whereas in the case of encryption larger the disruption better is the algorithm which

makes it robust and difficult to break.

After crossover, the vectors are subject to mutation. In optimisation problem,

mutation prevenl.s the algorithrn liom heing trapped in a local minimum. Mutation

plays the role of recovering the lost genetic matter as well lbr randomly distributed

genetic information. ln encryption problem, mutation is employed for inducing

disorder into the vector. lt introduces a new genetic structure in the population by

randomly modifying some of the building blocks and maintains diversity into the

population. We employed flipping method lor crossover and compliment method for

mutation; thus, the corresponding child chromosome is produced. The crossover

points are different to each other as genetically no two genes have twice the crossover

so, these points are arranged in a sorted manner and for the mutation there can

4.2 SYNERCY OI.- GENETIC ALGORITHM WITH PSO

With the ird!ent of'srvirmr intelligencr'. operative techniques greatly improved

with their Lrse. We also took this as an advantage to make the secured key generation

61

process robust and relevant. For this the parameters are the randomly generated

numbers that are produced for crossover and mutation so far. Since, 7 digits are

generated earlier, the 8th digit will be from an optimising function that uses these

digits as the particle for the PSO. The algorithm will work as a particle is iterated with

a constant speed (v") as I shift towards right and personal best contains the distance

travelled by that number from it's initial position to the position when it intersected

with the same number equally.valued to itself. And ifthere is no such number then the

personal best is "7" by default. I{ence, for every number generated through the above

logic, we could have personal_best values tbr each digit and from that set of

personal,best values the minimum value is picked up as the global_best value. Hence,

becomes the 8th digit ofthe key.

4.3 MANOEUVER OFTHE DERIVED KEY

The asymmetric key generated from the above discussion consists of three

basic components :

. Four randomly generated crossover points in the range 0-13; all different and then

sorted.

. Three randomly generated mutation points in the range 0-13.

. Permutation factor generated with the help of PSO which will be in the range of

t-7.

After this a single random digit is also concatenated after each digit which help in the

generation of the public key. This random digit is the sum of the respective digit and

the permutation lhctor and then taking the modulus with 14. So as to generate the key

in a hexadecimal representation.

From the public key, one would encrypt the plain text into cipher text by dividing the

plain text into blocks of 4 characters each. Thus, after the crossover and the mutation

ofthe parent chromosomes, the child chromosomes are converted into ASCII values

lbllowing to the conversion of these values into the respective character

representation. With this each parent chromosome is conve(ed into the respective

child chromosome and then the whole cipher text is combined into one with the

spaces included after that similar to the plain text.

68

CHAPTEII 5

SYSTEM DE,SIGN

The algorithm is designed in Python 3 and applied for the encrypting and

decrypting of a text file. Basically, the methodology is general and can be applied to

any text file or word document for secure transmission of data. For the graphical

interfacing we used the Tkinter package ("Tk interface") which is the standard Python

interface to the Tk GUI toolkit. Both Tk and tkinter are available on most Unix

platlbrms. as well as on Windows systems. (Tk itself is not pan of Python; it is

maintained at Activestate.). Most of the time, tkinter is all you really need, but a

number of additional modules are available as well. The Tk interface is located in a

binary module named _tkinter. This module contains the low-level interface to Tk,

and should never be used directly by application programmers. [t is usually a shared

library (or DLL). but might in some cases be statically linked with the Python

interpreter.

ln addition to the Tk interface module, tkinter includes a number of Pyhon

modules, tkinter.constants being one of the most important. lmponing tkinter will

automatically import tkinterconstants.

5.I SYSTEM ARCHITECTUR.I,

Although it is an encrypting-decrypting application software, it involves the

software package to be installed and then running the executable code. With this a

CUI screen will appear along with the command shell to denote the running status of

the application.

lt involves end-user that are sender and receiver, dita lplain text) stored in inbuitt.txt

file of the package, this file is editable and hence one can change the text to the

message which he/she wants to encrypt. For the generation of the key one has to

encrypt lhe message and the generated public key will be available in the

pLrblickey.txt file in the package. Moreover, this package itselfcontains the some text

tile for privatc key, cipher text, decrypted text and also for cipher list. These are

shown in the figure below:

69

pso

GUI py GUL sp€a

aIr@ =0na m

crpherlill.lxt cipheext,tlt decryplext,lrl

plahterl.ln pravatekey.u!

@ rvo.op

$ aoenrs

{ 4ptcatiore

m o.ltdog

a Pictur€!

Q oownuaar

d p".ttt

Figure 8: Package of the Application Software

The representation of the system architecture concerned with the above application

software is depicted below:

t

tsYsrtMDlR.croiY

Figure 9: System architecture of the Application Software

1. USERS - communicates with the others through the software while encoding

and decoding the message.

2. APPLICATION SOFTWARI - manages the whole process with the help of its

three layers viz. presentation layer as a user interactive console, application

layer which manages the flow ofthe data from the software to the system and

vice-versa. Data layer helps in retrieving and sending back the data into the

system directories.

70

3. TEXT FILE(S) - for the storage and retrieval of the data to the system and from

the svstem-

5.2 INTERFACING MODULE

An interface is a shared boundary across which two or more separate

components of a computer system exchange iniormation. The exchange can be

betwcen software, computer hardware, peripheral devices, humans, and combinations

of these. Some computer hardware devices, such as a touchscreen, can both send and

receive data through the interface, while others such as a mouse or microphone may

only provide an interface to send data to a given system.

Figure l0: lnterface ofApplication Software

The interface of our application s<lflware looks much similar to that of other Windows

or MAC os X applications with the menu bar having three options :

. FILE : for opening and exiting the console.

. SECURITY : for encrypting and decrypting the plain text and cipher text

respectively.

. SHOW : for viewing the decrypted text in the command shell.

a

7t

CHAPI-ER 6

I},IPLEMENTATION

The cryptographic algorithm developed is implemented in pyrhon 3 which is

used for encrypting and decrypting the texl file simultaneously. The work is further

extended to encrypt the content and decrypt the cipher text again to plain text. The

text document is accessed through Python application GULpy file, The various file

used in the sotlware package are described in the table below:

Table 2: Files used in the Application

6.I INTENDED ALGORITHM

The algorithm for the encryption process using the engagement of GA and

PSO is given below :

Step l: Generate four crossover points and three mutation points in the range 0-13.

Step 2: Sort the crossover points in ascending order

Step 3: Generate the Permuration Factor by uSing particle Swarm Optimisation.

Apply PSO in the previously generated random numbers for generating the

subsequent numbers of the public key.

Step 4: These subsequent numbers are called as random factor and are concatenated

aller every point using the fonnula stated below:

Random Jitctor= [point + permutalion.factor]mod l4

Flt_[ \ \M l._ Dt.s( Rt P O\plaintext.txt Contains the plain text to be encrypted.

pLrblicket,. txt Contains the public key

privalekey.txt

ciphenext.txt Contains the encrypted text

decryptext.txt Contains the decrypted text

12

Contains the private key

Step 5: Generate the public key based on crossover points, mutation points,

permutation factor and random factors.

Step 6: Generate the private key based on the public key.

Step 7: Write the key pairs to their respective files as described in the Table 2.

Step 8: Read four blocks ofsingle character

NOTE : i/'therc are not sufficient characters lhen put 0 into the block.

Step 9: Go to Step 4.

Step l0: Append the requisite number of spaces so as to create a 7 bit block for each

character using their binary codes.

Step ll: Apply translation on the blocks generated. The translation is the conversion

ofthe characters into ASCII and the further into 7 bit binary coded representation.

Step 12: Perform the crossover and mutation operations on the blocks generated in

Step ll.

Step 13: Wrire the encrypted blocks to th.e file stated in Table 2.

Step 14: lf the file contains more data then go to step 8.

Step 15: END

The working of the algorithm is illustrated for four characters represented as 14 bit

characters from a text file to be encrypted.

Let the two blocks contains characters represented as binary coded numbers as :

FIRST BLOCK :- b0, bt,b2,b3 ,b4 ......b13.

SECOND BLOCK:- c0,c 1,c2,c3,c4........c 13.

Where each bi and ci is a binary character which is the part ofcharacter.

For example : lets say the text'is CSEB

c:0100001 I

s:0101001 I

E=01000101

B:01000010

In this bi constitutes the C and S, whereas ci constitutes the letters E and B.

73

): t)9 bl0 bll bl2 blle2 cJ c5 c9 cl0 cl I cl2 ell

h(r br b2 b,1

c0 cl

h hrtr l, h\ ht(i hll--+-tl c I ri (' cli c9

h5nl l'r-l l.'i hlt bt

c r.l cl0 cl I cl 1 cll

SYMMEIRIC KEY GEIIERATIOiI

27 11 10 13 3 1 7 1',1 1 2 2 4 8

RAIII}()X FACTOR -{I -PMMUTAN(,I FACMR)I]1

KF/ ltttElh =2'lC+ll+P,YIIIERT C-> CR(}SSOVER PI]NI

il-> l{uuTt(}il p0lilI

P-> Pml{UImo[ FArmR

+PUBTIC KEY II{ HUAOECIMAT

REPRESETTATIOII

2 6 7 B A 0l

iD1 7 ir C 2 4 I

Figure I l: Public Key Generation using GA and PSO

Hence. the length of the key is l6-bits in our case and it is explicitly dependent on the

number of crossover and mutation points. Each altemating character starting from the

first character is the part of the private key which would be helpful for decrypting the

cipher text and storing it into the file stated in Table 2.

74

ffiI errmrwm. =)

bt'

c6

b't

f pmrourulsultoxorcnossvrnr li .qIrr''"'_____i

h0

e0

CHAPTER 7

RESULT ANALYSIS

In cryptography, a cipher (or cypher) is an algorithm for

performing encryption or decryption-a series of well-defined steps that can be

followed as a procedure. An altemative, less common term is encipherment. To

encipher or encode is to convert information into cipher or code. ln common parlance,

"cipher" is synonymous with "code". as lhey are.both a set of steps that encrypt a

message: however, the concepts are distincl in cryptography, especially classical

cryptography.

Codes generally substitute different length strings of character in the output, while

ciphers generally substitute the same number of characters as are input. There are

exceptions and some cipher systems may use slightly more, or fewer, characters when

output versus the number that were input.

Codes operated by substituting according to a large codebook which linked a random

string of characters or numbers to a word or phrase. For example, "UQJHSE" could

be the code lbr "Proceed to the lollowing coordinates." When using a cipher the

original information is known as plaintext, and the. encrypted form as ciphertext. The

cipher text message contains all the information o1'the plaintext message, but is not in

a format readable by a human or computer without the proper mechanism to decrypt

it.

The operation of a cipher usually depends on a piece of auxiliary information, called

a key (or, in traditronal NSA parlance, a crypto-variable). The encrypting procedure is

varied depending on the key, which changes the detailed operation ofthe algorithm. A

key must be selected before using a cipher to encrypt a message. Withoul knowledge

of the key, it should be extremely difficult, if not impossible, to decrypt the resulting

cipher text into readable plaintext.

Most modem ciphers can be categorised in several yays

' By whether they work on blocks of symbols usually of a fixed size (block

ciphers), or on a continuous stream of symbols (stream ciphers).

75

' By whether the same key is used for both encryption and decryption

(symmetric key algorithms), or if a different key is used for each (asymmetric

key algorithms). lf the algorithm is symmetric, the key must be known to the

recipient and sender and to no one else. lf the algorithm is an asymmetric one,

the enciphering key is different from, bul closely related to, the deciphering

key. [f one key cannot be deduced frotn the other, the asymmetric key

algorithm has the public/private key property and one of the keys may be made

public without loss of confidentiality.

In this section, snapshots of the enciphering and deciphering process are shown along

with the explanation of each process.

7,I ENCIPHERINC

The process ofconverting a message or a pice oftext into a coded form.

Python Tkinter lnterface for Asymmetric encryption is shown below :

Figure l2: Content ofthe Encrypted File

ln the above figure, we can clearly see the content ofthe plain text file along with the

Public Key generated using our proposed algorithm which encompasses the symbiosis

ofgenetic algorithm along with the particle swarm optimisation.

rI--

AFTER STI.ECIING THE PLAII{ IEXT FILE, USEfl

CAN MOVT ru "SECURITY" MEI{U. ANO CAI{

CLICK ON THE "TI{CRYPT'SUB-MEIIU. ATTER

CLICI(ING. Ail ilPLORER l1l|LL BE LAUI{CI{ED

WHIC|1 ASKEO TllE USER TO FURIHER SELECT

Il]E TUT FItE F(}R INCRYPTI(lII. I{ITI{ THIS

IHE PUELIC KIY AilD THE CIP}IER TEN W[tBE SHOWtl. THE SAME WITL BE WRTITEil M AIEXT FILE ItI THE APPLICAIIOII FOLOER WIIHIIAMES. PUBLICKEY,Trt ANO CIPHERTErI.ffI

RESPECTIVELY

16

7.I DECIPHERING

It is process of reverse conversion of a coded text or an encrypted message

into the plain text for making it sensible so that the receiver could understand the

message. The decrpted text as well as the private key is shown below :

Figure l3: Content of the Decrypted File

After decryption using the corresponding private key, the same plain text is restored

back. The hexadecimal key value pair used in the cry?tographic process is shown in

the table below :

Table 3:Cryptographic Key Pair

PUBLIC KEY 021368D146024624PRIVATE KEY 404D610

Thus, the results are promising and deptcts that the algorithm performs encryption and

decryption with complete robustness and authentication.

M VIEW TllE TH! PLAIN IIXI DECRYPIED

USI}IG PRIVAIE KEY. TIIE USER tlAD TO I{O\IE

TO "SHOW'MINU AilO CTICI( Ot{ I}IE"!ECRYFI TEXT. AMR CLICI(I{6 TNE

UPLORER WILT 8E OPENEO IVHERE T}IE USER

IS PROMPTEO TO OPTII IllE OECRYPIfiITEXTTEXI FILE WIIICII COi{IAIIIS THE PI-AIN TEXI

OECRYPTTO BY USI}IG PRII/ATE XEY

GE}IERA]TO A8OVE. TIIE DECRYPTEO MTSSAGE

llILt BE SllOlIN IIi THE COMMA}IO Sl{ELLITSTLT IO MAII{IAIN CI,AilOESIII{ENESS.

71

llr

I1

' ",, - -,." ',. ".,,.. "--.. . l

CHAPTER 8

CONCLUSION AND FUTURE SCOPE

The proposed algorithm exploiting the randomless involved in crossover and

mutation process for generating an asymmetric key pair for encryption and decryption

of messages. The number of crossover points and number of mutation points together

with permutation factor and random byte to be used in the generation of a private key

dictate the length of the secret key and hence the strength of the algorithm. In the

current work we have employed four, crossover points, three mutation points, a

permutation factor and subsequent random factor concatenated . The length of the key

is l6 bits. The algorithm is lurrher srrengthened by making it difficutt to break by

permuting the asymmetric key by a permutation factor derived by using pSO. The

randomness together with permutation makes lhe algorithm robust and hard to break.

Finally, rhe algorithm is implemented in Python and applied for the encryption and

decryption of a text file and a text document.

Our future work consists of devising a formula to measure the strengths of the

algorithm using the displacement of each character in the original string and also for

furthel security we can employ biometric systems for the application software.

7u

REFERENCES

[.] Min-Ho Park, Young-Hoon Park, Han-You Jeong, Seung-Woo Seo, "Key

Management For Multiple Multicast Groups ln Wireless Networks", IEEE

Transactions On Mobile Computing, vol. 12, no. 9, September 2013.

[2.] S. Anahita Mortazavi, Alireza Nemaney Pour, Toshihiko Kato, "An Efficient

Distributed Group Key Management using Hierarchical Approach with Diflie-

Hellman and Symmetric Algorithm: DHSA", 20,1i lnternational Symposium on

C o m pu t e r N e rw o r ks a nd D is t r i bu t e d Sys te m s (C N D S), F ebruary 23 -24, 20 I l.

[3.] Hua-Yi Linl, Tzu-Chiang Chiang, "Efficient Key Agreements in Dynamic

Multicast Height Balanced Tree for Secure Multicast Communications in Ad Hoc

Networks", Hindawi Publishing Corporation EURASIP Journal on Wireless

Communicolions and Networklng Volume 201I .

[4.] P Vijaya kumar, A. Kannan, S. Bose, S. Siva Subramanian, "An Effective Key

Distribution Protocol for Secure Multicast Communication", 2010.

[5.] Guokai Zeng, Bo Wang, Yong Ding, Li Xiao, Matt W Mutka, "Efhcient Multicast

Algorithms for Multichannel Wireless Mesh Networks", IEEE transactions on

parallel and distributed systen s, vol. 21, no. l,january 2010.

16.l C.K. Wong, M.G. Gouda, S.S. Lam, "Secure Group Communications Using key

Graphs", ACM SIGCOMM Computer Comm. Reu, vol. 28, pp. 68-79, 1998.

[7,] D.M. Wallner, E.J. Harder, R.C. Agee, "Key Management for Multicast: Issues

and Architectures", IETF RFC 2627, June 1999.

[8.] Y. Challal, H. Seba, "Group Key Management Protocols: A Novel

Taxonomy". lnt'l J. ldormation Technologt, vol. 2, no, l, pp. 105-118,2005.

[9.] S. McGrew, "Key Establishment in Large Dynamic Groups Using One-Way

Function Trees", lEfE Trans. Softu'are Eng., vol. 29, no. 5, pp.444-458, May 2003.

ll0.l J.C. Lin, F. Lai, H.-C. Lee, "Efficient Group Key Management Protocol with

One-Way Key Derivation", Proc. IEEE ConJ. Local Computer Networks, pp.336-343.

19

Ifl.l "IEEE Standard 802.16-2004', Y Sun, K.J.R. Liu, "Hierarchical Group Access

Control for Secure Multicast Communications" , IEEE/ ACM Trans. Networking, vol.

15, no. 6, pp. l5l4-1526, Dec.20O1 .

[12] David. E. Goldberg, "Genetic Algorithms in Search, Optimization, and Machine

Leaming", Pearson Education. 1989, ISBN-13: 978-

020Ir5167.

[3] Tragha A., Omary F., Mouloudi A., "lClGA:Improved Cryptography Inspired by

Genetic Algorithms", Proceedings of the Intemational

Conference on Hybrid lnformation Technology (lCHlT'06), pp. 335-341, 2006.

tl4l X. F. Liao, S. YLai and Q. Zhou. Signal Processing.90 (2010) 2714-2722.

It5l O. Lafe. Engineering Applications of Artificial lntelligence. l0 (6) (1998) 581-

591 .

ll6l R. J. Chen and J. L. Lai. Pattern Recognition.40 (2007) l62l-1631

It7l S. Li, G. Chen and X. Zheng. Multimedia security handbook. LLC, Boca Raton,

FL, USA: CRC Press; (2004) [chapter 4].

u8l Y Mao and G. Chen. Handbook of computational geometry for pattern

recognition, computer vision, neural computing and robotics.

Springer; (2003).

[9] H. S. Kwok, W. K. S. Tang, Chaos Solitons and Fractals, (2007) l5l8-1529.

[20] Mohammad SazzadulHoque, Md. Abdul Mukit and Md. Abu NaserBikas,An

lmplementation of lntrusion Detection System Using Genetic

Algorithm, lntemational Journal of Network Security & lts Applications (IJNSA),

Vol.4, No.2, March 2012

I2f l L.M.R.J Lobo, Suhas B. Chavan, Use of Genetic Algorithm in Network Security,

Intemational Journal ofComputer Applications (0975 -8887)Volume 53- No.8, September 2012

[22] W. Lu, l. Traore, "Detecting New Forms ol' Network lntrusion Using Genetic

Programming". Computational Intelligence, vol. 20, pp. 3,

Blackwell Publishing, Malden, pp. 47 5 -494, 2004.

80

l23l M. M. Pillai, J. H. P Eloff, H. S. Venter, "An Approach to Implement a Network

lntrusion Detection System using Genetic Algorithms",

Proceedings of SAICSI! pp:221-228, 2004.

[24f S. M. Bridges, R. B. Vaughn, "Fuzry Data Mining And Genetic Algorithms

Applied To lntrusion Detection". Proceedings of l2th Annual

Canadian lnformation Technology Security Symposium, pp. 109-122, 2000

SI

LIST OF PUBLICA-TIONS

. Pandey, Vivek Anil and Pulastiya, Parth and Kaur, lnderpreet and Rastogi, Sonil, ..A

Survey on Key Management using Particle Swarm Optimization in MANET" (April

7. 2020). Available at SSRN: https://ssm.com./abstracF3570308 or http://dx.doi.org

10.2139/ssm.3570308, ISSN: 2 194-5357.

. Dr. Inderpreet Kaur, Parth Pulastiya, Vivek Anil pandey and Sonil Rastogi, ..Key

Management Using PSO in Maner" (Received: 19 Nov 201 9/Accepted: l8 Dec

2019). Available at JARDCS: https://wwwjardcs.org/abstract.ohp?id=3589 or

DOI: 10.5373/JARDCS/V l 2SP l /20201 125, ISSN: 1 943-023X.

u2

A Survey on Key Management usingParticle Swarm Optimization in MANETWvek Anil Pandef'*, ParthSonil Rastogid

Palnstiyab, Inderpreet Kaur ,',

aGolgotias College OI Engineering and Technology,Greater Noida, 20 t 306, lndia

bGalgotius College OJ'Engineering uncl Technology,Grearer Noida, 201306, lndia

cGalgotias &tllege Of Engint'ering and Technologt,Greater Noida, 201306, tndia

dGalgotio:r College OfEngineering and Technology,Greater Noida, 201 306, tndia

Abstract: Adequate assurance is the leading requirement in a mobile ad-hoc network

(MANET). So, the increase in desire for a reliable and dynamic mode ofcommunication we are compelled to find the fervour of the present cr)?tography

techniques. This work presents the use of a heuristic(partial search algorithm)

approach that may present us with a proper satisfactory result to an optimization

dilemma of key selection, or generation. Today's epoch of computer s cryptography is

a correlation of the conversion of plain text into ciphertext. A ciphertext is a text made

that the receiver of the text can only probably decide it to plain text. The process ofconversion ol plaintext to ciphertext is known as encryption and it,s vice-versa is

known as decryption. Among the three types of cryptography techniques, viz

Asymmetric key, Symmetric-key and Hash Functions; Asy m m e tric key

cryptography(particularly RSA algorithm ) is formed for work. We will incite swarm

intelligence, ciphering particularly called as panicle(s) Swarm Optimization(pSO)

technique to diminish the key search space RSA algorithm. pSO is a technique ofoptimization and is used to attain the optimized value ofthe key. The key wi[ not be

easy to be lormed computationally b9 the interlopers or depreciators. We will

circumscribe a t'unction, induce robustness function that is intended for the

contemporaries of the key within the reduced search space. The foremost advantage

of using PSO signifies the diminishing of the keys that are to be collected and

disseminated. Furthermore, the time necessitated for the encryption is extremely more

subordinate than its other metaheuristic counterpart which engages ACO for the

corresponding problem. This paper concentrates on the regulation of pSO to find the

key that is best in course of security and efficacy in a MANET.

83

l. lntIr,(lucti0n

Mobile ad-hoc networks (MANETs) is a collection of locomotive nodes that work as

both routers and hosts. An ad-hoc network is constituted of particle(s) devices

interacting with each other undeviatingly. MANET is a self-organizing, vibrant

network in which nodes are disengaged. Apparently, their self-configuring

characteristic and also they do not require much valuable system and preliminaries,

such types of networks have been very much plausible for many applications.

Evidently, their feature of dynamic topology carves a disadvantage to them of being

unprotected to security threats. Cryptography is the process of obtaining the key

assigned for enciphering a plain text into ciphertext, and hence this key is used in

finding the plain text of ciphertext. Cryptography will concede us the various

keywords produced through the cypher method. We will find an efficient search space

that will be hard to encipher within the duration of space and time adjusted for the key

to complete its job. The optimization of the key generation will pertain to the RSA

algorithm of Asymmetric key cryptography. The application of the Genetic

Algorithm(GA) to the encryption algorithm will be a headway to it. A robustness

function will be generated to tind the probable keyword or range and with the help of

il, the calculations will be conducted to find the exact key. There are several

metaheuristic methods such as Stochastic Dtffusion Search(SDS), Particle(s) Swarm

Optimization(PSO) and Ant(s) Colony Optimization(ACO) that overlook the field of

the stimulus often times get.back liom natural surroundings, especially biological

intel intelligence. PSO and ACO are the latest optimization techniques that are

functional to modem problems in a philistine mamer. This paper marks an endeavour

to asphalt the path for better, effective and cypher optimized function known as the

robustness function. The stationing about the PSO to effectively designate the key

within a specilic search range for enciphering the plain text. The main aspects of

collective behaviour can be steered out as follows and are paraphrased. An exemplar

of the pack of intellects in the tangible atmosphere is ant communities, congregating

of birds, hunting performed by hawks, herds of animals, bacterial germination, and

nurture of school and microbial ability. optimization. Homogeneity: Every particle(s)

called a bird, has the same behavioural distinctiveness. The entire swarm or flock

moves without a leader, at a particular time a temporary leader seems to appear.

Locality: it's nearest flock mates may modify the motion a distinct bird. Vision may

be considered as the most significant sense of the flock. The ability of particle(s)

\-1

Swarm Optimization(PSO), a heuristic method for the exploration of optimal results.

PSO designates its effectiveness in confronting multivariable predicaments in which

the value of the variable is real. We are plaming to empower PSO by springing a

robustness function for improving the performance of public-key cryptography

algorithm i.e. RSA algorithm. The remaining part of the paper consists of the

following junctr.rres: Section 2 describes Ant Colony Optimization Section 3 presents

basic particle(s) Swarm Optimization Section 4 presents Applications of PSO Section

5 concludes the Future Work

2. Ant Colony Optimization

All Ant Colony Optimization ( ACO ) is a class of optimization algorithm modelled

on metaheurislic which is based on an ant colony. Ant Colony Optimization(Aco)

refers to a swarm intelligence procedure stimulated by the rummage characteristics of

actual ant communities. The ants indicate the route from nest to the food which must

be followed by other members ofthe colony through ant heap pheromone.

Fig. I -Ant behaviour was the inventiveness for the metaheuristic optimization

technique.

Unnatural 'ants'(e.9. piquancy doers) devise ace explications by impelling into a

limiting tactor scope rendering all conceivable explanations. Actual ants sprawl

prostate pheromones goveming every another particle(s) to resources while reviewing

their surroundings. The imitated 'ants' likewise preserve the locations of their own and

the attribute of the results they perceived earlier so that in later devising monotonies

that assist other ants to determine better results they had derived so far. A similar

modification (o this strategy is the bees algorithm, that is more comparable regarding

the look about exemplars of the honey bee, another kind of an insect which resides in

a social environment. Pheromone-based communication tends to be the most efficient

approach for communicating that is sensed in the natural environment.

Ir5

Fig. 2 - This represents a community of ants which is defied upon the selection ofpath among the paths in front of them that reaches to the food in a much shorter

distance, the determination of the path is done randomly. For those who take more

diminutive route get to the food much rapidly and as a result, they can travel quid pro

quo more often from anthill to the lbod and vice-versa.

2.1 Application ofACO and currcnt saandards

The NP-hard combinatorial optimization problems lirst behold the usage of ACO in

its various specialities. The cunent trend gave rise to a new sore subject that

contemplates the usage ofACO as a result ofeffective, versatile, stochastic, perpehral

and multi-faceted optimization problems, besides this creates a work of developing a

lateral execution competent in gaining the benefit of the latest convenient parallel

firmware. Usage ofACO in finding an optimal result to a near about for the problem

of the travelling salesman is performed effectively. lt possesses ascendancy over

restorative fortilying and genetic algorithm procedures of the same kind of problems

where there is tum in the graph of the path spunky; the ant colony algorithm can be

administered repeatedly and can acclimate to changing environment in the real-world

problems which is one of the foremost concems in system dispelling and metropolitan

conveyance systems. lt can be applied to many combinative optimization problems. Itcan be also used to produce near-optimal results in various issues such as the

travelling salesman problem, etc. the collective behaviour of decentralized, self-

organized systems. These systems can be natural or artificial.

li6

,

a

,latataI rl a l

at. :' r 'llL

I

7\

)

i .l

Fig. 3

2.2. Disadvantages of ACO

. Speculative inspection ofACO is difficult.

. A succession ofconscious decision is not independent.

. The succession ofconscious decision is not independent.

. And Changes occur in probable event dissemination while iterating.

. Analytical work investigarive preferably than being hypothetical.

. Uncertainty in the time ofConcurrence.

Produces local optimal result rather than global.

3. Particle(s) Swarm Optimization

. Particle(s) Swarm Optimization(PSO) is a ciphering procedure which is composed

of two components of science i.e. compuier science and social science.

Furthermore, PSO practices the swarm intelligence approach, a characteristic of a

system, in which cumulative acknowledgements of the naive agents that are

socialising regionally among their sunoundings produce compatible global

utilitarian exemplars. The foundations of PSO are based on the basis:

. Social Concepts: It can be refened to as ..human intelligence results from social

interactions".

. Swarm Intelligence: lt may be described as the collective behaviour ofdecentralized, self-organized systems. These systems can be natural or artificial.

In PSO. the term "particles" is referred to the members of the population group that

needs an optimized result for locating the food for themselves. These particles are

considered to possess an arbitrary negligible mass and volume and are constrained:to

velocities and acceleration to a better mode of behaviour. pSO is not largely

affected by lhe size of the group (or swarm) and non-linearity of the function. Ir

ti7

I

converges to a global optimum result for the problem where most of the analytical

methods fail to focalise. Flocking of birds and schooling of fish are the two main

examples of PSO.

Fig. 4 -Visualization of Particle(s) Swarm Optimization

The particle(s) swarm optimization works in such a way that a difficult situation is

being given. Also, a path to appraise the recommended explication to the given

problenr endures in the torso of a robustness function. A connection fabrication or

chain is tbrmed, allowing next-door- neighbour for every particle(s) to communicate

amidst. The robustness of the candidate result is iteratively evaluated and thus they

memorize the position to the place where they found ofthe best result. The best result

lor the particle(s) is known as the personal_best or the local_best. The information

accomplished by each particle(s) is shared among its every neighbour. Methodology

in performing the PSO can be recapitulated likewise :

. Social Concepts: It can be referred to as ..human intelligence results

from social interactions".

. Swarm Intelligence: It may be described as the collective behaviour

of decentralized, self-organized systems. These systems can be natural or

artificial.

. lnitialization ofthe swarm(s) by speci$ing a fortuitous position.

. Assess the robustness through the function ofevery particle(s).

. About every particle(s) calculate its robust value as personal_best. Ifthe current value is better than the obtained personal_best value, then set this

value as personal_best and update that particle(s) particle(s)'s position.

. Distinguish the particle(s) which has the best robustness value.

ult

. This value ofthe robustness t'unction is regarded as global_best.

. Reconsider the values of the position and velocities of the particles by using

steps lst and 2nd.

. Replicate the stride 2nd-5th till you obtain a better value of the robustness

fi.rnction is ach ieved.

To provide a better communication channel among the locomotive nodes of the

mobile ad-hoc network (MANET) we assume trust and colluding environment inside

the network. However, this may not be true always. The network can be hostile and

unprotected from various attacks. A deterrent method using a cryptographic

mechanism is generated to detect anomalous behaviour of nodes. For this, we use

PSO that would perform the searching of optimal result through iterations and

updating the values to derive the global optimum result.

P = Farucle_tnitiduaumo:For r=l tor! mar

For eactr particl€ p rn P dolp = t@):It {D is b.ltr therr f(p8rr{)

P&.st= P:€rd

€ndgBast = bca p in PForcectrpsructeptnPdo

v = v +.1r64/r(pr8asl - pl + c?rran*(gbt -p):p= p+ v,

cndend

Fig. 5 - PSO Algorithm

3.1. Advantages of PSO

. Can be applied for both fields i.e. scientific as well as engineering,

. Doesn't invade any overlapping and mutation calculation.

. lnconsiderate to scaling ofdesign variables.

. It mimics the real number code, henceforth the number of dimensions in the

specified problem is equal to the constant ofthe result.89

. It can be easily parallelized for concomitant processing.

. Produces a globally optimum result.

. lt took surprisingly less algorithmic parameters

3.2 Visualization of Bird-Flocking used in Cyberspace

To visualise the behaviour of bird flocking we will represent rhe several data objects

as the bird(particle(s)). When similar types of dala objects are grouped together

they'll form a sub flock(or swarm). The similarity among the objects in the real world

stimulates the movements of the analogous birds in the virtual space. For example,

assume that you want to examine the online data collected from numerous Internet

users (also known as netizens). The synergy on Facebook tretween Netizens X and yin cyberspace is portrayed as bird-flocking virtual space, where both X and y are

depicted as birds. Because Netizens X and Y have interacted with each other, the next

flocking redundancy will show that their two birds are approaching closer together.

Rules that orchestrate the behaviour of natural flocking in nature were extended to

create new flocking rules that adhere to data analytics:

. Data flock homogeneity: There must be a similarity among the data objects between

the members of the flock.

Data flock leadership: Model forecasts information administrators

Attracoon wcbt

E. II:Ei:u -- . llow Por$on-1,

I\+tizen 'X' interscts with Netizen 'Y-on Facebook tt

lnillrl Posilion

Bird Porition on X lljs

Simulating ths birds flocking behavior

Fig. 6-(a) Cyberspace;(b) Bird Flocking Virtual Space.

4.Application of 90 particte(s)Optimization

Bird Flocking Virtual Space

Swarm

Cyterrpoce l

Primarily, the pragmatic implementation of particle(s) swarm optimization was made

in the training of the neuml networks. Since then many more areas for the application

ofparticle(s) swarm optimization such as:

. Telecommunications

. Data mining

. Combinatorialoptimization

. Power Systems

' Signal Processing

. Cybersecurity

5. Conclusion of Future Work

Upon examining the various utilities of PSO in respective fields of computing, we

conclude that PSO is swift and srraightforward ro implement in cryptography as well.

Other metaheuristics operate. on relinquishing an optimal solution whereas pSO

concentrates on generating the best optimal solution, often called a globalty optimat

solution. PSO had worked well in all the areas it had been applied so clearly we can

state that the simplicity and ease to adapt to the changing environment made it amagical black box flavour that attracts many researchers that are operating in

cryptography as well and others as well. And it is well said that the best predictor ofthe future fulfilment is its past. Thus, one can refer pSO for a comprehensive

prescription in cryptography Irarticle(s) Swarm optimization has been scrutinised for

later intensification in such a way that the modish analysis might be concentrated to

yield a more reliable explicatton by augmenting the ellicacy and lessening the

constraints. More bounteous opportunities for mightily ascertaining the most desirable

destination through PSO with competence giving striving to examine how much ilwould help in enhancing the performance. Strong key generation is very important for

secure data transt'er. ln RSA algorithm strong key is generated ifA and B the two sets

of numbers that are to be chosen for encryption must be large prime numbers of the

same magnitude but different lengrhs. Furrher, ifA-l or B-l has only a small number

o1'prime lhctors then it can be segmented easily and swiftly. So we have to choose AAand BB such that it would lead us with the strong key that would be harder to break.

To overcome this problem we would generate an optimal key using particle(s) swarm

optimisation technique.

9l

Acknowledgements

We signify a deep sense of gratitude to our project guide, Dr Inderpreet Kaur, for her

assistance for our perusal on the assigned topic. We are highly obliged to every single

person who laid their efforts in the reviewing process and accommodated us in

reaching our set time limit.

R.E,FERENCES

lll M.KH. JASSIM (2017). Improved PSO Algorithm to Attack Transposition Cipher.

Engineering and Technology Journal, Vol. 35, parr B, No. 2, pp. 144-149.

[2] Yudong Zhang.l Shuihua Wang,l,2 & Genlin Ji (2015). A Comprehensive Survey

on particle(s) Swarm Optimization Algorithm and lts Applications. Mathematical

Problem in Engineering Volume. Anicle ID 931256.

[3f Jinjin Ding, Qunjin Wang,3 Qian Zhang & eiubo ye,2 and yuan Ma (2019). A

Hybrid particle(s) Swarm Optim ization-Cuckoo Search Algorithm and ItsEngineering Applications. Mathematical problem in Engineering Volume. Article ID

s2t3759.

[4] Shankar K(2018). An Optimal RSA Encryption Algorithm for Secret Images.

Intemational Joumal of Pure and Applied Mathematics Volume I I g No. 20,

2491-2500

[5] Rivest, R. Shamir, A. & Adlemanj L (1978). A Method for Obtaining Digital

Signatures and Public-Key Cryptosystems', in Communications of the ACM. 2l (2):

l2O 126. CiteSeerX 10.1.1.601 .2677.

t6l VSelvi & DrR.Umarani(2010). Comparatrve Analysis of Ant Colony and

particle(s) Swarm Optimization Techniques. lntemational Joumal of Computer

Applications (0975 - 8887) Volume 5- No.4

[7] J. Branke, C. Schmidt, & H. Schmeck(2015). Eflicient robustness esrimation in

noisy environments. Spector, L., ed.: Genetic and Evolutionary Computation

Conf'erence,

[8j Morgan Kaufmann. 5o16 R, Rodriguez-Amor D, Duran-Nebreda S, Conde- pueyo

N, carbonell-Ballestero M & Montaflez R(2016). Synthetic colective lntelligence.

Biosystems.. Bonyadi, M. R. & Michalewicz, 2.(2013). particle swarm optimizarion

92

for single-objective continuous space problems: a review. Evolutionary Computation.

2s ( l): l-54.

t9J Wei-Neng Chen & Jun Zhang(2009). A novel set-based particle(s) swarm

optimization method for the .discrete optimization problem. IEEE Transactions on

Evolutionary Computation.

tl0l Shi, Y, Eberhan & R.C(1998). A modified particle(s) swarm optimizer', in

Proceedings of IEEE International Conference on Evolutionary Computation.

9..1

Key Management Using PSO in Manet

Dr Inderpreet Kaur Computer Science and Engineering, Galgotia College of

Engineering and Technologt, Knowledge Park-ll, Greater Noida. lndia. E-mail:

inde r pree t. kau r@2,ga lgo t iaco I I ege. edu

Parth Pulasliya, Computer Science and Engineering, Galgotia College of

Engineering and Technologt, Knowledge Park-ll, Greater Noida. lndia. E-mail:

p at hp u I as t iya@g ma i l. co m

Wvek Anil Pandey, Computer Science and Engineering, Galgotia College ofEngineering and Technology, Knowledge Park-ll, Greqter Noida. lndia. E-mail:

viv 3 k. pand 3 yQlgma i l. c om

Sonil Rastogi, Computer Science and Engineering, Galgotia College of Engineering

and Technologt, Knowledge ParkJl, Greater Noida. India.

Abstract--- Effective security is the foremost required facets in a Mobile ad-hoc

network (MANET). So, the increase in demand lor a secure and efficient mode of

communication we are required to find the strength of the existing cryptography

techniques. This work exhibits the use of a heuristic (partial search algorithm)

approach that may present us with a proper adequate solution to an optimization

problem ofkey selection, or generation. Today's era of computer s cryptography is a

correlation of the conversion of plain text to ciphertext. It is observed that ciphertext

is a text made that the receiver ofthe text can only possibly decide it to plain text. The

process of conversion of plaintext to ciphertext is known as encryption and its vice-

versa is known as decryption. Among the three t)?es of cryptography techniques,

namely Asymmetric key, Symmetric key and Hash Functions; Asymmetric Key

cryptography (particularly RSA algorithm) is manipulated for work. We will stimulate

swarm intelligence, computationally known as Particle Swarm Optimization (PSO)

technique to reduce the key search space RSA algorithm. PSO is a technique of

optimization and is used to find the optimized value of the key. The key will not be

easy to be generated computationally be the intruders or detractors. We will determine

a function, infer fitness function that is intended for the generation of the key within

the reduced search space. This paper concentrates on the usage of PSO to find the key

that is best in terms of security and effectiveness in a MANET.

9.1

Keywords--- MANEI Cryptography, Symmetric and Asymmetric Key, RSA, Swarm

Intelligence, PSO.

I. I ntroduction

Mobile ad-hoc networks (MANETs) is an assortment of mobile nodes that work as

routers and hosts mutually. lt is known that an ad-hoc network is compiled of unique

devices communicating with each other directly. MANET is a self-organizing,

dynamic network in which nodes are free to move. Apparently, their self-configuring

nature and also they do not require much expensive system and groundwork, such

types of networks have been very much reasonable for many applications. Evidently,

their fbature of dynamic topology carves a disadvantage to them of being vulnerable

to security threats I I ].

Cryptography is the process of finding the key assigned for enciphering a plain text ro

ciphertext, and hence this key is used in finding the plain text of ciphertext.

Cryptography will allow us the various keywords generated though the c)?her

method. We will find an effective searchspace thai will be hard to encipher within the

duration of space and time adjusted for the key to complete its job. The optimization

of the key generation will pertain to the RSA algorithm of Asymmetric key

cryptography. The application of the Genetic Algorithm(GA) to the encryption

algorithm will be an advancement to it. A fitness function will be generated to find the

probable keyword or range and with the help of it, the calculations will be performed

to find the exact key. There are various metaheuristic methods such as Stochastic

Diffirsion Search (SDS), Particle Swarm Optimization(PSO) and Ant Colony

Optimization (ACO) that control the field of insight frequently arrives from nature,

particularly biological intel intelligence. PSO and ACO are the latest optimization

techniques that are functional to modern problems in a pragmatic manner [2, 3].

This paper is an endeavour to overlay the approach for further e{fective and

computationally optimized function recognized as the fitness function. The deploying

of the PSO to effectively allocale rhe key within a specific search range for

enciphering the plain text. The major aspects ofcooperative behaviour can be given as

follows and are paraphrased. lnstances of swarm intelligence in the normal

atmosphere are ant colonies, hawks hunting, bird assembling, bacterial development,

animal droving, fish schooling and microbial clevemess. Bird flocking is a currently

operating technique under PSO for optimization. Homogeneity: Every particle called

95

a bird, has the same behavioural peculiarities. The entire swarm or flock moves

without a leader, at a particular time a temporary leader seems to come into view.

Locality: ifs adjacent flock mates may affect the movement a particular bird. Vision

may be regarded as the most significant sense ol the flock. The ability of particle

Swarm Optimization (PSO), a heuristic procedure for a look for best possible

solutions. PSo indicates its eff€ctiveness in encountering multivariable problems in

which the value of the variable is real. We are planning to empower pSO by

emanating a fitness function for improving the performance of public_key

cryptography algorithm i.e. RSA algorithm [41.

The rest of the paper consisis of the following junctures: Section 2 describes Ant

Colony optimization section 3 presents basic particle Swarm optimization Section 4

presents Applications of PSO Section 5 concludes the Future Work.

lI. Ant Colonl' Optimization

Ant Colony Optimization (ACO) is a group of optimization algorithm modelled on

metaheuristic which is based on an ant colony. ACo is a kind of swarm intelligence

scheme that is instigated by the rummage behaviour of actual ant colonies. The ant

heap pheromone on the land with the purpose of marking the course for classification

of their pathway from the shell to food that should be pursued by the further members

of the colony also [5].

Ant Behaviour was the Inspiration for the Metaheuristic Optimization Technique

Artificial 'ants' settle on best possibre sorutions by means of driving through a

constraint space representing the entire probable solutions. Achral ants lay aside

pheromones governing each other to resources while investigating their environment.

96

l

The imitated 'ants' similarly trace their locations and the superiority of their solutions,

with the intention that in later simulation monotonies additional ants position

improved solutions. One modification on this scheme is the bees approach, that is

more comparable to the foraging proto[?es of the honey bee, another social insect.

Pheromone-based communication is the efficient communication scheme which is

broadly perceived in environment [6].

I

i

Tho main qusllty olthe colonies ot imoct3.ants or bees ltes in thctacl th8l lhey are p6dot a sell-organtz edgroup in vrhlch thekeyrrord is simpliciry

Thc anl is. for cxampl€.ablB to use th€ quiclestway |rom th€ antMl to itsfood simply by ,ollovringthe way ma.ked withpheromonos.

I I

a

Ia

l

Itt"

a

'|

t,l ,,t I

I

)"

When a gathering ofants is brazen our with the option ofaccomplishing their food by

the use of two different routes of which one is much undersized than the other, their

option is completely arbitrary in nature. On the other hand, those who make use ofthe

more tiny route arive at the food quicker and as a result go from side to side more

regularly between rhe anthill and the tbod.

a.) Applications ofACO and Current Trends

The fundamental purposes of ACo were in the field of Np-hard combinatorial

optimization complications. The uses of ACo for the resolution of self-motivated,

multiobjective. stochastic, uninterrupted and mixed-variable optimization

()l

complications is an existing current subject, in addition to the formation of parallel

accomplishments capable of getting the benefit of the novel accessible parallel

hardware. It has also been employed to generate near- optimal resolutions to the

travelling salesman complication. They have ascendancy over replicated unn"uiiog

and GA procedures of related complications when the graph might modify

dynamically; the ant colony scheme can be run incessantly and adjust to

transformalions in real-time. This is of concern in network routing and wban

transportation systems [7].

It can be applied to many combinatorial optimization problems. It can be also used to

produce near-optimal solutions to various problems such as the travelling salesman

problem. etc.

\

)

\

43t2b.) Disadvantages of ACO:

l. Theoretical analysis ofACO is diffrcult.

2. Sequences ofrandom decision are not independent.

3. Changes occur in probability distribution while iterating.

4. Research work is experimental rather than being theoretical.

5. Uncertainty in the time ofconvergence.

I)roduces local optimal solLltion rather thirn global.(r

I I l.P* rticle Slvarm ()ptimization

98

Particle Swarm Optimization (PSO) is a computational method that is based on two

fundamental principles: social science and computer science. Furthermore, pSO uses

the swarm intelligence idea, which is the property of a system, in which collective

responses of naive agents that are interacting locally with their environment create

consistent global functional patterns [8]. Following are the comerstones ofpSO:

. a) Social Concepts- lt can be referred to as "human intelligence results from

social interactions".

b) Swarm lntelligence- lt may be described as the collective behaviour ofdecentral ized, self-organized

systems. These systems can be narural or artificial.

ln PSO. The term "particles" is ret-erred to the members of the population goup that

needs an optimized solution for locating the food for themselves. These particles are

considered to possess an arbitrary negligible mass and volume and are constrained to

velocities and acceleration to a better mode of behaviour PSO is not largely affected

by the size ofthe group (or swarm) and non-linearity of the function. lt converges to a

global optimum solution for the problem where most of the analytical methods fail to

focalise. Flocking ofbirds and schooling offish are the two main examples ofpSO.

Visualization of Particle Swarm Optimization

a.) Advantages of PSO

l..

t

q V'

99'

' Can be applied for both fields i.e sc.ientific as well as engineering'

' Doesn't invade any overlapping and mutation calculation'

' Inconsiderate to scaling ofdesign variables

' tt mimics the real number code, henceforth the numbers of dimensions in the

specified problem are equal lo the constanl ofthe solution'

' It can be easily parallelized for concomitant processing'

' Produces a globally optimum solution'

' lt took surprisingly less algorithmic parameters'

b.) Visualization of Bird-Flocking behaviour Used in Cyberspace

To visualize the behaviour of bird flocking we'll represent the several data objects as

the bird (particle). When similar types of the data object are grouped together they'll

form a sub flock (or swarm) The similarity ambng the objects in the real world

stimulates the movements of the analogous birds in the virtual space' For example'

assume that you want to examine the online datn collected from numerous lnternet

users (also known as netizens). The synergy on Facebook between Netizens X and Y

in cyberspace is portrayed as bird-flocking virtual space' where both X and Y are

depicted as birds. Because Netizens X and Y have interacted with each other' the next

llocking redundancy will show that their two birds are approaching closer together

[9]. Rules that orchestrate the behaviour of natural flocking in nature were extended

to create new flocking rules that adhere to data analytics:

Data flock homogeneity: There must be a similarity among the data objects

between the members of the flock.

2. Data flock leadership: Model forecasts information administrators'

I

,

100

Attr!ction vacloa

E. E:E&tJ

tizen "X" interacts with Neliz€n -Y"

on Facebook

. Now PomJon-^1,

t

IlI

lnnralPoiiton

Brrd Posdon on X oxrt

Simulating ths birds llocking behavior

Visualization of Bird Flocking in Cyberspace

IV. Applications of Particle Swarm Optimization

Primarily, the pragmatic application of PSO was made in the training of the neural

networks !0]. Since lhen numerous fields for the application of particle swarm

optimization such as:-

. Telecommunications

. Data Mining

. Combinatorial Optimization

. Power System

. Signal Processinq

. Cyber Security

]'hus, I,SO algorithms have been developed to solve constrained, multi-objective

optimization problems. It is also used for problems with dynamically changing

landscapes I l ].

V. Conclusions and Future Works

Particle Swarm optimization has been scrutinised for potential intensification in order

that the innovative investigation could be concentrated for the purpose of producing a

tI

l0 t'

Cyberspaca Eird Hocking Virtual Space

t

better result through the process of enhancing the erficiency and lessening the

constraints. Additional possibilities for vigorously ascertaining the most excellent

target with the assistance of PSo with fitness sharing striving to examine whether this

assists in enhancing performance.

Strong key generation is very important for secure data transfer. In RSA algorithm

strong key is generated if p and q lhe two sets oi numbers that are to be chosen for

encryption must be large prime numbers of the same magnitude but different lengths.

Further, if p-l or q-l has only a little number of prime factors then it can be

segmented easily and swiftly. So we have to choose p and q such that it would lead us

with the strong key that wourcr be hard to break. To overcome this problem we wourd

generate an optimal key using particle swarm optimisation technique.

Acknowledgment

We signify a deep sense of gratitude to our project guide Dr Inderpreet for her

assistance for our perusal on the assigned topic. We are grateful to all the people who

got involved in the reviewing process and accommodated us to meet our deadlines.

Relerences

Il M.KH. JASSIM, "lmproved pSO Algorithm to Attack Transposition Cipher,,, in

Engineering and Technology Journal, Vol. 35, parr B, No. 2, pp. 144-149,2017.

[2] Yudong Zhang,l Shuihua Wang,l,2 and Genlin Ji ..A Comprehensive Survey on

Particle Swarm optimizatioz Algorithm and tts Applications" in Mathematical

Problem in Engineering Volume 20l5.Article ID 931256.

[3] Jinjin Ding, Qunjin Wang, 3 eian Zhang and eiubo ye,2 and yuan Ma,,,A Hybrid

Particle Swarm Optimization- Cuckoo Search Algorithm and lts Engineering

Applications " in Mathematicar problem in Engineering volume 2019. Article ID5213759.

14) Shankar K "An Optimal RSA Encryption Algorithm for Secret Images,, in

lntemational Joumal ol pure and Applied Mathematics volume llg No. 20 201g,

2491-2500

[5] Rivest, R., Shamir, A., Adleman, L',A Method for Obtaining Digital Signatures

and Public-Key Cryptosystems,, in Communications of the ACM. 2l (2): 120_126.

Cite SeerX l0.l .l .607.26i7.

t02

t6l V. Selvi, Dr.R. Umarani ..Comparative Analysis of Anr Colony and panicle

Swarm Optimization Techniques.. in Intemational .lournal ol.C.otnput€r ^l)plicltr(x)s(0975 - 8887) Volume 5_ No 4

[7] J. Branke, C. Schmidt, and H. Schrneck., *Etl.icienr firness estimation in noisy

environments. .. in Spector, L., ed.: Genetic and Evolutionary CornpuralionConference, Morgan Kaufmann. 20 I 5

t8] Sold R, Rodriguez-Amor D, Duran-Nebreda S. Conde_l)uevo \. Carhonell-Ballestero M, Montaiez R,,Syntheric Collective lnrelligence,,in tsioSysrems 2016.

t9l Bonyadi, M.R.. Michatewi cz, 2.. ,,particle swarm oprimizarion for singleobjective continuous space probiems: a review'. in I--vorurronan (.onrDur.rtion l5 r r I

l-54.

[0] Chen, Wei-neng; Zhang, ,,A novel setbased parricle swarm optimilation merhodfor discrete optimization problem,, in IEEI Transaetiorrs on LrolulronrrvComptrtatit-rn 2010

,l] Shi. Y, Eberhan. R.C ,,A nrotlil.ied partlclc slvan, opl,,rzcr,, rn l,r,ceedrngs,1.IEEE Intemational Conference on Evolutionary Compurarron I 99E.

il3.1

lr,.t

Y- ?*, .'4^.--lt

\8'q uil