Skip to main content

Metaheuristic Techniques for Automated Cryptanalysis of Classical Transposition Cipher: A Review

  • Conference paper
  • First Online:
Smart Systems: Innovations in Computing

Part of the book series: Smart Innovation, Systems and Technologies ((SIST,volume 235))

  • 825 Accesses

Abstract

Between the year 1994 and 2018, a considerable new and different metaheuristic optimization techniques have been presented in the literature for automated cryptanalysis of classical transposition cipher. This paper compares the performance of these new and different metaheuristic techniques. Three main comparison measures are considered to assess the performance of presented metaheuristics: effectiveness, efficiency and success rate. It is noteworthy that among the presented metaheuristics the performance of genetic algorithm technique is best with respect to all the measures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 299.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 379.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 379.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Goldreich, O.: P, NP, and NP-Completeness: the basics of computational complexity. Cambridge University Press, pp. 1–183 (2010)

    Google Scholar 

  2. Du, K.L., Swamy, M.N.S.: Search and optimization by metaheuristics: techniques and algorithms inspired by nature, birkhäuser, pp. 1–434 (2016)

    Google Scholar 

  3. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography, CRC press, pp. 1–780

    Google Scholar 

  4. Stinson D.R.: Cryptography: theory and practice, CRC press, pp. 1–593 (2005)

    Google Scholar 

  5. Castro, J.C.H., Viñuela, P.I.: Evolutionary computation in computer security and cryptography. New Gener. Comput. 23(3), 193–199 (2005)

    Article  Google Scholar 

  6. Danziger, M., Henriques, M.A.A.: Computational intelligence applied on cryptology: a brief review. IEEE Latin Am. Trans. 10(3), 1798–1810 (2012)

    Article  Google Scholar 

  7. Awad, W.S., El-Alfy, E.S.M.: Computational intelligence in cryptology. Improving Inf. Secur. Practices Through Comput. Intell. 28, 1–17 (2015)

    Google Scholar 

  8. Holden, J.: The mathematics of secrets: cryptography from caesar ciphers to digital encryption. Princeton University Press, pp. 1–373 (2017)

    Google Scholar 

  9. Jain, A., Chaudhari, N.S.: An improved genetic algorithm and a new discrete cuckoo algorithm for solving the classical substitution cipher. Int. J. Appl. Metaheuristic Comput. (IJAMC) 10(2), 109–130 (2019)

    Article  Google Scholar 

  10. Bhateja, A.K., Bhateja, A., Chaudhury, S., Saxena, P.K.: Cryptanalysis of vigenere cipher using cuckoo search. Appl. Soft Comput. 26, 315–324 (2015)

    Article  Google Scholar 

  11. Giddy, J.P., Safavi-Naini, R.: Automated cryptanalysis of transposition ciphers. Comput. J. 37(5), 429–436 (1994)

    Article  Google Scholar 

  12. Clark, A.: Modern optimisation algorithms for cryptanalysis, In: IEEE Proceedings of the Intelligent Information Systems, pp. 258–262. IEEE (1994)

    Google Scholar 

  13. Jain, A., Chaudhari, N.S.: A novel cuckoo search technique for solving discrete optimization problems. Int. J. Syst. Assur. Eng. Manag. 9(4), 972–986 (2018)

    Article  Google Scholar 

  14. Goldberg, D.E.: Genetic algorithms. Pearson Education India

    Google Scholar 

  15. Michalewicz, Z.: Genetic algorithms+data structures=evolution programs. Springer Science & Business Media (2013)

    Google Scholar 

  16. Gonzalez, T.F. (ed.) Handbook of approximation algorithms and metaheuristics. CRC Press (2007). https://doi.org/10.1201/9781420010749

  17. Kramer, O.: Genetic algorithm essentials. Springer (2017). https://doi.org/10.1007/978-3-319-52156-5

  18. Kirkpatrick, S., Gelatt, C.D., Vecchi, M.P.: Optimization by simulated annealing. Science 220(4598), 671–680 (1983)

    Article  MathSciNet  Google Scholar 

  19. Glover, F., Laguna, M.: Tabu Search. Handbook of combinatorial optimization, pp. 3261–3362. Springer, New York (2013)

    Chapter  Google Scholar 

  20. Rego, C., Alidaee, B. (eds.): Metaheuristic optimization via memory and evolution: tabu search and scatter search. Springer Science & Business Media (2006)

    Google Scholar 

  21. Matthews, R.A.: The use of genetic algorithms in cryptanalysis. Cryptologia 17(2), 187–201 (1993)

    Article  Google Scholar 

  22. Spillman, R., Janssen, M., Nelson, B., Kepner, M.: Use of a genetic algorithm in the cryptanalysis of simple substitution ciphers. Cryptologia 17(1), 31–44 (1993)

    Article  Google Scholar 

  23. Clark, A.: Optimisation heuristics for cryptology, Doctoral Dissertation, Queensland University of Technology, Australia (1998)

    Google Scholar 

  24. Dimovski, A., Gligoroski, D.: Attack on the polyalphabetic substitution cipher using a parallel genetic algorithm. Swiss-Macedonian scientific cooperation trought SCOPES project (2003)

    Google Scholar 

  25. Garg, P., Sherry, A.M.: Genetic algorithm & Tabu search attack on the mono-aiphanetic substitution cipher. Paradigm 9(1), 106–109 (2005)

    Article  Google Scholar 

  26. Verma, A.K., Dave, M., Joshi, R.C.: Genetic algorithm and tabu search attack on the mono-alphabetic substitution cipher i adhoc networks. J. Comput. Sci. (2017)

    Google Scholar 

  27. Omran, S.S., Al-Khalid, A.S., Al-Saady, D.M.: Using genetic algorithm to break a mono-alphabetic substitution cipher. In: 2010 IEEE Conference on Open Systems (ICOS 2010), pp. 63–67. IEEE (2010)

    Google Scholar 

  28. Mudgal, P.K., Purohit, R., Sharma, R., Jangir, M.K.: Application of genetic algorithm in cryptanalysis of mono-alphabetic substitution cipher. In: 2017 International Conference on Computing, Communication and Automation (ICCCA), pp. 400–405. IEEE (2017)

    Google Scholar 

  29. Garici, M.A., Drias, H.: Cryptanalysis of substitution ciphers using scatter Search. In: LNCS Proceedings of International Work-Conference on the Interplay between Natural and Artificial Computation 2005, LNCS Springer Heidelberg, pp. 31–40 (2005)

    Google Scholar 

  30. Forsyth, W.S., Safavi-Naini, R.: Automated cryptanalysis of substitution ciphers. Cryptologia 17(4), 407–418 (1993)

    Article  Google Scholar 

  31. Toemeh, R., Arumugam, S.: Breaking transposition cipher with genetic algorithm. Elektronika ir Elektrotechnika 79(7), 75–78 (2007)

    Google Scholar 

  32. Song, J., Yang, F., Wang, M., Zhang, H.: Cryptanalysis of transposition cipher using simulated annealing genetic algorithm. In: International Symposium on Intelligence Computation and Applications, pp. 795–802. Springer, Berlin, Heidelberg (2008)

    Google Scholar 

  33. Muhajjar, R.A.: Use of genetic algorithm in the cryptanalysis of transposition ciphers. Basrah J. Sci. 28(1A english), 49–57 (2010)

    Google Scholar 

  34. Al-Khalid, A.S., Omran, S.S., Hammood, D.A.: Using genetic algorithms to break a simple transposition cipher. In: 6th International Conference on Information Technology ICIT (2013)

    Google Scholar 

  35. Garg, P.: Genetic algorithms, tabu search, and simulated annealing: a comparison between three approaches for the cryptanalysis of transposition cipher. J. Theor. Appl. Inf. Technol. 5(4), (2009)

    Google Scholar 

  36. Mishra, G., Kaur, S.: Cryptanalysis of transposition cipher using hill climbing and simulated annealing. In: Proceedings of Fourth International Conference on Soft Computing for Problem Solving, pp. 293–302. Springer, New Delhi (2015)

    Google Scholar 

  37. Spillman, R.: Cryptanalysis of knapsack ciphers using genetic algorithms. Cryptologia 17(4), 367–377 (1993)

    Article  Google Scholar 

  38. Yaseen, I.F., Sahasrabuddhe, H.V.: A genetic algorithm for the cryptanalysis of Chor-Rivest knapsack public key cryptosystem (PKC). In: Proceedings Third International Conference on Computational Intelligence and Multimedia Applications. ICCIMA’99 (Cat. No. PR00300), pp. 81–85. IEEE (1999)

    Google Scholar 

  39. Garg, P., Shastri, A., Agarwal, D.C.: An enhanced cryptanalytic attack on knapsack cipher using genetic algorithm. Int. J. Comput. Inf. Eng. 1(12), 4071–4074 (2007)

    Google Scholar 

  40. Ramani, G., Balasubramanian, L.: Genetic algorithm solution for cryptanalysis of knapsack cipher with knapsack sequence of size 16. Int. J. Comput. Appl. 35(11), 17–23 (2011)

    Google Scholar 

  41. Song, J., Zhang, H., Meng, Q., Wang, Z.: Cryptanalysis of four-round DES based on genetic algorithm. In: 2007 International Conference on Wireless Communications, Networking and Mobile Computing, pp. 2326–2329. IEEE (2007)

    Google Scholar 

  42. Vimalathithan, R., Valarmathi, M.L.: Cryptanalysis of S-DES using genetic algorithm. Int. J. Recent Trends Eng. 2(4), 76 (2009)

    Google Scholar 

  43. Sathya, S.S., Chithralekha, T., Anandakumar, P.: Nomadic genetic algorithm for cryptanalysis of DES 16. Int. J. Comput. Theory Eng. 2(3), 1793–8201 (2010)

    Google Scholar 

  44. Sharma, L., Pathak, B.K., Sharma, R.G.: Breaking of simplified data encryption standard using genetic algorithm. Global J. Comput. Sci. Technol. (2012)

    Google Scholar 

  45. Al Adwan, F., Al Shraideh, M., Al Saidat, M.S.: A genetic algorithm approach for breaking of simplified data encryption standard. Int. J. Secur. Its Appl. 9(9), 295–304 (2015)

    Google Scholar 

  46. Dworak, K., Boryczka, U.: Genetic algorithm as optimization tool for differential cryptanalysis of DES6. In: International Conference on Computational Collective Intelligence, pp. 107–116. Springer, Cham (2017)

    Google Scholar 

  47. Nalini, N., Rao, G.R.: Cryptanalysis of simplified data encryption standard via optimization heuristics. In: 2005 3rd International Conference on Intelligent Sensing and Information Processing, pp. 74–79. IEEE (2005)

    Google Scholar 

  48. Nalini, N.: Cryptanalysis of block ciphers via improved simulated annealing technique. In: 9th International Conference on Information Technology (ICIT’06), pp. 182–185. IEEE (2006)

    Google Scholar 

  49. Soyjaudah, K.M.S.: Cryptanalysis of simplified-data encryption standard using tabu search method. In: International Conference on Information Processing, pp. 561–568. Springer, Berlin, Heidelberg (2012)

    Google Scholar 

  50. Cowan, M.J.: Breaking short playfair ciphers with the simulated annealing algorithm. Cryptologia 32(1), 71–83 (2008)

    Article  MathSciNet  Google Scholar 

  51. Clark, J.A., Jacob, J.L., Stepney, S.: The design of S-boxes by simulated annealing. New Gener. Comput. 23(3), 219–231 (2005)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Prakash C. Sharma .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jain, A., Sharma, P.C., Vishwakarma, S.K., Gupta, N.K., Gandhi, V.C. (2022). Metaheuristic Techniques for Automated Cryptanalysis of Classical Transposition Cipher: A Review. In: Somani, A.K., Mundra, A., Doss, R., Bhattacharya, S. (eds) Smart Systems: Innovations in Computing. Smart Innovation, Systems and Technologies, vol 235. Springer, Singapore. https://doi.org/10.1007/978-981-16-2877-1_43

Download citation

Publish with us

Policies and ethics