SlideShare a Scribd company logo
1 of 230
Download to read offline
Behrouz Zolfaghari
Hamid Nemati
NaotoYanai
Khodakhast Bibak
Crypto and
AI
From Coevolution to Quantum
Revolution
Congratulations on purchasing this ebook!
Here's an exclusive list of the Top Crypto Exchanges for you to consider when
registering. These platforms offer excellent opportunities to dive into the exciting
world of cryptocurrencies. Check out the shortened links below and get started
with ease!
1. Binance: the world's leading cryptocurrency exchange, offers a wide range of
trading options and low fees. Registration link: https://mas.so/binance
2. OKX: a popular choice for derivatives trading, provides advanced features
and high liquidity. Registration link: https://mas.so/okx
3. Bybit: known for its copy trading capabilities, allows users to follow
successful traders. Registration link: https://mas.so/bybit
4. Coinbase: a user-friendly US-based exchange, prioritizes security and
compliance. Registration link: https://mas.so/coinbase
5. WhiteBIT: a rapidly growing European exchange, offers a diverse selection of
trading pairs. Registration link: https://mas.so/whitebit
6. Bitforex: a reputable Asian exchange, provides competitive fees and margin
trading. Registration link: https://mas.so/bitforex
7. Bitmart: a popular platform for altcoin trading, offers staking opportunities.
Registration link: https://mas.so/bitmart
8. Gate: an established exchange with advanced features, supports margin
lending and borrowing. Registration link: https://mas.so/gate
9. MEXC: known for its fast matching engine and deep liquidity, caters to
experienced traders. Registration link: https://mas.so/mexc
10. Hotcoin: a user-friendly platform with a focus on emerging markets, offers a
seamless trading experience. Registration link: https://mas.so/hotcoin
11. Huobi (HTX): a renowned Asian exchange, provides diverse trading options
and high liquidity. Registration link: https://mas.so/htx
12. Digifinex: a rising star in the crypto world, offers competitive fees and a
growing user base. Registration link: https://mas.so/digi
Don't wait any longer! Take advantage of these opportunities and embark on
your crypto journey with confidence. Remember, always do your research and
choose the exchange that best suits your needs. Happy trading!
*Disclaimer: All links are provided for convenience and are not endorsed or affili-
ated with this ebook. Users should exercise due diligence and caution when par-
ticipating in any crypto-related activities.*
Crypto and AI
Behrouz Zolfaghari • Hamid Nemati •
Naoto Yanai • Khodakhast Bibak
Crypto and AI
From Coevolution to Quantum Revolution
Behrouz Zolfaghari
Osaka University
Osaka, Japan
Naoto Yanai
Osaka University
Osaka, Japan
Hamid Nemati
University of North Carolina
Greensboro, NC, USA
Khodakhast Bibak
Miami University
Oxford, OH, USA
ISBN 978-3-031-44806-5 ISBN 978-3-031-44807-2 (eBook)
https://doi.org/10.1007/978-3-031-44807-2
© The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland
AG 2023
This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether
the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse
of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and
transmission or information storage and retrieval, electronic adaptation, computer software, or by similar
or dissimilar methodology now known or hereafter developed.
The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication
does not imply, even in the absence of a specific statement, that such names are exempt from the relevant
protective laws and regulations and therefore free for general use.
The publisher, the authors, and the editors are safe to assume that the advice and information in this book
are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or
the editors give a warranty, expressed or implied, with respect to the material contained herein or for any
errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional
claims in published maps and institutional affiliations.
This Springer imprint is published by the registered company Springer Nature Switzerland AG
The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland
Paper in this product is recyclable.
I would like to dedicate this book to
Professor Takeshi Koshiba (Waseda
University) for his kind support.
May he rest in peace.
Behrouz Zolfaghari
Book Description
Recent research on cryptography and AI highlights a significant cross-impact
between the two technologies, holding great promise for both. This book tries to
shed light on different aspects of this cross-impact. We first study the individual
ecosystems of cryptography and AI to show the omnipresence of each technology
in the ecosystem of the other one. Next, we show how these technologies have
come together in collaborative or adversarial ways. In the next step, we highlight the
coevolution being formed between cryptography and AI. Within all the mentioned
phases of the study, we use evidences from state-of-the-art research to have a
look ahead at the future of the crypto-AI dichotomy. We anticipate that quantum
computing will join the dichotomy in near future, augmenting it to a trichotomy. We
verify this anticipation via two case studies highlighting another scenario wherein
crypto, AI, and quantum can converge. We study current trends in chaotic image
encryption as well as information-theoretic cryptography and show how these trends
lean toward Quantum-inspired Artificial Intelligence (QiAI). After concluding our
discussions, we suggest future research for interested researchers to continue our
work in this book.
vii
Contents
Part I Preliminary Discussions
1 The Cross-Impact Between Cryptography and Artificial
Intelligence: A Highlight ................................................... 3
1.1 Introduction ............................................................. 3
1.2 AI Almost Everywhere in the Ecosystem of Crypto .................. 4
1.2.1 A Minimal Ecosystem for Cryptography..................... 4
1.2.2 The Omnipresence of AI in the Ecosystem of Crypto ....... 5
1.3 The Omnipresence of Crypto in the Ecosystem of AI................. 8
1.3.1 A Minimal Ecosystem for AI ................................. 8
1.3.2 How Crypto Shows Itself in the Ecosystem of AI ........... 8
1.4 Book Organization ...................................................... 11
Part II Past: War and Peace
2 The Dichotomy of Crypto and NN: War and Peace ..................... 15
2.1 Introduction ............................................................. 15
2.1.1 Goals and Objectives .......................................... 17
2.1.2 Novel Aspects of the Chapter................................. 17
2.1.3 Chapter Organization.......................................... 17
2.2 Background and Motivations ........................................... 17
2.2.1 Existing Surveys............................................... 18
2.2.2 Summary....................................................... 18
2.2.3 Motivations .................................................... 19
2.3 War: Neural Computing against Cryptography ........................ 20
2.3.1 Detecting Malicious Encryption .............................. 20
2.3.2 Cryptanalysis .................................................. 21
2.3.3 Vulnerability Analysis ........................................ 22
2.3.4 Attack .......................................................... 23
2.4 Peace: Coexistence and Alliance ....................................... 23
2.4.1 Coexistence .................................................... 23
2.4.2 Alliance ........................................................ 26
ix
x Contents
2.5 Look Ahead: The Promise of Quantum Computing................... 37
2.5.1 Quantum-Inspired Neural Networks ......................... 37
2.5.2 Quantum NNs in Cryptography .............................. 38
2.5.3 NNs in Quantum Cryptography .............................. 38
2.5.4 Summary....................................................... 39
Part III Present: Coevolution
3 AI Makes Crypto Evolve ................................................... 43
3.1 Introduction ............................................................. 43
3.1.1 Goals and Objectives .......................................... 44
3.1.2 Novel Aspects of the Chapter................................. 45
3.1.3 Chapter Organization.......................................... 47
3.2 Background and Motivations ........................................... 47
3.2.1 Surveys on AI in Security..................................... 47
3.2.2 Surveys on AI in Cryptography (AIIC) ...................... 48
3.2.3 Summary....................................................... 48
3.2.4 Motivations .................................................... 49
3.3 AIUC .................................................................... 50
3.3.1 Encryption Detection.......................................... 50
3.3.2 Attack and Cryptanalysis ..................................... 51
3.3.3 AI-Unaware PUF .............................................. 51
3.4 AIRC .................................................................... 53
3.4.1 ML-Resilient PUFs............................................ 54
3.5 AIBC .................................................................... 56
3.5.1 Improved Design Objectives .................................. 56
3.5.2 Security-Related Scenarios ................................... 58
3.6 AIAC .................................................................... 59
3.6.1 AI-Assisted Key Management ................................ 60
3.6.2 Neural Hashing ................................................ 60
3.6.3 AI-Assisted Random Number Generation ................... 61
3.6.4 Attack, Test, and Cryptanalysis ............................... 62
3.6.5 AI-Assisted Cryptographic Arithmetic Module.............. 63
3.6.6 AI-Assisted Substitution Boxes............................... 63
3.6.7 AI-Assisted PUF .............................................. 63
3.7 AIEC..................................................................... 63
3.7.1 Neural Cryptography .......................................... 64
3.7.2 Homomorphic Neural Cryptography ......................... 68
3.8 Look Ahead: The Promise of Quantum Computing................... 69
3.8.1 Quantum-Inspired AI.......................................... 69
3.8.2 (Quantum-AI)-Supported Cryptography ..................... 71
3.8.3 Summary....................................................... 71
4 Crypto Makes AI Evolve .................................................... 73
4.1 Introduction ............................................................. 73
4.1.1 Goals and Objectives .......................................... 75
Contents xi
4.1.2 Novel Aspects of the Chapter................................. 75
4.1.3 Chapter Organization.......................................... 75
4.2 Background and Motivations ........................................... 76
4.2.1 Surveys on Secure AI ......................................... 76
4.2.2 Surveys on the Role of Cryptography ........................ 77
4.2.3 Motivations .................................................... 78
4.3 The Evolution Path and Stages ......................................... 79
4.3.1 CSAI ........................................................... 79
4.3.2 CAAI........................................................... 82
4.3.3 CFAI ........................................................... 85
4.3.4 CEAI ........................................................... 87
4.3.5 CPAI ........................................................... 88
4.4 Look Ahead: The Promise of Quantum Computing................... 91
4.4.1 Quantum-Inspired Cryptography ............................. 91
4.4.2 Quantum-Inspired AI.......................................... 92
4.4.3 Summary....................................................... 92
Part IV Future (From a Dichotomy to a Trichotomy- Quantum
Computing: The Third Vertex of the Triangle)
5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and
the Promise of Quantum-Inspired AI...................................... 95
5.1 Introduction ............................................................. 95
5.1.1 Goals and Objectives .......................................... 97
5.1.2 Novel Aspects of the Chapter................................. 97
5.1.3 Chapter Organization.......................................... 97
5.2 Background and Motivations ........................................... 98
5.2.1 Surveys on Image Encryption................................. 98
5.2.2 Surveys on Chaotic Image Encryption ....................... 98
5.2.3 Surveys on AI-Assisted Image Processing ................... 99
5.2.4 Surveys on AI-Assisted Image Encryption................... 100
5.3 State-of-the-Art ......................................................... 101
5.3.1 State-of-the-Art in Chaos Aspect ............................. 101
5.3.2 State-of-the-Art in the Image Aspect ......................... 109
5.3.3 State-of-the-Art in the Encryption Aspect ................... 111
5.4 Ecosystem ............................................................... 115
5.4.1 Challenges ..................................................... 115
5.4.2 Application Areas ............................................. 118
5.4.3 Enabling Technologies ........................................ 119
5.5 Look Ahead: The Promise of Quantum-Inspired AI .................. 122
5.5.1 Neural Networks in Chaos: Chaotic Neural
Networks and Their Applications ............................ 122
5.5.2 Neural Networks in Image Processing ....................... 123
5.5.3 Neural Networks in Encryption: Neural Cryptography...... 123
5.5.4 Neural Networks in Image Security .......................... 124
xii Contents
5.5.5 Neural Networks in Image Encryption ....................... 124
5.5.6 Neural Networks in Chaotic Encryption ..................... 126
5.5.7 Neural Networks in Chaotic Image Encryption.............. 126
5.5.8 Neural-Like Image Encryption ............................... 126
5.5.9 Chaotic Neural Networks in Image Encryption.............. 127
5.5.10 Quantum-Inspired Image Processing ......................... 127
5.5.11 Quantum-Inspired Cryptography ............................. 128
5.5.12 Quantum-Inspired Chaos...................................... 128
5.5.13 Quantum-Inspired AI.......................................... 128
5.5.14 Summary....................................................... 128
6 Information-Theoretic Cryptography: Life Cycle, Ecosystem,
and the Promise of Quantum-Inspired AI ................................ 131
6.1 Introduction ............................................................. 131
6.1.1 Goals and Objectives .......................................... 133
6.1.2 Novel Aspects of the Chapter................................. 133
6.1.3 Chapter Organization.......................................... 133
6.2 Entropy Measures and Related Concepts .............................. 135
6.2.1 Entropy Measures ............................................. 135
6.2.2 Related Concepts .............................................. 137
6.3 Background and Motivations ........................................... 138
6.4 The Life Cycle of Information-Theoretic Cryptography .............. 139
6.4.1 Modeling, Design, and Implementation ...................... 139
6.4.2 Analysis and Evaluation ...................................... 143
6.5 The Ecosystem of Information-Theoretic Cryptography.............. 149
6.5.1 Cryptography-Based Security Controls ...................... 150
6.5.2 Applications ................................................... 153
6.5.3 Enablers........................................................ 153
6.5.4 Content Types ................................................. 156
6.6 Look Ahead: The Promise of QiAI .................................... 157
6.6.1 Truly Random Number Generation........................... 157
6.6.2 Information-Theoretic Random Number Generation ........ 157
6.6.3 Quantum Information Theory................................. 157
6.6.4 Quantum-Inspired Cryptography ............................. 157
6.6.5 Quantum Random Number Generation ...................... 158
6.6.6 Summary....................................................... 158
Part V Discussions
7 Conclusions and Further Works ........................................... 163
7.1 Conclusions ............................................................. 163
7.2 Further Works ........................................................... 166
Bibliography ...................................................................... 169
Index............................................................................... 229
Part I
Preliminary Discussions
In this part, we try to highlight the existence of an inseparable coupling between
cryptography and AI visible in recent research literature. To this end, we first try to
develop minimal ecosystems for both branches of science. Then we show how AI
can be seen almost everywhere in the ecosystem of cryptography and vice versa.
Chapter 1
The Cross-Impact Between
Cryptography and Artificial Intelligence:
A Highlight
After some introductory discussions in Sect. 1.1, this chapter studies the role of
AI in the ecosystem of cryptography (Sect. 1.2). The chapter proceeds to study the
role of cryptography in the ecosystem of AI (Sect. 1.3). Lastly, Sect. 1.4 gives some
outlines of the discussions presented in the rest of the book.
1.1 Introduction
The era of information and communication brings about numerous advantageous
possibilities including telecommunication, data analytics and knowledge extraction,
automatic industrial control, web-based technology and services, etc. However, this
era comes with several theoretical and technical challenges as well. Among these
challenges, one may refer to security and intense data processing.
There is a plethora of research works going on in numerous areas with the goal
of guaranteeing information security. Different branches of science and technology
have been developed for this purpose. To mention a few, intrusion protection
[1, 2], threat hunting [3, 4], information forensics [5, 6], information hiding [7, 8],
authentication [9, 10], trust [11, 12], privacy [13, 14], and attack resilience [15–17]
deal with different aspects of information security. Especially, cryptography (simply
referred to as Crypto), which is about protecting the confidentiality of information
via making it unreadable for the malicious third party, has received a research focus
in recent years [18–20]. Different aspects of cryptography have been of interest to
the research community [21–23].
Cryptography plays significant roles in security-related scenarios including
authentication [24], privacy [25], and information hiding [26]. This opens its
way into numerous technological environments ranging from medical technology
[27] to Internet of Things (IoT) [28] and cloud computing [29]. There are many
branches of science and technology that frequently appear in the ecosystem of
modern cryptography. To mention a few, one may refer to chaos theory [30],
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023
B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_1
3
4 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
information theory [31, 32], quantum computing [33], hardware technology [34],
and particularly Artificial Intelligence (AI) [35–37].
Along with working on information security, researchers have attempted to
tackle the intense data processing problem in different ways. Some have focused
on parallel processing [38–40]. But due to the limitations in the advancements of
hardware technology, parallel data processing cannot be considered as the ultimate
solution. Instead, numerous researchers are focusing on AI for this purpose [41–43].
Similar to the case of crypto, different aspects of AI have been of great interest to
researchers in recent years [44–46]. AI leverages computers and complex algorithms
to mimic human decision making and problem solving. AI has been used in a variety
of applications [47–49].
In recent years, cryptography and AI have come together in war and peace,
making a dichotomy deserving investigation [50]. This dichotomy brings about an
evolution for both AI [51] and cryptography [52]. In this book, we study the past,
present, and future of this dichotomy. This chapter serves as a starting point for
our discussions in this book. We start with demonstrating how AI appears in the
ecosystem of cryptography and vice versa.
1.2 AI Almost Everywhere in the Ecosystem of Crypto
In this section, we first try to develop a minimal ecosystem for cryptography. The
ecosystem of a technology or a branch of science includes the set of other branches
that directly interact with the branch being studied. Application areas and enablers
are examples of related branches. The ecosystem may also include environmental
stimuli (such as threats and input/output data types) as well as the related responses.
It is worth mentioning that the ecosystem developed in this section, just like the
one established in Sect. 1.3, is by no means comprehensive. However, it can be
efficiently used to show the omnipresence of AI in research on cryptography, which
is the main purpose of this section.
1.2.1 A Minimal Ecosystem for Cryptography
A sample minimal ecosystem for crypto may include the following items. Such an
ecosystem is suggested by the recent literature.
• Security Controls
– Privacy [53, 54]
– Authentication [55]
– Trust [56]
– Forensics [57]
1.2 AI Almost Everywhere in the Ecosystem of Crypto 5
• Application Areas
– Cloud, Edge and Fog Computing [29, 58, 59]
– IoT [60]
– Intelligent Transportation Systems (ITSs) [61, 62]
– Medical Environments [63–65]
– Social Networks [66]
• Content Types
– Image [67]
– Video [68]
– Audio [69]
– Text [70]
• Enablers
– Information Theory [71–73]
– Chaos Theory [74]
– Complexity Theory [75]
– Lattice Theory [76, 77]
– Quantum Computing [78–80]
– Hardware Technology [81–83]
• Threats
– Side Channel Attacks (SCAs) [84, 85]
– Substitution Box (S-Box) Attacks [86]
– Chosen Ciphertext Attacks [87]
A minimal ecosystem is illustrated in Fig. 1.1.
1.2.2 The Omnipresence of AI in the Ecosystem of Crypto
As the reader might have guessed, one can find AI in all parts of the crypto
ecosystem shown in Fig. 1.1 including the following.
• Security Controls
– Privacy [88] [89]
– Authentication [90]
– Trust [91]
– Forensics [92]
• Application Areas
– Cloud, Edge and Fog Computing [93, 94]
– IoT [95]
– ITS [96]
6 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
Threats Chosen
Ciphertext
Attacks
S-Box
Attacks
Cryptography
Medical
Systems
Social
Networks
Cloud, Edge and
Fog Computing
Intelligent
Transportations
Enablers
Content Types
Audio
Text
Video
Image
Chaos
Theory
Complexity
Theory
Quantum
Computing
Lattice
Theory
Information
Theory
Hardware
Technology
Application Areas
IoT systems
Side
Channel
Attacks
Fig. 1.1 A minimal ecosystem for cryptography
– Medical Environments [97]
– Social Networks [98]
• Content Types
– Image [99–102]
– Video [103]
– Audio [104, 105]
– Text [106]
• Enablers
– Information Theory [107]
– Chaos Theory [108, 109]
– Complexity Theory [110]
– Lattice Theory [111]
1.2 AI Almost Everywhere in the Ecosystem of Crypto 7
Chosen
Ciphertext
Attacks
Chosen
Ciphertext
Attacks
S-Box
Attacks
Side
Channel
Attacks
IoT systems
AI AI
AI
AI AI
AI
AI
AI
AI
AI
AI
AI
AI AI AI
AI
AI
AI
AI
AI
AI
AI
Medical
Systems
Social
Networks
Cloud, Edge and
Fog Computing
Intelligent
Transportations
Chaos
Theory
Complexity
Theory
Quantum
Computing
Lattice
Theory
Information
Theory
Hardware
Technology
Cryptography
Content Types
Audio
Text
Video
Image
Threats
Enablers
Authentication Forensics
Trust
Privacy
Security Controls
Application Areas
Fig. 1.2 AI in the ecosystem of cryptography
– Quantum Computing [112]
– Hardware Technology [113]
• Threats
– SCAs [114]
– S-Box Attacks [115]
– Chosen Ciphertext Attacks [116]
The role of AI in the ecosystem of crypto has been illustrated in Fig. 1.2.
In Fig. 1.2, a red circle with a label “AI” in a part of the ecosystem represents
the presence of AI in research on that part. This figure clearly shows that AI is
omnipresent in the ecosystem of crypto.
8 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
1.3 The Omnipresence of Crypto in the Ecosystem of AI
In this section, we take an approach similar to that of Sect. 1.2 to show the
omnipresence of crypto in the ecosystem of AI. We first establish a minimal
ecosystem for AI and then highlight the role of crypto in the ecosystem.
1.3.1 A Minimal Ecosystem for AI
Recent research on AI suggests a sample minimal ecosystem consisting of the
following items for this branch of science and technology.
• Applications
– Robotics [117]
– ITS [118]
– Unmanned Aerial Vehicles (UAVs) [119]
– IoT [120]
– Medical Environments [121, 122]
– Malware Detection [123]
• Input Data Types
– Text [124]
– Image [125, 126]
– Video [127–129]
– Audio [130]
• Enablers
– Hardware Technology [131, 132]
– Fuzzy Logic [133]
– Quantum Computing [134–136]
• Threats
– Adversarial Attacks [137, 138]
– SCAs [139]
The minimal ecosystem with the above components can be seen in Fig. 1.3.
1.3.2 How Crypto Shows Itself in the Ecosystem of AI
The following parts in the ecosystem of Fig. 1.3 witness the presence of crypto.
• Applications
1.3 The Omnipresence of Crypto in the Ecosystem of AI 9
Medical
Systems
Malware
Det.
Unmanned Aerial
Vehicles
Intelligent Trans.
IoT
systems
Side
Channel
Attacks
Adversarial
Attacks
Hardware
Technology
Complexity
Theory
Quantum
Computing
Audio
Text
Video
Image
Cryptography
Threats
Enablers
Input Data Types
Application Areas
Fig. 1.3 A minimal ecosystem for AI
– Robotics [140]
– ITS [141]
– UAVs [142]
– IoT [143]
– Medical Environments [36] [144]
– Malware Detection [145, 146]
• Input Data Types
– Text [147]
– Image [108]
– Video [148]
– Audio [149]
• Enablers
– Hardware Technology [113, 150, 151]
10 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight
Side
Channel
Attacks
IoT
systems
Medical
Systems Intelligent Trans.
Hardware
Technology
Complexity
Theory
Quantum
Computing
Threats
Enablers
Adversarial
Attacks
Malware
Det.
Unmanned Aerial
Vehicles
Input Data Types
Application Areas
Cryptography
Audio
Text
Video
Image
Cr Cr
Cr
Cr
Cr
Cr Cr
Cr
Cr
Cr
Cr
Cr
Cr
Cr
Fig. 1.4 Crypto in the ecosystem of AI
– Fuzzy Logic [152]
– Quantum Computing [135]
• Threats
– Adversarial Attacks [153]
– SCAs [154]
Figure 1.4 presents a highlight of the role of crypto in the ecosystem of AI.
In Fig. 1.4, a red circle with the label “Cr” denotes the presence of crypto in the
related part of the ecosystem. The omnipresence of crypto in the ecosystem of AI
can be clearly seen in this figure.
In the next section, we will explain the organization of the rest of the book.
1.4 Book Organization 11
1.4 Book Organization
The rest of this book is organized as follows.
Part II studies the past of the cross-impact between cryptography and Neural
Networks (NNs) (as the core of AI models). This part contains a single chapter
(Chap. 2). This chapter establishes the war-and-peace dichotomy of cryptography
and AI. It discusses how AI has been developed to support cryptosystems in
addition to being used for attacking them. Moreover, in this chapter, we study
how cryptography has found its applications in security-related aspects of AI. This
chapter takes a quick look at what the future may hold for this dichotomy with a
focus on the role of quantum computing.
Part III discusses the current state of the crypto-AI dichotomy. This part looks
at this dichotomy as a coevolution process. The first chapter in this part (Chap. 3)
studies how AI makes crypto evolve, and the second one (Chap. 4) discusses the
evolution of AI under the impact of cryptography. In this chapter, we will use
evidences from current trends in research on crypto and AI and anticipate that the
studied coevolution will join the quantum revolution in the near future. This will
extend the crypto-AI dichotomy to the crypto-AI-quantum trichotomy.
Part IV tries to anticipate the future of the crypto-AI dichotomy. The latter
part takes a different approach towards anticipating the imminent convergence of
cryptography, AI, and quantum computing. Part III anticipates that the coevolution
of crypto and AI will be affected by quantum computing, whereas Part IV predicts
that crypto will converge with QiAI. Part IV selects two case studies from the
ecosystem of in Fig. 1.1 to support this anticipation. The case studies are chosen
from chaotic and information-theoretic cryptography. The first chapter in this part
(Chap. 5) presents a review on the state-of-the-art of chaotic image encryption and
establishes an ecosystem for this branch of cryptography. This section anticipates
how chaotic image encryption will be supported by QiAI in the future. The
second chapter (Chap. 6) presents a similar discussion on information-theoretic
cryptography.
Lastly, Part V presents concluding remarks and suggests future works.
Part II
Past: War and Peace
In recent years, NNs, as the basic components in AI models and cryptographic
schemes, have come together in war and peace; a cross-impact that forms a
dichotomy deserves a comprehensive study. NNs can be used against cryptosystems;
they can play roles in cryptanalysis and attacks against encryption algorithms and
encrypted data. This side of the dichotomy can be interpreted as a war declared
by NNs. On the other hand, NNs and cryptographic algorithms can mutually
support each other. NNs can help improve the performance and the security of
cryptosystems, and encryption techniques can support the confidentiality of NNs.
The latter side of the dichotomy can be referred to as the peace. There are, to the
best of our knowledge, no current studies that take a comprehensive look at the
many ways NNs are currently interacting with cryptography. This part aims to fill
that niche by providing an overview on the state of the cross-impact between NNs
and cryptosystems. To this end, this chapter will highlight the current areas where
progress is being made in research on the crypto-NN dichotomy.
Chapter 2
The Dichotomy of Crypto and NN:
War and Peace
2.1 Introduction
In recent years, Artificial Neural Networks (ANNs), simply referred to as NNs, have
been of great interest to the research community. They consist of layered networks of
nodes meant to mimic a human brain, where the nodes represent biological neurons
and the connections between them represent the synapses. Neural computing as a
technology and a field of research has a wide ecosystem. It is in close interaction
with many scientific and technological fields. NNs support a range of technological
fields including medical technology [155] as well as image processing [156], cloud
computing [157], aerospace technology [158], meteorology [159], and especially
in security-related technologies [160, 161]. Moreover, several technologies and
sciences such as chaos theory [162], frequency-domain transforms [163], Genetic
Algorithms (GA) [164], and Digital Signal Processing (DSP) [155] are supporting
NNs as enablers.
In this chapter, we focus on the cross-impact of neural computing and cryp-
tography. Cryptography is the science and art of utilizing mathematical techniques
(as well as techniques having their roots in other branches of science) as a means
of securing data communication and storage. Like the case of neural computing,
cryptography has a broad ecosystem consisting of different scientific and tech-
nological fields. It supports a variety of technologies including IoT [165], cloud
computing [166], fog computing [167], etc. [32]. It also serves to security-related
scenarios such as information hiding [26], authentication [24, 168], privacy [25], etc.
Furthermore, cryptography is supported by a variety of enabling technologies and
sciences including radix .2n [169] and modular arithmetics [170], quantum comput-
ing [33, 171], coding and information theory [31, 172], Very Large Scale Integration
(VLSI) [34], chaos theory [173], and error management techniques [174].
Neural computing and cryptography frequently appear in the ecosystems of
each other. They come together, in war and peace, in many ways; NNs can play
adversarial roles against cryptosystems, while they can support and be supported by
cryptography at the same time. This tight interaction forms a dichotomy, which we
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023
B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_2
15
16 2 The Dichotomy of Crypto and NN: War and Peace
Fig. 2.1 The war-and-peace dichotomy of crypto and NN
have found pertinent to study. Figure 2.1 illustrates the two sides of this war-and-
peace dichotomy.
In Fig. 2.1, the two bears facing each other represent the war or the adversarial
role of NNs in breaking cryptographic systems. The teddy bear represents the peace-
ful give and take between the two technologies including the use of cryptography to
secure NNs or the use of NNs in order to improve cryptosystems.
A comprehensive study on the war-and-peace dichotomy shown in Fig. 2.1 can
pave the way for future research. In this chapter, we first summarize some existing
relevant surveys. We highlight the shortcomings of these surveys, which motivate
our work in this chapter. We will then discuss the current state of the war; the ways
in which NNs are being used to break into cryptographic systems. We will then
study the state-of-the-art in the peace side; how the two technologies work in concert
with each other, cryptography providing confidentiality and privacy guarantees for
NNs, and NNs adding to the performance and the security of cryptographic systems.
Lastly, we will discuss how quantum computing might fit into the future of this
dichotomy. We briefly discuss what the future may hold for the war-and-peace
dichotomy under the impact of quantum computing.
2.2 Background and Motivations 17
2.1.1 Goals and Objectives
This chapter highlights the current state of the dichotomy described above, with the
goal of highlighting areas where the two technologies intersect.
2.1.2 Novel Aspects of the Chapter
The contributions of this chapter can be listed as follows.
1. This chapter is the first of its kind to analyze the cross-impact between NNs and
cryptography and decompose it into two opposite sides.
• War: In this side, we study the aggressive activities assisted by NNs against
crypto. We investigate the role of NNs in cryptanalysis and attacks against
cryptographic systems.
• Peace: This side consists of the ways cryptography and NNs mutually support
each other. We study this mutual support in the following lines.
– Cryptographic techniques, mechanisms, and devices can be used to provide
confidentiality for NNs and their processed data.
– NNs can be applied in the design of cryptosystems aiming at improved
security and efficiency.
2. In addition to shedding light on the current state in the dichotomy of NNs and
cryptography, we establish a future roadmap for further research in this area.
This roadmap is developed in consideration of future computing paradigms and
expected advancements.
2.1.3 Chapter Organization
The rest of this chapter is organized as follows. Section 2.2 studies existing relevant
reviews. Section 2.3 reviews research works focusing on the use of NNs against
cryptography. Section 2.4 shows how neural computing and cryptography can
coexist, cooperate, and support each other. Section 2.5 provides directions for future
research on the interaction between neural computing and cryptography.
2.2 Background and Motivations
Figure 2.1 shows the general relationship between the two technologies, in places
they are adversaries and others they combine to create a benevolent system. There
18 2 The Dichotomy of Crypto and NN: War and Peace
are a few surveys studying the relationship of AI and cryptography. Some older
surveys study technology which is no longer relevant to the current discussion.
Many of the newer surveys take too narrow fields to garner insight into the future
of the field. There are some surveys that cover limited aspects of the crypto-NN
dichotomy, some covering out-of-date research, and others failing to look to the
future of the field.
Among relevant review studies, this chapter is unique in the broadness of its
scope. Our goal is to cover as many of the interactions between cryptography and
NNs as possible. We aim to address these niches via providing a broad study
on different aspects of the NN-crypto dichotomy and using that for a look into
the future.
2.2.1 Existing Surveys
In the following, some relevant surveys, ordered by their publication year, are briefly
discussed.
A survey reported in [175] focuses on the application of Cellular Neural
Networks (CeNNs) in the implementation of Boolean mappings as well as the
applications of Cellular Automata (CeA) in data encryption. The authors of [176]
reviewed the uses of NNs in private key systems, image encryption schemes,
pseudo-random number generation, and analysis and generation of digital water-
marks [176].
There is another survey that covers attacks on NN-improved cryptosystems in
addition to the role of NNs in improvements on cryptographic schemes [177]. NN-
based key exchange schemes were studied and compared along with quantum key
management systems in [178]. The latter research concluded that NN-based key
exchange is more practical compared with quantum key exchange, but it has yet
to be developed from practical implementation point of view. This research also
highlighted that the related theory needs hardening against unconventional attacks.
A similar survey leading to similar conclusions was reported in [179].
NN-based image encryption techniques applicable to medical images were
reviewed in [180]. The authors of [181] added to previous research works focusing
on NN-based cryptographic schemes via reviewing existing attacks against these
schemes as well as existing countermeasures. They found out that cryptographic
NNs are trending in two directions, namely providing encryption solutions with low
computation costs and serving as viable post-quantum encryption primitive.
2.2.2 Summary
Table 2.1 provides a summary of existing surveys in order to make it easy to see
their shortcomings and compare them with our survey.
2.2 Background and Motivations 19
Table 2.1 Summary of existing surveys
Survey Year NN-Peace-Crypto Crypto-Pace-NN NN-War-Crypto Future roadmap
[175] 1998 Yes No No No
[176] 2008 Yes No No No
[177] 2016 Yes No No No
[178] 2016 Yes No No Yes
[179] 2019 Yes No No No
[180] 2020 Yes No No Yes
[181] 2021 Yes No No Yes
In Table 2.1, each entry in the first column contains one of the surveys studied in
this section. The second column indicates the publication year of the related survey.
Outdated surveys can be identified using this column. The next three columns
indicate the aspects of the NN-crypto dichotomy (partially) covered by each survey.
The third column indicates whether or not the survey discusses the roles of NN
in improvement of cryptosystems. The fourth column contains “yes” if the survey
studies the roles of cryptography in protection of NNs. It contains “no” otherwise.
Surveys focusing on the adversarial role of NN against cryptography are designated
by a “yes” in the fifth column. Lastly, the sixth column demonstrates whether or not
the related survey presents a look ahead at future trends in the related area.
2.2.3 Motivations
The previous two subsections show that although there might be some related
surveys in the literature, there are shortcomings that motivate the work of this
chapter. As shown in Table 2.1, these shortcomings can be itemized as follows.
• There are a few reviews on the role of AI, and especially NNs in cryptography.
However, to the best of our knowledge, there is no comprehensive survey on the
roles of cryptography in secure NNs. Moreover, there is no survey on the role of
NNs in adversarial activities against cryptography.
• Some existing surveys are too outdated for such a dynamic research area [175,
176, 182].
• Most existing surveys develop directions for future research in this area [177,
178].
The above shortcomings highlight the importance of our work in this chapter
with the contributions mentioned in Sect. 2.1.1.
20 2 The Dichotomy of Crypto and NN: War and Peace
2.3 War: Neural Computing against Cryptography
NNs are used in different adversarial activities against cryptosystems. There are
several proposed methods to use neural computing to penetrate into or perform
cryptanalysis on different cryptographic schemes. Some of these activities are
reviewed in the following.
2.3.1 Detecting Malicious Encryption
Cryptography can protect the confidentiality of code or data. While normally used
to the benefit of users it can be used by attackers to hide malware on a system until
the proper activation time or obfuscate network traffic. For example, it can help
malware, hide their code before the intended activation time. Detecting and locating
encrypted code and data can make it possible to detect ransomware and other kinds
of malware. However, it is a challenging job to identify encrypted network traffic
or malware with encrypted code as it might require reverse engineering on the
suspicious program and applying a thorough understanding of the many existing
encryption methods. On the other hand, it is a complex problem to distinguish
between malign and benign encrypted data (code) after identification, unless they
are decrypted.
Some researchers have reported their successful use of NNs in encryption
detection. Other research works have focused on the application of Machine
Learning (ML) models to the classification of malign and benign encrypted data
after detection [183].
Some research works focusing on malicious encryption detection in software
code as well as network traffic are briefly reviewed in the following.
2.3.1.1 Encryption Detection in Software Code
It has been found that NNs could simplify the process of detecting encryption in
obfuscated programs. This section will discuss some research works applying NNs
to the detection of encrypted malicious code.
Some researchers have reported their successful use of NNs in encryption
detection. Others have focused on the application of Machine Learning (ML)
models to the classification of malign and benign encrypted data after detection
[183].
The authors of [184] developed an Error Back Propagation Neural Network
(EBPNN) that analyzes the ratio of certain opcodes commonly used by crypto-
graphic algorithms. They demonstrated that trained over functions in OpenBSD,
their NN could identify most typical encryption functions regardless of the specific
compiler optimization or implementation. However, it was revealed that their
2.3 War: Neural Computing against Cryptography 21
method will fail to detect methods operating sufficiently different from typical
encryption methods such as Elliptical Curve Cryptography (ECC).
In [185], the authors propose a solution based on Convolutional Neural Networks
(CNNs) called K-max-CNN-Attention. The proposed method looks for common
instruction patterns rather than relative instruction density. The improvements
gained by this model are due to a CNN that interprets blocks of data maintaining
the original structure, in addition to an improved preprocessing scheme. The
preprocessing simplifies the input to the extent that it is meaningful to the NN
while leaving more information to be interpreted. While these changes improve the
performance and accuracy of existing techniques, the authors of [185] speculate
that better accuracy could be achieved via modifying the preprocessing and the
classification model to consider non-sequential execution of code.
2.3.1.2 Encryption Detection in Network Traffic
Due to the increase in the usage of Virtual Private Networks (VPNs) by average
users, companies have begun looking for solutions and security models in order to
distinguish between a legitimate encrypted connection and a malicious one [186].
A group of researchers have used flow-based statistics to classify TCP traffic as
VPN or non-VPN connections. These flow statistics are based on TCP flows taken
as time-based statistics and other key features found using Pearson’s correlation
coefficient algorithm [186]. Using an NN based on Multi-Layer Perceptron (MLP)
and using the selected features, the model was successfully able to distinguish 92%
of the data given during the validation phase. This makes it feasible to decide
whether a connection is using a VPN or not. What this model of VPN identification
does not consider is the identification of non-VPN traffic that may be malicious
and encrypted. However, other models that use a combination of encryption and
abnormality detection can solve this problem. For example, in order to provide high
performance and data integrity, the model presented in [187] will use clustering and
feature vector expansion to improve the quality of their data [187]. While this model
seems to provide better performance and classification rates compared to traditional
methods, it is subject to the data imbalance problem due to the diversity of encrypted
malicious attacks.
2.3.2 Cryptanalysis
Cryptanalysis is the processes of finding vulnerabilities in ciphers via studying their
operation using mathematical and information-theoretical methods. Although it is
often associated with attacks on cryptographic systems, cryptanalysis can be used
to audit current systems in order to improve them. In some cases, cryptanalysis
can be considered as an aggressive activity against cryptosystems as it can be part
of the initial stage of an attack. There have been some attempts at conducting
cryptanalysis-based attacks aiming at direct decryption of ciphertext using NNs.
22 2 The Dichotomy of Crypto and NN: War and Peace
For example, an early cryptanalysis application of NNs was proposed in [188]
for reordering blocks of audio data scrambled by the time segment permutation
scrambler. Once trained using simulated annealing over a small set of words, the
Hopfield Neural Network (HNN) proposed in this research was able to meet the
performance of exhaustively searching for a solution.
An attempt was made in [189] to decrypt 8-bit ciphertexts generated by a cipher
based on a Substitution-Permutation Network (SPN) that uses the same key for the
training set and the test set. While the authors did not report a 100% success, they
found it possible to decrypt 232 out of the 256 possible ciphertexts with the average
number of wrong bits in each erroneous decryption being 1.3.
Other research works have focused on using NNs to identify some bits of the key
used, in the hope that it can reduce the time needed to guess the whole key. As an
example, one may refer to the research reported in [190], where the authors propose
an attack specific to Feistel block ciphers using NNs to guess the key.
Another group of researchers studied how effective NNs can be in cryptanalysis
against Simplified Data Encryption Standard (S-DES) ciphers [191]. In particular,
they attempted to determine key bits using a plaintext-ciphertext pair. In their
experiments, they found out that certain bits of the key were more easily determined
due to problems with the s-box being used by the cipher.
In another research, NNs have been used to evaluate the strength of ciphers via
trying to guess the plaintext from the ciphertext [192]. NNs have also been used to
analyze cipher operation in order to encrypt data. In [193], the authors successfully
tested the application of neural networks in direct replication of the functionality
of a cipher by training some models on ciphertext-plaintext pairs with and without
knowledge of the key.
2.3.3 Vulnerability Analysis
Vulnerability analysis is the act of identifying vulnerable resources or parts in a
system to a specific list of threats. This process aims to identify and assess systems
and networks for flaws that could lead to exploitation by malicious actors. Like the
case of cryptanalysis, vulnerability analysis can help an adversary design the attack
scenario against a cryptosystem.
There are a few research works where NNs have been used to analyze the
vulnerabilities of cryptosystems. As an example, one may refer to [194], wherein
Feed Forward Neural Networks (FFNNs) have been used for vulnerability analysis
on Physically Unclonable Functions (PUFs). More specifically, FFNNs have been
used by the authors of [194] to model out attack scenarios against the Challenge
Response Pairs (CRPs) of the PUFs. It was found that given a small number of
CRPs as a baseline, an FFNN based on the Dragonfly Algorithm (DA) will be able
to predict CRPs with an accuracy of 85.2% when attacking the Configurable Ring
Oscillator PUF (CROPUF) and an accuracy of 71.3% against the Exclusive OR
2.4 Peace: Coexistence and Alliance 23
(XOR)-inverter Ring Oscillator PUF (XROPUF). DA moves neurons as dragonflies,
pushing them closer to the goal (food sources) and more away from bad predictions
(enemies) via using the neurons as dragonflies on a dimensional grid with high speed
and velocity.
2.3.4 Attack
Some researchers have been able to develop attacks on cryptographic systems
leveraging the features of NNs. In some research works, NNs have been directly
used to attack cryptosystems. For example, in [195], it has been shown that
symmetric ciphers can be broken using a Real-Time Recurrent Neural Networks
(RRNN) with Chosen Plaintext Attack (CPA).
As another example, it has been shown in [196] that PUFnet, an NN using Rec-
tified Linear Unit (ReLU) activation functions and Xavier initialization techniques,
can predict the responses of Double Arbiter PUFs (DAPUFs) with an acceptable
accuracy.
2.4 Peace: Coexistence and Alliance
In another line of confrontation, NNs have also been integrated with cryptography
systems. We study this integration in two branches: coexistence and alliance.
Section 2.4.1 will discuss scenarios where NNs are trained on encrypted data
(coexistence), and Sect. 2.4.2 will discuss encryption schemes that make use of NNs
on some level (alliance).
2.4.1 Coexistence
By “coexistence,” we mean NNs being trained over encrypted data. Training over
encrypted datasets can adversely affect the performance and accuracy of NNs.
Existing methods proposed to address this issue are two-fold. Some of them
develop the NN infrastructure to better support encrypted data, and others tailor
the encryption scheme to fit better into the NN.
2.4.1.1 NNs Adapted to Encrypted Data
Researchers are working on the design of NNs capable of being applied on
encrypted data. To this end, NNs need to be able to be trained over encrypted
datasets, and process encrypted input data. Training NNs on normal data can
24 2 The Dichotomy of Crypto and NN: War and Peace
be computationally expensive. However, training on encrypted data can be even
more expensive. To reduce the extra cost of using encrypted data researchers have
proposed several efficiency increasing methods.
NNs Trained over Encrypted Datasets
To train NNs on encrypted data, very large and diverse datasets are needed. Instead
of coming up with individual training datasets for each new model, it is common
to create a database of standard training data. For example, the authors of [197]
proposed a framework to securely share encrypted datasets from multiple sources,
comparing the model training time and accuracy to that of the Modified National
Institute of Standards and Technology (MNIST) database. They proposed another
different framework which applies functional encryption scheme to cloud AI service
architectures where user supplied data is processed by the service provider.
When it comes to training NNs over encrypted data, another consideration is
the extra complexity of creating a model to process information that is not meant
to be readable. In order to train an NN on data requiring permutation to maintain
privacy, some researchers have proposed the use of a fully connected auto encoder
as a preprocessor for a CNN to make the encoded data more readable [198].
In a relevant research, the authors have developed a method of training an NN on
fully homomorphically encrypted data [199]. (Homomorphic encryption refers to
encrypting data in a way that it can be processed by a trusted third party. The third
party can process the data as if it has been decrypted, processed, and encrypted
again.) By some optimizations in training, a small drop in accuracy is traded to
reduce the time needed to train on encrypted data from 6.5hours to 40 min.
NNs Capable of Processing Encrypted Input Data
This section will list many of the ways that NNs are being implemented to
use encrypted data. In the following, we study some types of neural computing
processes possible to be applied on encrypted data.
1. Classification: Different kinds of input data can be classified in their encrypted
form by special types of NNs. Some of these types are discussed below. Similar to
identifying encrypted malicious data, NNs have been trained to classify different
kinds of encrypted data to protect the confidentiality of the contents while still
providing useful classification.
• Encrypted Network Traffic: This type of input data can be classified by
NNs for anomaly detection [200] or application identification [201, 202]
purposes. Some research works have focused on improving the classification
of Transport Layer Security (TLS)/Secure Socket Layer(SSL) traffic since it
is commonly used to protect web traffic. For example, a research reported
in [203] has designed an NN combining stereo transform, and CNNs to
2.4 Peace: Coexistence and Alliance 25
classify TLS/SSL traffic with up to 95% accuracy [203]. The authors of [204]
have proposed the application of a Bayesian NN system that considers non-
encrypted handshake packets, the cipher being used, and the compression
method to classify TLS connections [204]. A group of researchers have
improved upon the Alexnet Deep Neural Network (DNN) via developing
multi-scale convolution/ deconvolution operations, and batch standardization
in order to reduce training time [205].
Other researchers have focused their efforts further on classifying
encrypted VPN traffic. As an example, we can mention the research reported
in [206], wherein the authors have applied a text CNN system to classifying
VPN traffic [206].
In order to avoid imbalances in class identification raised during training,
a loss function along with a class weighing method have been proposed in
[207]. In this report, the authors have proposed a novel DNN that takes a set
of three packets as input with the goal of identifying features shared between
consequent packets [207]. A method introduced in [208] interprets encrypted
packets as grayscale images. In this method, images are classified by a CNN.
In empirical experiments, a CNN trained on VPN traffic was shown to be able
to classify similar traffic with an accuracy of 97.3%. On the other hand, the
authors of [209] evaluated their novel NN’s ability to classify mobile data
sourced from 80 different mobile applications. Their design combines Long
Short-Term Memory (LSTM) and RNNs with CNNs, for pattern and signature
recognition, respectively.
• Encrypted Image: A few researchers have worked on training NNs over
encrypted images. For example, the authors of [210] have proposed the
application of a CNN to classify encrypted images via partially decrypting
them to reveal only nonsensitive information [210].
• Encrypted Speech: As an example of research works focusing on training
NNs over encrypted speech, we can refer to the one reported in [211]. In this
report, in order to retrieve encrypted speech, a DNN based on deep hashing
has been proposed with two different models.
• Encrypted Application: Some researchers have reported successful use of
an end-to-end encryption application for encrypting network traffic based on
a one-dimensional CNN using spatial and temporal chaos [212].
2. Other Processes: In addition to classification, researchers have proposed NNs
for applying other processes such as compression [213] or visual quality
assessment [214] on encrypted input data.
2.4.1.2 Cryptographic Technology Adapted to Neural Computing
Cryptosystems are being adapted to neural computing. Researchers are trying to
encrypt data in a way that the encrypted data can be efficiently processed by NNs.
While classification can be performed on data encrypted by traditional cryptography
26 2 The Dichotomy of Crypto and NN: War and Peace
systems, researchers have proposed some systems that use specifically designed
encryption schemes. The latter schemes obfuscate the data to facilitate neural
computing.
Homomorphic encryption is the most common attempt made towards NN-ready
data encryption. It refers to a form of encryption that allows a trusted user to
perform predetermined computations with the ciphertext without access to the
plaintext. Upon decryption of the ciphertext, the resulting plaintext will have the
same computations applied. It is becoming increasingly obvious that in order to
maintain privacy in the current world filled with powerful data mining techniques
and massive networks of data acquisition sensors, Fully Homomorphic Encryption
(FHE) will be needed for end-to-end encryption [215].
As this field has been growing rapidly, we have witnessed many observations
leading to changes. For example, as recently as in 2018, it was shown that current
homomorphic systems are too slow for large amounts of data, and NNs are
not secure enough to work with encrypted data [216]. In the same year, it was
highlighted as a possible solution to incorporate homomorphic encryptions as part of
a cloud environment using multiple parties [205]. Although the proposed encryption
schemes were still too slow, they brought to light the possibility of using Graphics
Processing Units (GPUs) in order to increase efficiency [205].
The authors of [217] have focused on the space efficiency problems with FHE
functions and have begun to work on a method named DOReN. Their method is
used to instantly evaluate multiple quantized ReLU-activated neurons in the NN
that is processing the encrypted data. This technique considerably cuts down on the
space needed to perform these neuron activations.
Other research groups have tackled FHE’s time efficiency problem via transform-
ing all the operations into bit-wise functions and transforming the input encrypted
data into binary format. The latter technique roughly leads to a 6.3 times increase in
the speed of CNN’s [218].
A more recent research work has led to the introduction of Fully Homomorphic
Encryption over Torus (TFHE). TFHE is a scheme that leverages NNs to effectively
evaluate encrypted input data [215]. TFHE along with protection against backdoor
attacks has provided NNs with improved security against some forms of malicious
attacks [219]. While optimizations of how we use FHE with NNs are still in
production, some groups have already started applying these systems to some areas
including facial recognition and English to Arabic translation [219, 220].According
to the reported experimental results, although accurate translation still requires a
massive time (even for small words), highly accurate facial recognition using CNNs
can be accomplished in real time [219, 220].
2.4.2 Alliance
Aside from training NNs on encrypted data, NNs have also shown to be useful to
improve the functionality of cryptographic systems and vice versa. We interpret this
2.4 Peace: Coexistence and Alliance 27
kind of interaction as the alliance, which will be studied from both sides in the
following.
2.4.2.1 The Role of NNs in Cryptography
NNs have been used for improving several aspects of cryptographic systems from
encryption of different data types to key management. Different aspects of this
application are studied below in an itemized way.
Neural Cryptography
Neural cryptography refers to the application of mutual learning, self-learning,
and stochastic behavior of NNs as well as similar algorithms in the design,
implementation, or evaluation of a cryptographic algorithm, device, system, or
scenario. Particularly, NNs have been used as enablers in the design of several
cryptographic mechanisms. To mention a few, one may refer to the following.
• Key Management: Neural cryptography has been applied to key management
in many different ways. Some researchers have focused on the use of NNs for
concealing keys in DNNs [221], while others have tried the use of NNs based
on Tree Parity Machines (TPMs) to distribute keys of a symmetric encryption
system [222]. A more novel approach uses Artificial Spiking Neural Networks
(ASNNs) to create keys for a symmetric block cipher flexible to the block
size [223]. This method provides no need for key exchange.
Another research work uses a semblance of public key cryptography where
the public key is the seed used to generate the private key on both sides [223].
Another approach to symmetric key exchange based on neural cryptography
involves a 3D cube algorithm in order to induce secrets on the receiver side or
search guided gravitational neural keys [224, 225].
• Random Number Generation:
Neural cryptography has guided the verification of Pseudo-Random Number
Generators (PRNGs) via picking up on statistical biases unknown to humans.
This is achieved using neural cryptography to detect the difference between
actual output and desired ideal random numbers [226].
The use of neural cryptography for encryption [227] and decryption [228]
has received a focus from the research community in recent decades [229–231].
Different security models have been proposed based on neural cryptography [232],
and different kinds of NNs [233] have been used for design and implementation of
cryptosystems [234]. This effort has led to the development of different types of
neural cryptosystems [234, 235].
In the following, we use the existing research literature to establish an ecosystem
for neural cryptography. This ecosystem consists of applications, enablers, and
challenges.
28 2 The Dichotomy of Crypto and NN: War and Peace
• Applications: The applications of neural cryptography can be studied in the
following lines.
– Encrypting Different Content Types:
Neural cryptography has been successfully tested on different content
types, among which one may refer to the following.
* Image: The authors of [236] argued that traditional scrambling-diffusion
image encryption suffers from many vulnerabilities. They particularly
claimed that both the scrambling and diffusion are accomplished indepen-
dently, which allows an attacker can attack each separately. In other words,
this separation increases the number of attack points. They proposed that
this vulnerability can be resolved using neural cryptography. They used an
algorithm that performs the initial scrambling and diffusion in parallel and
then applies a second diffusion from a Chaotic Hopfield Neural Network
(CHNN). This not only reduces the number of attack points but also helps
the whole system resists against CPAs.
CeNNs are being used in all kinds of image encryption, including
encryption schemes that use the hyper chaotic system sequences of a
CeNN to shuffle around the bit of an image before performing a bit-wise
XOR [237]. The scheme proposed in [237] uses asymmetric RSA for key
exchange [237]. According to the authors of [238], this can cause an issue
since the security of the model relies on the RSA key and not the neural
cryptography system [238]. To resolve this issue, an NN can be used at the
receiver end along with a stochastic encryption method at the sender side to
eliminate the need for key exchange [238]. Lastly, Wavelet-based Chaotic
Neural Networks (WCNNs) have been used like other kinds of chaotic NNs
for secure encryption and decryption of images. Research has shown that
WCNN provides improved security. Furthermore, using WCNNs, the only
data that would need to be sent is approximation coefficients, which notably
reduces the size of the ciphertext drastically [239].
* Video:
As an example of research works focusing on neural image encryption, we
can mention the one reported in [240]. The latter research shows that the
use of chaotic NNs in the encryption of MPEG-2 video improves entropy
and key bitstream, both of which will lead to improved security. The
encryption scheme introduced in this research work is based on Orthogonal
Frequency Division Multiplexing (OFDM) modulation to control the bit
rate and quality of the decrypted video.
* Text: In addition to image and video encryption, neural cryptography has
been of interest as a promising scheme for text encryption. For example,
a group of researchers have used neural cryptography to generate both a
secret key and a hash using the Auto Encoder Neural Networks (AENNs)
[241]. AENN is an NN meant to provide the least possible distortion to
the resulting ciphertext, this makes it possible to normalize the ciphertext
so that it still appears as ASCII [241]. An improvement on this scheme
2.4 Peace: Coexistence and Alliance 29
is possible through the use of the secret dimensions of an NN model as
key instead of relying on asymmetric keys and trapdoor functions [242].
Moreover, the application of delayed Chaotic NNs to generate binary
sequences has been studied for text encryption purposes [243]. The authors
of [243] have used the properties of binary sequences to create the key
for the first stage of encryption. In the next step, the researchers used
these properties in conjunction with DNA cryptography to create a secure
ciphertext.
– Applications in Security-Related Scenarios: There are some security-
related scenarios, which depend on cryptography. NNs have been used by
researchers in many of these scenarios. To mention a few, we may refer to
the following.
* Privacy: Privacy is an essential security control in many computing
scenarios. As an example of computing environments with intense demand
for privacy, we can refer to ubiquitous computing, which has been of
interest to the authors of [244]. These researchers have applied the idea of
shared key generation based on NN synchronization to improve the privacy
of ubiquitous computing systems.
* Authentication:
Neural cryptography has found its application in authentication systems.
In the following, we try to give a few examples.
Security issues with WiMAX have been widely reported. Neural cryp-
tography can provide solutions to authentication and authorization prob-
lems via creating neural synchronized key pairs. To this end, the authors
[245] have proposed to synchronize two NNs with the same weight
changing algorithm and passing the same input [246]. To achieve neural
synchronization, boundary conditions are set. Then, whenever both weights
shift to the same direction and one of the networks touches the boundary,
the boundaries close tighter, eventually leading to neural synchroniza-
tion [246].
The lack of international security standards has exposed Radio Fre-
quency IDentification (RFID) authentication systems to several risks. A
solution proposed in [247] is based on a TPM-based NN in order to perform
key generation.
In addition to DFID authentication, biometric recognition (used in
authentication) has received support from Deep Recurrent Neural Net-
works (DRNNs) in order to increase accuracy and performance [248].
* Steganography: Stenography refers to the science and art of hiding some
kind of content (stego file) in another type of content (the cover file), which
is an image in many cases (image steganography).
In a relevant proposal presented in [249], neural cryptography is used
for a two-phase image steganography. In the first phase, Discrete Cosine
Similarity Transform (DCST) is applied along with ECC on the stego
message [249]. Then this message is embedded in the cover image using
30 2 The Dichotomy of Crypto and NN: War and Peace
a DNN. Another group of researchers proposed a similar scheme using
Self-Organizing Map (SOM) NNs with 26 clusters for every letter of the
alphabet [250].
In addition to image steganography, Research is going on in the area
of audio steganography using neural cryptography. For example, in [251],
SMO’s are used again with 27 clusters, one for every letter in the alphabet,
and then a cluster for the space between words [251].
* Visual Cryptography:
The literature comes with a few research works focusing on visual
cryptography based on neural cryptography. For example, the authors
of [252] highlighted the lack of evaluation measures as a drawback in
visual cryptography systems. They proposed a method for evaluating visual
cryptography based on two novel measures called encryption-inconsistency
and decryption-consistency. Their scheme passes a Q’tron NN a set of
greyscale images to create a set of binary images as the output. Several
other kinds of NNs have been used for similar purposes [253–255].
– Technological Applications: The recent literature comes with several suc-
cessful applications of neural cryptography in the technology. Some of these
applications are studied below.
* Applications in Industry:
Neural cryptography has found its applications in secure wireless
communications. Particularly, NNs have been applied with Fast Handover
Protocol (FHP) in place of Mobile IP version 6 (MIPv6) to resolve its short-
comings. The application of neural cryptography along with FHP follows
several goals. To mention a few, one may refer to allowing encryption of
large-scale satellite images for secure transmission and efficient decryption
as well as lightweight implementation of key management systems in an
IoT environment [35, 256, 257]. The application of neural cryptography
has also allowed homomorphic encryption to be incorporated to cloud
services (for secure communication and noise elimination), as well as ITSs
(to improve personal information privacy) [258, 259].
Especially, chaotic NNs have seen numerous applications in the indus-
try. For example, hyperchaotic systems, chaotic Feistel transform, and time
synchronization with multiple dimensions have been applied to improve
robustness against plaintext attacks as well as brute force attacks in the
physical layer [260–262].
* Applications in Medical Technologies:
Applications of neural cryptography in the field of medicine and related
technologies are an attempt towards a response to the requirement of
patient information privacy [263]. One existing approach uses a Hermite
Chaotic Neural Network (HCNN) in two rounds. First, a chaotic sequence
is generated from a logical mapping and used to train the NN. In the second
round, the image is passed into the NN to generate an encryption key [264].
2.4 Peace: Coexistence and Alliance 31
Another method proposed in [263] makes use of the Region of Non-Interest
(RONI) in the host image in order to embed the watermark.
• Challenges:
Several challenges are faced by researchers while designing neural cryptogra-
phy schemes. Among these challenges, one may refer to the following.
– NN Type Selection:
A look at the literature shows that different kinds of NNs are useful for
different applications [265]. Thus, NN type selection is a critical challenge in
this area. Different research works have taken different approaches towards
this challenge. For example, in [266], the authors investigated the use of
Complex-Valued Tree Parity Machines (CVTPMs) in order to perform key
synchronizations. They focused on how CVTPMs can be improved in security
compared to traditional TPMs in order to improve key synchronizations.
In [267], an NN-based multivariate cryptosystem based on a post-quantum
key exchange protocol (as an augmentation to Diffie-Hellman key exchange
scheme) has been designed. Several researchers have explored the relationship
between the cryptographic functions and the learning abilities of RNNs [268,
269]. NNs based on Principle Component Analysis (PCA) have been used
in [270] to generate random numbers for a chaotic encryption system. Other
researchers have successfully tested CeNNs with iterative interchangeability
to design cryptosystems with flat histograms for randomness and bias [271].
The literature comes with some attempts at the use of back-propagating
NNs in order to devise strong image compression-encryption schemes using
fractional-order hyperchaotic systems [272]. Unbounded inertia NNs with
input saturation have been used in some proposed cryptosystems [273]. Mem-
ristive Bidirectional Associative Memory Neural Networks (MBAMNNs)
have been used for colored image encryption [274]. Some researchers have
used RNNs’ parallel processing speed to increase the performance of encryp-
tion, and others have proposed symmetric encryption schemes based on NNs
with the goal of allowing variable message and block sizes for data integrity
and data encryption [275, 276].
Based on the above discussions, let us emphasize once more that different
kinds of NNs are suitable for different applications, scenarios, and environ-
ments.
– Hardware Implementation:
A successful implementation of Izhikevich’s neural model has been pre-
sented based SIMECK block cipher to allow the spiking NN to perform
authentication [277].
– Neural PUF:
A PUF is a physical device that provides a set of CRPs used as a digital
fingerprint. These CRPs can be used for truly random number generation
as well. In a PUF, the uniqueness of the CRPs might have its source in
the randomness of a wave or a noise, or even the physical variations in the
manufacturing parameters of an electronic circuit. Neural PUF are PUFs with
32 2 The Dichotomy of Crypto and NN: War and Peace
NNs embedded into the hardware in an attempt to make them resistant against
attacks from NNs learning the CRPs. It is well known that Strong PUF’s can
have their pattern recognized by NNs. Thus, it has been suggested to use a
Wilkes, Stonham and Aleksander Recognition Device (WiSARD) NN in order
to add ML resistance to strong PUF’S [278]. Another way to keep NNs from
learning PUF CRPs is to use analog NNs [279].
Moving on to hardware purposes, researches have created a 1-bit PUF
with a 2-neuron CNN with good metrics for robustness [280]. Other uses for
NNs in the space of PUF’s involve error coding correction for keys, which
provides more efficient corrections than standard models [281]. Finally, tests
have been conducted to show there is feasibility in using NN-based PUF’s for
authentication purposes [282].
– Security Evaluation:
Attacks published in the form of research works are sometimes considered
as security evaluation. In this regard, we may refer to attacks on aforemen-
tioned cryptographic systems [154, 283]. For example, one can mention the
majority attack on neural synchronization via NNs to provide secret keys.
This kind of attack is possible by numerous cooperating attackers [283]. As
another example, we can refer to the lack of side channel resistance in TPM-
based NNs, which makes it possible to obtain the secret weight vector [154].
Moreover, we can point out power analysis attack (some kind of SCA) on NNs
with the goal of discovering their secret information [284].
Although NNs are susceptible to the aforementioned attacks, they are
robust to some other classical attacks [285].
– Synchronization:
Synchronization of NNs refers to the process wherein NNs exchange their
output in order with the goal of equalizing weights for synapses.
Some researchers have used Period Self-Triggered Impulses (PSTIs)
as a means for synchronizing NNs and then applying NNS to encrypted
images [286]. There have also been attempts at the generalization of NN
synchronization via the use of Discrete Time-Array Equations (DTAEs) [287].
The authors of [288] have investigated secure NN synchronization via the
use of lag within the neuron activation functions of a network of NNs. Other
researchers have studied the possibility of image encryption via different
reaction-diffusion techniques based on Lyapunov time-dependent impulses
within NNs [289].
There are several other research works focusing on NN synchronization.
One of these works has investigated master-slave synchronization of a delayed
NN [290]. Others have studied image encryption capabilities of memrister-
based NNs and their chaotic properties [291, 292].
– Asynchronous Neural Cryptography:
Asynchronous neural cryptography does not depend on NN synchroniza-
tion. Instead, individual NNs can calculate their weights independently based
on the information they exchange with each other. This information can be
2.4 Peace: Coexistence and Alliance 33
encrypted via well-known encryption schemes such as One-Time Pad (OTP).
A sample method of this type has been proposed in [293].
• Enablers: By “Enablers,” we mean technologies and branches of science used
to support the design of neural cryptography systems. Some of these enablers are
discussed below.
– Chaos Theory:
Chaos theory is a branch of science that deals with systems, functions, or
maps guaranteed to be highly sensitive to their input (spatial chaos) or initial
conditions (temporal chaos) [294].
In the system proposed in [295], three separate chaotic functions are used
for each element in the Red-Green-Blue (RGB) encoding in order to allow
image encryption via HNNs. Another reported use of HNNs aims at building
asymmetric cryptography by using the semblances of the NN with the human
body to do synchronization [296]. Moreover, researchers have used HNNs and
its human-like similarities in conjunction with DNA cryptography [243].
Signal encryption using the chaotic nature of some NNs has been explored
to create digital envelopes [297]. Signal encryption based on chaotic NNs
has also been achieved using VLSI technology [298]. Further, successful
broadband signal encryption using Chain Chaotic Neural Networks (CCNNs)
has been reported in [299]. Also, some researchers have focused on the
application of chaotic NNs in pseudo-random number generation using a
piece-wise linear chaotic map [300, 301]. In addition, chaotic maps are
playing roles along with NNs for pseudo-random generation. This com-
bination has also been tested in conjunction with S-boxes in public key
cryptosystems [302, 303].
While chaotic encryption via NNs has been proven to be possible, a com-
parison with Advanced Encryption Standard (AES) shows it provides better
performance at the cost of compromised security for larger files [304].
– Genetic Algorithms:
GAs are heuristic algorithms based on the theory of evolution. In a GA,
the best performing individuals are used in a recursive way to create the
next generation of individuals in the hope that the system will converge to
an optimal point.
A variant of genetic synchronization has been used in [305] for key
generation. In this proposal, the hidden weights of the two NNs play the role
of the key between parties. In this system, weights are taken as the distance
between chromosomes of the NN. A symmetric key cryptosystem introduced
in [306] uses GAs along with error back-propagating NNs to generate a key
for other cryptosystems. A relevant approach has been proposed in [307].
Moreover, the authors of [308] have demonstrated that the S-box of AES can
be notably improved using and NN supported by a GA.
– Error Management Codes:
Error management codes such as Cyclic Redundancy Check (CRC) have
been used by some researchers in the design of neural cryptosystems. CRC is
34 2 The Dichotomy of Crypto and NN: War and Peace
a type of checksum based on polynomial arithmetics and primarily used for
error detection in message passing environments [309]. It has been used in
several research works as part of a neural cryptosystem [310, 311].
– Frequency-Domain Transforms:
Frequency-domain transforms are a class of mathematical maps used to
obtain a description of a function in the frequency domain as opposed to the
time domain [312]. They play the role of an enabler for neural cryptography
in recent research works [313].
– Blockchain:
A blockchain is a collection of data records connected to each other using a
chain of cryptographic hash digests. Blockchains are commonly implemented
in a way that modifications to the blockchain need to be made through a
peer-to-peer network [314]. In addition to their many other applications,
blockchains have been used for neural cryptography in recent years. For
example, with the goal of assisting the authentication of users performing key
synchronization, the authors of [315] have proposed the use of a second secret
value for implicit identity authentication based on blockchain.
– Combinatorics:
Combinatorics is the study of arranging discrete structures. It has found its
applications in many other fields including, but not limited to enumeration,
graph theory and algorithms [316]. Recent literature comes with some
research works focusing on the application of combinatorics in neural cryp-
tography. For example, Latin squares, well-studied combinatorial constructs,
have been used by the authors of [317] in the design of a neural image
encryption system based on CeNNs.
– Existing Cryptographic Algorithms:
Many traditional cryptographic algorithms have been used as part of a
neural cryptosystem. As an example, in [318], the authors have proposed
the application of the synaptic connections of an NN with an input image
for generating the secret key for AES algorithm. Other researchers have
proposed the use of different AES encryptions for files using the same NN
key structure [319].
According to the above discussions, the ecosystem of neural cryptography is
illustrated by Fig. 2.2.
NN-Improved Cryptography
NN-improved cryptography is a recent idea. It refers to cryptosystems where part of
the function is improved with the help of an NN. For example, the authors of [320]
have shown that NNs can be used in conjunction with colored image encryption
schemes to reduce the noise leftover after decryption.
2.4 Peace: Coexistence and Alliance 35
Fig. 2.2 The ecosystem of neural cryptography
Cryptography Using Neural-Like Methods
Neural-like methods rely on neural functions and methodology, but not an NN.
For example, the neural-like method proposed by the authors of [321] has been
implemented in the form of a hardware data encryption/decryption system based on
a geometric transformations model.
2.4.2.2 The Role of Cryptography in Secure Neural Computing
In addition to its many other applications, cryptography has been used to ensure the
confidentiality of NNs data. In the following, we will discuss different approaches
proposed for this purpose.
Encrypted NNs
Architectures for encrypted NNs have been proposed in order to preserve the privacy
of data being processed. This approach is based on integrating some kind of cipher
36 2 The Dichotomy of Crypto and NN: War and Peace
(usually a homomorphic one) into the normal function of the NN. In the following,
we will discuss some methods proposed for this purpose.
In [322], the authors have proposed a framework based on Federated Learning
(FL) that protects the datasets of clients working with a central server. This is
performed via encrypting the calculated gradient before it is sent by the client.
Each gradient is decrypted while being combined with the gradients from other
clients, effectively preventing interception. Other approaches focused more heavily
on working on encrypted data. A group of researchers have designed, implemented
and tested an Application-Specific Integrated Circuit (ASIC) for a CNN with
integrated AES functionality [323]. The authors of [217] have also designed a
hardware solution, but this system differs as it is based on a DNN that is working
on homomorphicaly encrypted data. The model proposed in [324] is similar to that
of [322] in that it transmits data only in the form of encrypted gradients. However,
it does not need to decrypt the data as the data is encrypted in a homomorphic way.
Crypto-Enabled NNs
The confidentiality of many NNS is attacked via the memory system. Encrypting
each data item before being processed by the NN is an obvious solution, but there
is a significant performance tradeoff. Some researchers have tried to resolve this
tradeoff through improving the performance [325].
Enabling In-Memory NNs Using Cryptography
The authors of [325] proposed an encryption scheme called Sparse Fast Gradient
Encryption (SFGE) that encrypts only a small number of weights in the memory.
This notably reduces the overhead compared to the case of encrypting all weights,
without compromising security. The same group of researchers extended SFGE later
on to the storage level when Non-Volatile Memory (NVM) is used [326].
Data Encryption for Securing NNs
Considering the large overhead posed by the use of encrypted data, the authors of
[327] proposed a DNN system for processing homomorphicaly encrypted data with
the goal of achieving real-time performance. The basic idea behind the proposed
system is to use NN blocks capable of being accelerated by hardware. The authors
of [328] have taken a different approach. In their proposal, encrypted weights are
used not only as a method for protecting the training dataset and operation of the
NN for highly sensitive systems but also as a fault detection mechanism.
2.5 Look Ahead: The Promise of Quantum Computing 37
Image Encryption for Privacy-Preserving NNs
Dealing with text data that is encrypted come with performance challenges as the
patterns in the data are harder to recognize. Encrypted image data compounds the
issue, as images can be far larger in size.
The authors of [329] presented Pixel-based Image Encryption, an image encryp-
tion scheme that obfuscates the image while maintaining its capability of being
analyzed by a DNN after a minor preprocessing. In a more recent research work,
the same group of researchers proposed a Ciphertext-Only Attack (COA) on
images encrypted with pixel-based image encryption when a victim uses the same
key [330].
In [331], the authors proposed an encryption scheme robust against COA, relying
on another novel image encryption algorithm. Their scheme trains NN models on
encrypted images that use unique keys [331]. These authors published another report
focusing on the development of their COA-resistant scheme [332]. In their new
proposal, they trained NN models on plain images in addition to encrypted images.
2.5 Look Ahead: The Promise of Quantum Computing
As quantum computing moves towards higher levels of maturity, viable applications
will become more clear. A possible field quantum computing could move into is
cryptography and neural computing. Thus, we anticipate that the war and peace will
be between Quantum-inspired Neural Networks (QiAA) and quantum cryptography
in the future. Our reason for such an anticipation is the existence of the trends
discussed in Sects. 2.5.1–2.5.3.
2.5.1 Quantum-Inspired Neural Networks
A study in this area proposed a Quantum-inspired Fuzzy Neural Network (Q-
FNN) classifier capable of solving the overlapping sample classification problem
[333]. In this classifier, neurons are added to the hidden layer via fuzzy c-
means clustering, with the fuzziness parameter being developed from quantum
computing. Additionally, this network uses a modified step activation function.
According to empirical results obtained from 15 different benchmark datasets, Q-
FNN outperforms existing classifiers in terms of classification accuracy. The model
was verified using a ten-fold cross-verification, during which it generated accurate
results.
In another research, a Quantum-inspired Multi-directional Associative Memory
(QMAM) has been proposed using a model suited for self-convergence and
iterative learning [334]. An associative memory is an NN-based content-addressable
structure that maps specific input representations to specific output representations.
38 2 The Dichotomy of Crypto and NN: War and Peace
In other words, an associative memory is a system that “associates” two patterns
X and Y in a way that when one pattern is encountered, the other one can be
recalled. The associative memory proposed in [334] combines one-off learning and
self-convergent iterative learning methods. In the reported simulations, the proposed
model exhibited acceptable stability, memory capacity, and recall reliability.
The literature comes with several other works in this area. For example, two
quantum-inspired DNNs have been proposed and evaluated in [134] for text
classification purposes. A relevant research has been reported in [335]. Other
researchers have targeted the prediction of commodity price [336], network traffic
[337], Protein-Protein Interaction (PPI) [338], or undervoltage load shedding [339]
as application areas for QiNNss. In addition to the mentioned application areas,
QiNNs have been used in brain MR image segmentation [340], sentiment analysis
[341], electric power exchange [342] and search [343, 344].
In addition to applications of QiNNs in different areas, some researchers have
focused on the applications of quantum-inspired optimization algorithms such as
Evolutionary Algorithms (EAs) [345, 346] in the design of NNs. Moreover, recent
research has led to the raise of different types of QiNNs [343, 347].
Despite the notable progress made in research on QiNNs, there are still chal-
lenges such as interpretability [348, 349], with which researchers are engaged.
2.5.2 Quantum NNs in Cryptography
Quantum NNs are widely used in cryptography these days. In this regard, some
researchers are looking at the application of fractional-order Quantum Cellular
Neural Networks (QCNNs) in an attempt to resolve the nonlinearity issue in image
cryptography [350]. Other researchers have proposed multilayer quantum NNs
trained with synchronization to create a new cryptosystem [351]. Continuing the
trend of developing quantum cryptosystems with NN, the authors of [37] have
proposed a multivariate cryptosystem for the post-quantum cryptography world.
2.5.3 NNs in Quantum Cryptography
The application of NNs in quantum cryptography is a recent trend. For example,
some researchers have shown that in quantum cryptography, the use of artificial
NNs notably improves the security and error correction efficiency [352]. Other
researchers have introduced the idea of noise diffusion using Chaotic Recurrent
Neural Networks (CRNN) via the use of chaotic keys generated by NNs with
quantum noise [353].
2.5 Look Ahead: The Promise of Quantum Computing 39
Fig. 2.3 The future of the NN-cryptography dichotomy
2.5.4 Summary
According to the above discussions, Fig. 2.3 shows a possible future for the NN–
crypto dichotomy.
Part III
Present: Coevolution
Chapter 3
AI Makes Crypto Evolve
The recent literature reveals a dichotomy formed by a coevolution between cryp-
tography and AI. This dichotomy consists of two sides, namely Crypto-Influenced
AI (CIAI) and AI-Influenced Cryptography (AIIC). In this chapter, we focused on
AIIC (ICIAI will be studied in Chap. 4). We identify and analyze the stages on the
evolution path of AIIC. Moreover, we attempted to anticipate what the future may
hold for AIIC given the impact of quantum computing on the present and the future
of AI.
3.1 Introduction
In recent years, cryptography and AI have formed a dichotomy that has led to
their coevolution. To the best of our knowledge, there is now comprehensive study
covering all aspects of this dichotomy and the resulting coevolution. This chapter,
along with Chap. 4, makes an attempt to address this gap. In this chapter, we try to
provide a thorough overview and a comprehensive understanding of the role of AI
in the evolution of cryptography. This role is illustrated in Fig. 3.1.
This figure, first of all, introduces the icons we use to represent AI and
cryptography in the rest of this book. Moreover, this figure introduces the symbol
we use to represent the adoption of a technology by another one. The overlapping
parallelograms in Fig. 3.1 represent AIIC, which refers to cryptography after
evolving under the impact of AI.
Most cryptosystems depend on complex computing, and AI-based methods
have already been proven to be efficient in computation-intensive environments.
Moreover, AI models can provide chaos [162], randomness [354], and many other
properties, all of which are required by cryptosystems [355, 356]. The above-
mentioned facts open the way for AI into cryptography and highlight the importance
of AIIC. Moreover, AI has found its applications in some raising cryptography-
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023
B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_3
43
44 3 AI Makes Crypto Evolve
Fig. 3.1 Crypto makes AI evolve
related technologies such as blockchain, which further signifies the presence of AI
in the ecosystem of cryptography.
While there may be existing review studies encompassing AI and cryptography,
there are shortcomings within them, especially the lack of a detailed look at the
evolution path of AIIC. These shortcomings (discussed in Sect. 3.2.4) motivate our
work in this chapter.
3.1.1 Goals and Objectives
In this chapter, we explore the evolution path of AIIC as well as its future roadmap
to answer the following questions:
• What stages should cryptography go through in order to adopt AI?
• What does AI add to the capabilities of cryptosystems in each of the identified
stages?
• Which existing trends in the AI realm will affect the future of AIIC?
• What effects will AI trends have on the future of AIIC?
We try to establish a comprehensive picture of the evolution path of cryptography
under the impact of AI via providing answers to the above questions.
3.1 Introduction 45
3.1.2 Novel Aspects of the Chapter
Our contributions and achievements in this chapter can be listed as follows:
1. We recognize and discuss the following five stages in the evolution path of AIIC:
• AI-Unaware Cryptography (AIUC) (Sect. 3.3): At this stage, cryptography
is vulnerable to ML and DL attacks. It can be targeted by AI-based attacks
without any specialized defensive measure or mechanism.
• AI-Resilient Cryptography (AIRC) (Sect. 3.4): This is the second evolution
stage, wherein awareness of AI-based attacks steps into the design of cryp-
tosystems. Here, cryptosystems develop defensive strategies against ML and
DL attacks. At this stage, cryptographic methods and devices are designed to
be as resilient as possible against AI-based attacks.
• AI-Boosted Cryptography (AIBC) (Sect. 3.5): In the third stage, cryptographic
primitives, protocols, methods, and devices are supported by AI models in
two possible ways. First, they might be improved with the help of AI in terms
of different design objectives not including security. These objectives may
include performance, efficiency, etc. Second, they might be assisted by AI
for use in security-related scenarios not including cryptography. Among these
scenarios, one may refer to authentication, privacy, information hiding, etc.
• AI-Assisted Cryptography (AIAC) (Sect. 3.6): In this stage, as well as the
next one, AI is utilized by one or more of the internal components of the
cryptosystem, directly for cryptographic purposes. What these two stages
from the third stage is the component where AI is used. A cryptosystem
often consists of an encryption/decryption component along with some extra
components, which perform cryptographic mechanisms such as hashing,
random number generation, etc. At the AIAC stage, AI is used by the
components running cryptographic mechanisms.
• AI-Embedded Cryptography (AIEC) (Sect. 3.7): In the last stage, AI is used
by the encryption/decryption component.
The above stages are shown in Fig. 3.2 along with the icon we will use to
denote each of them in the rest of this chapter.
Table 3.1 summarizes the properties of the stages shown in Fig. 3.2.
In Table 3.1, the first entry in each row contains one of the evolution stages
demonstrated in Fig. 3.2. The second entry contains “Yes” if cryptographic
modules and systems in the related stage are aware of and resilient against Ml
and DL attacks. The third entry indicates whether or not cryptosystems in the
related stage are improved via the use of AI in terms of objectives not related
to security. The fourth entry shows the existence of a lack of support from AI
for cryptographic mechanisms in security-related scenarios. A “Yes” in the fifth
entry shows that the stage mentioned in the first entry makes use of AI in some
internal cryptographic components, but not exactly in the encryption/decryption
module. The sixth entry indicates whether or not the related stage utilizes AI
46 3 AI Makes Crypto Evolve
Fig. 3.2 The evolution path of AIIC
models exactly in the design and implementation of the encryption/decryption
component.
As shown in Fig. 3.2 and Table 3.1, each stage adds some new capabilities,
while preserving the key capabilities of the previous stages.
2. We analyze current trends in research on AI such as QiAI and attempted to
anticipate the impact of these trends on the future of AIIC.
3.2 Background and Motivations 47
Table 3.1 Summary of AIIC evolution states
Stage Resil. Improve Non-Sec. Support Scen. Util. Non-Encrypt. Util. Encrypt.
AIUC No No No No No
AIRC Yes No No No No
AIBC Yes Yes Yes No No
AIAC Yes Yes Yes Yes No
AIEC Yes Yes Yes Yes Yes
3.1.3 Chapter Organization
The rest of this chapter is organized as follows. Section 3.2 studies existing review
studies in related areas and highlights their shortcomings in order to highlight our
motivations for the work of this chapter. Sections 3.3 through 3.7 investigate the
evolution path of AIIC. These sections discuss AIIC, AIRC, AIBC, AIAC, and
AIEC, respectively. Lastly, Sect. 3.8 tries to present a look ahead at the future of
AIIC with the focus on the role of quantum computing.
3.2 Background and Motivations
There are several review studies on the applications of AI in security. However,
some of them are outdated for use in such a dynamic research area. Some of them
do not specifically focus on the applications of AI in cryptography. Some relevant
surveys study AI-assisted cryptography only in some specific environments. Others
fail to establish an insight to the future trends in the field. These surveys are analyzed
below.
3.2.1 Surveys on AI in Security
This subsection explores surveys related to the use of AI tools including NNs
(A.K.A. ANNs), ML and DL in cybersecurity, but not directly in relation to their
applications in cryptography.
Recent surveys identified many capabilities of AI that can be of assistance in
security controls such as intrusion detection [357] and authentication [358, 359].
These capabilities have paved the way for AI in many technological environments.
Some of these applications have been discussed in existing surveys. For example,
with recent advances in the fields of blockchain and AI, both can be leveraged to
secure communications in smart cars for inter-vehicle communication and vehicle-
to-vehicle communication. The mentioned applications were reviewed in [360].
Other surveys explored the applications of ML in power systems [361] and smart
grids [362].
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution
Crypto and AI : From Coevolution to Quantum Revolution

More Related Content

Similar to Crypto and AI : From Coevolution to Quantum Revolution

Japanese Sushi Essay
Japanese Sushi EssayJapanese Sushi Essay
Japanese Sushi EssaySharon Lopez
 
Canadian Politics Essay Topics
Canadian Politics Essay TopicsCanadian Politics Essay Topics
Canadian Politics Essay TopicsElizabeth Brown
 
Houston Spring 2016 : Crowdsourcing Blockchain Scenarios
Houston Spring 2016 : Crowdsourcing Blockchain ScenariosHouston Spring 2016 : Crowdsourcing Blockchain Scenarios
Houston Spring 2016 : Crowdsourcing Blockchain ScenariosWendy Schultz
 
Clemson College Admission Essay
Clemson College Admission EssayClemson College Admission Essay
Clemson College Admission EssayEllen Blackburn
 
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Paris
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. ParisGLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Paris
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Pariseraser Juan José Calderón
 
Blockchain; how it works, and why you should care
Blockchain; how it works, and why you should careBlockchain; how it works, and why you should care
Blockchain; how it works, and why you should careVincent Olislagers
 
Introduction to Blockchains
Introduction to BlockchainsIntroduction to Blockchains
Introduction to BlockchainsKnoldus Inc.
 
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...Lucky Gods
 
ChatGPT - The AI Rich Dad: Fire Prompts And Grow Rich
ChatGPT - The AI Rich Dad: Fire Prompts And Grow RichChatGPT - The AI Rich Dad: Fire Prompts And Grow Rich
ChatGPT - The AI Rich Dad: Fire Prompts And Grow RichLucky Gods
 
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...Lucky Gods
 
Extended Response Worksheets Free Downloa
Extended Response Worksheets Free DownloaExtended Response Worksheets Free Downloa
Extended Response Worksheets Free DownloaKatrina Green
 
Postmodernism Essay.pdf
Postmodernism Essay.pdfPostmodernism Essay.pdf
Postmodernism Essay.pdfLinda Roy
 
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...The Digital Transformation of Education: A Hyper-Disruptive Era through Block...
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...Förderverein Technische Fakultät
 
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...Building Quantum REsistant Blockchains. The Journal of The British Blockchain...
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...eraser Juan José Calderón
 
A Complete Guide On How To Write A Conclusion For A Research Paper
A Complete Guide On How To Write A Conclusion For A Research PaperA Complete Guide On How To Write A Conclusion For A Research Paper
A Complete Guide On How To Write A Conclusion For A Research PaperMichelle Meienburg
 
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...eraser Juan José Calderón
 
Serial Programming
Serial ProgrammingSerial Programming
Serial Programmingalalieli
 
[ETHCon Korea 2019] Lee heungno 이흥노
[ETHCon Korea 2019] Lee heungno 이흥노[ETHCon Korea 2019] Lee heungno 이흥노
[ETHCon Korea 2019] Lee heungno 이흥노ethconkr
 

Similar to Crypto and AI : From Coevolution to Quantum Revolution (20)

Japanese Sushi Essay
Japanese Sushi EssayJapanese Sushi Essay
Japanese Sushi Essay
 
Canadian Politics Essay Topics
Canadian Politics Essay TopicsCanadian Politics Essay Topics
Canadian Politics Essay Topics
 
Houston Spring 2016 : Crowdsourcing Blockchain Scenarios
Houston Spring 2016 : Crowdsourcing Blockchain ScenariosHouston Spring 2016 : Crowdsourcing Blockchain Scenarios
Houston Spring 2016 : Crowdsourcing Blockchain Scenarios
 
Clemson College Admission Essay
Clemson College Admission EssayClemson College Admission Essay
Clemson College Admission Essay
 
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Paris
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. ParisGLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Paris
GLOSSARY. Blockchain : practices and perspectives. 17 Mayo. Paris
 
Blockchain; how it works, and why you should care
Blockchain; how it works, and why you should careBlockchain; how it works, and why you should care
Blockchain; how it works, and why you should care
 
Introduction to Blockchains
Introduction to BlockchainsIntroduction to Blockchains
Introduction to Blockchains
 
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...
Mastering Digital Electronics: An Ultimate Guide to Logic Circuits and Advanc...
 
ChatGPT - The AI Rich Dad: Fire Prompts And Grow Rich
ChatGPT - The AI Rich Dad: Fire Prompts And Grow RichChatGPT - The AI Rich Dad: Fire Prompts And Grow Rich
ChatGPT - The AI Rich Dad: Fire Prompts And Grow Rich
 
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...
The Crypto Launderers Crime and Cryptocurrencies from the Dark Web to DeFi an...
 
Extended Response Worksheets Free Downloa
Extended Response Worksheets Free DownloaExtended Response Worksheets Free Downloa
Extended Response Worksheets Free Downloa
 
Postmodernism Essay
Postmodernism EssayPostmodernism Essay
Postmodernism Essay
 
Postmodernism Essay.pdf
Postmodernism Essay.pdfPostmodernism Essay.pdf
Postmodernism Essay.pdf
 
Hhs en08 forensics
Hhs en08 forensicsHhs en08 forensics
Hhs en08 forensics
 
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...The Digital Transformation of Education: A Hyper-Disruptive Era through Block...
The Digital Transformation of Education: A Hyper-Disruptive Era through Block...
 
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...Building Quantum REsistant Blockchains. The Journal of The British Blockchain...
Building Quantum REsistant Blockchains. The Journal of The British Blockchain...
 
A Complete Guide On How To Write A Conclusion For A Research Paper
A Complete Guide On How To Write A Conclusion For A Research PaperA Complete Guide On How To Write A Conclusion For A Research Paper
A Complete Guide On How To Write A Conclusion For A Research Paper
 
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...
The Journal of The British Blockchain Association The JBBA Vol 2, Issue 1, Ma...
 
Serial Programming
Serial ProgrammingSerial Programming
Serial Programming
 
[ETHCon Korea 2019] Lee heungno 이흥노
[ETHCon Korea 2019] Lee heungno 이흥노[ETHCon Korea 2019] Lee heungno 이흥노
[ETHCon Korea 2019] Lee heungno 이흥노
 

More from Lucky Gods

Foods to Fight Cancer: What to Eat to Reduce Your Risk
Foods to Fight Cancer: What to Eat to Reduce Your RiskFoods to Fight Cancer: What to Eat to Reduce Your Risk
Foods to Fight Cancer: What to Eat to Reduce Your RiskLucky Gods
 
The Art of Deception: Unraveling Logical Fallacies
The Art of Deception: Unraveling Logical FallaciesThe Art of Deception: Unraveling Logical Fallacies
The Art of Deception: Unraveling Logical FallaciesLucky Gods
 
Automotive Technician Training: Theory 2nd Edition
Automotive Technician Training: Theory 2nd EditionAutomotive Technician Training: Theory 2nd Edition
Automotive Technician Training: Theory 2nd EditionLucky Gods
 
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...Lucky Gods
 
The Benefits of Remote Working: The Freedom of Working from Anywhere
The Benefits of Remote Working: The Freedom of Working from AnywhereThe Benefits of Remote Working: The Freedom of Working from Anywhere
The Benefits of Remote Working: The Freedom of Working from AnywhereLucky Gods
 
Medical Presentations: A Prescription for Success 1st Edition
Medical Presentations: A Prescription for Success 1st EditionMedical Presentations: A Prescription for Success 1st Edition
Medical Presentations: A Prescription for Success 1st EditionLucky Gods
 
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...Lucky Gods
 
Textbook of Contraception, Sexual and Reproductive Health
Textbook of Contraception, Sexual and Reproductive HealthTextbook of Contraception, Sexual and Reproductive Health
Textbook of Contraception, Sexual and Reproductive HealthLucky Gods
 
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...Lucky Gods
 
Earth Knowledge Genius! (DK Knowledge Genius)
Earth Knowledge Genius! (DK Knowledge Genius)Earth Knowledge Genius! (DK Knowledge Genius)
Earth Knowledge Genius! (DK Knowledge Genius)Lucky Gods
 
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...Lucky Gods
 
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s Guide
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s GuideFit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s Guide
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s GuideLucky Gods
 
Digital Business and E-Commerce Management 7th Edition
Digital Business and E-Commerce Management 7th EditionDigital Business and E-Commerce Management 7th Edition
Digital Business and E-Commerce Management 7th EditionLucky Gods
 
Palm Reading (The Psychic Arts)
Palm Reading (The Psychic Arts)Palm Reading (The Psychic Arts)
Palm Reading (The Psychic Arts)Lucky Gods
 
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...Lucky Gods
 
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...Lucky Gods
 
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...Lucky Gods
 
How It Works – Understanding Human Anatomy, 1st Edition, 2023
How It Works – Understanding Human Anatomy, 1st Edition, 2023How It Works – Understanding Human Anatomy, 1st Edition, 2023
How It Works – Understanding Human Anatomy, 1st Edition, 2023Lucky Gods
 
Complete Guide To The Human Body - 1st Edition, 2023
Complete Guide To The Human Body - 1st Edition, 2023Complete Guide To The Human Body - 1st Edition, 2023
Complete Guide To The Human Body - 1st Edition, 2023Lucky Gods
 
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...Lucky Gods
 

More from Lucky Gods (20)

Foods to Fight Cancer: What to Eat to Reduce Your Risk
Foods to Fight Cancer: What to Eat to Reduce Your RiskFoods to Fight Cancer: What to Eat to Reduce Your Risk
Foods to Fight Cancer: What to Eat to Reduce Your Risk
 
The Art of Deception: Unraveling Logical Fallacies
The Art of Deception: Unraveling Logical FallaciesThe Art of Deception: Unraveling Logical Fallacies
The Art of Deception: Unraveling Logical Fallacies
 
Automotive Technician Training: Theory 2nd Edition
Automotive Technician Training: Theory 2nd EditionAutomotive Technician Training: Theory 2nd Edition
Automotive Technician Training: Theory 2nd Edition
 
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...
How Not to Get Eaten: More than 75 Incredible Animal Defenses (Wonders of Wil...
 
The Benefits of Remote Working: The Freedom of Working from Anywhere
The Benefits of Remote Working: The Freedom of Working from AnywhereThe Benefits of Remote Working: The Freedom of Working from Anywhere
The Benefits of Remote Working: The Freedom of Working from Anywhere
 
Medical Presentations: A Prescription for Success 1st Edition
Medical Presentations: A Prescription for Success 1st EditionMedical Presentations: A Prescription for Success 1st Edition
Medical Presentations: A Prescription for Success 1st Edition
 
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...
The Artificial Intelligence Handbook for Real Estate Brokers: "Future-Proof Y...
 
Textbook of Contraception, Sexual and Reproductive Health
Textbook of Contraception, Sexual and Reproductive HealthTextbook of Contraception, Sexual and Reproductive Health
Textbook of Contraception, Sexual and Reproductive Health
 
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...
DIGITAL GOLD RUSH: A Guide to Cryptocurrency Mining Optimization for Wealth C...
 
Earth Knowledge Genius! (DK Knowledge Genius)
Earth Knowledge Genius! (DK Knowledge Genius)Earth Knowledge Genius! (DK Knowledge Genius)
Earth Knowledge Genius! (DK Knowledge Genius)
 
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...
Animal Knowledge Genius: A Quiz Encyclopedia to Boost Your Brain (DK Knowledg...
 
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s Guide
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s GuideFit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s Guide
Fit @ Any Age Fitness tips from a 92 year old runner A Practitioner’s Guide
 
Digital Business and E-Commerce Management 7th Edition
Digital Business and E-Commerce Management 7th EditionDigital Business and E-Commerce Management 7th Edition
Digital Business and E-Commerce Management 7th Edition
 
Palm Reading (The Psychic Arts)
Palm Reading (The Psychic Arts)Palm Reading (The Psychic Arts)
Palm Reading (The Psychic Arts)
 
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...
Pathfinders: Extraordinary Stories of People Like You on the Quest for Financ...
 
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...
Overcoming Debt, Achieving Financial Freedom: 8 Pillars to Build Wealth 1st E...
 
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...
Broken Money: Why Our Financial System Is Failing Us and How We Can Make It B...
 
How It Works – Understanding Human Anatomy, 1st Edition, 2023
How It Works – Understanding Human Anatomy, 1st Edition, 2023How It Works – Understanding Human Anatomy, 1st Edition, 2023
How It Works – Understanding Human Anatomy, 1st Edition, 2023
 
Complete Guide To The Human Body - 1st Edition, 2023
Complete Guide To The Human Body - 1st Edition, 2023Complete Guide To The Human Body - 1st Edition, 2023
Complete Guide To The Human Body - 1st Edition, 2023
 
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...
Business Wealth Without Risk: How to Create a Lifetime of Income & Wealth Eve...
 

Recently uploaded

SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptx
SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptxSCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptx
SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptxRizalinePalanog2
 
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bNightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bSérgio Sacani
 
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...ssifa0344
 
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdf
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdfPests of cotton_Borer_Pests_Binomics_Dr.UPR.pdf
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdfPirithiRaju
 
Bacterial Identification and Classifications
Bacterial Identification and ClassificationsBacterial Identification and Classifications
Bacterial Identification and ClassificationsAreesha Ahmad
 
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 b
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 bAsymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 b
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 bSérgio Sacani
 
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Lokesh Kothari
 
Biopesticide (2).pptx .This slides helps to know the different types of biop...
Biopesticide (2).pptx  .This slides helps to know the different types of biop...Biopesticide (2).pptx  .This slides helps to know the different types of biop...
Biopesticide (2).pptx .This slides helps to know the different types of biop...RohitNehra6
 
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls Agency
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls AgencyHire 💕 9907093804 Hooghly Call Girls Service Call Girls Agency
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls AgencySheetal Arora
 
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...Chemical Tests; flame test, positive and negative ions test Edexcel Internati...
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...ssuser79fe74
 
Botany krishna series 2nd semester Only Mcq type questions
Botany krishna series 2nd semester Only Mcq type questionsBotany krishna series 2nd semester Only Mcq type questions
Botany krishna series 2nd semester Only Mcq type questionsSumit Kumar yadav
 
Formation of low mass protostars and their circumstellar disks
Formation of low mass protostars and their circumstellar disksFormation of low mass protostars and their circumstellar disks
Formation of low mass protostars and their circumstellar disksSérgio Sacani
 
Zoology 4th semester series (krishna).pdf
Zoology 4th semester series (krishna).pdfZoology 4th semester series (krishna).pdf
Zoology 4th semester series (krishna).pdfSumit Kumar yadav
 
Chemistry 4th semester series (krishna).pdf
Chemistry 4th semester series (krishna).pdfChemistry 4th semester series (krishna).pdf
Chemistry 4th semester series (krishna).pdfSumit Kumar yadav
 
VIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PVIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PPRINCE C P
 
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsBiogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsSérgio Sacani
 
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.Nitya salvi
 
Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)PraveenaKalaiselvan1
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTSérgio Sacani
 
Botany 4th semester series (krishna).pdf
Botany 4th semester series (krishna).pdfBotany 4th semester series (krishna).pdf
Botany 4th semester series (krishna).pdfSumit Kumar yadav
 

Recently uploaded (20)

SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptx
SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptxSCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptx
SCIENCE-4-QUARTER4-WEEK-4-PPT-1 (1).pptx
 
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bNightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
 
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...
TEST BANK For Radiologic Science for Technologists, 12th Edition by Stewart C...
 
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdf
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdfPests of cotton_Borer_Pests_Binomics_Dr.UPR.pdf
Pests of cotton_Borer_Pests_Binomics_Dr.UPR.pdf
 
Bacterial Identification and Classifications
Bacterial Identification and ClassificationsBacterial Identification and Classifications
Bacterial Identification and Classifications
 
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 b
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 bAsymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 b
Asymmetry in the atmosphere of the ultra-hot Jupiter WASP-76 b
 
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
 
Biopesticide (2).pptx .This slides helps to know the different types of biop...
Biopesticide (2).pptx  .This slides helps to know the different types of biop...Biopesticide (2).pptx  .This slides helps to know the different types of biop...
Biopesticide (2).pptx .This slides helps to know the different types of biop...
 
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls Agency
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls AgencyHire 💕 9907093804 Hooghly Call Girls Service Call Girls Agency
Hire 💕 9907093804 Hooghly Call Girls Service Call Girls Agency
 
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...Chemical Tests; flame test, positive and negative ions test Edexcel Internati...
Chemical Tests; flame test, positive and negative ions test Edexcel Internati...
 
Botany krishna series 2nd semester Only Mcq type questions
Botany krishna series 2nd semester Only Mcq type questionsBotany krishna series 2nd semester Only Mcq type questions
Botany krishna series 2nd semester Only Mcq type questions
 
Formation of low mass protostars and their circumstellar disks
Formation of low mass protostars and their circumstellar disksFormation of low mass protostars and their circumstellar disks
Formation of low mass protostars and their circumstellar disks
 
Zoology 4th semester series (krishna).pdf
Zoology 4th semester series (krishna).pdfZoology 4th semester series (krishna).pdf
Zoology 4th semester series (krishna).pdf
 
Chemistry 4th semester series (krishna).pdf
Chemistry 4th semester series (krishna).pdfChemistry 4th semester series (krishna).pdf
Chemistry 4th semester series (krishna).pdf
 
VIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PVIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C P
 
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune WaterworldsBiogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
Biogenic Sulfur Gases as Biosignatures on Temperate Sub-Neptune Waterworlds
 
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.
❤Jammu Kashmir Call Girls 8617697112 Personal Whatsapp Number 💦✅.
 
Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOST
 
Botany 4th semester series (krishna).pdf
Botany 4th semester series (krishna).pdfBotany 4th semester series (krishna).pdf
Botany 4th semester series (krishna).pdf
 

Crypto and AI : From Coevolution to Quantum Revolution

  • 1. Behrouz Zolfaghari Hamid Nemati NaotoYanai Khodakhast Bibak Crypto and AI From Coevolution to Quantum Revolution
  • 2. Congratulations on purchasing this ebook! Here's an exclusive list of the Top Crypto Exchanges for you to consider when registering. These platforms offer excellent opportunities to dive into the exciting world of cryptocurrencies. Check out the shortened links below and get started with ease! 1. Binance: the world's leading cryptocurrency exchange, offers a wide range of trading options and low fees. Registration link: https://mas.so/binance 2. OKX: a popular choice for derivatives trading, provides advanced features and high liquidity. Registration link: https://mas.so/okx 3. Bybit: known for its copy trading capabilities, allows users to follow successful traders. Registration link: https://mas.so/bybit 4. Coinbase: a user-friendly US-based exchange, prioritizes security and compliance. Registration link: https://mas.so/coinbase 5. WhiteBIT: a rapidly growing European exchange, offers a diverse selection of trading pairs. Registration link: https://mas.so/whitebit 6. Bitforex: a reputable Asian exchange, provides competitive fees and margin trading. Registration link: https://mas.so/bitforex 7. Bitmart: a popular platform for altcoin trading, offers staking opportunities. Registration link: https://mas.so/bitmart 8. Gate: an established exchange with advanced features, supports margin lending and borrowing. Registration link: https://mas.so/gate 9. MEXC: known for its fast matching engine and deep liquidity, caters to experienced traders. Registration link: https://mas.so/mexc 10. Hotcoin: a user-friendly platform with a focus on emerging markets, offers a seamless trading experience. Registration link: https://mas.so/hotcoin 11. Huobi (HTX): a renowned Asian exchange, provides diverse trading options and high liquidity. Registration link: https://mas.so/htx 12. Digifinex: a rising star in the crypto world, offers competitive fees and a growing user base. Registration link: https://mas.so/digi Don't wait any longer! Take advantage of these opportunities and embark on your crypto journey with confidence. Remember, always do your research and choose the exchange that best suits your needs. Happy trading! *Disclaimer: All links are provided for convenience and are not endorsed or affili- ated with this ebook. Users should exercise due diligence and caution when par- ticipating in any crypto-related activities.*
  • 4. Behrouz Zolfaghari • Hamid Nemati • Naoto Yanai • Khodakhast Bibak Crypto and AI From Coevolution to Quantum Revolution
  • 5. Behrouz Zolfaghari Osaka University Osaka, Japan Naoto Yanai Osaka University Osaka, Japan Hamid Nemati University of North Carolina Greensboro, NC, USA Khodakhast Bibak Miami University Oxford, OH, USA ISBN 978-3-031-44806-5 ISBN 978-3-031-44807-2 (eBook) https://doi.org/10.1007/978-3-031-44807-2 © The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. The publisher, the authors, and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations. This Springer imprint is published by the registered company Springer Nature Switzerland AG The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland Paper in this product is recyclable.
  • 6. I would like to dedicate this book to Professor Takeshi Koshiba (Waseda University) for his kind support. May he rest in peace. Behrouz Zolfaghari
  • 7. Book Description Recent research on cryptography and AI highlights a significant cross-impact between the two technologies, holding great promise for both. This book tries to shed light on different aspects of this cross-impact. We first study the individual ecosystems of cryptography and AI to show the omnipresence of each technology in the ecosystem of the other one. Next, we show how these technologies have come together in collaborative or adversarial ways. In the next step, we highlight the coevolution being formed between cryptography and AI. Within all the mentioned phases of the study, we use evidences from state-of-the-art research to have a look ahead at the future of the crypto-AI dichotomy. We anticipate that quantum computing will join the dichotomy in near future, augmenting it to a trichotomy. We verify this anticipation via two case studies highlighting another scenario wherein crypto, AI, and quantum can converge. We study current trends in chaotic image encryption as well as information-theoretic cryptography and show how these trends lean toward Quantum-inspired Artificial Intelligence (QiAI). After concluding our discussions, we suggest future research for interested researchers to continue our work in this book. vii
  • 8. Contents Part I Preliminary Discussions 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight ................................................... 3 1.1 Introduction ............................................................. 3 1.2 AI Almost Everywhere in the Ecosystem of Crypto .................. 4 1.2.1 A Minimal Ecosystem for Cryptography..................... 4 1.2.2 The Omnipresence of AI in the Ecosystem of Crypto ....... 5 1.3 The Omnipresence of Crypto in the Ecosystem of AI................. 8 1.3.1 A Minimal Ecosystem for AI ................................. 8 1.3.2 How Crypto Shows Itself in the Ecosystem of AI ........... 8 1.4 Book Organization ...................................................... 11 Part II Past: War and Peace 2 The Dichotomy of Crypto and NN: War and Peace ..................... 15 2.1 Introduction ............................................................. 15 2.1.1 Goals and Objectives .......................................... 17 2.1.2 Novel Aspects of the Chapter................................. 17 2.1.3 Chapter Organization.......................................... 17 2.2 Background and Motivations ........................................... 17 2.2.1 Existing Surveys............................................... 18 2.2.2 Summary....................................................... 18 2.2.3 Motivations .................................................... 19 2.3 War: Neural Computing against Cryptography ........................ 20 2.3.1 Detecting Malicious Encryption .............................. 20 2.3.2 Cryptanalysis .................................................. 21 2.3.3 Vulnerability Analysis ........................................ 22 2.3.4 Attack .......................................................... 23 2.4 Peace: Coexistence and Alliance ....................................... 23 2.4.1 Coexistence .................................................... 23 2.4.2 Alliance ........................................................ 26 ix
  • 9. x Contents 2.5 Look Ahead: The Promise of Quantum Computing................... 37 2.5.1 Quantum-Inspired Neural Networks ......................... 37 2.5.2 Quantum NNs in Cryptography .............................. 38 2.5.3 NNs in Quantum Cryptography .............................. 38 2.5.4 Summary....................................................... 39 Part III Present: Coevolution 3 AI Makes Crypto Evolve ................................................... 43 3.1 Introduction ............................................................. 43 3.1.1 Goals and Objectives .......................................... 44 3.1.2 Novel Aspects of the Chapter................................. 45 3.1.3 Chapter Organization.......................................... 47 3.2 Background and Motivations ........................................... 47 3.2.1 Surveys on AI in Security..................................... 47 3.2.2 Surveys on AI in Cryptography (AIIC) ...................... 48 3.2.3 Summary....................................................... 48 3.2.4 Motivations .................................................... 49 3.3 AIUC .................................................................... 50 3.3.1 Encryption Detection.......................................... 50 3.3.2 Attack and Cryptanalysis ..................................... 51 3.3.3 AI-Unaware PUF .............................................. 51 3.4 AIRC .................................................................... 53 3.4.1 ML-Resilient PUFs............................................ 54 3.5 AIBC .................................................................... 56 3.5.1 Improved Design Objectives .................................. 56 3.5.2 Security-Related Scenarios ................................... 58 3.6 AIAC .................................................................... 59 3.6.1 AI-Assisted Key Management ................................ 60 3.6.2 Neural Hashing ................................................ 60 3.6.3 AI-Assisted Random Number Generation ................... 61 3.6.4 Attack, Test, and Cryptanalysis ............................... 62 3.6.5 AI-Assisted Cryptographic Arithmetic Module.............. 63 3.6.6 AI-Assisted Substitution Boxes............................... 63 3.6.7 AI-Assisted PUF .............................................. 63 3.7 AIEC..................................................................... 63 3.7.1 Neural Cryptography .......................................... 64 3.7.2 Homomorphic Neural Cryptography ......................... 68 3.8 Look Ahead: The Promise of Quantum Computing................... 69 3.8.1 Quantum-Inspired AI.......................................... 69 3.8.2 (Quantum-AI)-Supported Cryptography ..................... 71 3.8.3 Summary....................................................... 71 4 Crypto Makes AI Evolve .................................................... 73 4.1 Introduction ............................................................. 73 4.1.1 Goals and Objectives .......................................... 75
  • 10. Contents xi 4.1.2 Novel Aspects of the Chapter................................. 75 4.1.3 Chapter Organization.......................................... 75 4.2 Background and Motivations ........................................... 76 4.2.1 Surveys on Secure AI ......................................... 76 4.2.2 Surveys on the Role of Cryptography ........................ 77 4.2.3 Motivations .................................................... 78 4.3 The Evolution Path and Stages ......................................... 79 4.3.1 CSAI ........................................................... 79 4.3.2 CAAI........................................................... 82 4.3.3 CFAI ........................................................... 85 4.3.4 CEAI ........................................................... 87 4.3.5 CPAI ........................................................... 88 4.4 Look Ahead: The Promise of Quantum Computing................... 91 4.4.1 Quantum-Inspired Cryptography ............................. 91 4.4.2 Quantum-Inspired AI.......................................... 92 4.4.3 Summary....................................................... 92 Part IV Future (From a Dichotomy to a Trichotomy- Quantum Computing: The Third Vertex of the Triangle) 5 Chaotic Image Encryption: State-of-the-Art, Ecosystem, and the Promise of Quantum-Inspired AI...................................... 95 5.1 Introduction ............................................................. 95 5.1.1 Goals and Objectives .......................................... 97 5.1.2 Novel Aspects of the Chapter................................. 97 5.1.3 Chapter Organization.......................................... 97 5.2 Background and Motivations ........................................... 98 5.2.1 Surveys on Image Encryption................................. 98 5.2.2 Surveys on Chaotic Image Encryption ....................... 98 5.2.3 Surveys on AI-Assisted Image Processing ................... 99 5.2.4 Surveys on AI-Assisted Image Encryption................... 100 5.3 State-of-the-Art ......................................................... 101 5.3.1 State-of-the-Art in Chaos Aspect ............................. 101 5.3.2 State-of-the-Art in the Image Aspect ......................... 109 5.3.3 State-of-the-Art in the Encryption Aspect ................... 111 5.4 Ecosystem ............................................................... 115 5.4.1 Challenges ..................................................... 115 5.4.2 Application Areas ............................................. 118 5.4.3 Enabling Technologies ........................................ 119 5.5 Look Ahead: The Promise of Quantum-Inspired AI .................. 122 5.5.1 Neural Networks in Chaos: Chaotic Neural Networks and Their Applications ............................ 122 5.5.2 Neural Networks in Image Processing ....................... 123 5.5.3 Neural Networks in Encryption: Neural Cryptography...... 123 5.5.4 Neural Networks in Image Security .......................... 124
  • 11. xii Contents 5.5.5 Neural Networks in Image Encryption ....................... 124 5.5.6 Neural Networks in Chaotic Encryption ..................... 126 5.5.7 Neural Networks in Chaotic Image Encryption.............. 126 5.5.8 Neural-Like Image Encryption ............................... 126 5.5.9 Chaotic Neural Networks in Image Encryption.............. 127 5.5.10 Quantum-Inspired Image Processing ......................... 127 5.5.11 Quantum-Inspired Cryptography ............................. 128 5.5.12 Quantum-Inspired Chaos...................................... 128 5.5.13 Quantum-Inspired AI.......................................... 128 5.5.14 Summary....................................................... 128 6 Information-Theoretic Cryptography: Life Cycle, Ecosystem, and the Promise of Quantum-Inspired AI ................................ 131 6.1 Introduction ............................................................. 131 6.1.1 Goals and Objectives .......................................... 133 6.1.2 Novel Aspects of the Chapter................................. 133 6.1.3 Chapter Organization.......................................... 133 6.2 Entropy Measures and Related Concepts .............................. 135 6.2.1 Entropy Measures ............................................. 135 6.2.2 Related Concepts .............................................. 137 6.3 Background and Motivations ........................................... 138 6.4 The Life Cycle of Information-Theoretic Cryptography .............. 139 6.4.1 Modeling, Design, and Implementation ...................... 139 6.4.2 Analysis and Evaluation ...................................... 143 6.5 The Ecosystem of Information-Theoretic Cryptography.............. 149 6.5.1 Cryptography-Based Security Controls ...................... 150 6.5.2 Applications ................................................... 153 6.5.3 Enablers........................................................ 153 6.5.4 Content Types ................................................. 156 6.6 Look Ahead: The Promise of QiAI .................................... 157 6.6.1 Truly Random Number Generation........................... 157 6.6.2 Information-Theoretic Random Number Generation ........ 157 6.6.3 Quantum Information Theory................................. 157 6.6.4 Quantum-Inspired Cryptography ............................. 157 6.6.5 Quantum Random Number Generation ...................... 158 6.6.6 Summary....................................................... 158 Part V Discussions 7 Conclusions and Further Works ........................................... 163 7.1 Conclusions ............................................................. 163 7.2 Further Works ........................................................... 166 Bibliography ...................................................................... 169 Index............................................................................... 229
  • 12. Part I Preliminary Discussions In this part, we try to highlight the existence of an inseparable coupling between cryptography and AI visible in recent research literature. To this end, we first try to develop minimal ecosystems for both branches of science. Then we show how AI can be seen almost everywhere in the ecosystem of cryptography and vice versa.
  • 13. Chapter 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight After some introductory discussions in Sect. 1.1, this chapter studies the role of AI in the ecosystem of cryptography (Sect. 1.2). The chapter proceeds to study the role of cryptography in the ecosystem of AI (Sect. 1.3). Lastly, Sect. 1.4 gives some outlines of the discussions presented in the rest of the book. 1.1 Introduction The era of information and communication brings about numerous advantageous possibilities including telecommunication, data analytics and knowledge extraction, automatic industrial control, web-based technology and services, etc. However, this era comes with several theoretical and technical challenges as well. Among these challenges, one may refer to security and intense data processing. There is a plethora of research works going on in numerous areas with the goal of guaranteeing information security. Different branches of science and technology have been developed for this purpose. To mention a few, intrusion protection [1, 2], threat hunting [3, 4], information forensics [5, 6], information hiding [7, 8], authentication [9, 10], trust [11, 12], privacy [13, 14], and attack resilience [15–17] deal with different aspects of information security. Especially, cryptography (simply referred to as Crypto), which is about protecting the confidentiality of information via making it unreadable for the malicious third party, has received a research focus in recent years [18–20]. Different aspects of cryptography have been of interest to the research community [21–23]. Cryptography plays significant roles in security-related scenarios including authentication [24], privacy [25], and information hiding [26]. This opens its way into numerous technological environments ranging from medical technology [27] to Internet of Things (IoT) [28] and cloud computing [29]. There are many branches of science and technology that frequently appear in the ecosystem of modern cryptography. To mention a few, one may refer to chaos theory [30], © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_1 3
  • 14. 4 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight information theory [31, 32], quantum computing [33], hardware technology [34], and particularly Artificial Intelligence (AI) [35–37]. Along with working on information security, researchers have attempted to tackle the intense data processing problem in different ways. Some have focused on parallel processing [38–40]. But due to the limitations in the advancements of hardware technology, parallel data processing cannot be considered as the ultimate solution. Instead, numerous researchers are focusing on AI for this purpose [41–43]. Similar to the case of crypto, different aspects of AI have been of great interest to researchers in recent years [44–46]. AI leverages computers and complex algorithms to mimic human decision making and problem solving. AI has been used in a variety of applications [47–49]. In recent years, cryptography and AI have come together in war and peace, making a dichotomy deserving investigation [50]. This dichotomy brings about an evolution for both AI [51] and cryptography [52]. In this book, we study the past, present, and future of this dichotomy. This chapter serves as a starting point for our discussions in this book. We start with demonstrating how AI appears in the ecosystem of cryptography and vice versa. 1.2 AI Almost Everywhere in the Ecosystem of Crypto In this section, we first try to develop a minimal ecosystem for cryptography. The ecosystem of a technology or a branch of science includes the set of other branches that directly interact with the branch being studied. Application areas and enablers are examples of related branches. The ecosystem may also include environmental stimuli (such as threats and input/output data types) as well as the related responses. It is worth mentioning that the ecosystem developed in this section, just like the one established in Sect. 1.3, is by no means comprehensive. However, it can be efficiently used to show the omnipresence of AI in research on cryptography, which is the main purpose of this section. 1.2.1 A Minimal Ecosystem for Cryptography A sample minimal ecosystem for crypto may include the following items. Such an ecosystem is suggested by the recent literature. • Security Controls – Privacy [53, 54] – Authentication [55] – Trust [56] – Forensics [57]
  • 15. 1.2 AI Almost Everywhere in the Ecosystem of Crypto 5 • Application Areas – Cloud, Edge and Fog Computing [29, 58, 59] – IoT [60] – Intelligent Transportation Systems (ITSs) [61, 62] – Medical Environments [63–65] – Social Networks [66] • Content Types – Image [67] – Video [68] – Audio [69] – Text [70] • Enablers – Information Theory [71–73] – Chaos Theory [74] – Complexity Theory [75] – Lattice Theory [76, 77] – Quantum Computing [78–80] – Hardware Technology [81–83] • Threats – Side Channel Attacks (SCAs) [84, 85] – Substitution Box (S-Box) Attacks [86] – Chosen Ciphertext Attacks [87] A minimal ecosystem is illustrated in Fig. 1.1. 1.2.2 The Omnipresence of AI in the Ecosystem of Crypto As the reader might have guessed, one can find AI in all parts of the crypto ecosystem shown in Fig. 1.1 including the following. • Security Controls – Privacy [88] [89] – Authentication [90] – Trust [91] – Forensics [92] • Application Areas – Cloud, Edge and Fog Computing [93, 94] – IoT [95] – ITS [96]
  • 16. 6 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight Threats Chosen Ciphertext Attacks S-Box Attacks Cryptography Medical Systems Social Networks Cloud, Edge and Fog Computing Intelligent Transportations Enablers Content Types Audio Text Video Image Chaos Theory Complexity Theory Quantum Computing Lattice Theory Information Theory Hardware Technology Application Areas IoT systems Side Channel Attacks Fig. 1.1 A minimal ecosystem for cryptography – Medical Environments [97] – Social Networks [98] • Content Types – Image [99–102] – Video [103] – Audio [104, 105] – Text [106] • Enablers – Information Theory [107] – Chaos Theory [108, 109] – Complexity Theory [110] – Lattice Theory [111]
  • 17. 1.2 AI Almost Everywhere in the Ecosystem of Crypto 7 Chosen Ciphertext Attacks Chosen Ciphertext Attacks S-Box Attacks Side Channel Attacks IoT systems AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI AI Medical Systems Social Networks Cloud, Edge and Fog Computing Intelligent Transportations Chaos Theory Complexity Theory Quantum Computing Lattice Theory Information Theory Hardware Technology Cryptography Content Types Audio Text Video Image Threats Enablers Authentication Forensics Trust Privacy Security Controls Application Areas Fig. 1.2 AI in the ecosystem of cryptography – Quantum Computing [112] – Hardware Technology [113] • Threats – SCAs [114] – S-Box Attacks [115] – Chosen Ciphertext Attacks [116] The role of AI in the ecosystem of crypto has been illustrated in Fig. 1.2. In Fig. 1.2, a red circle with a label “AI” in a part of the ecosystem represents the presence of AI in research on that part. This figure clearly shows that AI is omnipresent in the ecosystem of crypto.
  • 18. 8 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight 1.3 The Omnipresence of Crypto in the Ecosystem of AI In this section, we take an approach similar to that of Sect. 1.2 to show the omnipresence of crypto in the ecosystem of AI. We first establish a minimal ecosystem for AI and then highlight the role of crypto in the ecosystem. 1.3.1 A Minimal Ecosystem for AI Recent research on AI suggests a sample minimal ecosystem consisting of the following items for this branch of science and technology. • Applications – Robotics [117] – ITS [118] – Unmanned Aerial Vehicles (UAVs) [119] – IoT [120] – Medical Environments [121, 122] – Malware Detection [123] • Input Data Types – Text [124] – Image [125, 126] – Video [127–129] – Audio [130] • Enablers – Hardware Technology [131, 132] – Fuzzy Logic [133] – Quantum Computing [134–136] • Threats – Adversarial Attacks [137, 138] – SCAs [139] The minimal ecosystem with the above components can be seen in Fig. 1.3. 1.3.2 How Crypto Shows Itself in the Ecosystem of AI The following parts in the ecosystem of Fig. 1.3 witness the presence of crypto. • Applications
  • 19. 1.3 The Omnipresence of Crypto in the Ecosystem of AI 9 Medical Systems Malware Det. Unmanned Aerial Vehicles Intelligent Trans. IoT systems Side Channel Attacks Adversarial Attacks Hardware Technology Complexity Theory Quantum Computing Audio Text Video Image Cryptography Threats Enablers Input Data Types Application Areas Fig. 1.3 A minimal ecosystem for AI – Robotics [140] – ITS [141] – UAVs [142] – IoT [143] – Medical Environments [36] [144] – Malware Detection [145, 146] • Input Data Types – Text [147] – Image [108] – Video [148] – Audio [149] • Enablers – Hardware Technology [113, 150, 151]
  • 20. 10 1 The Cross-Impact Between Cryptography and Artificial Intelligence: A Highlight Side Channel Attacks IoT systems Medical Systems Intelligent Trans. Hardware Technology Complexity Theory Quantum Computing Threats Enablers Adversarial Attacks Malware Det. Unmanned Aerial Vehicles Input Data Types Application Areas Cryptography Audio Text Video Image Cr Cr Cr Cr Cr Cr Cr Cr Cr Cr Cr Cr Cr Cr Fig. 1.4 Crypto in the ecosystem of AI – Fuzzy Logic [152] – Quantum Computing [135] • Threats – Adversarial Attacks [153] – SCAs [154] Figure 1.4 presents a highlight of the role of crypto in the ecosystem of AI. In Fig. 1.4, a red circle with the label “Cr” denotes the presence of crypto in the related part of the ecosystem. The omnipresence of crypto in the ecosystem of AI can be clearly seen in this figure. In the next section, we will explain the organization of the rest of the book.
  • 21. 1.4 Book Organization 11 1.4 Book Organization The rest of this book is organized as follows. Part II studies the past of the cross-impact between cryptography and Neural Networks (NNs) (as the core of AI models). This part contains a single chapter (Chap. 2). This chapter establishes the war-and-peace dichotomy of cryptography and AI. It discusses how AI has been developed to support cryptosystems in addition to being used for attacking them. Moreover, in this chapter, we study how cryptography has found its applications in security-related aspects of AI. This chapter takes a quick look at what the future may hold for this dichotomy with a focus on the role of quantum computing. Part III discusses the current state of the crypto-AI dichotomy. This part looks at this dichotomy as a coevolution process. The first chapter in this part (Chap. 3) studies how AI makes crypto evolve, and the second one (Chap. 4) discusses the evolution of AI under the impact of cryptography. In this chapter, we will use evidences from current trends in research on crypto and AI and anticipate that the studied coevolution will join the quantum revolution in the near future. This will extend the crypto-AI dichotomy to the crypto-AI-quantum trichotomy. Part IV tries to anticipate the future of the crypto-AI dichotomy. The latter part takes a different approach towards anticipating the imminent convergence of cryptography, AI, and quantum computing. Part III anticipates that the coevolution of crypto and AI will be affected by quantum computing, whereas Part IV predicts that crypto will converge with QiAI. Part IV selects two case studies from the ecosystem of in Fig. 1.1 to support this anticipation. The case studies are chosen from chaotic and information-theoretic cryptography. The first chapter in this part (Chap. 5) presents a review on the state-of-the-art of chaotic image encryption and establishes an ecosystem for this branch of cryptography. This section anticipates how chaotic image encryption will be supported by QiAI in the future. The second chapter (Chap. 6) presents a similar discussion on information-theoretic cryptography. Lastly, Part V presents concluding remarks and suggests future works.
  • 22. Part II Past: War and Peace In recent years, NNs, as the basic components in AI models and cryptographic schemes, have come together in war and peace; a cross-impact that forms a dichotomy deserves a comprehensive study. NNs can be used against cryptosystems; they can play roles in cryptanalysis and attacks against encryption algorithms and encrypted data. This side of the dichotomy can be interpreted as a war declared by NNs. On the other hand, NNs and cryptographic algorithms can mutually support each other. NNs can help improve the performance and the security of cryptosystems, and encryption techniques can support the confidentiality of NNs. The latter side of the dichotomy can be referred to as the peace. There are, to the best of our knowledge, no current studies that take a comprehensive look at the many ways NNs are currently interacting with cryptography. This part aims to fill that niche by providing an overview on the state of the cross-impact between NNs and cryptosystems. To this end, this chapter will highlight the current areas where progress is being made in research on the crypto-NN dichotomy.
  • 23. Chapter 2 The Dichotomy of Crypto and NN: War and Peace 2.1 Introduction In recent years, Artificial Neural Networks (ANNs), simply referred to as NNs, have been of great interest to the research community. They consist of layered networks of nodes meant to mimic a human brain, where the nodes represent biological neurons and the connections between them represent the synapses. Neural computing as a technology and a field of research has a wide ecosystem. It is in close interaction with many scientific and technological fields. NNs support a range of technological fields including medical technology [155] as well as image processing [156], cloud computing [157], aerospace technology [158], meteorology [159], and especially in security-related technologies [160, 161]. Moreover, several technologies and sciences such as chaos theory [162], frequency-domain transforms [163], Genetic Algorithms (GA) [164], and Digital Signal Processing (DSP) [155] are supporting NNs as enablers. In this chapter, we focus on the cross-impact of neural computing and cryp- tography. Cryptography is the science and art of utilizing mathematical techniques (as well as techniques having their roots in other branches of science) as a means of securing data communication and storage. Like the case of neural computing, cryptography has a broad ecosystem consisting of different scientific and tech- nological fields. It supports a variety of technologies including IoT [165], cloud computing [166], fog computing [167], etc. [32]. It also serves to security-related scenarios such as information hiding [26], authentication [24, 168], privacy [25], etc. Furthermore, cryptography is supported by a variety of enabling technologies and sciences including radix .2n [169] and modular arithmetics [170], quantum comput- ing [33, 171], coding and information theory [31, 172], Very Large Scale Integration (VLSI) [34], chaos theory [173], and error management techniques [174]. Neural computing and cryptography frequently appear in the ecosystems of each other. They come together, in war and peace, in many ways; NNs can play adversarial roles against cryptosystems, while they can support and be supported by cryptography at the same time. This tight interaction forms a dichotomy, which we © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_2 15
  • 24. 16 2 The Dichotomy of Crypto and NN: War and Peace Fig. 2.1 The war-and-peace dichotomy of crypto and NN have found pertinent to study. Figure 2.1 illustrates the two sides of this war-and- peace dichotomy. In Fig. 2.1, the two bears facing each other represent the war or the adversarial role of NNs in breaking cryptographic systems. The teddy bear represents the peace- ful give and take between the two technologies including the use of cryptography to secure NNs or the use of NNs in order to improve cryptosystems. A comprehensive study on the war-and-peace dichotomy shown in Fig. 2.1 can pave the way for future research. In this chapter, we first summarize some existing relevant surveys. We highlight the shortcomings of these surveys, which motivate our work in this chapter. We will then discuss the current state of the war; the ways in which NNs are being used to break into cryptographic systems. We will then study the state-of-the-art in the peace side; how the two technologies work in concert with each other, cryptography providing confidentiality and privacy guarantees for NNs, and NNs adding to the performance and the security of cryptographic systems. Lastly, we will discuss how quantum computing might fit into the future of this dichotomy. We briefly discuss what the future may hold for the war-and-peace dichotomy under the impact of quantum computing.
  • 25. 2.2 Background and Motivations 17 2.1.1 Goals and Objectives This chapter highlights the current state of the dichotomy described above, with the goal of highlighting areas where the two technologies intersect. 2.1.2 Novel Aspects of the Chapter The contributions of this chapter can be listed as follows. 1. This chapter is the first of its kind to analyze the cross-impact between NNs and cryptography and decompose it into two opposite sides. • War: In this side, we study the aggressive activities assisted by NNs against crypto. We investigate the role of NNs in cryptanalysis and attacks against cryptographic systems. • Peace: This side consists of the ways cryptography and NNs mutually support each other. We study this mutual support in the following lines. – Cryptographic techniques, mechanisms, and devices can be used to provide confidentiality for NNs and their processed data. – NNs can be applied in the design of cryptosystems aiming at improved security and efficiency. 2. In addition to shedding light on the current state in the dichotomy of NNs and cryptography, we establish a future roadmap for further research in this area. This roadmap is developed in consideration of future computing paradigms and expected advancements. 2.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 2.2 studies existing relevant reviews. Section 2.3 reviews research works focusing on the use of NNs against cryptography. Section 2.4 shows how neural computing and cryptography can coexist, cooperate, and support each other. Section 2.5 provides directions for future research on the interaction between neural computing and cryptography. 2.2 Background and Motivations Figure 2.1 shows the general relationship between the two technologies, in places they are adversaries and others they combine to create a benevolent system. There
  • 26. 18 2 The Dichotomy of Crypto and NN: War and Peace are a few surveys studying the relationship of AI and cryptography. Some older surveys study technology which is no longer relevant to the current discussion. Many of the newer surveys take too narrow fields to garner insight into the future of the field. There are some surveys that cover limited aspects of the crypto-NN dichotomy, some covering out-of-date research, and others failing to look to the future of the field. Among relevant review studies, this chapter is unique in the broadness of its scope. Our goal is to cover as many of the interactions between cryptography and NNs as possible. We aim to address these niches via providing a broad study on different aspects of the NN-crypto dichotomy and using that for a look into the future. 2.2.1 Existing Surveys In the following, some relevant surveys, ordered by their publication year, are briefly discussed. A survey reported in [175] focuses on the application of Cellular Neural Networks (CeNNs) in the implementation of Boolean mappings as well as the applications of Cellular Automata (CeA) in data encryption. The authors of [176] reviewed the uses of NNs in private key systems, image encryption schemes, pseudo-random number generation, and analysis and generation of digital water- marks [176]. There is another survey that covers attacks on NN-improved cryptosystems in addition to the role of NNs in improvements on cryptographic schemes [177]. NN- based key exchange schemes were studied and compared along with quantum key management systems in [178]. The latter research concluded that NN-based key exchange is more practical compared with quantum key exchange, but it has yet to be developed from practical implementation point of view. This research also highlighted that the related theory needs hardening against unconventional attacks. A similar survey leading to similar conclusions was reported in [179]. NN-based image encryption techniques applicable to medical images were reviewed in [180]. The authors of [181] added to previous research works focusing on NN-based cryptographic schemes via reviewing existing attacks against these schemes as well as existing countermeasures. They found out that cryptographic NNs are trending in two directions, namely providing encryption solutions with low computation costs and serving as viable post-quantum encryption primitive. 2.2.2 Summary Table 2.1 provides a summary of existing surveys in order to make it easy to see their shortcomings and compare them with our survey.
  • 27. 2.2 Background and Motivations 19 Table 2.1 Summary of existing surveys Survey Year NN-Peace-Crypto Crypto-Pace-NN NN-War-Crypto Future roadmap [175] 1998 Yes No No No [176] 2008 Yes No No No [177] 2016 Yes No No No [178] 2016 Yes No No Yes [179] 2019 Yes No No No [180] 2020 Yes No No Yes [181] 2021 Yes No No Yes In Table 2.1, each entry in the first column contains one of the surveys studied in this section. The second column indicates the publication year of the related survey. Outdated surveys can be identified using this column. The next three columns indicate the aspects of the NN-crypto dichotomy (partially) covered by each survey. The third column indicates whether or not the survey discusses the roles of NN in improvement of cryptosystems. The fourth column contains “yes” if the survey studies the roles of cryptography in protection of NNs. It contains “no” otherwise. Surveys focusing on the adversarial role of NN against cryptography are designated by a “yes” in the fifth column. Lastly, the sixth column demonstrates whether or not the related survey presents a look ahead at future trends in the related area. 2.2.3 Motivations The previous two subsections show that although there might be some related surveys in the literature, there are shortcomings that motivate the work of this chapter. As shown in Table 2.1, these shortcomings can be itemized as follows. • There are a few reviews on the role of AI, and especially NNs in cryptography. However, to the best of our knowledge, there is no comprehensive survey on the roles of cryptography in secure NNs. Moreover, there is no survey on the role of NNs in adversarial activities against cryptography. • Some existing surveys are too outdated for such a dynamic research area [175, 176, 182]. • Most existing surveys develop directions for future research in this area [177, 178]. The above shortcomings highlight the importance of our work in this chapter with the contributions mentioned in Sect. 2.1.1.
  • 28. 20 2 The Dichotomy of Crypto and NN: War and Peace 2.3 War: Neural Computing against Cryptography NNs are used in different adversarial activities against cryptosystems. There are several proposed methods to use neural computing to penetrate into or perform cryptanalysis on different cryptographic schemes. Some of these activities are reviewed in the following. 2.3.1 Detecting Malicious Encryption Cryptography can protect the confidentiality of code or data. While normally used to the benefit of users it can be used by attackers to hide malware on a system until the proper activation time or obfuscate network traffic. For example, it can help malware, hide their code before the intended activation time. Detecting and locating encrypted code and data can make it possible to detect ransomware and other kinds of malware. However, it is a challenging job to identify encrypted network traffic or malware with encrypted code as it might require reverse engineering on the suspicious program and applying a thorough understanding of the many existing encryption methods. On the other hand, it is a complex problem to distinguish between malign and benign encrypted data (code) after identification, unless they are decrypted. Some researchers have reported their successful use of NNs in encryption detection. Other research works have focused on the application of Machine Learning (ML) models to the classification of malign and benign encrypted data after detection [183]. Some research works focusing on malicious encryption detection in software code as well as network traffic are briefly reviewed in the following. 2.3.1.1 Encryption Detection in Software Code It has been found that NNs could simplify the process of detecting encryption in obfuscated programs. This section will discuss some research works applying NNs to the detection of encrypted malicious code. Some researchers have reported their successful use of NNs in encryption detection. Others have focused on the application of Machine Learning (ML) models to the classification of malign and benign encrypted data after detection [183]. The authors of [184] developed an Error Back Propagation Neural Network (EBPNN) that analyzes the ratio of certain opcodes commonly used by crypto- graphic algorithms. They demonstrated that trained over functions in OpenBSD, their NN could identify most typical encryption functions regardless of the specific compiler optimization or implementation. However, it was revealed that their
  • 29. 2.3 War: Neural Computing against Cryptography 21 method will fail to detect methods operating sufficiently different from typical encryption methods such as Elliptical Curve Cryptography (ECC). In [185], the authors propose a solution based on Convolutional Neural Networks (CNNs) called K-max-CNN-Attention. The proposed method looks for common instruction patterns rather than relative instruction density. The improvements gained by this model are due to a CNN that interprets blocks of data maintaining the original structure, in addition to an improved preprocessing scheme. The preprocessing simplifies the input to the extent that it is meaningful to the NN while leaving more information to be interpreted. While these changes improve the performance and accuracy of existing techniques, the authors of [185] speculate that better accuracy could be achieved via modifying the preprocessing and the classification model to consider non-sequential execution of code. 2.3.1.2 Encryption Detection in Network Traffic Due to the increase in the usage of Virtual Private Networks (VPNs) by average users, companies have begun looking for solutions and security models in order to distinguish between a legitimate encrypted connection and a malicious one [186]. A group of researchers have used flow-based statistics to classify TCP traffic as VPN or non-VPN connections. These flow statistics are based on TCP flows taken as time-based statistics and other key features found using Pearson’s correlation coefficient algorithm [186]. Using an NN based on Multi-Layer Perceptron (MLP) and using the selected features, the model was successfully able to distinguish 92% of the data given during the validation phase. This makes it feasible to decide whether a connection is using a VPN or not. What this model of VPN identification does not consider is the identification of non-VPN traffic that may be malicious and encrypted. However, other models that use a combination of encryption and abnormality detection can solve this problem. For example, in order to provide high performance and data integrity, the model presented in [187] will use clustering and feature vector expansion to improve the quality of their data [187]. While this model seems to provide better performance and classification rates compared to traditional methods, it is subject to the data imbalance problem due to the diversity of encrypted malicious attacks. 2.3.2 Cryptanalysis Cryptanalysis is the processes of finding vulnerabilities in ciphers via studying their operation using mathematical and information-theoretical methods. Although it is often associated with attacks on cryptographic systems, cryptanalysis can be used to audit current systems in order to improve them. In some cases, cryptanalysis can be considered as an aggressive activity against cryptosystems as it can be part of the initial stage of an attack. There have been some attempts at conducting cryptanalysis-based attacks aiming at direct decryption of ciphertext using NNs.
  • 30. 22 2 The Dichotomy of Crypto and NN: War and Peace For example, an early cryptanalysis application of NNs was proposed in [188] for reordering blocks of audio data scrambled by the time segment permutation scrambler. Once trained using simulated annealing over a small set of words, the Hopfield Neural Network (HNN) proposed in this research was able to meet the performance of exhaustively searching for a solution. An attempt was made in [189] to decrypt 8-bit ciphertexts generated by a cipher based on a Substitution-Permutation Network (SPN) that uses the same key for the training set and the test set. While the authors did not report a 100% success, they found it possible to decrypt 232 out of the 256 possible ciphertexts with the average number of wrong bits in each erroneous decryption being 1.3. Other research works have focused on using NNs to identify some bits of the key used, in the hope that it can reduce the time needed to guess the whole key. As an example, one may refer to the research reported in [190], where the authors propose an attack specific to Feistel block ciphers using NNs to guess the key. Another group of researchers studied how effective NNs can be in cryptanalysis against Simplified Data Encryption Standard (S-DES) ciphers [191]. In particular, they attempted to determine key bits using a plaintext-ciphertext pair. In their experiments, they found out that certain bits of the key were more easily determined due to problems with the s-box being used by the cipher. In another research, NNs have been used to evaluate the strength of ciphers via trying to guess the plaintext from the ciphertext [192]. NNs have also been used to analyze cipher operation in order to encrypt data. In [193], the authors successfully tested the application of neural networks in direct replication of the functionality of a cipher by training some models on ciphertext-plaintext pairs with and without knowledge of the key. 2.3.3 Vulnerability Analysis Vulnerability analysis is the act of identifying vulnerable resources or parts in a system to a specific list of threats. This process aims to identify and assess systems and networks for flaws that could lead to exploitation by malicious actors. Like the case of cryptanalysis, vulnerability analysis can help an adversary design the attack scenario against a cryptosystem. There are a few research works where NNs have been used to analyze the vulnerabilities of cryptosystems. As an example, one may refer to [194], wherein Feed Forward Neural Networks (FFNNs) have been used for vulnerability analysis on Physically Unclonable Functions (PUFs). More specifically, FFNNs have been used by the authors of [194] to model out attack scenarios against the Challenge Response Pairs (CRPs) of the PUFs. It was found that given a small number of CRPs as a baseline, an FFNN based on the Dragonfly Algorithm (DA) will be able to predict CRPs with an accuracy of 85.2% when attacking the Configurable Ring Oscillator PUF (CROPUF) and an accuracy of 71.3% against the Exclusive OR
  • 31. 2.4 Peace: Coexistence and Alliance 23 (XOR)-inverter Ring Oscillator PUF (XROPUF). DA moves neurons as dragonflies, pushing them closer to the goal (food sources) and more away from bad predictions (enemies) via using the neurons as dragonflies on a dimensional grid with high speed and velocity. 2.3.4 Attack Some researchers have been able to develop attacks on cryptographic systems leveraging the features of NNs. In some research works, NNs have been directly used to attack cryptosystems. For example, in [195], it has been shown that symmetric ciphers can be broken using a Real-Time Recurrent Neural Networks (RRNN) with Chosen Plaintext Attack (CPA). As another example, it has been shown in [196] that PUFnet, an NN using Rec- tified Linear Unit (ReLU) activation functions and Xavier initialization techniques, can predict the responses of Double Arbiter PUFs (DAPUFs) with an acceptable accuracy. 2.4 Peace: Coexistence and Alliance In another line of confrontation, NNs have also been integrated with cryptography systems. We study this integration in two branches: coexistence and alliance. Section 2.4.1 will discuss scenarios where NNs are trained on encrypted data (coexistence), and Sect. 2.4.2 will discuss encryption schemes that make use of NNs on some level (alliance). 2.4.1 Coexistence By “coexistence,” we mean NNs being trained over encrypted data. Training over encrypted datasets can adversely affect the performance and accuracy of NNs. Existing methods proposed to address this issue are two-fold. Some of them develop the NN infrastructure to better support encrypted data, and others tailor the encryption scheme to fit better into the NN. 2.4.1.1 NNs Adapted to Encrypted Data Researchers are working on the design of NNs capable of being applied on encrypted data. To this end, NNs need to be able to be trained over encrypted datasets, and process encrypted input data. Training NNs on normal data can
  • 32. 24 2 The Dichotomy of Crypto and NN: War and Peace be computationally expensive. However, training on encrypted data can be even more expensive. To reduce the extra cost of using encrypted data researchers have proposed several efficiency increasing methods. NNs Trained over Encrypted Datasets To train NNs on encrypted data, very large and diverse datasets are needed. Instead of coming up with individual training datasets for each new model, it is common to create a database of standard training data. For example, the authors of [197] proposed a framework to securely share encrypted datasets from multiple sources, comparing the model training time and accuracy to that of the Modified National Institute of Standards and Technology (MNIST) database. They proposed another different framework which applies functional encryption scheme to cloud AI service architectures where user supplied data is processed by the service provider. When it comes to training NNs over encrypted data, another consideration is the extra complexity of creating a model to process information that is not meant to be readable. In order to train an NN on data requiring permutation to maintain privacy, some researchers have proposed the use of a fully connected auto encoder as a preprocessor for a CNN to make the encoded data more readable [198]. In a relevant research, the authors have developed a method of training an NN on fully homomorphically encrypted data [199]. (Homomorphic encryption refers to encrypting data in a way that it can be processed by a trusted third party. The third party can process the data as if it has been decrypted, processed, and encrypted again.) By some optimizations in training, a small drop in accuracy is traded to reduce the time needed to train on encrypted data from 6.5hours to 40 min. NNs Capable of Processing Encrypted Input Data This section will list many of the ways that NNs are being implemented to use encrypted data. In the following, we study some types of neural computing processes possible to be applied on encrypted data. 1. Classification: Different kinds of input data can be classified in their encrypted form by special types of NNs. Some of these types are discussed below. Similar to identifying encrypted malicious data, NNs have been trained to classify different kinds of encrypted data to protect the confidentiality of the contents while still providing useful classification. • Encrypted Network Traffic: This type of input data can be classified by NNs for anomaly detection [200] or application identification [201, 202] purposes. Some research works have focused on improving the classification of Transport Layer Security (TLS)/Secure Socket Layer(SSL) traffic since it is commonly used to protect web traffic. For example, a research reported in [203] has designed an NN combining stereo transform, and CNNs to
  • 33. 2.4 Peace: Coexistence and Alliance 25 classify TLS/SSL traffic with up to 95% accuracy [203]. The authors of [204] have proposed the application of a Bayesian NN system that considers non- encrypted handshake packets, the cipher being used, and the compression method to classify TLS connections [204]. A group of researchers have improved upon the Alexnet Deep Neural Network (DNN) via developing multi-scale convolution/ deconvolution operations, and batch standardization in order to reduce training time [205]. Other researchers have focused their efforts further on classifying encrypted VPN traffic. As an example, we can mention the research reported in [206], wherein the authors have applied a text CNN system to classifying VPN traffic [206]. In order to avoid imbalances in class identification raised during training, a loss function along with a class weighing method have been proposed in [207]. In this report, the authors have proposed a novel DNN that takes a set of three packets as input with the goal of identifying features shared between consequent packets [207]. A method introduced in [208] interprets encrypted packets as grayscale images. In this method, images are classified by a CNN. In empirical experiments, a CNN trained on VPN traffic was shown to be able to classify similar traffic with an accuracy of 97.3%. On the other hand, the authors of [209] evaluated their novel NN’s ability to classify mobile data sourced from 80 different mobile applications. Their design combines Long Short-Term Memory (LSTM) and RNNs with CNNs, for pattern and signature recognition, respectively. • Encrypted Image: A few researchers have worked on training NNs over encrypted images. For example, the authors of [210] have proposed the application of a CNN to classify encrypted images via partially decrypting them to reveal only nonsensitive information [210]. • Encrypted Speech: As an example of research works focusing on training NNs over encrypted speech, we can refer to the one reported in [211]. In this report, in order to retrieve encrypted speech, a DNN based on deep hashing has been proposed with two different models. • Encrypted Application: Some researchers have reported successful use of an end-to-end encryption application for encrypting network traffic based on a one-dimensional CNN using spatial and temporal chaos [212]. 2. Other Processes: In addition to classification, researchers have proposed NNs for applying other processes such as compression [213] or visual quality assessment [214] on encrypted input data. 2.4.1.2 Cryptographic Technology Adapted to Neural Computing Cryptosystems are being adapted to neural computing. Researchers are trying to encrypt data in a way that the encrypted data can be efficiently processed by NNs. While classification can be performed on data encrypted by traditional cryptography
  • 34. 26 2 The Dichotomy of Crypto and NN: War and Peace systems, researchers have proposed some systems that use specifically designed encryption schemes. The latter schemes obfuscate the data to facilitate neural computing. Homomorphic encryption is the most common attempt made towards NN-ready data encryption. It refers to a form of encryption that allows a trusted user to perform predetermined computations with the ciphertext without access to the plaintext. Upon decryption of the ciphertext, the resulting plaintext will have the same computations applied. It is becoming increasingly obvious that in order to maintain privacy in the current world filled with powerful data mining techniques and massive networks of data acquisition sensors, Fully Homomorphic Encryption (FHE) will be needed for end-to-end encryption [215]. As this field has been growing rapidly, we have witnessed many observations leading to changes. For example, as recently as in 2018, it was shown that current homomorphic systems are too slow for large amounts of data, and NNs are not secure enough to work with encrypted data [216]. In the same year, it was highlighted as a possible solution to incorporate homomorphic encryptions as part of a cloud environment using multiple parties [205]. Although the proposed encryption schemes were still too slow, they brought to light the possibility of using Graphics Processing Units (GPUs) in order to increase efficiency [205]. The authors of [217] have focused on the space efficiency problems with FHE functions and have begun to work on a method named DOReN. Their method is used to instantly evaluate multiple quantized ReLU-activated neurons in the NN that is processing the encrypted data. This technique considerably cuts down on the space needed to perform these neuron activations. Other research groups have tackled FHE’s time efficiency problem via transform- ing all the operations into bit-wise functions and transforming the input encrypted data into binary format. The latter technique roughly leads to a 6.3 times increase in the speed of CNN’s [218]. A more recent research work has led to the introduction of Fully Homomorphic Encryption over Torus (TFHE). TFHE is a scheme that leverages NNs to effectively evaluate encrypted input data [215]. TFHE along with protection against backdoor attacks has provided NNs with improved security against some forms of malicious attacks [219]. While optimizations of how we use FHE with NNs are still in production, some groups have already started applying these systems to some areas including facial recognition and English to Arabic translation [219, 220].According to the reported experimental results, although accurate translation still requires a massive time (even for small words), highly accurate facial recognition using CNNs can be accomplished in real time [219, 220]. 2.4.2 Alliance Aside from training NNs on encrypted data, NNs have also shown to be useful to improve the functionality of cryptographic systems and vice versa. We interpret this
  • 35. 2.4 Peace: Coexistence and Alliance 27 kind of interaction as the alliance, which will be studied from both sides in the following. 2.4.2.1 The Role of NNs in Cryptography NNs have been used for improving several aspects of cryptographic systems from encryption of different data types to key management. Different aspects of this application are studied below in an itemized way. Neural Cryptography Neural cryptography refers to the application of mutual learning, self-learning, and stochastic behavior of NNs as well as similar algorithms in the design, implementation, or evaluation of a cryptographic algorithm, device, system, or scenario. Particularly, NNs have been used as enablers in the design of several cryptographic mechanisms. To mention a few, one may refer to the following. • Key Management: Neural cryptography has been applied to key management in many different ways. Some researchers have focused on the use of NNs for concealing keys in DNNs [221], while others have tried the use of NNs based on Tree Parity Machines (TPMs) to distribute keys of a symmetric encryption system [222]. A more novel approach uses Artificial Spiking Neural Networks (ASNNs) to create keys for a symmetric block cipher flexible to the block size [223]. This method provides no need for key exchange. Another research work uses a semblance of public key cryptography where the public key is the seed used to generate the private key on both sides [223]. Another approach to symmetric key exchange based on neural cryptography involves a 3D cube algorithm in order to induce secrets on the receiver side or search guided gravitational neural keys [224, 225]. • Random Number Generation: Neural cryptography has guided the verification of Pseudo-Random Number Generators (PRNGs) via picking up on statistical biases unknown to humans. This is achieved using neural cryptography to detect the difference between actual output and desired ideal random numbers [226]. The use of neural cryptography for encryption [227] and decryption [228] has received a focus from the research community in recent decades [229–231]. Different security models have been proposed based on neural cryptography [232], and different kinds of NNs [233] have been used for design and implementation of cryptosystems [234]. This effort has led to the development of different types of neural cryptosystems [234, 235]. In the following, we use the existing research literature to establish an ecosystem for neural cryptography. This ecosystem consists of applications, enablers, and challenges.
  • 36. 28 2 The Dichotomy of Crypto and NN: War and Peace • Applications: The applications of neural cryptography can be studied in the following lines. – Encrypting Different Content Types: Neural cryptography has been successfully tested on different content types, among which one may refer to the following. * Image: The authors of [236] argued that traditional scrambling-diffusion image encryption suffers from many vulnerabilities. They particularly claimed that both the scrambling and diffusion are accomplished indepen- dently, which allows an attacker can attack each separately. In other words, this separation increases the number of attack points. They proposed that this vulnerability can be resolved using neural cryptography. They used an algorithm that performs the initial scrambling and diffusion in parallel and then applies a second diffusion from a Chaotic Hopfield Neural Network (CHNN). This not only reduces the number of attack points but also helps the whole system resists against CPAs. CeNNs are being used in all kinds of image encryption, including encryption schemes that use the hyper chaotic system sequences of a CeNN to shuffle around the bit of an image before performing a bit-wise XOR [237]. The scheme proposed in [237] uses asymmetric RSA for key exchange [237]. According to the authors of [238], this can cause an issue since the security of the model relies on the RSA key and not the neural cryptography system [238]. To resolve this issue, an NN can be used at the receiver end along with a stochastic encryption method at the sender side to eliminate the need for key exchange [238]. Lastly, Wavelet-based Chaotic Neural Networks (WCNNs) have been used like other kinds of chaotic NNs for secure encryption and decryption of images. Research has shown that WCNN provides improved security. Furthermore, using WCNNs, the only data that would need to be sent is approximation coefficients, which notably reduces the size of the ciphertext drastically [239]. * Video: As an example of research works focusing on neural image encryption, we can mention the one reported in [240]. The latter research shows that the use of chaotic NNs in the encryption of MPEG-2 video improves entropy and key bitstream, both of which will lead to improved security. The encryption scheme introduced in this research work is based on Orthogonal Frequency Division Multiplexing (OFDM) modulation to control the bit rate and quality of the decrypted video. * Text: In addition to image and video encryption, neural cryptography has been of interest as a promising scheme for text encryption. For example, a group of researchers have used neural cryptography to generate both a secret key and a hash using the Auto Encoder Neural Networks (AENNs) [241]. AENN is an NN meant to provide the least possible distortion to the resulting ciphertext, this makes it possible to normalize the ciphertext so that it still appears as ASCII [241]. An improvement on this scheme
  • 37. 2.4 Peace: Coexistence and Alliance 29 is possible through the use of the secret dimensions of an NN model as key instead of relying on asymmetric keys and trapdoor functions [242]. Moreover, the application of delayed Chaotic NNs to generate binary sequences has been studied for text encryption purposes [243]. The authors of [243] have used the properties of binary sequences to create the key for the first stage of encryption. In the next step, the researchers used these properties in conjunction with DNA cryptography to create a secure ciphertext. – Applications in Security-Related Scenarios: There are some security- related scenarios, which depend on cryptography. NNs have been used by researchers in many of these scenarios. To mention a few, we may refer to the following. * Privacy: Privacy is an essential security control in many computing scenarios. As an example of computing environments with intense demand for privacy, we can refer to ubiquitous computing, which has been of interest to the authors of [244]. These researchers have applied the idea of shared key generation based on NN synchronization to improve the privacy of ubiquitous computing systems. * Authentication: Neural cryptography has found its application in authentication systems. In the following, we try to give a few examples. Security issues with WiMAX have been widely reported. Neural cryp- tography can provide solutions to authentication and authorization prob- lems via creating neural synchronized key pairs. To this end, the authors [245] have proposed to synchronize two NNs with the same weight changing algorithm and passing the same input [246]. To achieve neural synchronization, boundary conditions are set. Then, whenever both weights shift to the same direction and one of the networks touches the boundary, the boundaries close tighter, eventually leading to neural synchroniza- tion [246]. The lack of international security standards has exposed Radio Fre- quency IDentification (RFID) authentication systems to several risks. A solution proposed in [247] is based on a TPM-based NN in order to perform key generation. In addition to DFID authentication, biometric recognition (used in authentication) has received support from Deep Recurrent Neural Net- works (DRNNs) in order to increase accuracy and performance [248]. * Steganography: Stenography refers to the science and art of hiding some kind of content (stego file) in another type of content (the cover file), which is an image in many cases (image steganography). In a relevant proposal presented in [249], neural cryptography is used for a two-phase image steganography. In the first phase, Discrete Cosine Similarity Transform (DCST) is applied along with ECC on the stego message [249]. Then this message is embedded in the cover image using
  • 38. 30 2 The Dichotomy of Crypto and NN: War and Peace a DNN. Another group of researchers proposed a similar scheme using Self-Organizing Map (SOM) NNs with 26 clusters for every letter of the alphabet [250]. In addition to image steganography, Research is going on in the area of audio steganography using neural cryptography. For example, in [251], SMO’s are used again with 27 clusters, one for every letter in the alphabet, and then a cluster for the space between words [251]. * Visual Cryptography: The literature comes with a few research works focusing on visual cryptography based on neural cryptography. For example, the authors of [252] highlighted the lack of evaluation measures as a drawback in visual cryptography systems. They proposed a method for evaluating visual cryptography based on two novel measures called encryption-inconsistency and decryption-consistency. Their scheme passes a Q’tron NN a set of greyscale images to create a set of binary images as the output. Several other kinds of NNs have been used for similar purposes [253–255]. – Technological Applications: The recent literature comes with several suc- cessful applications of neural cryptography in the technology. Some of these applications are studied below. * Applications in Industry: Neural cryptography has found its applications in secure wireless communications. Particularly, NNs have been applied with Fast Handover Protocol (FHP) in place of Mobile IP version 6 (MIPv6) to resolve its short- comings. The application of neural cryptography along with FHP follows several goals. To mention a few, one may refer to allowing encryption of large-scale satellite images for secure transmission and efficient decryption as well as lightweight implementation of key management systems in an IoT environment [35, 256, 257]. The application of neural cryptography has also allowed homomorphic encryption to be incorporated to cloud services (for secure communication and noise elimination), as well as ITSs (to improve personal information privacy) [258, 259]. Especially, chaotic NNs have seen numerous applications in the indus- try. For example, hyperchaotic systems, chaotic Feistel transform, and time synchronization with multiple dimensions have been applied to improve robustness against plaintext attacks as well as brute force attacks in the physical layer [260–262]. * Applications in Medical Technologies: Applications of neural cryptography in the field of medicine and related technologies are an attempt towards a response to the requirement of patient information privacy [263]. One existing approach uses a Hermite Chaotic Neural Network (HCNN) in two rounds. First, a chaotic sequence is generated from a logical mapping and used to train the NN. In the second round, the image is passed into the NN to generate an encryption key [264].
  • 39. 2.4 Peace: Coexistence and Alliance 31 Another method proposed in [263] makes use of the Region of Non-Interest (RONI) in the host image in order to embed the watermark. • Challenges: Several challenges are faced by researchers while designing neural cryptogra- phy schemes. Among these challenges, one may refer to the following. – NN Type Selection: A look at the literature shows that different kinds of NNs are useful for different applications [265]. Thus, NN type selection is a critical challenge in this area. Different research works have taken different approaches towards this challenge. For example, in [266], the authors investigated the use of Complex-Valued Tree Parity Machines (CVTPMs) in order to perform key synchronizations. They focused on how CVTPMs can be improved in security compared to traditional TPMs in order to improve key synchronizations. In [267], an NN-based multivariate cryptosystem based on a post-quantum key exchange protocol (as an augmentation to Diffie-Hellman key exchange scheme) has been designed. Several researchers have explored the relationship between the cryptographic functions and the learning abilities of RNNs [268, 269]. NNs based on Principle Component Analysis (PCA) have been used in [270] to generate random numbers for a chaotic encryption system. Other researchers have successfully tested CeNNs with iterative interchangeability to design cryptosystems with flat histograms for randomness and bias [271]. The literature comes with some attempts at the use of back-propagating NNs in order to devise strong image compression-encryption schemes using fractional-order hyperchaotic systems [272]. Unbounded inertia NNs with input saturation have been used in some proposed cryptosystems [273]. Mem- ristive Bidirectional Associative Memory Neural Networks (MBAMNNs) have been used for colored image encryption [274]. Some researchers have used RNNs’ parallel processing speed to increase the performance of encryp- tion, and others have proposed symmetric encryption schemes based on NNs with the goal of allowing variable message and block sizes for data integrity and data encryption [275, 276]. Based on the above discussions, let us emphasize once more that different kinds of NNs are suitable for different applications, scenarios, and environ- ments. – Hardware Implementation: A successful implementation of Izhikevich’s neural model has been pre- sented based SIMECK block cipher to allow the spiking NN to perform authentication [277]. – Neural PUF: A PUF is a physical device that provides a set of CRPs used as a digital fingerprint. These CRPs can be used for truly random number generation as well. In a PUF, the uniqueness of the CRPs might have its source in the randomness of a wave or a noise, or even the physical variations in the manufacturing parameters of an electronic circuit. Neural PUF are PUFs with
  • 40. 32 2 The Dichotomy of Crypto and NN: War and Peace NNs embedded into the hardware in an attempt to make them resistant against attacks from NNs learning the CRPs. It is well known that Strong PUF’s can have their pattern recognized by NNs. Thus, it has been suggested to use a Wilkes, Stonham and Aleksander Recognition Device (WiSARD) NN in order to add ML resistance to strong PUF’S [278]. Another way to keep NNs from learning PUF CRPs is to use analog NNs [279]. Moving on to hardware purposes, researches have created a 1-bit PUF with a 2-neuron CNN with good metrics for robustness [280]. Other uses for NNs in the space of PUF’s involve error coding correction for keys, which provides more efficient corrections than standard models [281]. Finally, tests have been conducted to show there is feasibility in using NN-based PUF’s for authentication purposes [282]. – Security Evaluation: Attacks published in the form of research works are sometimes considered as security evaluation. In this regard, we may refer to attacks on aforemen- tioned cryptographic systems [154, 283]. For example, one can mention the majority attack on neural synchronization via NNs to provide secret keys. This kind of attack is possible by numerous cooperating attackers [283]. As another example, we can refer to the lack of side channel resistance in TPM- based NNs, which makes it possible to obtain the secret weight vector [154]. Moreover, we can point out power analysis attack (some kind of SCA) on NNs with the goal of discovering their secret information [284]. Although NNs are susceptible to the aforementioned attacks, they are robust to some other classical attacks [285]. – Synchronization: Synchronization of NNs refers to the process wherein NNs exchange their output in order with the goal of equalizing weights for synapses. Some researchers have used Period Self-Triggered Impulses (PSTIs) as a means for synchronizing NNs and then applying NNS to encrypted images [286]. There have also been attempts at the generalization of NN synchronization via the use of Discrete Time-Array Equations (DTAEs) [287]. The authors of [288] have investigated secure NN synchronization via the use of lag within the neuron activation functions of a network of NNs. Other researchers have studied the possibility of image encryption via different reaction-diffusion techniques based on Lyapunov time-dependent impulses within NNs [289]. There are several other research works focusing on NN synchronization. One of these works has investigated master-slave synchronization of a delayed NN [290]. Others have studied image encryption capabilities of memrister- based NNs and their chaotic properties [291, 292]. – Asynchronous Neural Cryptography: Asynchronous neural cryptography does not depend on NN synchroniza- tion. Instead, individual NNs can calculate their weights independently based on the information they exchange with each other. This information can be
  • 41. 2.4 Peace: Coexistence and Alliance 33 encrypted via well-known encryption schemes such as One-Time Pad (OTP). A sample method of this type has been proposed in [293]. • Enablers: By “Enablers,” we mean technologies and branches of science used to support the design of neural cryptography systems. Some of these enablers are discussed below. – Chaos Theory: Chaos theory is a branch of science that deals with systems, functions, or maps guaranteed to be highly sensitive to their input (spatial chaos) or initial conditions (temporal chaos) [294]. In the system proposed in [295], three separate chaotic functions are used for each element in the Red-Green-Blue (RGB) encoding in order to allow image encryption via HNNs. Another reported use of HNNs aims at building asymmetric cryptography by using the semblances of the NN with the human body to do synchronization [296]. Moreover, researchers have used HNNs and its human-like similarities in conjunction with DNA cryptography [243]. Signal encryption using the chaotic nature of some NNs has been explored to create digital envelopes [297]. Signal encryption based on chaotic NNs has also been achieved using VLSI technology [298]. Further, successful broadband signal encryption using Chain Chaotic Neural Networks (CCNNs) has been reported in [299]. Also, some researchers have focused on the application of chaotic NNs in pseudo-random number generation using a piece-wise linear chaotic map [300, 301]. In addition, chaotic maps are playing roles along with NNs for pseudo-random generation. This com- bination has also been tested in conjunction with S-boxes in public key cryptosystems [302, 303]. While chaotic encryption via NNs has been proven to be possible, a com- parison with Advanced Encryption Standard (AES) shows it provides better performance at the cost of compromised security for larger files [304]. – Genetic Algorithms: GAs are heuristic algorithms based on the theory of evolution. In a GA, the best performing individuals are used in a recursive way to create the next generation of individuals in the hope that the system will converge to an optimal point. A variant of genetic synchronization has been used in [305] for key generation. In this proposal, the hidden weights of the two NNs play the role of the key between parties. In this system, weights are taken as the distance between chromosomes of the NN. A symmetric key cryptosystem introduced in [306] uses GAs along with error back-propagating NNs to generate a key for other cryptosystems. A relevant approach has been proposed in [307]. Moreover, the authors of [308] have demonstrated that the S-box of AES can be notably improved using and NN supported by a GA. – Error Management Codes: Error management codes such as Cyclic Redundancy Check (CRC) have been used by some researchers in the design of neural cryptosystems. CRC is
  • 42. 34 2 The Dichotomy of Crypto and NN: War and Peace a type of checksum based on polynomial arithmetics and primarily used for error detection in message passing environments [309]. It has been used in several research works as part of a neural cryptosystem [310, 311]. – Frequency-Domain Transforms: Frequency-domain transforms are a class of mathematical maps used to obtain a description of a function in the frequency domain as opposed to the time domain [312]. They play the role of an enabler for neural cryptography in recent research works [313]. – Blockchain: A blockchain is a collection of data records connected to each other using a chain of cryptographic hash digests. Blockchains are commonly implemented in a way that modifications to the blockchain need to be made through a peer-to-peer network [314]. In addition to their many other applications, blockchains have been used for neural cryptography in recent years. For example, with the goal of assisting the authentication of users performing key synchronization, the authors of [315] have proposed the use of a second secret value for implicit identity authentication based on blockchain. – Combinatorics: Combinatorics is the study of arranging discrete structures. It has found its applications in many other fields including, but not limited to enumeration, graph theory and algorithms [316]. Recent literature comes with some research works focusing on the application of combinatorics in neural cryp- tography. For example, Latin squares, well-studied combinatorial constructs, have been used by the authors of [317] in the design of a neural image encryption system based on CeNNs. – Existing Cryptographic Algorithms: Many traditional cryptographic algorithms have been used as part of a neural cryptosystem. As an example, in [318], the authors have proposed the application of the synaptic connections of an NN with an input image for generating the secret key for AES algorithm. Other researchers have proposed the use of different AES encryptions for files using the same NN key structure [319]. According to the above discussions, the ecosystem of neural cryptography is illustrated by Fig. 2.2. NN-Improved Cryptography NN-improved cryptography is a recent idea. It refers to cryptosystems where part of the function is improved with the help of an NN. For example, the authors of [320] have shown that NNs can be used in conjunction with colored image encryption schemes to reduce the noise leftover after decryption.
  • 43. 2.4 Peace: Coexistence and Alliance 35 Fig. 2.2 The ecosystem of neural cryptography Cryptography Using Neural-Like Methods Neural-like methods rely on neural functions and methodology, but not an NN. For example, the neural-like method proposed by the authors of [321] has been implemented in the form of a hardware data encryption/decryption system based on a geometric transformations model. 2.4.2.2 The Role of Cryptography in Secure Neural Computing In addition to its many other applications, cryptography has been used to ensure the confidentiality of NNs data. In the following, we will discuss different approaches proposed for this purpose. Encrypted NNs Architectures for encrypted NNs have been proposed in order to preserve the privacy of data being processed. This approach is based on integrating some kind of cipher
  • 44. 36 2 The Dichotomy of Crypto and NN: War and Peace (usually a homomorphic one) into the normal function of the NN. In the following, we will discuss some methods proposed for this purpose. In [322], the authors have proposed a framework based on Federated Learning (FL) that protects the datasets of clients working with a central server. This is performed via encrypting the calculated gradient before it is sent by the client. Each gradient is decrypted while being combined with the gradients from other clients, effectively preventing interception. Other approaches focused more heavily on working on encrypted data. A group of researchers have designed, implemented and tested an Application-Specific Integrated Circuit (ASIC) for a CNN with integrated AES functionality [323]. The authors of [217] have also designed a hardware solution, but this system differs as it is based on a DNN that is working on homomorphicaly encrypted data. The model proposed in [324] is similar to that of [322] in that it transmits data only in the form of encrypted gradients. However, it does not need to decrypt the data as the data is encrypted in a homomorphic way. Crypto-Enabled NNs The confidentiality of many NNS is attacked via the memory system. Encrypting each data item before being processed by the NN is an obvious solution, but there is a significant performance tradeoff. Some researchers have tried to resolve this tradeoff through improving the performance [325]. Enabling In-Memory NNs Using Cryptography The authors of [325] proposed an encryption scheme called Sparse Fast Gradient Encryption (SFGE) that encrypts only a small number of weights in the memory. This notably reduces the overhead compared to the case of encrypting all weights, without compromising security. The same group of researchers extended SFGE later on to the storage level when Non-Volatile Memory (NVM) is used [326]. Data Encryption for Securing NNs Considering the large overhead posed by the use of encrypted data, the authors of [327] proposed a DNN system for processing homomorphicaly encrypted data with the goal of achieving real-time performance. The basic idea behind the proposed system is to use NN blocks capable of being accelerated by hardware. The authors of [328] have taken a different approach. In their proposal, encrypted weights are used not only as a method for protecting the training dataset and operation of the NN for highly sensitive systems but also as a fault detection mechanism.
  • 45. 2.5 Look Ahead: The Promise of Quantum Computing 37 Image Encryption for Privacy-Preserving NNs Dealing with text data that is encrypted come with performance challenges as the patterns in the data are harder to recognize. Encrypted image data compounds the issue, as images can be far larger in size. The authors of [329] presented Pixel-based Image Encryption, an image encryp- tion scheme that obfuscates the image while maintaining its capability of being analyzed by a DNN after a minor preprocessing. In a more recent research work, the same group of researchers proposed a Ciphertext-Only Attack (COA) on images encrypted with pixel-based image encryption when a victim uses the same key [330]. In [331], the authors proposed an encryption scheme robust against COA, relying on another novel image encryption algorithm. Their scheme trains NN models on encrypted images that use unique keys [331]. These authors published another report focusing on the development of their COA-resistant scheme [332]. In their new proposal, they trained NN models on plain images in addition to encrypted images. 2.5 Look Ahead: The Promise of Quantum Computing As quantum computing moves towards higher levels of maturity, viable applications will become more clear. A possible field quantum computing could move into is cryptography and neural computing. Thus, we anticipate that the war and peace will be between Quantum-inspired Neural Networks (QiAA) and quantum cryptography in the future. Our reason for such an anticipation is the existence of the trends discussed in Sects. 2.5.1–2.5.3. 2.5.1 Quantum-Inspired Neural Networks A study in this area proposed a Quantum-inspired Fuzzy Neural Network (Q- FNN) classifier capable of solving the overlapping sample classification problem [333]. In this classifier, neurons are added to the hidden layer via fuzzy c- means clustering, with the fuzziness parameter being developed from quantum computing. Additionally, this network uses a modified step activation function. According to empirical results obtained from 15 different benchmark datasets, Q- FNN outperforms existing classifiers in terms of classification accuracy. The model was verified using a ten-fold cross-verification, during which it generated accurate results. In another research, a Quantum-inspired Multi-directional Associative Memory (QMAM) has been proposed using a model suited for self-convergence and iterative learning [334]. An associative memory is an NN-based content-addressable structure that maps specific input representations to specific output representations.
  • 46. 38 2 The Dichotomy of Crypto and NN: War and Peace In other words, an associative memory is a system that “associates” two patterns X and Y in a way that when one pattern is encountered, the other one can be recalled. The associative memory proposed in [334] combines one-off learning and self-convergent iterative learning methods. In the reported simulations, the proposed model exhibited acceptable stability, memory capacity, and recall reliability. The literature comes with several other works in this area. For example, two quantum-inspired DNNs have been proposed and evaluated in [134] for text classification purposes. A relevant research has been reported in [335]. Other researchers have targeted the prediction of commodity price [336], network traffic [337], Protein-Protein Interaction (PPI) [338], or undervoltage load shedding [339] as application areas for QiNNss. In addition to the mentioned application areas, QiNNs have been used in brain MR image segmentation [340], sentiment analysis [341], electric power exchange [342] and search [343, 344]. In addition to applications of QiNNs in different areas, some researchers have focused on the applications of quantum-inspired optimization algorithms such as Evolutionary Algorithms (EAs) [345, 346] in the design of NNs. Moreover, recent research has led to the raise of different types of QiNNs [343, 347]. Despite the notable progress made in research on QiNNs, there are still chal- lenges such as interpretability [348, 349], with which researchers are engaged. 2.5.2 Quantum NNs in Cryptography Quantum NNs are widely used in cryptography these days. In this regard, some researchers are looking at the application of fractional-order Quantum Cellular Neural Networks (QCNNs) in an attempt to resolve the nonlinearity issue in image cryptography [350]. Other researchers have proposed multilayer quantum NNs trained with synchronization to create a new cryptosystem [351]. Continuing the trend of developing quantum cryptosystems with NN, the authors of [37] have proposed a multivariate cryptosystem for the post-quantum cryptography world. 2.5.3 NNs in Quantum Cryptography The application of NNs in quantum cryptography is a recent trend. For example, some researchers have shown that in quantum cryptography, the use of artificial NNs notably improves the security and error correction efficiency [352]. Other researchers have introduced the idea of noise diffusion using Chaotic Recurrent Neural Networks (CRNN) via the use of chaotic keys generated by NNs with quantum noise [353].
  • 47. 2.5 Look Ahead: The Promise of Quantum Computing 39 Fig. 2.3 The future of the NN-cryptography dichotomy 2.5.4 Summary According to the above discussions, Fig. 2.3 shows a possible future for the NN– crypto dichotomy.
  • 49. Chapter 3 AI Makes Crypto Evolve The recent literature reveals a dichotomy formed by a coevolution between cryp- tography and AI. This dichotomy consists of two sides, namely Crypto-Influenced AI (CIAI) and AI-Influenced Cryptography (AIIC). In this chapter, we focused on AIIC (ICIAI will be studied in Chap. 4). We identify and analyze the stages on the evolution path of AIIC. Moreover, we attempted to anticipate what the future may hold for AIIC given the impact of quantum computing on the present and the future of AI. 3.1 Introduction In recent years, cryptography and AI have formed a dichotomy that has led to their coevolution. To the best of our knowledge, there is now comprehensive study covering all aspects of this dichotomy and the resulting coevolution. This chapter, along with Chap. 4, makes an attempt to address this gap. In this chapter, we try to provide a thorough overview and a comprehensive understanding of the role of AI in the evolution of cryptography. This role is illustrated in Fig. 3.1. This figure, first of all, introduces the icons we use to represent AI and cryptography in the rest of this book. Moreover, this figure introduces the symbol we use to represent the adoption of a technology by another one. The overlapping parallelograms in Fig. 3.1 represent AIIC, which refers to cryptography after evolving under the impact of AI. Most cryptosystems depend on complex computing, and AI-based methods have already been proven to be efficient in computation-intensive environments. Moreover, AI models can provide chaos [162], randomness [354], and many other properties, all of which are required by cryptosystems [355, 356]. The above- mentioned facts open the way for AI into cryptography and highlight the importance of AIIC. Moreover, AI has found its applications in some raising cryptography- © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 B. Zolfaghari et al., Crypto and AI, https://doi.org/10.1007/978-3-031-44807-2_3 43
  • 50. 44 3 AI Makes Crypto Evolve Fig. 3.1 Crypto makes AI evolve related technologies such as blockchain, which further signifies the presence of AI in the ecosystem of cryptography. While there may be existing review studies encompassing AI and cryptography, there are shortcomings within them, especially the lack of a detailed look at the evolution path of AIIC. These shortcomings (discussed in Sect. 3.2.4) motivate our work in this chapter. 3.1.1 Goals and Objectives In this chapter, we explore the evolution path of AIIC as well as its future roadmap to answer the following questions: • What stages should cryptography go through in order to adopt AI? • What does AI add to the capabilities of cryptosystems in each of the identified stages? • Which existing trends in the AI realm will affect the future of AIIC? • What effects will AI trends have on the future of AIIC? We try to establish a comprehensive picture of the evolution path of cryptography under the impact of AI via providing answers to the above questions.
  • 51. 3.1 Introduction 45 3.1.2 Novel Aspects of the Chapter Our contributions and achievements in this chapter can be listed as follows: 1. We recognize and discuss the following five stages in the evolution path of AIIC: • AI-Unaware Cryptography (AIUC) (Sect. 3.3): At this stage, cryptography is vulnerable to ML and DL attacks. It can be targeted by AI-based attacks without any specialized defensive measure or mechanism. • AI-Resilient Cryptography (AIRC) (Sect. 3.4): This is the second evolution stage, wherein awareness of AI-based attacks steps into the design of cryp- tosystems. Here, cryptosystems develop defensive strategies against ML and DL attacks. At this stage, cryptographic methods and devices are designed to be as resilient as possible against AI-based attacks. • AI-Boosted Cryptography (AIBC) (Sect. 3.5): In the third stage, cryptographic primitives, protocols, methods, and devices are supported by AI models in two possible ways. First, they might be improved with the help of AI in terms of different design objectives not including security. These objectives may include performance, efficiency, etc. Second, they might be assisted by AI for use in security-related scenarios not including cryptography. Among these scenarios, one may refer to authentication, privacy, information hiding, etc. • AI-Assisted Cryptography (AIAC) (Sect. 3.6): In this stage, as well as the next one, AI is utilized by one or more of the internal components of the cryptosystem, directly for cryptographic purposes. What these two stages from the third stage is the component where AI is used. A cryptosystem often consists of an encryption/decryption component along with some extra components, which perform cryptographic mechanisms such as hashing, random number generation, etc. At the AIAC stage, AI is used by the components running cryptographic mechanisms. • AI-Embedded Cryptography (AIEC) (Sect. 3.7): In the last stage, AI is used by the encryption/decryption component. The above stages are shown in Fig. 3.2 along with the icon we will use to denote each of them in the rest of this chapter. Table 3.1 summarizes the properties of the stages shown in Fig. 3.2. In Table 3.1, the first entry in each row contains one of the evolution stages demonstrated in Fig. 3.2. The second entry contains “Yes” if cryptographic modules and systems in the related stage are aware of and resilient against Ml and DL attacks. The third entry indicates whether or not cryptosystems in the related stage are improved via the use of AI in terms of objectives not related to security. The fourth entry shows the existence of a lack of support from AI for cryptographic mechanisms in security-related scenarios. A “Yes” in the fifth entry shows that the stage mentioned in the first entry makes use of AI in some internal cryptographic components, but not exactly in the encryption/decryption module. The sixth entry indicates whether or not the related stage utilizes AI
  • 52. 46 3 AI Makes Crypto Evolve Fig. 3.2 The evolution path of AIIC models exactly in the design and implementation of the encryption/decryption component. As shown in Fig. 3.2 and Table 3.1, each stage adds some new capabilities, while preserving the key capabilities of the previous stages. 2. We analyze current trends in research on AI such as QiAI and attempted to anticipate the impact of these trends on the future of AIIC.
  • 53. 3.2 Background and Motivations 47 Table 3.1 Summary of AIIC evolution states Stage Resil. Improve Non-Sec. Support Scen. Util. Non-Encrypt. Util. Encrypt. AIUC No No No No No AIRC Yes No No No No AIBC Yes Yes Yes No No AIAC Yes Yes Yes Yes No AIEC Yes Yes Yes Yes Yes 3.1.3 Chapter Organization The rest of this chapter is organized as follows. Section 3.2 studies existing review studies in related areas and highlights their shortcomings in order to highlight our motivations for the work of this chapter. Sections 3.3 through 3.7 investigate the evolution path of AIIC. These sections discuss AIIC, AIRC, AIBC, AIAC, and AIEC, respectively. Lastly, Sect. 3.8 tries to present a look ahead at the future of AIIC with the focus on the role of quantum computing. 3.2 Background and Motivations There are several review studies on the applications of AI in security. However, some of them are outdated for use in such a dynamic research area. Some of them do not specifically focus on the applications of AI in cryptography. Some relevant surveys study AI-assisted cryptography only in some specific environments. Others fail to establish an insight to the future trends in the field. These surveys are analyzed below. 3.2.1 Surveys on AI in Security This subsection explores surveys related to the use of AI tools including NNs (A.K.A. ANNs), ML and DL in cybersecurity, but not directly in relation to their applications in cryptography. Recent surveys identified many capabilities of AI that can be of assistance in security controls such as intrusion detection [357] and authentication [358, 359]. These capabilities have paved the way for AI in many technological environments. Some of these applications have been discussed in existing surveys. For example, with recent advances in the fields of blockchain and AI, both can be leveraged to secure communications in smart cars for inter-vehicle communication and vehicle- to-vehicle communication. The mentioned applications were reviewed in [360]. Other surveys explored the applications of ML in power systems [361] and smart grids [362].