# Introduction n Artificial Neural Network (ANN) is an information processing paradigm that is inspired by the way biological nervous systems, such as the brain, process An ANN is configured for a specific application, such as pattern recognition or data classification, through a learning process [12]. Learning in biological systems involves adjustments to the synaptic connections that exist between the neurons. [12]Cryptosystems are commonly used for protecting the integrity, confidentiality, and authenticity of information resources. In addition to meeting standard specifications relating to encryption and decryption, such systems must meet increasingly stringent specifications concerning information security. This is mostly due to the steady demand to protect data and resources from disclosure, to guarantee the authenticity of data, and to protect systems from web based attacks. For these reasons, the development and evaluation of cryptographic algorithms is a challenging task. This paper is an investigation of using ANN based n-state sequential machine and chaotic neural network in the field of cryptography .the rest of the paper is organized as follows: section 2 discusses background and related work in the field of ANN based cryptography, section 3 proposed method related to nstate sequential machine and chaotic neural network section 4 discusses implementation section 5 discusses experimental report and test result and finally section 6 discusses conclusion. # II. Background and related work Jason L. Wright , Milos Manic Proposed a research paper on Neural Network Approach to Locating Cryptography in Object Code. In this paper, artificial neural networks are used to classify functional blocks from a disassembled program as being either cryptography related or not. The resulting system, referred to as NNLC (Neural Net for Locating Cryptography) is presented and results of applying this system to various libraries are described [ 2]. John Justin M, Manimurugan S introduced A Survey on Various Encryption Techniques. This paper focuses mainly on the different kinds of encryption techniques that are existing, and framing all the techniques together as a literature survey. Aim an extensive experimental study of implementations of various available encryption techniques. Also focuses on image encryption techniques, information encryption techniques, double encryption and Chaos-based encryption techniques. This study extends to the performance parameters used in encryption processes and analysing on their security issues [3]. Ilker DALKIRAN, Kenan DANIS¸MAN introduced a research paper on Artificial neural network based chaotic generator for cryptology . In this paper, to overcome disadvantages of chaotic systems, the dynamics of Chua's circuit namely x, y and z were modeled using Artificial Neural Network (ANN). ANNs have some distinctive capabilities like learning from experiences, generalizing from a few data and nonlinear relationship between inputs and outputs. The proposed ANN was trained in diffrent structures using different learning algorithms. To train the ANN, 24 different sets including the initial conditions of Chua's circuit were used and each set consisted of about 1800 input-output data. The experimental results showed that a feed-forward Multi Layer Perceptron (MLP), trained with Bayesian Regulation back propagation algorithm, was found as the suitable network structure. As a case study, a message was first encrypted and then decrypted by the chaotic dynamics obtained from the proposed ANN and a comparison was made between the proposed ANN and the numerical solution of Chua's circuit about encrypted and decrypted messages [5]. Eva Volna ,Martin Kotyrba ,Vaclav Kocian, Michal Janosek developed a Cryptography Based on Neural Network. This paper deals with using neural network in cryptography, e.g. designing such neural network that would be practically used in the area of cryptography. This paper also includes an experimental demonstration [6]. Karam M. Z. Othman , Mohammed H. Al Jammas Introduced Implementation of Neural -Cryptographic System Using Fpga. In this work, a Pseudo Random Number Generator (PRNG) based on artificial Neural Networks (ANN) has been designed. This PRNG has been used to design stream cipher system with high statistical randomness properties of its key sequence using ANN. Software simulation has been build using MATLAB to firstly, ensure passing four wellknown statistical tests that guaranteed randomness characteristics. Secondly, such stream cipher system is required to be implemented using FPGA technology, therefore, minimum hardware requirements has to be considered [7]. T. Schmidt , H. Rahnama Developed A Review of Applications of Artificial Neural Networks In Cryptosystems. This paper presents a review of the literature on the use of artificial neutral networks in cryptography. Different neural network based approaches have been categorized based on their applications to different components of cryptosystems such as secret key protocols, visual cryptography, design of random generators, digital watermarking, and steganalysis [8]. Wenwu Yu, Jinde Cao introduced Cryptography based on delayed chaotic neural networks. In this Letter, a novel approach of encryption based on chaotic Hopfield neural networks with time varying delay is proposed. We use the chaotic neural network to generate binary sequences which will be used for masking plaintext. The plaintext is masked by switching of chaotic neural network maps and permutation of generated binary sequences. Simulation results were given to show the feasibility and effectiveness in the proposed scheme of this Letter. As a result, chaotic cryptography becomes more practical in the secure transmission of large multi-media files over public data communication network [9] III. # PROPOSED METHOD A number of studies have already investigated different machine learning methodologies, specifically neural networks and their applications in cryptography, but It is uncommon technique to using Artificial Neural network based n-state sequential machine and Chaotic neural network in the field of cryptography . # a) Sequential Machine A sequential Machine output depends on state of the machine as well as the input given to the sequential machine. Therefore Michel I .Jordan Network was designed because in which output are treated as input. We are used these type of input as a state. As a sequential machine can be achieved by using a Michel I. Jordan neural network, therefore data are successfully encrypted and decrypted. In this case the starting state of the n-state sequential machine can act as a key. Data is used to train the neural network as it provides the way the machine moves from one state to another. c) Cryptography Achieved by a chaotic neural network Cryptography scheme was done by a chaotic neural network. A network is called chaotic neural network if its weights and biases are determined by chaotic sequence. Specially encryption of digital signal we used chaotic neural network. The reason for using sequential machine for implementation is that the output and input can have any type of relationship and the output depends on the starting state. The starting state is used as a key for encryption and decryption. If the starting state is not known, it is not possible to retrieve the data by decryption even if the state table or the working of the sequential state is known. For training of the neural network, any type of sequential machine can be used with the key showing the complexity or the level of security obtained. # c) Cryptography Achieved Through chaotic neural network A chaotic neural network in which weights and biases are determined by a chaotic sequence. g = digital signal of length M and g (n) 0 ? M-1 , be the one-byte value of the signal g at position n .The decryption procedure is the same as the above one except that the input signal to the decryption Chaotic neural network should be g'(n) and its output signal should be g"(n). V. # Experiment and test result a) Sequential Machine A general n-state Sequential Machine was implemented. As an example, the serial adder was implemented using this machine. There is initial state is informed to the user for the input bits to be added. The output is the sum and the carry bit. After that the execution of program has been completed it is automatically jumps to the new carry state. This output is considered as previous carry state. Following Graph illustrate Mean Square Error when we Enter input 0,1 and 2 .we apply this input in two feed forward Adder One is of Multilayer single output feed forward Adder and other is Multilayer multiple output feed forward Adder. First we apply Input Number 0,1 and 2 on Multilayer single output feed forward and find MSE on Linear scale . Year and generated encrypted letter similarly is the starting state is 1 the letter is shifted by 2.The state is automatically move to next state .If the next input is again A the output will be C as the current state now is 1. For H, state 0 will flip the letter to A while state 1 will flip the output to B. This method can be used to encrypt a word containing only the letters A to H. 31![Fig. 3.1 : Michel I .Jordan Neural Network Multilayer network has been designed with the help of Michel I .Jordan Network Fig 3.1 .In this network has 3 layers an input layer, a hidden layer and an output layer. The size of the input layer depends on the number of inputs and the number of outputs being used to denote the states. The learning algorithm used for this network is back propagation algorithm and the transfer function in the hidden layer is a sigmoid function. For implementation of sequential machine a serial adder and a sequential decoder is used. b) Cryptography Achieved by Artificial neural network based n-state sequential machine](image-2.png "Fig. 3 . 1 :") ![Fig. 4.1 : Weight adjustments with sigmoid activation function First Phase: The input x is presented and propagated forward through the network to compute the output values yp for each output unit. This output is compared with its desired value do, resulting in an error signal ?p for each output unit. The Second Phase: This involves a backward pass through the network during which the error signal is passed to each unit in the network and appropriate weight changes are calculated. b) Cryptography achieved by Using ANN based sequential machine](image-3.png "") ![Fig. 4.2 : CNN based Algorithm for encryption](image-4.png "") 3![Fig. 5.3 : Shows the plot of the error function against the number of iterations](image-5.png "Fig. 5. 3 :") 4![Fig. 5.4 : Final output of sequential machine](image-6.png "Fig. 5. 4 :") ![(a) Output using n-state sequential machine based Encryption on code window and output graph on linear scale starting state 0 (b) Output using n-state sequential machine based Encryption on code window and output graph on linear scale starting state 1 (c) Output using n-state sequential machine based Encryption on code window and output graph on linear scale starting state 1 c) Cryptography Achieved by chaotic neural networkA chaotic network is a neural network whose weights depend on a chaotic sequence. The chaotic sequence highly depends upon the initial conditions and the parameters, x(0) and µ are set. It is very difficult to decrypt an encrypted data correctly by making an exhaustive search without knowing x(0) and µ().](image-7.png "") 5 1Conditions (Values of x(0) and µ())Same Input Encrypted with Different Initial Conditions(Values of x(0) and µ())Output withOutput withoutput withASCIIx(0)= 0.75x(0)= 0.85x(0)= 0.90INPUTCODEµ=3.9µ=3.5µ=3.2A97199233204B9819511298C9920023911D10025310831E1012202261F1021711525G10318723456H104101109235I105623649J106138115226K10710722936L10832110225M10918023842N110119112254O11122522445P112184113225Q1136324349R11416883227S11510325251T116245116229U11716024453V1188384231W11920924855X120219120233Y12120924857Z12223188235 2Decrypted Using Same and Different Initial ConditionsEncrypted Data of Table 1 (Column 2) Decrypted UsingSame and Different Initial ConditionsOutput Obtained UsingOutput Obtained UsingSame Initial ConditionDifferent Initial Conditionoutput withoutput withoutput withASCIIx(0)= 0.75x(0)= 0.85x(0)= 0.90INPUTCODEµ=3.9µ=3.5µ=3.2A1999779106B19598209195C2009968160D253100245134E22010191184F171024110G18710354228H10110496230I610513194J1381061472K10710722936L3210834173M18010955243N119110105231O225111110163P18411218541Q63113189127R16811413757S10311523239T U245 160116 117245 33100 224( D D D D ) DV83118113194W20911994145X21912021974Y20912180145Z231122197118 3Decrypted Using Same and Different Initial ConditionsEncrypted Data of Table 1 (Column 3) Decrypted UsingSame and Different Initial ConditionsOutput Obtained UsingOutput Obtained UsingSame Initial ConditionDifferent Initial Conditionoutput withoutput withoutput withASCIIx(0)= 0.75x(0)= 0.85x(0)= 0.90INPUTCODEµ=3.9µ=3.5µ=3.2A233799768B11220998112C2396899135D10824510023E22691101134F115410212G23454103181H10996104238I236131105180J115147106251K229229107170L11034108227M23855109169N112105110224O224110111162P113185112224Q243189113179R83137114194S252232115188T116245116229U24433117180V84113118197W24894119184X120219120233Y24880121184Z88197122201 4Decrypted Using Same and Different Initial ConditionsEncrypted Data of Table 1 (Column 4) Decrypted UsingSame and Different Initial ConditionsOutput Obtained UsingOutput Obtained UsingSame Initial ConditionDifferent Initial Conditionoutput withoutput withASCIIx(0)= 0.75x(0)= 0.85output with x(0)=INPUTCODEµ=3.9µ=3.50.90 µ=3.2A2041066897B9819511298C1116013599D3113423100E1184134101F2511012102G56228181103H235230238104I4994180105J2262251106K3636170107L225173227108M42243169109N254231224110O45163162111P22541224112Q49127179113R22757194114S5139188115T229100229116U53224180117V231194197118W55145184119X23374233120Y57145184121Z235118201122It is clear from table 2, 3 and 4 that we candecrypt an encrypted data correctly by knowing theexact values ofx (0) and µ otherwise we get thewrong data as shown in table 2,3 and 4.VI.Conclusion © 2012 Global Journals Inc. (US) Global Journal of Computer Science and Technology © 2012 Global Journals Inc. (US) * Nawgaje-a triple-key chaotic neural network for cryptography in image processing BShweta Suryawanshi DDevesh International Journal of Engineering Sciences & Emerging Technologies 2231 -6604 2 1 April 2012 * Studying the performance of artificial neural networks on problems related to cryptography ECLaskari GCMeletiou DKTasoulis MNVrahatis Nonlinear Analysis: Real World Applications 7 2006 * Milos Manic -Neural Network Approach to Locating Cryptography in Object Code. Emerging Technologies and Factory Automation INL Laboratory JasonLWright * Survey on Various Encryption Techniques JohnJustin MManimurugan S -A Tripatjot Singh Panag CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK International Journal of Information Technology 2231-2307 4 2 March 2012 5. Management July-December 2011 International Journal of Soft Computing and Engineering (IJSCE) * Artificial neural network based chaotic generator for cryptology DalkiranIlker Danis¸manKenan Turk J Elec Eng & Comp Sci 18 2 © T¨UB?ITAK 2010 * EvaVolna MartinKotyrba VaclavKocian Michal Janosek -Cryptography Based On NeuralNetwork 702 0 Ostrava; Czech Republic Department of Informatics and Computers University of Ostrava Dvorakova 7 * ZKaram M MohammedHOthman Jammas -Implementation Of Neural -Cryptographic System UsingAl Fpga journal of Engineering Science and Technology 6 4 2011 © School of Engineering, Taylor's University * WenwuYu Jinde Cao -Cryptography based on delayed chaotic neural networks Department of Mathematics ARBishop Nanjing 210096. 1 February 2006. 10 March 2006. March 2006 Available online 17 April 2006Communicated Southeast University received in revised * Nawgaje-a triple-key chaotic neural network for cryptography in image processing BShweta Suryawanshi DDevesh International Journal of Engineering Sciences & Emerging Technologies 2231 -6604 2 1 April 2012 * Ratan Singh -Modeling and Simulation of Backpropogation Algorithm Using VHDL JayKumar AnkitSinha GunchaGoswami ManishaKumari International Journal of Computer Applications in Engineering Sciences 2231-4946 II JUNE 2011 * of computer science, ryerson university, canada -a review of applications of artificial neural networks in cryptosystems TSchmidt Dept * A Triple-Key chaotic image encryption method GSrividya PNandakumar Communications and Signal Processing 2011. Feb. 2011 * Cryptography using neural network TGodhavari IEEE Indicon 2005 Conference Chennai, India Dec. 2005 * The Data Encryption Standard: Past and Future EMiles DennisKSmid Branstad proceedings of the ieee 76 5 1988 * Design and Realization of A New Chaotic Neural Encryption/Decryption Network BShweta Suryawanshi Devesh D Nawgaje IJCA Proceedings on 2nd National Conference on Information and Communication Technology NCICT ScottSu AlvinLin Jui-ChengYen New York, USA November 2011 17 Chaotic Neural Network for Cryptography in Image Processing * Capacity of Several Neural Networks With Respect to Digital Adder and Multiplier Daniel C. Biederman and Esther Ososanya * Artificial Intelligence A Modern Approach Stuart J. Russell and Peter Norvig * Ciletti 21 DMichie DJSpiegelhalter CCTaylor Machine Learning, Neural and Statistical Classification M MorrisMano DMichael February 17. 1994 Digital design * Neural Computing, Theory and Practice PhilipDWasserman 1989 Van Nordstrand Reinhold New York * The Data Encryption Standard: Past and Future MESmid DKBranstad Proceedings of The IEEE 76 5 1988 * Picture Data Encryption Using SC4N Pattern CBoyd ; C. Alexopoulos Electronics & Communication Journal 25 6 Oct. 1993. 131. 1992 Pattern Recognition * A New Image Encryption Algorithm and Its VLSI Architecture JCYen JIGuo Grand Hotel Taipei, Taiwan 1999. Oct. 18-22. 1999