Improved Machine Learning Assisted (Related-key) Differential Distinguishers For Lightweight Ciphers

被引:6
|
作者
Wang, Gao [1 ]
Wang, Gaoli [1 ,2 ]
He, Yu [1 ]
机构
[1] East China Normal Univ, Shanghai Key Lab Trustworthy Comp, Shanghai 200062, Peoples R China
[2] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing 100093, Peoples R China
来源
2021 IEEE 20TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2021) | 2021年
基金
中国国家自然科学基金;
关键词
related-key) differential distinguisher; machine learning; lightweight ciphers; speck; present; SECURITY EVALUATION; CRYPTANALYSIS; AES;
D O I
10.1109/TrustCom53373.2021.00039
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
At CRYPTO 2019, Gohr first proposes a deep learning based attack on round-reduced Speck32/64. It is an all-in-one differential approach under the Markov assumption. Then Baksi presents the method for non-Markov ciphers and applies it to Gimli by simulating the all-in-one differentials. However, all studies are still only for single-key differential distinguishers and the selection of input difference is based on traditional cryptanalysis. Inspired by the work of Gohr and Baksi, we extend and apply machine learning techniques to related-key differential distinguishers for the first time and propose a novel approach to develop (related-key) differential distinguishers without using prior cryptanalysis. We experimentally show that the differences with low Hamming weights are more suitable for building distinguishers. Then we present an exhaustive algorithm and a greedy algorithm to find an appreciable difference for the distinguisher. Finally, to obtain a suitable machine model for distinguishers, we adopt a Bayesian optimization tool named Hyperopt for parameter optimization and model selection. As proof of works, we apply our method to round-reduced Speck32/64, Present64/80 and get some improved cryptanalysis results.
引用
收藏
页码:164 / 171
页数:8
相关论文
共 50 条
  • [1] Machine Learning Assisted Differential Distinguishers For Lightweight Ciphers
    Baksi, Anubhab
    Breier, Jakub
    Chen, Yi
    Dong, Xiaoyang
    PROCEEDINGS OF THE 2021 DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION (DATE 2021), 2021, : 176 - 181
  • [2] Improved (Related-Key) Differential-Based Neural Distinguishers for SIMON and SIMECK Block Ciphers
    Lu, Jinyu
    Liu, Guoqiang
    Sun, Bing
    Li, Chao
    Liu, Li
    COMPUTER JOURNAL, 2024, 67 (02): : 537 - 547
  • [3] Enhanced related-key differential neural distinguishers for SIMON and SIMECK block ciphers
    Wang, Gao
    Wang, Gaoli
    PEERJ, 2024, 10 : 1 - 26
  • [4] The Construction and Application of (Related-Key) Conditional Differential Neural Distinguishers on KATAN
    Lin, Dongdong
    Chen, Shaozhen
    Li, Manman
    Hou, Zezhou
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2022, 2022, 13641 : 203 - 224
  • [5] From Distinguishers to Key Recovery: Improved Related-Key Attacks on Even-Mansour
    Karpman, Pierre
    INFORMATION SECURITY, ISC 2015, 2015, 9290 : 177 - 188
  • [6] Known and Chosen Key Differential Distinguishers for Block Ciphers
    Nikolic, Ivica
    Pieprzyk, Josef
    Sokolowski, Przemyslaw
    Steinfeld, Ron
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2010, 2011, 6829 : 29 - +
  • [7] Search for Related-Key Differential Characteristics in DES-Like Ciphers
    Biryukov, Alex
    Nikolic, Ivica
    FAST SOFTWARE ENCRYPTION (FSE 2011), 2011, 6733 : 18 - 34
  • [8] Improved (related-key) differential cryptanalysis on LBlock
    Shi, Jiali
    Liu, Guoqiang
    Li, Chao
    Fan, Ting
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2024, 82
  • [9] Improved (Related-key) Differential Cryptanalysis on GIFT
    Ji, Fulei
    Zhang, Wentao
    Zhou, Chunning
    Ding, Tianyou
    SELECTED AREAS IN CRYPTOGRAPHY, 2021, 12804 : 198 - 228
  • [10] Ciphers secure against related-key attacks
    Lucks, S
    FAST SOFTWARE ENCRYPTION, 2004, 3017 : 359 - 370