Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT
Abstract
:1. Introduction
- We present a truncated neural distinguisher that learns only a part of the HIGHT block to distinguish real ciphertexts from others. The truncated neural distinguisher showed the same accuracy as the neural distinguisher, which learned the full ciphertext block of HIGHT. This means that full block information is not necessary to train neural distinguisher. To the best of our knowledge, this type of neural distinguisher was presented for the first time in this paper. The approach for making a truncated neural distinguisher is not dedicated to HIGHT, so it can be extended to various block ciphers (especially, we expect that it is effective against generalized Feistel-based ciphers).
- The results of our key recovery attack are the first differential-neural cryptanalysis-based key recovery attack on HIGHT, and show improved efficiency compared to the traditional differential key recovery attack.
2. Preliminaries
2.1. A Brief Description of Lightweight Block Cipher HIGHT
Algorithm 1 Key Schedule of HIGHT |
|
Algorithm 2 Encryption of HIGHT |
|
2.2. Neural Distinguisher and Its Utilization for Key Recovery Attack
2.3. Existing Works Related to Neural Distinguisher
3. HIGHT Neural Distinguishers
3.1. Approach for Making HIGHT Neural Distinguisher
3.2. Rationale of Our Neural Distinguisher
3.3. Training Results
4. Key Recovery Attack Based on Truncated Neural Distinguisher
4.1. Overview of the Proposed Attack
- Prepare a set of chosen plaintext pairs satisfying , where (this maintains with a probability of after the initial transformation is performed).
- Obtain a set of corresponding ciphertext pairs for the plaintext pairs based on the chosen plaintext attack scenario, where (with a probability of for satisfying the differential characteristic up to six rounds).
- For candidate keys and , perform partial decryption (⊟) on (, , , ) of ciphertext pairs C to obtain the differences of partial plaintext pairs (, , , ) (note that we increase the index by 1 to account for the word rotation in the final transformation).
- Obtain the response of the 15-round truncated neural distinguisher for the differences of partial plaintext pairs .
- Convert the responses of the neural distinguisher to key scores by calculating .
- Return the and corresponding to the highest key score.
4.2. Experiments and Evaluation
4.3. Complexity of the Proposed Attack
5. Discussion and Future Directions
6. Conclusions
Funding
Data Availability Statement
Conflicts of Interest
References
- Russakovsky, O.; Deng, J.; Su, H.; Krause, J.; Satheesh, S.; Ma, S.; Huang, Z.; Karpathy, A.; Khosla, A.; Bernstein, M.; et al. ImageNet Large Scale Visual Recognition Challenge. Int. J. Comput. Vis. (IJCV) 2015, 115, 211–252. [Google Scholar] [CrossRef]
- Hu, J.; Shen, L.; Sun, G. Squeeze-and-Excitation Networks. In Proceedings of the 2018 IEEE Conference on Computer Vision and Pattern Recognition, CVPR 2018, Salt Lake City, UT, USA, 18–22 June 2018; IEEE Computer Society: Piscataway, NJ, USA, 2018; pp. 7132–7141. [Google Scholar] [CrossRef]
- Young, T.; Hazarika, D.; Poria, S.; Cambria, E. Recent Trends in Deep Learning Based Natural Language Processing [Review Article]. IEEE Comput. Intell. Mag. 2018, 13, 55–75. [Google Scholar] [CrossRef]
- Lerman, L.; Bontempi, G.; Markowitch, O. Side Channel Attack: An Approach Based on Machine Learning; Center for Advanced Security Research Darmstadt: Darmstadt, Germany, 2011; pp. 29–41. [Google Scholar]
- Mushtaq, M.; Akram, A.; Bhatti, M.K.; Chaudhry, M.; Yousaf, M.; Farooq, U.; Lapotre, V.; Gogniat, G. Machine Learning For Security: The Case of Side-Channel Attack Detection at Run-time. In Proceedings of the 25th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2018, Bordeaux, France, 9–12 December 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 485–488. [Google Scholar] [CrossRef]
- Wei, L.; Luo, B.; Li, Y.; Liu, Y.; Xu, Q. I Know What You See: Power Side-Channel Attack on Convolutional Neural Network Accelerators. In Proceedings of the 34th Annual Computer Security Applications Conference, ACSAC 2018, San Juan, PR, USA, 3–7 December 2018; ACM: New York, NY, USA, 2018; pp. 393–406. [Google Scholar] [CrossRef]
- Gohr, A. Improving attacks on round-reduced speck32/64 using deep learning. In Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part II 39; Springer: Berlin/Heidelberg, Germany, 2019; pp. 150–179. [Google Scholar]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- Hou, Z.; Ren, J.; Chen, S. Improve neural distinguishers of simon and speck. Secur. Commun. Netw. 2021, 2021, 1–11. [Google Scholar] [CrossRef]
- Benamira, A.; Gerault, D.; Peyrin, T.; Tan, Q.Q. A deeper look at machine learning-based cryptanalysis. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 805–835. [Google Scholar]
- Gohr, A.; Leander, G.; Neumann, P. An Assessment of Differential-Neural Distinguishers. Cryptol. ePrint Arch. 2022, 1–42. Available online: https://eprint.iacr.org/2022/1521 (accessed on 19 August 2024).
- Liu, J.; Ren, J.; Chen, S.; Li, M. Improved neural distinguishers with multi-round and multi-splicing construction. J. Inf. Secur. Appl. 2023, 74, 103461. [Google Scholar] [CrossRef]
- Lu, J.; Liu, G.; Liu, Y.; Sun, B.; Li, C.; Liu, L. Improved Neural Distinguishers with (Related-key) Differentials: Applications in SIMON and SIMECK. arXiv 2022, arXiv:2201.03767. [Google Scholar]
- Seok, B.; Chang, D.; Lee, C. A novel approach to construct a good dataset for differential-neural cryptanalysis. IEEE Trans. Dependable Secur. Comput. 2024; early access. [Google Scholar] [CrossRef]
- Bao, Z.; Guo, J.; Liu, M.; Ma, L.; Tu, Y. Enhancing differential-neural cryptanalysis. In Proceedings of the Advances in Cryptology–ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 5–9 December 2022; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2023; pp. 318–347. [Google Scholar]
- Zhang, L.; Wang, Z.; Wang, B. Improving Differential-Neural Cryptanalysis. IACR Commun. Cryptol. 2024, 1, 1–28. [Google Scholar] [CrossRef]
- Baksi, A.; Baksi, A. Machine learning-assisted differential distinguishers for lightweight ciphers. In Classical and Physical Security of Symmetric Key Cryptographic Algorithms; Springer: Singapore, 2022; pp. 141–162. [Google Scholar]
- Zahednejad, B.; Lyu, L. An improved integral distinguisher scheme based on neural networks. Int. J. Intell. Syst. 2022, 37, 7584–7613. [Google Scholar] [CrossRef]
- Sun, T.; Shen, D.; Long, S.; Deng, Q.; Wang, S. Neural Distinguishers on TinyJAMBU-128 and GIFT-64. In Proceedings of the Neural Information Processing: 29th International Conference, ICONIP 2022, Virtual Event, 22–26 November 2022; Proceedings, Part V. Springer: Berlin/Heidelberg, Germany, 2023; pp. 419–431. [Google Scholar]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, 10–13 September 2007; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Hong, D.; Lee, J.K.; Kim, D.C.; Kwon, D.; Ryu, K.H.; Lee, D.G. LEA: A 128-bit block cipher for fast encryption on common processors. In Proceedings of the Information Security Applications: 14th International Workshop, WISA 2013, Jeju Island, Republic of Korea, 19–21 August 2013; Revised Selected Papers 14. Springer: Berlin/Heidelberg, Germany, 2014; pp. 3–27. [Google Scholar]
- Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A new block cipher suitable for low-resource device. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International Workshop, Yokohama, Japan, 10–13 October 2006; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2006; pp. 46–59. [Google Scholar]
- Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T. The 128-Bit Blockcipher CLEFIA (Extended Abstract). FSE 2007. LNCS, Vol. 4593; Springer: Heidelberg, Germany, 2007. [Google Scholar]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 8–12 June 2015; pp. 1–6. [Google Scholar]
- Dai, W. Crypto++ Library. Version 8.7.0. Available online: https://www.cryptopp.com (accessed on 19 August 2024).
- Yin, J.; Ma, C.; Lyu, L.; Song, J.; Zeng, G.; Ma, C.; Wei, F. Improved cryptanalysis of an ISO standard lightweight block cipher with refined MILP modelling. In Proceedings of the Information Security and Cryptology: 13th International Conference, Inscrypt 2017, Xi’an, China, 3–5 November 2017; Revised Selected Papers 13. Springer: Berlin/Heidelberg, Germany, 2018; pp. 404–426. [Google Scholar]
- Koo, B.; Hong, D.; Kwon, D. Related-key attack on the full HIGHT. In Proceedings of the Information Security and Cryptology-ICISC 2010: 13th International Conference, Seoul, Republic of Korea, 1–3 December 2010; Revised Selected Papers 13. Springer: Berlin/Heidelberg, Germany, 2011; pp. 49–67. [Google Scholar]
- Hong, D.; Koo, B.; Kwon, D. Biclique attack on the full HIGHT. In Proceedings of the Information Security and Cryptology-ICISC 2011: 14th International Conference, Seoul, Republic of Korea, 30 November–2 December 2011; Revised Selected Papers 14. Springer: Berlin/Heidelberg, Germany, 2012; pp. 365–374. [Google Scholar]
- Pal, D.; Mandal, U.; Chaudhury, M.; Das, A.; Chowdhury, D.R. A Deep Neural Differential Distinguisher for ARX based Block Cipher. Cryptol. ePrint Arch. 2022, 1–26. Available online: https://eprint.iacr.org/2022/1195 (accessed on 19 August 2024).
- Bogdanov, A.; Shibutani, K. Generalized Feistel networks revisited. Des. Codes Cryptogr. 2013, 66, 75–97. [Google Scholar] [CrossRef]
- Abed, F.; List, E.; Lucks, S.; Wenzel, J. Differential cryptanalysis of round-reduced Simon and Speck. In Proceedings of the Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK, 3–5 March 2014; Revised Selected Papers 21. Springer: Berlin/Heidelberg, Germany, 2015; pp. 525–545. [Google Scholar]
- Bagherzadeh, E.; Ahmadian, Z. MILP-based automatic differential search for LEA and HIGHT block ciphers. IET Inf. Secur. 2020, 14, 595–603. [Google Scholar] [CrossRef]
- Özen, O.; Varıcı, K.; Tezcan, C.; Kocair, Ç. Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT. In Proceedings of the Information Security and Privacy: 14th Australasian Conference, ACISP 2009, Brisbane, Australia, 1–3 July 2009; Proceedings 14. Springer: Berlin/Heidelberg, Germany, 2009; pp. 90–107. [Google Scholar]
- Lai, X.; Massey, J.L.; Murphy, S. Markov ciphers and differential cryptanalysis. In Proceedings of the Advances in Cryptology—EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Proceedings 10. Springer: Berlin/Heidelberg, Germany, 1991; pp. 17–38. [Google Scholar]
Rounds | Distinguisher | Accuracy | TPR 1 | TNR 2 |
---|---|---|---|---|
5 | Neural Distinguisher | 0.929 | 0.904 | 0.954 |
5 | Differential Distinguisher | 0.911 | 0.877 | 0.947 |
6 | Neural Distinguisher | 0.788 | 0.724 | 0.853 |
6 | Differential Distinguisher | 0.758 | 0.680 | 0.837 |
7 | Neural Distinguisher | 0.616 | 0.533 | 0.699 |
7 | Differential Distinguisher | 0.591 | 0.543 | 0.640 |
8 | Neural Distinguisher | 0.514 | 0.519 | 0.508 |
8 | Differential Distinguisher | 0.512 | 0.496 | 0.527 |
Rounds | Characteristic | |
---|---|---|
0 | 0x01004483E20084F2 | - |
1 | 0x000083E20080F201 | −3 |
2 | 0x0000E2C1804A0100 | −9 |
3 | 0x0000C1184A010000 | −6 |
4 | 0x000018C801000000 | −6 |
5 | 0x0000C80100000000 | −4 |
6 | 0x0000010000000000 | −3 |
7 | 0x0001000000000000 | −1 |
8 | 0x0100000000000082 | −2 |
9 | 0x00000000009C8201 | −3 |
10 | 0x000000039C7A0100 | −8 |
11 | 0x00E803BC7A010000 | −5 |
12 | 0xE800BCF801000002 | −6 |
13 | 0x00B6F80100B002E8 | −5 |
- | −61 |
Round | Neural Distinguishers | Accuracy |
---|---|---|
6 | 100.00% | |
6 | 93.47% | |
7 | 93.00% | |
7 | 99.90% | |
8 | 93.43% | |
8 | 92.95% | |
9 | 82.18% | |
9 | 58.93% | |
10 | 50.07% | |
10 | 57.07% | |
11 | 50.05% | |
11 | 50.08% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Seok, B. Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT. Electronics 2024, 13, 4053. https://doi.org/10.3390/electronics13204053
Seok B. Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT. Electronics. 2024; 13(20):4053. https://doi.org/10.3390/electronics13204053
Chicago/Turabian StyleSeok, Byoungjin. 2024. "Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT" Electronics 13, no. 20: 4053. https://doi.org/10.3390/electronics13204053
APA StyleSeok, B. (2024). Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT. Electronics, 13(20), 4053. https://doi.org/10.3390/electronics13204053