Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning
Abstract
:1. Introduction
1.1. Related Work on Differential Cryptanalysis Using Machine Learning
1.2. Problem Statement and Our Contribution
2. Preliminaries
2.1. A Brief Description of SIMON
2.2. Differential and Mixture Differential Cryptanalysis
2.3. ResNet
3. The 8-Round Mixture Differential Neural Network Distinguisher (MDNN)
3.1. Basic Idea of MDNN
3.2. Data Generation
3.3. Neural Network Distinguisher Model Architecture
- Block 1: the input layer and the initial convolutional layer, the initial convolutional layer contains a 1D-CNN with kernel size 1 (convolution uses 32 filters), batch normalization and ReLU activation function.
- Block 2: the residual layer, which contains i residual blocks and i is the depth of the residual layer (in this model, we let i be 10). Each residual block consists of two 1D-CNN with a kernel size of 3 (convolution uses 32 filters), each followed by batch normalization and a ReLU activation function.
- Block 3: the final classification layer, the classification layer contains three perceptron layers separated by two batch normalization and ReLU functions, and finished with a sigmoid function.
3.4. Model Training
4. Key Recovery Attack on 12-Round SIMON32/64
4.1. Basic Attack Ideas for MDNN
4.2. Model Response to Wrong Keys
4.3. Candidate Subkey Search
Algorithm 1 Candidate Key Search Implemented by Bayesian Optimization |
Input: Ciphertext : number of ciphertext, , n: number of candidate keys, : number of iterations, wrong key response profile: . Output: , L
|
4.4. Results
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
MILP | Mixed Integer Linear Programming |
SAT | boolean SATisfiability problem |
MDNN | Mixture Differential Neural Network distinguisher |
References
- Voulodimos, A.; Doulamis, N.; Doulamis, A.; Protopapadakis, E. Deep learning for computer vision: A brief review. Comput. Intell. Neurosci. 2018, 2018, 7068349. [Google Scholar] [CrossRef] [PubMed]
- Abou Elassad, Z.E.; Mousannif, H.; Al Moatassime, H.; Karkouch, A. The application of machine learning techniques for driving behavior analysis: A conceptual framework and a systematic literature review. Eng. Appl. Artif. Intell. 2020, 87, 103312. [Google Scholar] [CrossRef]
- Singh, S.P.; Kumar, A.; Darbari, H.; Singh, L.; Rastogi, A.; Jain, S. Machine translation using deep learning: An overview. In Proceedings of the IEEE 2017 International Conference on Computer, Communications Furthermore, Electronics (Comptelix), Jaipur, India, 1–2 July 2017; pp. 162–167. [Google Scholar]
- Floridi, L.; Chiriatti, M. GPT-3: Its nature, scope, limits, and consequences. Minds Mach. 2020, 30, 681–694. [Google Scholar] [CrossRef]
- Maghrebi, H.; Portigliatti, T.; Prouff, E. Breaking cryptographic implementations using deep learning techniques. In Proceedings of the Security, Privacy, and Applied Cryptography Engineering: 6th International Conference, SPACE 2016, Hyderabad, India, 14–18 December 2016; Proceedings 6. Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–26. [Google Scholar]
- Picek, S.; Samiotis, I.P.; Kim, J.; Heuser, A.; Bhasin, S.; Legay, A. On the performance of convolutional neural networks for side-channel analysis. In Proceedings of the Security, Privacy, and Applied Cryptography Engineering: 8th International Conference, SPACE 2018, Kanpur, India, 15–19 December 2018; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2018; pp. 157–176. [Google Scholar]
- Gohr, A. Improving attacks on round-reduced speck32/64 using deep learning. In Proceedings of the Advances in Cryptology—CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part II 39. Springer: Berlin/Heidelberg, Germany, 2019; pp. 150–179. [Google Scholar]
- Bao, Z.; Guo, J.; Liu, M.; Ma, L.; Tu, Y. Enhancing Differential-Neural Cryptanalysis. In Proceedings of the Advances in Cryptology—ASIACRYPT 2022; Agrawal, S., Lin, D., Eds.; Springer: Cham, Switzerland, 2022; pp. 318–347. [Google Scholar]
- Lai, X. On the Design and Security of Block Ciphers. Ph.D. Thesis, ETH Zurich, Zürich, Switzerland, 1992. [Google Scholar]
- Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A review of lightweight block ciphers. J. Cryptogr. Eng. 2018, 8, 141–184. [Google Scholar] [CrossRef]
- Iqbal, W.; Abbas, H.; Daneshmand, M.; Rauf, B.; Bangash, Y.A. An in-depth analysis of IoT security requirements, challenges, and their countermeasures via software-defined security. IEEE Internet Things J. 2020, 7, 10250–10276. [Google Scholar] [CrossRef]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. Simon and Speck: Block Ciphers for the Internet of Things. In Proceedings of the NIST Lightweight Cryptography Workshop, Gaithersburg, MD, USA, 20–21 July 2015. [Google Scholar]
- Grassi, L.; Rechberger, C.; Rønjom, S. A new structural-differential property of 5-round AES. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 289–317. [Google Scholar]
- Grassi, L. Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES. IACR Trans. Symmetric Cryptol. 2018, 2018, 133–160. [Google Scholar] [CrossRef]
- Grassi, L. Probabilistic mixture differential cryptanalysis on round-reduced AES. In Proceedings of the International Conference on Selected Areas in Cryptography, Waterloo, ON, Canada, 12–16 August 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 53–84. [Google Scholar]
- Qiao, K.; Zhang, Z.; Niu, Z.; Zhu, L.; Ma, J. The Exchange Attack and the Mixture Differential Attack Revisited: From the Perspective of Automatic Evaluation. Chin. J. Electron. 2024, 33, 19–29. [Google Scholar] [CrossRef]
- Bardeh, N.G.; Rønjom, S. The Exchange Attack: How to Distinguish Six Rounds of AES with Chosen Plaintexts. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 347–370. [Google Scholar]
- Sun, S.; Hu, L.; Wang, P.; Qiao, K.; Ma, X.; Song, L. Automatic security evaluation and (related-key) differential characteristic search: Application to SIMON, PRESENT, LBlock, DES (L) and other bit-oriented block ciphers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Proceedings, Part I 20. Springer: Berlin/Heidelberg, Germany, 2014; pp. 158–178. [Google Scholar]
- Chao-Hui, F.; Ming, D.; Qiang, W.; Qian-Qiong, W.; Rui, Z.; Heng-Chuan, S. Polytopic differential attack based on deep learning and its application. J. Cryptol. Res. 2021, 8, 591–600. [Google Scholar]
- Tiessen, T. Polytopic cryptanalysis. In Proceedings of the Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part I 35. Springer: Berlin/Heidelberg, Germany, 2016; pp. 214–239. [Google Scholar]
- Bao, Z.; Guo, J.; Liu, M.; Ma, L.; Tu, Y. Conditional Differential-Neural Cryptanalysis. IACR Cryptol. ePrint Arch. 2021, 2021, 719. [Google Scholar]
- Baksi, A.; Baksi, A. Machine learning-assisted differential distinguishers for lightweight ciphers. In Classical and Physical Security of Symmetric Key Cryptographic Algorithms; Springer: Berlin/Heidelberg, Germany, 2022; pp. 141–162. [Google Scholar]
- Bao, Z.; Lu, J.; Yao, Y.; Zhang, L. More insight on deep learning-aided cryptanalysis. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, 4–8 December 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 436–467. [Google Scholar]
- Benamira, A.; Gerault, D.; Peyrin, T.; Tan, Q.Q. A deeper look at machine learning-based cryptanalysis. In Proceedings of the Advances in Cryptology–EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Proceedings, Part I 40. Springer: Berlin/Heidelberg, Germany, 2021; pp. 805–835. [Google Scholar]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- He, K.; Zhang, X.; Ren, S.; Sun, J. Deep residual learning for image recognition. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, NV, USA, 27–30 June 2016; pp. 770–778. [Google Scholar]
- Biham, E.; Chen, R. Near-collisions of SHA-0. In Proceedings of the Advances in Cryptology–CRYPTO 2004: 24th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2004; Proceedings 24. Springer: Berlin/Heidelberg, Germany, 2004; pp. 290–305. [Google Scholar]
- Pelikan, M.; Pelikan, M. Bayesian optimization algorithm. In Hierarchical Bayesian Optimization Algorithm: Toward a New Generation of Evolutionary Algorithms; Springer: Berlin/Heidelberg, Germany, 2005; pp. 31–48. [Google Scholar]
- Kaufmann, E.; Cappé, O.; Garivier, A. On Bayesian upper confidence bounds for bandit problems. In Proceedings of the Artificial Intelligence and Statistics, PMLR, La Palma, Spain, 21–23 April 2012; pp. 592–600. [Google Scholar]
Distinguishers | Difference | Acu. | Acu. | Ref. |
---|---|---|---|---|
Differential | 0 × 00000001 | 94.3% | 74.7% | this |
0 × 00000004 | 94.1% | 73.3% | this | |
0 × 00000008 | 94.1% | 73.1% | this | |
0 × 00400000 | 74.5% | 63.6% | this | |
0 × 00400000 | 61.6% | 51.4% | [7] | |
Mixture differential | 0 × 00000001, 0 × 00000004, 0 × 00000008 | 99.4% | 92.3% | this |
0 × 00000001, 0 × 00000004, 0 × 00400000 | 99.6% | 91.4% | this |
Block Size | Key Size | Rounds |
---|---|---|
32 | 64 | 32 |
48 | 72 96 | 36 36 |
64 | 96 128 | 42 44 |
96 | 96 144 | 52 54 |
128 | 128 192 256 | 68 69 72 |
Distinguishers | Data Complexity | Time Complexity | Recovery Acu. |
---|---|---|---|
Differential | 52% | ||
Mixture differential | 55% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, Z.; Qiao, K.; Wang , Z.; Cheng , J.; Zhu , L. Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning. Mathematics 2024, 12, 1401. https://doi.org/10.3390/math12091401
Wu Z, Qiao K, Wang Z, Cheng J, Zhu L. Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning. Mathematics. 2024; 12(9):1401. https://doi.org/10.3390/math12091401
Chicago/Turabian StyleWu, Zehan, Kexin Qiao, Zhaoyang Wang , Junjie Cheng , and Liehuang Zhu . 2024. "Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning" Mathematics 12, no. 9: 1401. https://doi.org/10.3390/math12091401
APA StyleWu, Z., Qiao, K., Wang , Z., Cheng , J., & Zhu , L. (2024). Mixture Differential Cryptanalysis on Round-Reduced SIMON32/64 Using Machine Learning. Mathematics, 12(9), 1401. https://doi.org/10.3390/math12091401