Browse > Article
http://dx.doi.org/10.3837/tiis.2021.02.012

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON  

Tian, Wenqiang (PLA SSF Information Engineering University)
Hu, Bin (PLA SSF Information Engineering University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.2, 2021 , pp. 600-616 More about this Journal
Abstract
SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.
Keywords
Deep Learning; Cryptography; Lightweight Cipher; Differential Cryptanalysis; SIMON;
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Biham and R. Chen, "Near-collisions of SHA-0," in Proc. of the Annual International Cryptology Conference, vol. 3152, pp. 290-305, 2014.
2 J. So, "Deep learning-based cryptanalysis of lightweight block ciphers," Security and Communication Networks, vol. 2020, pp. 1-11, 2020.
3 B. Hou, Y. Li, H. Zhao, and B. Wu, "Linear attack on round-reduced DES using deep learning," in Proc. of the 25th European Symposium on Research in Computer Security, pp. 131-145, Sep. 2020.
4 K. He, X. Zhang, S. Ren, and J. Sun, "Deep residual learning for image recognition," in Proc. of the 2016 IEEE Conference on Computer Vision and Pattern Recognition, pp. 770-778, 2016.
5 J. Alizadeh, H. AlKhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, A. Jumar, M. M. Lauridsen, S. K. Sanadhya, "Cryptanalysis of SIMON variants with connections," in Proc. of the International Workshop on Radio Frequency Identification: Security and Privacy Issues, vol. 8651, pp. 90-107, 2015.
6 K. He, X. Zhang, S. Ren, and J. Sun, "Identity mappings in deep residual networks," in Proc. of European Conference on Computer Vision, vol. 9908, pp. 630-645, 2016.
7 S. Kolbl, G. Leander, and T. Tiessen, "Observations on the SIMON block cipher family," in Proc. of the Annual Cryptology Conference, vol. 9215, pp. 161-185, 2015.
8 R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, "The SIMON and SPECK families of lightweight block ciphers," The Cryptology ePrint Archive, vol. 404, 2013.
9 C. Francois, Deep learning with python, Greenwich, USA: Manning Publications, 2017.
10 X. Lai, J. L. Massey, and S. Murphy, "Markov ciphers and differential cryptanalysis," in Proc. of the Workshop on Theory and Application of Cryptographic Techniques, vol. 547, pp. 17-38, 1991.
11 F. Abed, E. List, S. Lucks, and J. Wenzel, "Differential cryptanalysis of round-reduced Simon and speck," in Proc. of the International Conference on Fast Software Encryption, vol. 8540, pp. 525-545, 2014.
12 S. Sun, L. Hu, P. Wang, K. Qiao, X. Ma, and L. Song, "Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers," in Proc. of the Advances in Cryptology - ASIACRYPT 2014, vol. 8873, pp. 158-178, 2014.
13 Q. Wang, Z. Liu, K. Varici, Y. Sasaki, V. Rijmen, and Y. Todo, "Cryptanalysis of reduced-round SIMON32 and SIMON48," in Proc. of the International Conference in India, vol. 8885, pp. 143-160, 2014.
14 K. Qiao, L. Hu, and S. Sun, "Differential analysis on Simeck and SIMON with dynamic key-guessing techniques," in Proc. of the International Conference on Information Systems Security and Privacy 2016, vol. 691, pp. 64-85, 2017.
15 X. Ling, S. Ji, J. Zou, J. Wang, C. Wu, B. Li, and T. Wang, "DEEPSEC: a uniform platform for security analysis of deep learning model," in Proc. of the 40th IEEE Symposium on Security and Privacy, pp. 673-690, 2019.
16 Z. Liu, Y. Li, and M. Wang, "Optimal differential trails in SIMON-like ciphers," IACR Transactions on Symmetric Cryptology, vol. 2017, no. 1, pp. 358-379, 2017.
17 E. Biham, A. Biryukov, and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," Journal of Cryptology, pp. 291-311, 2005.   DOI
18 H. Maghrebi, T. Portigliatti, and E. Prouff, "Breaking cryptographic implementations using deep learning techniques," in Proc. of the International Conference on Security, Privacy, and Applied Cryptography Engineering, vol. 10076, pp. 3-26, 2016.
19 S. Picek, I. P. Samiotis, J. Kim, A. Heuser, S. Bhasin, and A. Legay, "On the performance of convolutional neural networks for side-channel analysis," in Proc. of the International Conference on Security, Privacy, and Applied Cryptography Engineering, vol. 11348, pp. 157-176, 2018.
20 B. Timon, "Non-profiled deep learning-based side-channel attacks with sensitivity analysis," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2019, no. 2, pp. 107-131, 2019.
21 A. Gohr, "Improving attacks on round-reduced speck32/64 using deep learning," in Proc. of the Annual International Cryptology Conference, vol. 11693, pp. 150-179, 2019.
22 A. Baksi, J. Breier, Y. Chen, and X. Dong, "Machine learning assisted differential distinguishers for lightweight ciphers," The Cryptology ePrint Archive, pp. 1-17, 2020.
23 L. R. Knudsen, "DEAL - a 128-bit block cipher," Department of Informatics, University of Bergen, Bergen, Norway, Feb. 1998.
24 L. R. Knudsen, "Truncated and higher order differentials," in Proc. of the Internaional Workshop on Fast Software Encryption, vol. 1008, pp. 196-211, 1995.
25 M. Carbone, V. Conin, M. A. Cornelie, F. Dassance, G. Dufresne, C. Dumas, E. Prouff, and A. Venelli, "Deep learning to evaluate secure RSA implementations," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2, pp. 132-161, 2019.
26 A. Biryukov, A. Roy, and V. Velichkov, "Differential analysis of block ciphers SIMON and SPECK," in Proc. of the International Workshop on Fast Software Encryption, vol. 8540, pp. 546-570, 2015.
27 I. Goodfellow, Y. Bengio, and A. Courville, Deep Learning, Cambridge, MA, USA: MIT Press, 2016.
28 M. Baryalai, J. Jang-Jaccard, and D. Liu, "Towards privacy-preserving classification in neural networks," in Proc. of the 14th Annual Conference on Privacy, Security and Trust, pp. 392-399, 2016.
29 E. Biham and A. Shamir, "Differential cryptanalysis of DES-like cryptosystems," Journal of Cryptology, vol. 4, pp. 3-72, 1991.   DOI
30 C. Blondeau and B. Gerard, "Multiple differential cryptanalysis: theory and practice," in Proc. of the International Workshop on Fast Software Encryptio, vol. 6733, pp. 35-54, 2011.