Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.2.391

Analysis of Gohr's Neural Distinguisher on Speck32/64 and its Application to Simon32/64  

Seong, Hyoeun (Dept. of Financial Information Security, Kookmin University)
Yoo, Hyeondo (Dept. of Financial Information Security, Kookmin University)
Yeom, Yongjin (Dept. of Information Security, Cryptology and Mathematics, Kookmin University)
Kang, Ju-Sung (Dept. of Information Security, Cryptology and Mathematics, Kookmin University)
Abstract
Aron Gohr proposed a cryptanalysis method based on deep learning technology for the lightweight block cipher Speck. This is a method that enables a chosen plaintext attack with higher accuracy than the classical differential cryptanalysis. In this paper, by using the probability distribution, we analyze the mechanism of such deep learning based cryptanalysis and propose the results applied to the lightweight block cipher Simon. In addition, we examine that the probability distributions of the predicted values of the neural networks within the cryptanalysis working processes are different depending upon the characteristics of round functions of Speck and Simon, and suggest a direction to improve the efficiency of the neural distinguisher which is the core technology of Aron Gohr's cryptanalysis.
Keywords
Differential cryptanalysis; Deep learning; Block cipher; Neural distinguisher;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 K. Hornik, M. Stinchcombe, and H. White, "Multilayer feedforward networks are universal approximators," Neural networks, vol. 2, no. 5, pp. 359-366, 1989.   DOI
2 Z. Hou, J. Ren, and S. Chen, "Cryptanalysis of round-reduced SIMON32 based on deep learning," IACR Cryptol. ePrint Arch, Mar. 2021.S
3 S. Baek, and K. Kim. "Recent advances of neural attacks against block ciphers," 2020 Symposium on Cryptography and Information Security, Jan. 2020.
4 J. So, "Deep learning-based cryptanalysis of lightweight block ciphers," Security and Communication Networks, vol. 2020, pp. 1-11, Jul. 2020.   DOI
5 A. Jain, V. Kohli, G. Mishra, "Deep learning based differential distinguisher for lightweight block ciphers," arXiv preprint arXiv:2112.05061, Dec. 2021.
6 A. Baksi, "Machine learning-assisted differential distinguishers for lightweight ciphers," Classical and Physical Security of Symmetric Key Cryptographic Algorithms. Springer, Singapore, pp. 141-162, Jan. 2022.
7 J. Lu, et al. "Improved neural distinguishers with (related-key) differentials: applications in SIMON and SIMECK," arXiv preprintarXiv:2201.03767, Jan. 2022.
8 E. Biham, and A, Shamir, "Differential cryptanalysis of DES-like cryptosystems," Journal of CRYPTOLOGY, vol. 4, no. 1, pp. 3-72, Jan. 1991.   DOI
9 GitHub, "agohr/deep_speck," https://github.com/agohr/deep_speck, last accessed Mar. 16. 2022.
10 M.M. Alani, "Neuro-cryptanalysis of DES and triple-DES," In International Conference on Neural Information Processing, pp. 637-646, Nov. 2012.
11 M. Wang, "Differential cryptanalysis of reduced-round PRESENT," International Conference on Cryptology in Africa. Springer, Berlin, Heidelberg, vol. 5023, pp. 40-49, Jun. 2008.
12 R. Focardi, and F.L. Luccio, "Neural crypt analysis of classical ciphers," Italian Conference on Theoretical Computer Science, pp.104-115, Sep. 2018.
13 S. Kwon, H. Yim, J.S. Kang, Y. Yeom, "Revisiting cryptnalysis of neural plaintext recovery attack of DES," KICS, 46(7), pp. 1109-1119, Jul. 2021.   DOI
14 A. Gohr, "Improving attacks on round-reduced Speck32/64 using deep learning," In Annual International Cryptology Conference, pp. 150-179, Aug. 2019.
15 R. Beaulieu, et al. "The SIMON and SPECK lightweight block ciphers," Proceedings of the 52nd Annual Design Automation Conference, pp. 1-6, Jun. 2015.
16 F. Abed, E. List, S. Lucks, and J. Wenzel, "Differential cryptanalysis of round-reduced Simon and Speck," In International Workshop on Fast Software Encryption, pp. 525-545, Mar. 2014.