• Title/Summary/Keyword: Neural distinguisher

Search Result 5, Processing Time 0.02 seconds

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • v.11 no.1
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

Deep Learning-Based Neural Distinguisher for PIPO 64/128 (PIPO 64/128에 대한 딥러닝 기반의 신경망 구별자)

  • Hyun-Ji Kim;Kyung-Bae Jang;Se-jin Lim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2023
  • Differential cryptanalysis is one of the analysis techniques for block ciphers, and uses the property that the output difference with respect to the input difference exists with a high probability. If random data and differential data can be distinguished, data complexity for differential cryptanalysis can be reduced. For this, many studies on deep learning-based neural distinguisher have been conducted. In this paper, a deep learning-based neural distinguisher for PIPO 64/128 is proposed. As a result of experiments with various input differences, the 3-round neural distinguisher for the differential characteristics for 0, 1, 3, and 5-rounds achieved accuracies of 0.71, 0.64, 0.62, and 0.64, respectively. This work allows distinguishing attacks for up to 8 rounds when used with the classical distinguisher. Therefore, scalability was achieved by finding a distinguisher that could handle the differential of each round. To improve performance, we plan to apply various neural network structures to construct an optimal neural network, and implement a neural distinguisher that can use related key differential or process multiple input differences simultaneously.

Analysis of Gohr's Neural Distinguisher on Speck32/64 and its Application to Simon32/64 (Gohr의 Speck32/64 신경망 구분자에 대한 분석과 Simon32/64에의 응용)

  • Seong, Hyoeun;Yoo, Hyeondo;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.391-404
    • /
    • 2022
  • Aron Gohr proposed a cryptanalysis method based on deep learning technology for the lightweight block cipher Speck. This is a method that enables a chosen plaintext attack with higher accuracy than the classical differential cryptanalysis. In this paper, by using the probability distribution, we analyze the mechanism of such deep learning based cryptanalysis and propose the results applied to the lightweight block cipher Simon. In addition, we examine that the probability distributions of the predicted values of the neural networks within the cryptanalysis working processes are different depending upon the characteristics of round functions of Speck and Simon, and suggest a direction to improve the efficiency of the neural distinguisher which is the core technology of Aron Gohr's cryptanalysis.

Deep Learning-Based Neural Distinguisher for NIST Standard Format-Preserving Encryption (NIST 표준 형태 보존 암호에 대한 딥러닝 기반의 신경망 구별자)

  • Duk-young Kim;Hyun-Ji Kim;Kyung-Bae Jang;Se-Young Yoon;Hwa-jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.175-178
    • /
    • 2023
  • 차분 분석은 암호 분석기법 중 하나이며, 차분 공격을 위해 랜덤 데이터들로부터 차분 특성 (입/출력차분)을 만족하는 데이터를 구별해 내는 것을 구별자 공격이라 한다. Neural distinguisher는 구별자에 딥러닝을 적용한 것이다. 본 논문에서는 NIST 표준 형태보존암호인 FF1, FF3-1을 위한 단일 차분을 사용한 최초의 신경 구별자를 제안하였다. FF1은 차분으로 0F를 사용할 때, 숫자 및 소문자 도메인에서 차분 데이터 구별에 성공하였다 (정확도는 각각 0.85 및 0.52). FF3-1에서는 08을 사용할 때, 숫자 및 소문자 도메인에서 차분 데이터 구별에 성공하였다 (정확도는 각각 0.98 및 0.55).

Deep learning-based neural distinguisher for FF3block cipher (FF3 블록 암호에 대한 딥러닝 기반의 신경망 구별자)

  • Duk-Young Kim;Hyun-Ji Kim;Kyung-Bae Jang;Se-Jin Lim;Yu-Jin Oh;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.151-153
    • /
    • 2023
  • 구별자 공격은 암호 알고리즘이 특정 확률로 특정 차분 특성을 만족한다는 사실을 활용하여 랜덤 데이터들로부터 암호 데이터를 구별해내는 작업이며, 데이터에 대한 확률적인 예측을 수행하는 딥러닝 기술은 이에 대한 좋은 솔루션이 될 수 있다. 최근 딥러닝 기술이 발달함에 따라 실제로 신경망 구별자에 대한 많은 연구들이 진행되고 있지만, 형태 보존 암호인 FF3에 대한 딥러닝 기반의 구별자 공격에 대한 연구는 아직 수행되지 않았다. 본 논문에서는 형태 보존암호인 FF3에 대한 딥러닝 기반의 신경망 구별자를 최초로 제안하였다. 실험 결과, 0x08 (입력 차분)에 대해서는 숫자 도메인에서 8 라운드까지0.98 이상의 정확도를 달성하였으며, 소문자 도메인에서는 2라운드까지 구별이 가능하였다. 향후에는 또 다른 형태 보존 암호에 대한 신경망 구별자와 더 큰 도메인 및 높은 라운드에서도 동작 가능한 FF3 신경망 구별자를 구현할 예정이다.