Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning

被引:96
|
作者
Gohr, Aron [1 ]
机构
[1] BSI, Bonn, Germany
来源
关键词
Deep Learning; Differential cryptanalysis; Speck; CRYPTANALYSIS; GO; ALGORITHMS; GAME;
D O I
10.1007/978-3-030-26951-7_6
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper has four main contributions. First, we calculate the predicted difference distribution of Speck32/64 with one specific input difference under the Markov assumption completely for up to eight rounds and verify that this yields a globally fairly good model of the difference distribution of Speck32/64. Secondly, we show that contrary to conventional wisdom, machine learning can produce very powerful cryptographic distinguishers: for instance, in a simple low-data, chosen plain-text attack on nine rounds of Speck, we present distinguishers based on deep residual neural networks that achieve a mean key rank roughly five times lower than an analogous classical distinguisher using the full difference distribution table. Thirdly, we develop a highly selective key search policy based on a variant of Bayesian optimization which, together with our neural distinguishers, can be used to reduce the remaining security of 11-round Speck32/64 to roughly 38 bits. This is a significant improvement over previous literature. Lastly, we show that our neural distinguishers successfully use features of the ciphertext pair distribution that are invisible to all purely differential distinguishers even given unlimited data. While our attack is based on a known input difference taken from the literature, we also show that neural networks can be used to rapidly (within a matter of minutes on our machine) find good input differences without using prior human cryptanalysis. Supplementary code and data for this paper is available at https://github.com/agohr/deep speck.
引用
收藏
页码:150 / 179
页数:30
相关论文
共 50 条
  • [31] Practical Collision Attacks against Round-Reduced SHA-3
    Jian Guo
    Guohong Liao
    Guozhen Liu
    Meicheng Liu
    Kexin Qiao
    Ling Song
    Journal of Cryptology, 2020, 33 : 228 - 270
  • [32] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Patrick Derbez
    Léo Perrin
    Journal of Cryptology, 2020, 33 : 1184 - 1215
  • [33] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1184 - 1215
  • [34] Algebraic Attacks on Round-Reduced RAIN and Full AIM-III
    Zhang, Kaiyi
    Wang, Qingju
    Yu, Yu
    Guo, Chun
    Cui, Hongrui
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT III, 2023, 14440 : 285 - 310
  • [35] Practical Collision Attacks against Round-Reduced SHA-3
    Guo, Jian
    Liao, Guohong
    Liu, Guozhen
    Liu, Meicheng
    Qiao, Kexin
    Song, Ling
    JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 228 - 270
  • [36] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216
  • [37] Integral Cryptanalysis of Round-Reduced Shadow-32 for IoT Nodes
    Mirzaie, Atiyeh
    Ahmadi, Siavash
    Aref, Mohammad Reza
    IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (06) : 10592 - 10599
  • [38] Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES
    Grassi, Lorenzo
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (02) : 133 - 160
  • [39] Improved Conditional Differential Attacks on Round-Reduced Grain v1
    Li, Jun-Zhi
    Guan, Jie
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2018, 12 (09): : 4548 - 4559
  • [40] Meet-in-the-middle attacks on round-reduced CRAFT based on automatic search
    Ma, Zhangjun
    Li, Manman
    Chen, Shaozhen
    IET INFORMATION SECURITY, 2023, 17 (03) : 534 - 543