Skip to main content

Performance Comparison Between Deep Learning-Based and Conventional Cryptographic Distinguishers

  • Conference paper
  • First Online:
Intelligent Computing

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 285))

Abstract

While many similarities between Machine Learning and cryptanalysis tasks exists, so far no major result in cryptanalysis has been reached with the aid of Machine Learning techniques. One exception is the recent work of Gohr, presented at Crypto 2019, where for the first time, conventional cryptanalysis was combined with the use of neural networks to build a more efficient distinguisher and, consequently, a key recovery attack on Speck32/64. On the same line, in this work we propose two Deep Learning (DL) based distinguishers against the Tiny Encryption Algorithm (TEA) and its evolution RAIDEN. Both ciphers have twice block and key size compared to Speck32/64. We show how these two distinguishers outperform a conventional statistical distinguisher, with no prior information on the cipher, and a trail distinguisher based on the differential trails presented by Biryukov and Velichkov at FSE 2014. We also present some variations of the DL-based distinguishers, discuss some of their extra features, and propose some directions for future research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The Python scripts used to generate the results on this manuscript can be found at https://github.com/Crypto-TII/deep_learning_vs_conventional_distinguishers.

  2. 2.

    Note that TEA differential trail is longer than the one for RAIDEN, since it holds for a fixed key (see Sect. 2.1).

References

  1. Al-Saffar, A., Tao, H., Talab, M.A.: Review of deep convolution neural network in image classification. In: 2017 International Conference on Radar, Antenna, Microwave, Electronics, and Telecommunications (ICRAMET), pp. 26–31 (2017)

    Google Scholar 

  2. Alallayah, K.M., Alhamami, A.H., AbdElwahed, W., Amin, M.: Applying neural networks for simplified data encryption standard (sdes) cipher system cryptanalysis. Int. Arab J. Inf. Technol. 9(2), 163–169 (2012)

    Google Scholar 

  3. Alallayah, K.M., El-Wahed, W.F., Amin, M., Alhamami, A.H.: Attack of against simplified data encryption standard cipher system using neural networks. J. Comput. Sci. 6(1), 29 (2010)

    Article  Google Scholar 

  4. Albrecht, M.R., Leander, G.: An all-in-one approach to differential cryptanalysis for small block ciphers. In: Knudsen, L.R., Wu, H. (eds.) Selected Areas in Cryptography. SAC 2012. Lecture Notes in Computer Science, vol. 7707. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35999-6_1

  5. Andreeva, E., Bogdanov, A., Mennink, B.: Towards understanding the known-key security of block ciphers. In: Moriai, S. (eds.) Fast Software Encryption. FSE 2013. Lecture Notes in Computer Science, vol. 8424. Springer, Berlin, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_18

  6. Awad, W., El-Alfy, E.S.M.: Computational intelligence in cryptology. In: Artificial Intelligence: Concepts, Methodologies, Tools, and Applications, pp. 1636–1652. IGI Global (2017)

    Google Scholar 

  7. Baksi, A., Breier, J., Dong, X., Yi, C.: Machine learning assisted differential distinguishers for lightweight ciphers (2020). https://eprint.iacr.org/2020/571.pdf

  8. Bellare, M., Rogaway, P.: Introduction to modern cryptography. UCSD CSE 207, 207 (2005)

    Google Scholar 

  9. Biryukov, A., Roy, A., Velichkov, V.: Differential analysis of block ciphers SIMON and SPECK. In: Cid, C., Rechberger, C. (eds.) Fast Software Encryption. FSE 2014. Lecture Notes in Computer Science, vol. 8540. Springer, Berlin, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_28

  10. Chou, J.W., Lin, S.D., Cheng, C.M.: On the effectiveness of using state-of-the-art machine learning techniques to launch cryptographic distinguishing attacks. In: Proceedings of the 5th ACM Workshop on Security and Artificial Intelligence, pp. 105–110 (2012)

    Google Scholar 

  11. Danziger, M., Henriques, M.A.A.: Improved cryptanalysis combining differential and artificial neural network schemes. In: 2014 International Telecommunications Symposium (ITS), pp. 1–5. IEEE (2014)

    Google Scholar 

  12. Dong, L., Wu, W., Wu, S., Zou, J.: Known-key distinguisher on round-reduced 3D block cipher. In: Jung, S., Yung, M. (eds.) Information Security Applications. WISA 2011. Lecture Notes in Computer Science, vol. 7115. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-27890-7_5

  13. España-Bonet, C., Fonollosa, J.A.R.: Automatic speech recognition with deep neural networks for impaired speech. In: Abad, A., et al. (eds.) Advances in Speech and Language Technologies for Iberian Languages, pp. 97–107. Springer International Publishing, Cham (2016). https://doi.org/10.1007/978-3-319-49169-1_10

  14. Gohr, A.: Improving attacks on round-reduced speck32/64 using deep learning. In: Advances in Cryptology – CRYPTO 2019, pp. 150–179. Springer (2019)

    Google Scholar 

  15. Gomez, A.N., Huang, S., Zhang, I., Li, B.M., Osama, M., Kaiser, L.: Unsupervised cipher cracking using discrete gans. arXiv:1801.04883 (2018)

  16. Greydanus, S.: Learning the enigma with recurrent neural networks. arXiv:1708.07576 (2017)

  17. Hernandez, J.C., Isasi, P.: Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher tea. Comput. Intell. 20(3), 517–525 (2004)

    Article  MathSciNet  Google Scholar 

  18. Hochreiter, S.: The vanishing gradient problem during learning recurrent neural nets and problem solutions. Int. J. Uncert. Fuzz. Knowl.-Based Syst. 6, 107–116 (1998)

    Google Scholar 

  19. Jain, A., Kohli, V., Mishra, G.: Deep learning based differential distinguisher for lightweight cipher present (2020). https://eprint.iacr.org/2020/846.pdf

  20. Kingma, D., Ba, J.: Adam: A method for stochastic optimization. In: International Conference on Learning Representations (2014)

    Google Scholar 

  21. Klimov, A., Mityagin, A., Shamir, A.: Analysis of neural cryptography. In: Zheng, Y. (eds.) Advances in Cryptology – ASIACRYPT 2002. ASIACRYPT 2002. Lecture Notes in Computer Science, vol. 2501. Springer, Berlin, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_18

  22. Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (eds.) Advances in Cryptology – ASIACRYPT 2007. ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833. Springer, Berlin, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_19

  23. Lagerhjelm, L.: Extracting information from encrypted data using deep neural networks (2018)

    Google Scholar 

  24. Laskari, E.C., Meletiou, G.C., Stamatiou, Y.C., Vrahatis, M.N.: Cryptography and cryptanalysis through computational intelligence. In: Nedjah, N., Abraham, A., Mourelle, L..M. (eds.) Computational Intelligence in Information Assurance and Security. Studies in Computational Intelligence, vol. 57. Springer, Berlin, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71078-3_1

  25. Lecun, Y., Bengio, Y.: Convolutional networks for images, speech, and time-series. The handbook of brain theory and neural networks (1995)

    Google Scholar 

  26. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: International Conference on Security, Privacy, and Applied Cryptography Engineering, pp. 3–26. Springer (2016)

    Google Scholar 

  27. de Mello, F.L., Xexéo, J.A.: Identifying encryption algorithms in ECB and CBC modes using computational intelligence. J. UCS 24(1), 25–42 (2018)

    Google Scholar 

  28. Minier, M., Phan, R.C.W., Pousse, B.: Distinguishers for ciphers and known key attack against Rijndael with large blocks. In: Preneel, B. (eds.) Progress in Cryptology – AFRICACRYPT 2009. AFRICACRYPT 2009. Lecture Notes in Computer Science, vol. 5580. Springer, Berlin, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_5

  29. Nakahara, J.: New impossible differential and known-key distinguishers for the 3D cipher. In: Bao, F., Weng, J. (eds.) Information Security Practice and Experience. ISPEC 2011. Lecture Notes in Computer Science, vol. 6672. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21031-0_16

  30. Nikolić, I., Pieprzyk, J., Sokołowski, P., Steinfeld, R.: Known and Chosen Key Differential Distinguishers for Block Ciphers. In: Rhee, K.H., Nyang, D. (eds.) Information Security and Cryptology - ICISC 2010. ICISC 2010. Lecture Notes in Computer Science, vol. 6829. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-24209-0_3

  31. Oliphant, T.E.: A guide to NumPy, vol. 1. Trelgol Publishing USA (2006)

    Google Scholar 

  32. O’Shea, K., Nash, R.: An introduction to convolutional neural networks. CoRR abs/1511.08458 (2015). http://arxiv.org/abs/1511.08458

  33. Pandey, S., Mishra, M.: Neural cryptanalysis of block cipher. Int. J. 2(5) (2012)

    Google Scholar 

  34. Paterson, K.G., Poettering, B., Schuldt, J.C.: big bias hunting in amazonia: large-scale computation and exploitation of RC4 biases (Invited Paper). In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology – ASIACRYPT 2014. ASIACRYPT 2014. Lecture Notes in Computer Science, vol. 8873. Springer, Berlin, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_21

  35. Picek, S., Heuser, A., Guilley, S.: Template attack vs bayes classifier. IACR Cryptol. ePrint Arch. 2017, 531 (2017)

    Google Scholar 

  36. Picek, S., Samiotis, I.P., Kim, J., Heuser, A., Bhasin, S., Legay, A.: On the performance of convolutional neural networks for side-channel analysis. In: Chattopadhyay, A., Rebeiro, C., Yarom, Y. (eds.) Security, Privacy, and Applied Cryptography Engineering. SPACE 2018. Lecture Notes in Computer Science, vol. 11348. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05072-6_10

  37. Polimón, J., Hernandez-Castro, J., Tapiador, J., Ribagorda, A.: Automated design of a lightweight block cipher with genetic programming. KES J. 12, 3–14 (2008)

    Google Scholar 

  38. Rivest, R.L.: Cryptography and machine learning. In: International Conference on the Theory and Application of Cryptology, pp. 427–439. Springer (1991)

    Google Scholar 

  39. Sasaki, Y.: Known-key attacks on rijndael with large blocks and strengthening shiftrow parameter. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95(1), 21–28 (2012)

    Article  Google Scholar 

  40. Sasaki, Y., Emami, S., Hong, D., Kumar, A.: Improved known-key distinguishers on feistel-SP ciphers and application to camellia. In: Susilo, W., Mu, Y., Seberry, J. (eds.) Information Security and Privacy. ACISP 2012. Lecture Notes in Computer Science, vol. 7372. Springer, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31448-3_7

  41. Sasaki, Y., Yasuda, K.: Known-key distinguishers on 11-round feistel and collision attacks on its hashing modes. In: Joux, A. (eds.) Fast Software Encryption. FSE 2011. Lecture Notes in Computer Science, vol. 6733. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21702-9_23

  42. Smith, L.N.: No more pesky learning rate guessing games. CoRR abs/1506.01186 (2015). http://arxiv.org/abs/1506.01186

  43. Srinivasa Rao, K., Rama Krishna, M., Bujji, B.: Cryptanalysis of a feistel type block cipher by feed forward neural network using right sigmoidal signals. Int. J. Soft Comput. 4(3), 135–136 (2009)

    Google Scholar 

  44. Timon, B.: Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Trans. Cryptograph. Hardware Embed. Syst. 2019(2), 107–131 (2019). https://tches.iacr.org/index.php/TCHES/article/view/7387

  45. Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: Preneel, B. (eds.) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol. 1008. Springer, Berlin, Heidelberg (1994). https://doi.org/10.1007/3-540-60590-8_29

  46. Xu, B., Wang, N., Chen, T., Li, M.: Empirical evaluation of rectified activations in convolutional network. CoRR abs/1505.00853 (2015). http://arxiv.org/abs/1505.00853

  47. Yadav, T., Kumar, M.: Differential-ml distinguisher: machine learning based generic extension for differential cryptanalysis (2020). https://eprint.iacr.org/2020/913.pdf

  48. Zaid, G., Bossuet, L., Habrard, A., Venelli, A.: Methodology for efficient cnn architectures in profiling attacks. IACR Trans. Cryptogr. Hardware Embed. Syst. 2020(1), 1–36 (2019). https://tches.iacr.org/index.php/TCHES/article/view/8391

  49. Zhang, J., Zong, C.: Deep neural networks in machine translation: an overview. IEEE Intell. Syst. 30, 16–25 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bellini, E., Rossi, M. (2021). Performance Comparison Between Deep Learning-Based and Conventional Cryptographic Distinguishers. In: Arai, K. (eds) Intelligent Computing. Lecture Notes in Networks and Systems, vol 285. Springer, Cham. https://doi.org/10.1007/978-3-030-80129-8_48

Download citation

Publish with us

Policies and ethics