Skip to main content

Deep Learning Assisted Key Recovery Attack for Round-Reduced Simeck32/64

  • Conference paper
  • First Online:
Information Security (ISC 2022)

Abstract

In CRYPTO’2019, Gohr firstly introduced deep learning into differential cryptanalysis. He successfully found 5/6/7/8-round neural differential distinguishers of Speck32/64 and mounted key recovery attacks against 11/12-round Speck32/64 with a variant of Bayesian optimization. In this paper, we make some improvements to Gohr’s framework and apply it to Simeck32/64. We also present some parameter tuning experience for running deep learning assisted key recovery attacks. As proof, we obtain 8/9/10-round neural differential distinguishers for Simeck32/64 and successfully recover the penultimate round and last round subkeys for 13/14/15-round Simeck32/64 with low data complexity and time complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The experiments of training neural distinguishers reported in this paper are performed on a workstation with an NVIDIA GeForce RTX 2080 Ti GPU, while the experiments of key recovery attacks reported in this paper are executed on a workstation with an NVIDIA Tesla V100 GPU.

References

  1. Goodfellow, I., Bengio, Y., Courville, A.: Deep Learning. MIT Press, Cambridge (2016)

    MATH  Google Scholar 

  2. Bahdanau, D., Cho, K., Bengio, Y.: Neural machine translation by jointly learning to align and translate. arXiv preprint arXiv:1409.0473 (2014)

  3. Wu, Y., et al.: Google’s neural machine translation system: bridging the gap between human and machine translation. arXiv preprint arXiv:1609.08144 (2016)

  4. Chen, C., Seff, A., Kornhauser, A., Xiao, J.: Deepdriving: learning affordance for direct perception in autonomous driving. In: Proceedings of the IEEE International Conference on Computer Vision, pp. 2722–2730 (2015)

    Google Scholar 

  5. Rivest, R.L.: Cryptography and machine learning. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 427–439. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57332-1_36

    Chapter  Google Scholar 

  6. Baryalai, M., Jang-Jaccard, J., Liu, D.: Towards privacy-preserving classification in neural networks. In: 2016 14th Annual Conference on Privacy, Security and Trust (PST), pp. 392–399. IEEE (2016)

    Google Scholar 

  7. Carbone, M., et al.: Deep learning to evaluate secure RSA implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 132–161 (2019)

    Google Scholar 

  8. Ling, X., et al.: Deepsec: a uniform platform for security analysis of deep learning model. In: 2019 IEEE Symposium on Security and Privacy (SP), pp. 673–690. IEEE (2019)

    Google Scholar 

  9. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) SPACE 2016. LNCS, vol. 10076, pp. 3–26. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49445-6_1

    Chapter  Google Scholar 

  10. Picek, S., Samiotis, I.P., Kim, J., Heuser, A., Bhasin, S., Legay, A.: On the performance of convolutional neural networks for side-channel analysis. In: Chattopadhyay, A., Rebeiro, C., Yarom, Y. (eds.) SPACE 2018. LNCS, vol. 11348, pp. 157–176. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05072-6_10

    Chapter  Google Scholar 

  11. Timon, B.: Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 107–131 (2019)

    Google Scholar 

  12. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  13. Blondeau, C., Gérard, B.: Multiple differential cryptanalysis: theory and practice. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 35–54. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21702-9_3

    Chapter  Google Scholar 

  14. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_16

    Chapter  Google Scholar 

  15. Knudsen, L.: Deal-a 128-bit block cipher. Complexity 258(2), 216 (1998)

    Google Scholar 

  16. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  17. Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_9

    Chapter  Google Scholar 

  18. Zhou, C., Zhang, W., Ding, T., Xiang, Z.: Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach. IACR Trans. Symmetric Cryptol. 438–469 (2019)

    Google Scholar 

  19. Gerault, D., Minier, M., Solnon, C.: Constraint programming models for chosen key differential cryptanalysis. In: Rueher, M. (ed.) CP 2016. LNCS, vol. 9892, pp. 584–601. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44953-1_37

    Chapter  Google Scholar 

  20. Sun, S., et al.: Analysis of AES, SKINNY, and others with constraint programming. IACR Trans. Symmetric Cryptol. 281–306 (2017)

    Google Scholar 

  21. Sun, L., Wang, W., Wang, M.: Automatic search of bit-based division property for ARX ciphers and word-based division property. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 128–157. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_5

    Chapter  Google Scholar 

  22. Liu, Y., De Witte, G., Ranea, A., Ashur, T.: Rotational-XOR cryptanalysis of reduced-round speck. IACR Trans. Symmetric Cryptol. 24–36 (2017)

    Google Scholar 

  23. Gohr, A.: Improving attacks on round-reduced Speck32/64 using deep learning. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 150–179. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_6

    Chapter  Google Scholar 

  24. Benamira, A., Gerault, D., Peyrin, T., Tan, Q.Q.: A deeper look at machine learning-based cryptanalysis. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12696, pp. 805–835. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77870-5_28

    Chapter  Google Scholar 

  25. Chen, Y., Yu, H.: Bridging machine learning and cryptanalysis via EDLCT. Cryptology ePrint Archive (2021)

    Google Scholar 

  26. Chaohui, F., Duan, M., Wei, Q., Qianqiong, W., Zhou, R., Hengchuan, S.: Polytopic differential attack based on deep learning and its application. J. Cryptol. Res. 8(4), 591–600 (2020)

    Google Scholar 

  27. Su, H.-C., Zhu, X.-Y., Ming, D.: Polytopic attack on round-reduced Simon32/64 using deep learning. In: Wu, Y., Yung, M. (eds.) Inscrypt 2020. LNCS, vol. 12612, pp. 3–20. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-71852-7_1

    Chapter  Google Scholar 

  28. Chen, Y., Hongbo, Yu.: Neural aided statistical attack for cryptanalysis. IACR Cryptology ePrint Archive 2020/1620 (2020)

    Google Scholar 

  29. Chen, Y., Hongbo, Yu.: Improved neural aided statistical attack for cryptanalysis. IACR Cryptology ePrint Archive 2021/311 (2021)

    Google Scholar 

  30. Chen, Y., Shen, Y., Yu, H., Yuan, S.: A new neural distinguisher considering features derived from multiple ciphertext pairs. Cryptology ePrint Archive (2021)

    Google Scholar 

  31. Bao, Z., Guo, J., Liu, M., Ma, L., Yi, T.: Conditional differential-neural cryptanalysis. IACR Cryptology ePrint Archive 2021/719 (2021)

    Google Scholar 

  32. Tian, W., Bin, H.: Deep learning assisted differential cryptanalysis for the lightweight cipher simon. KSII Trans. Internet Inf. Syst. 15(2), 600–616 (2021)

    Google Scholar 

  33. Hou, Z., Ren, J., Chen, S.: Cryptanalysis of round-reduced simon32 based on deep learning. IACR Cryptology ePrint Archive 2021/362 (2021)

    Google Scholar 

  34. Hou, Z., Ren, J., Chen, S.: Sat-based method to improve neural distinguisher and applications to simon. IACR Cryptology ePrint Archive 2021/452 (2021)

    Google Scholar 

  35. Hou, Z., Ren, J., Chen, S.: Improve neural distinguisher for cryptanalysis. Cryptology ePrint Archive (2021)

    Google Scholar 

  36. Kölbl, S., Roy, A.: A brief comparison of Simon and Simeck. In: Bogdanov, A. (ed.) LightSec 2016. LNCS, vol. 10098, pp. 69–88. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-55714-4_6

    Chapter  MATH  Google Scholar 

  37. Zhang, Y., Lyu, L., Qiao, K., Zhang, Z., Sun, S., Hu, L.: Automatic key recovery of feistel ciphers: application to SIMON and SIMECK. In: Deng, R., et al. (eds.) ISPEC 2021. LNCS, vol. 13107, pp. 147–167. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-93206-0_10

    Chapter  Google Scholar 

  38. Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptol. 21(1), 131–147 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  39. Bagheri, N.: Linear cryptanalysis of reduced-round SIMECK variants. In: Biryukov, A., Goyal, V. (eds.) INDOCRYPT 2015. LNCS, vol. 9462, pp. 140–152. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-26617-6_8

    Chapter  Google Scholar 

  40. Yang, G., Zhu, B., Suder, V., Aagaard, M.D., Gong, G.: The Simeck family of lightweight block ciphers. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 307–329. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_16

    Chapter  Google Scholar 

  41. He, K., Zhang, X., Ren, S., Sun, J.: Deep residual learning for image recognition. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, pp. 770–778 (2016)

    Google Scholar 

  42. Albrecht, M.R., Leander, G.: An all-in-one approach to differential cryptanalysis for small block ciphers. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 1–15. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_1

    Chapter  MATH  Google Scholar 

  43. Biham, E., Chen, R.: Near-collisions of SHA-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290–305. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_18

    Chapter  Google Scholar 

  44. Gohr, A.: Improving attacks on round-reduced Speck32/64 using deep learning. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 150–179. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_6

    Chapter  Google Scholar 

  45. Gurobi Optimization. Gurobi optimizer (2008)

    Google Scholar 

Download references

Acknowledgement

We would like to thank the anonymous reviewers for their valuable comments and suggestions. The first author is supported by the National Natural Science Foundation of China (Grant No. 62202460 and Grant No. 62172410) and the National Key Research and Development Project (Grant No. 2018YFA0704704 and Grant No. 2018YFB0803801). The second author is supported by the Start-up Grant from Nanyang Technological University in Singapore (Grant 04INS000397C230), and grants from Ministry of Education in Singapore (Grants RG91/20 and MOE2019-T2-1-060). The last author is sponsored by the Beijing Postdoctoral Research Foundation (Grant No. 2022-ZZ-070).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi Tu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lyu, L., Tu, Y., Zhang, Y. (2022). Deep Learning Assisted Key Recovery Attack for Round-Reduced Simeck32/64. In: Susilo, W., Chen, X., Guo, F., Zhang, Y., Intan, R. (eds) Information Security. ISC 2022. Lecture Notes in Computer Science, vol 13640. Springer, Cham. https://doi.org/10.1007/978-3-031-22390-7_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22390-7_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22389-1

  • Online ISBN: 978-3-031-22390-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics