Skip to main content

Neural Distinguishers on \(\texttt {TinyJAMBU-128}\) and \(\texttt {GIFT-64}\)

  • Conference paper
  • First Online:
Neural Information Processing (ICONIP 2022)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1792))

Included in the following conference series:

  • 630 Accesses

Abstract

In CRYPTO 2019, Gohr first introduced a pioneering attempt, and successfully applied neural differential distinguisher (\(\mathcal {NDD}\)) based differential cryptanalysis against Speck32/64, achieving higher accuracy than the pure differential distinguishers and reducing the data complexity of chosen plaintexts. Inspired by Gohr’s work, we attempt to use neural network to analyze the cipher \(\texttt {TinyJAMBU-128}\) which is one of ten NIST’s lightweight cryptography standardization process finalists. Based on MLP, we construct a Neural Single Differential Distinguisher (\(\mathcal {NSDD}\)), on which we get an accuracy of \(99.58\%\) with 32-bit associated data(AD). The experiment results show that \(\texttt {TinyJAMBU-128}\) with 32-bit AD is vulnerable to differential attacks. In this article, we also explore \(\texttt {GIFT-64}\). Based on Long Short-Term Memory (LSTM), we construct \(\mathcal {NSDD}\) and Neural Polytopic Differential Distinguisher(\(\mathcal {NPDD}\)). For 4-,5-,6-round \(\texttt {GIFT-64}\), we get an accuracy of \(99.73\%, 85.08\%\), \(57.54\%\) with \(\mathcal {NPDD}\) and obtain an accuracy of \(97.97\%, 75.11\%, 57.25\%\) with \(\mathcal {NSDD}\) respectively. Compared with Yadav’s research in which MLP is used, we get a higher acccuracy with only \(\frac{1}{4}\) train dataset. It shows that our model is better than Yadav’s.

’This work was supported in part by the National Key Research and Development Program of China under Grant 2022YFB2701602, the Xiangtan University scientific research project under Grant 15XZX32, the National Natural Science Foundation of China under Grant No. 62172350, the Hunan Province Department of Education under Grant 21B0120, the Natural Science Foundation of Hunan under Grant No. 2021JJ40544. The code is available at https://github.com/ASC8384/Neural-Distinguishers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Banik, S., et al.: Gift-cofb. Cryptology ePrint Archive (2020)

    Google Scholar 

  2. Banik, S., Pandey, S.K., Peyrin, T., Sasaki, Y., Sim, S.M., Todo, Y.: Towards reaching the limit of lightweight encryption (Full version), p. 50

    Google Scholar 

  3. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  4. Chen, Y., Shen, Y., Yu, H., Yuan, S.: Neural aided statistical attack for cryptanalysis. Cryptology ePrint Archive (2020)

    Google Scholar 

  5. Chen, Y., Shen, Y., Yu, H., Yuan, S.: A new neural distinguisher considering features derived from multiple ciphertext pairs. Comput. J. bxac019 (2022). https://doi.org/10.1093/comjnl/bxac019

  6. Gohr, A.: Improving attacks on round-reduced speck32/64 using deep learning. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 150–179. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_6

    Chapter  Google Scholar 

  7. Hesamifard, E., Takabi, H., Ghasemi, M.: Cryptodl: deep neural networks over encrypted data. arXiv preprint arXiv:1711.05189 (2017)

  8. Hou, Z., Ren, J., Chen, S.: Cryptanalysis of round-reduced simon32 based on deep learning. Cryptology ePrint Archive (2021)

    Google Scholar 

  9. Jain, A., Kohli, V., Mishra, G.: Deep learning based Differential Distinguisher for lightweight cipher PRESENT, p. 7 (2020)

    Google Scholar 

  10. Lee, J.H., Heo, M., Kim, K.R., Kim, C.S.: Single-image depth estimation based on fourier domain analysis. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, pp. 330–339 (2018)

    Google Scholar 

  11. Lu, J., Liu, G., Liu, Y., Sun, B., Li, C., Liu, L.: Improved neural distinguishers with (related-key) differentials: applications in SIMON and SIMECK (2022). arXiv:2201.03767

  12. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  13. Mishra, G., Gupta, I., Murthy, S.V., Pal, S.K.: Deep learning based cryptanalysis of stream ciphers. Defence Sci. J. 71(4), 499–506 (2021). https://doi.org/10.14429/dsj.71.16209

    Article  Google Scholar 

  14. Rivest, R.L.: Cryptography and machine learning. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 427–439. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57332-1_36

    Chapter  Google Scholar 

  15. Smith, L.N.: Cyclical learning rates for training neural networks. In: 2017 IEEE Winter Conference on Applications of Computer Vision (WACV), pp. 464–472. IEEE (2017)

    Google Scholar 

  16. Sonmez Turan, M., et al.: Status report on the second round of the nist lightweight cryptography standardization process. Tech. Rep. Natl. Inst. Stan. Technol. (2021). https://doi.org/10.6028/NIST.IR.8369

  17. Su, H.-C., Zhu, X.-Y., Ming, D.: Polytopic attack on round-reduced simon32/64 using deep learning. In: Wu, Y., Yung, M. (eds.) Inscrypt 2020. LNCS, vol. 12612, pp. 3–20. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-71852-7_1

    Chapter  Google Scholar 

  18. Sun, L., Preneel, B., Wang, W., Wang, M.: A greater: strengthening against statistical cryptanalysis. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, pp. 115–144. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_5

    Chapter  Google Scholar 

  19. Wu, H., Huang, T.: TinyJAMBU: A Family of Lightweight Authenticated Encryption Algorithms (Version 2), p. 40

    Google Scholar 

  20. Wu, H., Huang, T.: Jambu lightweight authenticated encryption mode and AES-JAMBU. CAESAR Competition Proposal (2014)

    Google Scholar 

  21. Tiessen, T.: Polytopic cryptanalysis. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 214–239. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_9

    Chapter  Google Scholar 

  22. Yadav, T., Kumar, M.: Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis. In: Longa, P., Ràfols, C. (eds.) LATINCRYPT 2021. LNCS, vol. 12912, pp. 191–212. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88238-9_10

    Chapter  Google Scholar 

  23. Baksi, A., Breier, J., Chen, Y., Dong, X.: Machine learning assisted differential distinguishers for lightweight ciphers, p. 16 (2022)

    Google Scholar 

  24. Bellini, E., Rossi, M.: Performance comparison between deep learning-based and conventional cryptographic distinguishers. In: Arai, K. (ed.) Intelligent Computing. LNNS, vol. 285, pp. 681–701. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-80129-8_48

    Chapter  Google Scholar 

  25. Cagli, E., Dumas, C., Prouff, E.: Convolutional neural networks with data augmentation against jitter-based countermeasures. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 45–68. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_3

    Chapter  Google Scholar 

  26. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) SPACE 2016. LNCS, vol. 10076, pp. 3–26. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49445-6_1

    Chapter  Google Scholar 

  27. Hou, Z., Ren, J., Chen, S.: Improve neural distinguisher for cryptanalysis, p. 29 (2021)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dongsu Shen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sun, T., Shen, D., Long, S., Deng, Q., Wang, S. (2023). Neural Distinguishers on \(\texttt {TinyJAMBU-128}\) and \(\texttt {GIFT-64}\). In: Tanveer, M., Agarwal, S., Ozawa, S., Ekbal, A., Jatowt, A. (eds) Neural Information Processing. ICONIP 2022. Communications in Computer and Information Science, vol 1792. Springer, Singapore. https://doi.org/10.1007/978-981-99-1642-9_36

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-1642-9_36

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-1641-2

  • Online ISBN: 978-981-99-1642-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics