1. 西安电子科技大学 通信工程学院,陕西 西安 710071
2. 河南省网络密码技术重点实验室,河南 郑州 450001
[ "杨小雪(1997—),女,西安电子科技大学硕士研究生,E-mail:[email protected]" ]
陈杰(1979—),女,副教授,E-mail:[email protected]
纸质出版日期:2024-1-20,
网络出版日期:2023-8-22,
收稿日期:2022-12-6,
扫 描 看 全 文
杨小雪, 陈杰. 几类密码算法的神经网络差分区分器的改进[J]. 西安电子科技大学学报, 2024,51(1):210-222.
Xiaoxue YANG, Jie CHEN. Improvement of the neural distinguishers of several ciphers[J]. Journal of Xidian University, 2024,51(1):210-222.
杨小雪, 陈杰. 几类密码算法的神经网络差分区分器的改进[J]. 西安电子科技大学学报, 2024,51(1):210-222. DOI: 10.19665/j.issn1001-2400.20230212.
Xiaoxue YANG, Jie CHEN. Improvement of the neural distinguishers of several ciphers[J]. Journal of Xidian University, 2024,51(1):210-222. DOI: 10.19665/j.issn1001-2400.20230212.
为了进一步研究神经网络在密码分析方面的应用
利用深度残差网络和传统差分密码分析技术构造并改进了几类典型的轻量级分组密码算法的神经网络差分区分器。主要取得以下结果:① 分别构造了4~7轮PRESENT、3轮KLEIN、7~9轮LBlock和7~10轮Simeck 32/64的神经网络差分区分器
并基于密码的分组结构分别进行了分析;② 基于SPN结构分组密码的特点对PRESENT和KLEIN的神经网络差分区分器进行了改进
最多可提高约5.12 %的准确率
并在对LBlock的神经网络差分区分器进行研究时验证得出这种改进方式不适用于Feistel结构的分组密码;③ 基于Simeck 32/64本身密码算法的特点对其神经网络差分区分器进行改进
提高了约2.3%的准确率。同时
将Simeck 32/64的改进方法与多面体差分分析进行结合
将已有的8轮和9轮Simeck 32/64多面体神经网络差分区分器的准确率提高了约1%和3.2%。最后
将实验中得到的3类神经网络差分区分器模型分别应用到11轮Simeck 32/64的最后一轮子密钥恢复攻击中
其中最佳的实验结果是在1 000次攻击实验中以2
6.6
的数据复杂度达到约99.4%的攻击成功率。
In order to further study the application of the neural network in cryptanalysis
the neural network differential divider of several typical lightweight block cipher algorithms is constructed and improved by using a deep residual network and traditional differential cryptanalysis techniques.The main results are as follows.First
the neural distinguishers of 4 to 7 rounds of PRESENT
3 rounds of KLEIN
7 to 9 rounds of LBlock and 7 to 10 rounds of Simeck32/64 are constructed and analyzed respectively based on the block cipher structure.Second
based on the characteristics of SPN structure block ciphers
PRESENT and KLEIN's neural distinguishers are improved
which can improve the accuracy of about 5.12% at most.In the study of LBlock’s neural distinguisher
it is verified that this improved method is not suitable for Feistel structure block ciphers.Third
based on the characteristics of the simeck 32/64 cryptography algorithm
the neural distinguisher is improved
with the accuracy improved by 2.3%.Meanwhile
the improved method of Simeck 32/64 is combined with the polyhedral difference analysis
and the accuracy of the existing 8-round and 9-round Simeck 32/64 poly neural network difference partition is increased by 1% and 3.2%.Finally
the three types of neural distinguishers obtained in the experiment are applied to the last round key recovery attack of 11-round simeck 32/64
with the best experimental result being a 99.4% success rate with 26.6 data complexity in 1 000 attacks.
神经网络差分区分器轻量级分组密码部分密钥恢复攻击
neural differential distinguisherlightweight block cipherspartial key recovery attacks
DAEMEN J, RIJMEN V. The Design of Rijndael:AES—The Advanced Encryption Standard[M]. Berlin:Springer, 2002:1-238.
AOKI K, ICHIKAWA T, KANDA M, et al. Selected Areas in Cryptography:Camellia:A 128-Bit Block Cipher Suitable for Multiple Platforms—Design and Analysis[M]. Berlin:Springer, 2020:39-56.
国家密码管理局. 无线局域网产品使用的SMS4密码算法(2016)[EB/OL].[2020-02-20].https://www.oscca.gov.cn/sca/c100061/201611/1002423/files/330480f731f64e1ea75138211ea0dc27.pdf https://www.oscca.gov.cn/sca/c100061/201611/1002423/files/330480f731f64e1ea75138211ea0dc27.pdfhttps://www.oscca.gov.cn/sca/c100061/201611/1002423/files/330480f731f64e1ea75138211ea0dc27.pdf
BOGDANOV A, KNUDSEN L, LEANDER G, et al. PRESENT:An Ultra-Lightweight Block Cipher[C]//Cryptographic Hardware and Embedded Systems(CHES 2007). Berlin:Springer, 2007:450-466.
SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-Bit Block Cipher CLEFIA[C]// Fast Software Encryption(FSE 2007). Berlin:Springer, 2007:181-195.
GUO J, PEYRIN T, POSCHMANN A, et al. The LED Block Cipher[C]//Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin:Springer, 2011:326-341.
WU W, ZHANG L. LBlock:A Lightweight Block Cipher[C]//Applied Cryptography and Network Security(ACNS 2011). Berlin:Springer, 2011:327-344.
BORGHOFF J, CANTEAUT A, GÜNEYSU T, et al. Prince—A Low-Latency Block Cipher for Pervasive Computing Applications[C]// Advances in Cryptology(ASIACRYPT 2012). Berlin:Springer, 2012:208-225.
GONG Z, NIKOVA S, LAW Y W. KLEIN:A New Family of Lightweight Block Ciphers[C]//RFID.Security and Privacy(RFIDSec 2011). Berlin:Springer, 2011:1-18.
BEAULIEU R, SHORS D, SMITH J, et al. The Simon and Speck Families of Lightweight Block Ciphers(2013)[R/OL].[2022-01-01].https://eprint.iacr.org/2013/404. https://eprint.iacr.org/2013/404.https://eprint.iacr.org/2013/404.
YANG G Q, ZHU B, SUDER V, et al. The Simeck Family of Lightweight Block Ciphers[C]//Cryptographic Hardware and Embedded Systems(CHES 2015). Berlin:Springer, 2015:307-329.
BANIK S, PANDEY S K, PEYRIN T, et al. GIFT:A Small PRESENT[C]//Cryptographic Hardware and Embedded Systems(CHES 2017). Berlin:Springer, 2017:321-345.
SANTHAMEENA S, FERNANDES E W, PUTTARAJU S. Comparison of PRESENT and KLEIN Ciphers Using Block RAMs of FPGA[C]//Expert Clouds and Applications. Berlin:Springer, 2022:453-465.
ABINAYAM, PRABAKERAN S., Lightweight Block Cipher for Resource Constrained IoT Environment—An Survey,Performance,Cryptanalysis and Research Challenges[C]//IoT Based Control Networks and Intelligent Systems. Berlin:Springer, 2022:347-365.
TEHRANIPOOR M, PUNDIR N, VASHISTHA N, et al. Hardware Security Primitives:Lightweight Cryptography[M]. Berlin:Springer, 2023:213-227.
BIHAM E, SHAMIR A. Differential Cryptanalysis of DES-Like Crypto Systems[J]. Journal of Cryptology, 1991, 4(1):3-72.
MATSUI M. Linear Cryptanalysis Method for DES Cipher[C]//Advances in Cryptology(EUROCRYPT 1993). Berlin:Springer, 1993:386-397.
谷大武, 张驰, 陆相君. 密码系统的侧信道分析:进展与问题[J]. 西安电子科技大学学报, 2021, 48(1):14-21.
GU Dawu, ZHANG Chi, LU Xiangjun. Progress of and Some Comments on the Research of Side-Channel Attack for Cryptosystems[J]. Journal of Xidian University, 2021, 48(1):14-21.
GOHR A. Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning[C]//Advances in Cryptology(CRYPTO 2019). Berlin:Springer, 2019:150-179.
BAKSI A. Classical and Physical Security of Symmetric Key Cryptographic Algorithms:Machine Learning-Assisted Differential Distinguishers for Lightweight Ciphers[M]. Berlin:Springer, 2022:141-162.
BAKSI A, BREIER J, CHEN Y, et al. Machine Learning Assisted Differential Distinguishers for Lightweight Ciphers[C]// 2021 Design,Automation & Test in Europe Conference & Exhibition(DATE). Piscataway:IEEE, 2021:176-181.
CHEN Y, SHEN Y T,YU, H B, et al. A New Neural Distinguisher Considering Features Derived from Multiple Ciphertext Pairs[J]. The Computer Journal, 2023, 66(6):1419-1433.
SU H C, ZHU X Y, MING D. Polytopic Attack on Round-Reduced Simon32/64 Using Deep Learning[C]//Information Security and Cryptology(Inscrypt 2020). Berlin:Springer, 2020:3-20.
付超辉, 段明, 魏强, 等. 基于深度学习的多面体差分攻击及其应用[J]. 密码学报, 2021, 8(4):591-600.
FU Chaohui, DUAN Ming, WEI Qiang, et al. Polytopic Differential Attack Based on Deep Learning and Its Application[J]. Journal of Cryptography, 2021, 8(4):591-600.
杨小雪, 陈杰, 韩立东. 深度学习在ARX分组密码差分分析的应用[J]. 密码学报, 2022, 9(5):923-935.
YANG Xiaoxue, CHEN Jie, HAN Lidong. Application of Deep Learning in Differential Analysis of ARX Block Cipher[J]. Journal of Cryptography, 2022, 9(5):923-935.
BENAMIRA A, GERAULT D, PEYRIN T, et al. A Deeper Look at Machine Learning-Based Cryptanalysis[C]//Advances in Cryptology(EUROCRYPT 2021). Berlin:Springer, 2021:805-835.
BǍCUIEŢI N, BATINA L, PICEK S. Deep Neural Networks Aiding Cryptanalysis:A Case Study ofthe Speck Distinguisher[C]// Applied Cryptography and Network Security(ACNS 2022). Berlin:Springer, 2022:809-829.
HOU B, LI Y, ZHAO H, et al. Linear Attack on Round-Reduced DES Using Deep Learning[C]//Computer Security(ESORICS 2020). Berlin:Springer, 2020:131-145.
LIU G, LU J, LI H, et al. Preimage Attacks Against Lightweight Scheme Xoodyak Based on Deep Learning[C]//Advances in Information and Communication Conference. Berlin:Springer, 2021:637-648.
HE K, ZHANG X, REN S, et al. Deep Residual Learning for Image Recognition[C]//2016 IEEE Conference on Computer Vision and Pattern Recognition(CVPR). Piscataway:IEEE, 2016:770-778.
0
浏览量
5
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构