Practical Attacks of Round-Reduced SIMON Based on Deep Learning

Zezhou Hou, Jiongjiong Ren, Shaozhen Chen
{"title":"Practical Attacks of Round-Reduced SIMON Based on Deep Learning","authors":"Zezhou Hou, Jiongjiong Ren, Shaozhen Chen","doi":"10.1093/comjnl/bxac102","DOIUrl":null,"url":null,"abstract":"\n At CRYPTO’19, Gohr built a bridge between deep learning and cryptanalysis. Based on deep neural networks, he trained neural distinguishers of SPECK32/64. Besides, with the help of neural distinguishers, he attacked 11-round SPECK32/64 using Bayesian optimization. Compared with the traditional attack, its complexity was reduced. Although his work opened a new direction of machine learning aided cryptanalysis, there are still two research gaps that researchers are eager to fill in. (i) Can the attack using neural distinguishers be used to other block ciphers? (ii) Are there effective key recovery attacks on large-size block ciphers adopting neural distinguishers? In this paper, our core target is to propose an effective neural-aided key recovery policy to attack large-size block ciphers. For large-size block ciphers, it costs too much time in pre-computation, especially in wrong key response profile, which is the main reason why there are almost no neural aided attacks on large-size block ciphers. Fortunately, we find that there is a fatal flaw in the wrong key profile. In the some experiments of SIMON32/64 and SIMON48/96, there is a regular of change in response profiles, which implies that we can use partial response instead of the complete response. Based on this, we propose a generic key recovery attack scheme which can attack large-size block ciphers. As an application, we perform a key recovery attack on 13-round SIMON64/128, which is the first practical attack using neural distinguishers to large-size ciphers. In addition, we also attack 13-round SIMON32/64 and SIMON48/96, which also shows that the neural distinguishers can be used to other block ciphers.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2022-08-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"South Afr. Comput. J.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1093/comjnl/bxac102","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 3

Abstract

At CRYPTO’19, Gohr built a bridge between deep learning and cryptanalysis. Based on deep neural networks, he trained neural distinguishers of SPECK32/64. Besides, with the help of neural distinguishers, he attacked 11-round SPECK32/64 using Bayesian optimization. Compared with the traditional attack, its complexity was reduced. Although his work opened a new direction of machine learning aided cryptanalysis, there are still two research gaps that researchers are eager to fill in. (i) Can the attack using neural distinguishers be used to other block ciphers? (ii) Are there effective key recovery attacks on large-size block ciphers adopting neural distinguishers? In this paper, our core target is to propose an effective neural-aided key recovery policy to attack large-size block ciphers. For large-size block ciphers, it costs too much time in pre-computation, especially in wrong key response profile, which is the main reason why there are almost no neural aided attacks on large-size block ciphers. Fortunately, we find that there is a fatal flaw in the wrong key profile. In the some experiments of SIMON32/64 and SIMON48/96, there is a regular of change in response profiles, which implies that we can use partial response instead of the complete response. Based on this, we propose a generic key recovery attack scheme which can attack large-size block ciphers. As an application, we perform a key recovery attack on 13-round SIMON64/128, which is the first practical attack using neural distinguishers to large-size ciphers. In addition, we also attack 13-round SIMON32/64 and SIMON48/96, which also shows that the neural distinguishers can be used to other block ciphers.
基于深度学习的约轮SIMON实用攻击
在CRYPTO ' 19上,Gohr在深度学习和密码分析之间架起了一座桥梁。基于深度神经网络,他训练了SPECK32/64的神经区分器。此外,在神经区分器的帮助下,利用贝叶斯优化方法对11轮SPECK32/64进行了攻击。与传统攻击相比,该方法降低了复杂度。尽管他的工作开辟了机器学习辅助密码分析的新方向,但研究人员仍渴望填补两个研究空白。(i)使用神经区分器的攻击是否可用于其他分组密码?(ii)采用神经区分器对大型分组密码是否存在有效的密钥恢复攻击?本文的核心目标是提出一种有效的神经辅助密钥恢复策略来攻击大型分组密码。对于大型分组密码,预计算耗费的时间太长,特别是在错误的密钥响应轮廓中,这是目前几乎没有针对大型分组密码的神经辅助攻击的主要原因。幸运的是,我们发现错误的密钥配置文件存在致命缺陷。在SIMON32/64和SIMON48/96的一些实验中,响应曲线的变化是有规律的,这意味着我们可以使用部分响应而不是完全响应。在此基础上,我们提出了一种通用的密钥恢复攻击方案,可以攻击大长度的分组密码。作为应用,我们对13轮SIMON64/128进行了密钥恢复攻击,这是第一次使用神经区分器对大型密码进行实际攻击。此外,我们还攻击了13轮的SIMON32/64和SIMON48/96,这也表明神经区分器可以用于其他分组密码。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信