Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-30122-3_8guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Reducing the Cost of Machine Learning Differential Attacks Using Bit Selection and a Partial ML-Distinguisher

Published: 01 April 2023 Publication History
  • Get Citation Alerts
  • Abstract

    In a differential cryptanalysis attack, the attacker tries to observe a block cipher’s behavior under an input difference: if the system’s resulting output differences show any non-random behavior, a differential distinguisher is obtained. While differential cryptanlysis has been known for several decades, Gohr was the first to propose in 2019 the use of machine learning (ML) to build a distinguisher.
    In this paper, we present the first Partial Differential (PD) ML distinguisher, and demonstrate its effectiveness on cipher SPECK32/64. As a PD-ML-distinguisher is based on a selection of bits rather than all bits in a block, we also study if different selections of bits have different impact in the accuracy of the distinguisher, and we find that to be the case. More importantly, we also establish that certain bits have reliably higher effectiveness than others, through a series of independent experiments on different datasets, and we propose an algorithm for assigning an effectiveness score to each bit in the block. By selecting the highest scoring bits, we are able to train a partial ML-distinguisher over 8-bits that is almost as accurate as an equivalent ML-distinguisher over the entire 32 bits (68.8% against 72%), for six rounds of SPECK32/64. Furthermore, we demonstrate that our obtained machine can reduce the time complexity of the key-averaging algorithm for training a 7-round distinguisher by a factor of 25 at a cost of only 3% in the resulting machine’s accuracy. These results may therefore open the way to the application of (partial) ML-based distinguishers to ciphers whose block size has so far been considered too large.

    References

    [1]
    Bassham, L., Çalık, Ç., McKay, K., Turan, M.S.: Submission requirements and evaluation criteria for the lightweight cryptography standardization process. US National Institute of Standards and Technology (2018)
    [2]
    Daemen, J., Rijmen, V.: AES proposal: Rijndael (1999)
    [3]
    Biham E and Shamir A Brickell EF Differential cryptanalysis of the full 16-round DES Advances in Cryptology — CRYPTO’ 92 1993 Heidelberg Springer 487-496
    [4]
    Matsui M Helleseth T Linear cryptanalysis method for DES cipher Advances in Cryptology — EUROCRYPT ’93 1994 Heidelberg Springer 386-397
    [5]
    Fu K, Wang M, Guo Y, Sun S, and Hu L Peyrin T MILP-based automatic search algorithms for differential and linear trails for speck Fast Software Encryption 2016 Heidelberg Springer 268-288
    [6]
    Mironov I and Zhang L Biere A and Gomes CP Applications of SAT solvers to cryptanalysis of hash functions Theory and Applications of Satisfiability Testing - SAT 2006 2006 Heidelberg Springer 102-115
    [7]
    Gurobi Optimization, L.: Gurobi optimizer reference manual (2021). https://www.gurobi.com
    [8]
    Schneier B Applied Cryptography: Protocols, Algorithms, and Source Code in C 2015 20 Hoboken Wiley
    [9]
    Abadi, M., Andersen, D.G.: Learning to protect communications with adversarial neural cryptography. arXiv preprint arXiv:1610.06918 (2016)
    [10]
    Gohr A Boldyreva A and Micciancio D Improving attacks on round-reduced SPECK32/64 using deep learning Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 150-179
    [11]
    Yadav T and Kumar M Longa P and Ràfols C Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis Progress in Cryptology – LATINCRYPT 2021 2021 Cham Springer 191-212
    [12]
    Baksi, A., Breier, J., Chen, Y., Dong, X.: Machine learning assisted differential distinguishers for lightweight ciphers. In: 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 176–181. IEEE (2021)
    [13]
    Hou B, Li Y, Zhao H, and Wu B Chen L, Li N, Liang K, and Schneider S Linear attack on round-reduced DES using deep learning Computer Security – ESORICS 2020 2020 Cham Springer 131-145
    [14]
    Zahednejad, B., Li, J.: An improved integral distinguisher scheme based on deep learning. EasyChair, Technical report (2020)
    [15]
    Liu G, Lu J, Li H, Tang P, and Qiu W Arai K Preimage attacks against lightweight scheme Xoodyak based on deep learning Advances in Information and Communication 2021 Cham Springer 637-648
    [16]
    Benamira A, Gerault D, Peyrin T, and Tan QQ A deeper look at machine learning-based cryptanalysis IACR Cryptol. ePrint Arch 2021 287 2021
    [17]
    Baksi, A., Breier, J., Dasu, V.A., Hou, X.: Machine learning attacks on speck. In: Security and Implementation of Lightweight Cryptography (SILC), pp. 1–6 (2021)
    [18]
    Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference, pp. 1–6 (2015)
    [19]
    Albrecht MR and Leander G Knudsen LR and Wu H An all-in-one approach to differential cryptanalysis for small block ciphers Selected Areas in Cryptography 2013 Heidelberg Springer 1-15
    [20]
    Bellini, E., Rossi, M.: Performance comparison between deep learning-based and conventional cryptographic distinguishers. IACR Cryptol. ePrint Arch. 2020, 953 (2020). https://eprint.iacr.org/2020/953
    [21]
    Kingma, D.P., Ba, J.: Adam: a method for stochastic optimization. arXiv preprint arXiv:1412.6980 (2014)
    [22]
    Chollet, F., et al.: Keras (2015). https://github.com/fchollet/keras
    [23]
    Bisong, E.: Building Machine Learning and Deep Learning Models on Google Cloud Platform: A Comprehensive Guide for Beginners. Apress (2019)

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    Foundations and Practice of Security: 15th International Symposium, FPS 2022, Ottawa, ON, Canada, December 12–14, 2022, Revised Selected Papers
    Dec 2022
    477 pages
    ISBN:978-3-031-30121-6
    DOI:10.1007/978-3-031-30122-3

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 01 April 2023

    Author Tags

    1. Differential cryptanalysis
    2. Machine Learning based cryptanalysis
    3. Partial ML-distinguisher

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 0
      Total Downloads
    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 13 Aug 2024

    Other Metrics

    Citations

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media