Paper 2023/1391

More Insight on Deep Learning-aided Cryptanalysis

Zhenzhen Bao, Tsinghua University, China, Zhongguancun Laboratory, China
Jinyu Lu, National University of Defense Technology, China, Nanyang Technological University, Singapore
Yiran Yao, Nanyang Technological University, Singapore
Liu Zhang, Xidian University, China, State Key Laboratory of Cryptology, China, Nanyang Technological University, Singapore
Abstract

In CRYPTO 2019, Gohr showed that well-trained neural networks could perform cryptanalytic distinguishing tasks superior to differential distribution table (DDT)-based distinguishers. This suggests that the differential-neural distinguisher (ND) may use additional information besides pure ciphertext differences. However, the explicit knowledge beyond differential distribution is still unclear. In this work, we provide explicit rules that can be used alongside DDTs to enhance the effectiveness of distinguishers compared to pure DDT-based distinguishers. These rules are based on strong correlations between bit values in right pairs of XOR-differential propagation through addition modulo $2^n$. Interestingly, they can be closely linked to the earlier study of the multi-bit constraints and the recent study of the fixed-key differential probability. In contrast, combining these rules does not improve the NDs' performance. This suggests that these rules or their equivalent form have already been exploited by NDs, highlighting the power of neural networks in cryptanalysis. In addition, we find that to enhance the differential-neural distinguisher's accuracy and the number of rounds, regulating the differential propagation is imperative. Introducing differences into the keys is typically believed to help eliminate differences in encryption states, resulting in stronger differential propagations. However, differential-neural attacks differ from traditional ones as they don't specify output differences or follow a single differential trail. This questions the usefulness of introducing differences in a key in differential-neural attacks and the resistance of Speck against such attacks in the related-key setting. This work shows that the power of differential-neural cryptanalysis in the related-key setting can exceed that in the single-key setting by successfully conducting a 14-round key recovery attack on Speck32/64.

Note: Full version of AC2023

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
A major revision of an IACR publication in ASIACRYPT 2023
Keywords
Neural NetworkInterpretabilityModular AdditionRelated-keySpeck
Contact author(s)
zzbao @ tsinghua edu cn
jinyu_smile @ foxmail com
yiran005 @ e ntu edu sg
liuzhang @ stu xidian edu cn
History
2023-09-18: approved
2023-09-18: received
See all versions
Short URL
https://ia.cr/2023/1391
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1391,
      author = {Zhenzhen Bao and Jinyu Lu and Yiran Yao and Liu Zhang},
      title = {More Insight on Deep Learning-aided Cryptanalysis},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1391},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1391}},
      url = {https://eprint.iacr.org/2023/1391}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.