Paper 2024/1126

Is ML-Based Cryptanalysis Inherently Limited? Simulating Cryptographic Adversaries via Gradient-Based Methods

Avital Shafran, Hebrew University of Jerusalem
Eran Malach, Harvard University
Thomas Ristenpart, Cornell University
Gil Segev, Hebrew University of Jerusalem
Stefano Tessaro, University of Washington
Abstract

Given the recent progress in machine learning (ML), the cryptography community has started exploring the applicability of ML methods to the design of new cryptanalytic approaches. While current empirical results show promise, the extent to which such methods may outperform classical cryptanalytic approaches is still somewhat unclear. In this work, we initiate exploration of the theory of ML-based cryptanalytic techniques, in particular providing new results towards understanding whether they are fundamentally limited compared to traditional approaches. Whereas most classic cryptanalysis crucially relies on directly processing individual samples (e.g., plaintext-ciphertext pairs), modern ML methods thus far only interact with samples via gradient-based computations that average a loss function over all samples. It is, therefore, conceivable that such gradient-based methods are inherently weaker than classical approaches. We introduce a unifying framework for capturing both ``sample-based'' adversaries that are provided with direct access to individual samples and ``gradient-based'' ones that are restricted to issuing gradient-based queries that are averaged over all given samples via a loss function. Within our framework, we establish a general feasibility result showing that any sample-based adversary can be simulated by a seemingly-weaker gradient-based one. Moreover, the simulation exhibits a nearly optimal overhead in terms of the gradient-based simulator's running time. Finally, we extend and refine our simulation technique to construct a gradient-based simulator that is fully parallelizable (crucial for avoiding an undesirable overhead for parallelizable cryptanalytic tasks), which is then used to construct a gradient-based simulator that executes the particular and highly useful gradient-descent method. Taken together, although the extent to which ML methods may outperform classical cryptanalytic approaches is still somewhat unclear, our results indicate that such gradient-based methods are not inherently limited by their seemingly restricted access to the provided samples.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A minor revision of an IACR publication in CRYPTO 2024
Keywords
Machine Learning (ML)Cryptanalysis
Contact author(s)
avital shafran @ cs huji ac il
emalach @ fas harvard edu
ristenpart @ cornell edu
segev @ cs huji ac il
tessaro @ cs washington edu
History
2024-07-12: approved
2024-07-10: received
See all versions
Short URL
https://ia.cr/2024/1126
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1126,
      author = {Avital Shafran and Eran Malach and Thomas Ristenpart and Gil Segev and Stefano Tessaro},
      title = {Is {ML}-Based Cryptanalysis Inherently Limited? Simulating Cryptographic Adversaries via Gradient-Based Methods},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1126},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1126}},
      url = {https://eprint.iacr.org/2024/1126}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.