Abstract

At CRYPTO 2019, Gohr proposed the neural differential distinguisher using the residual network structure in convolutional neural networks on round-reduced Speck32/64. In this paper, we construct a 7-round differential neural distinguisher for Speck32/64, which results in better than Gohr’s work. The details are as follows. Firstly, a new data format (C_r,C_r′,d_l,Cl,Cr,Cl′,Cr′) is proposed for the input data of the differential neural distinguisher, which can help the distinguisher to identify the features of the previous round of ciphertexts in the Speck algorithm. Secondly, this paper modifies the convolution layer of the residual block in the residual network, inspired by the Inception module in GoogLeNet. For Speck32/64, the experiments show that the accuracy of the 7-round differential neural distinguisher is 97.13%, which is better than the accuracy of Gohr’s distinguisher of 9.1% and also higher than the currently known accuracy of 89.63%. The experiments also show that the data format and neural network in this paper can improve the accuracy of the distinguisher by 2.38% and 2.1%, respectively. Finally, to demonstrate the effectiveness of the distinguisher in this paper, a key recovery attack is performed on 8-rounds of Speck32/64. The results show that the success rate of recovering the correct key is 92%, with no more than two incorrect bits. Finally, this paper briefly discussed the effect of the number of ciphertext pairs in a sample on the training results of the differential neural distinguisher. When the total number of ciphertext pairs is kept constant, the accuracy of the distinguisher increases with s, but it also leads to the occurrence of overfitting.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call