Abstract

This paper studies the use of deep learning (DL) models under a known-plaintext scenario. The goal of the models is to predict the secret key of a cipher using DL techniques. We investigate the DL techniques against different ciphers, namely, Simplified Data Encryption Standard (S-DES), Speck, Simeck and Katan. For S-DES, we examine the classification of the full key set, and the results are better than a random guess. However, we found that it is difficult to apply the same classification model beyond 2-round Speck. We also demonstrate that DL models trained under a known-plaintext scenario can successfully recover the random key of S-DES. However, the same method has been less successful when applied to modern ciphers Speck, Simeck, and Katan. The ciphers Simeck and Katan are further investigated using the DL models but with a text-based key. This application found the linear approximations between the plaintext–ciphertext pairs and the text-based key.

Highlights

  • Introduction of Cryptographic AlgorithmsCryptanalysis and machine learning, developed during World War 2, are closely linked [1]

  • We investigate the capability of the neural network against modern ciphers under a known-plaintext scenario

  • Instead of attacking the round reduced ciphers, they demonstrated a successful attack on the full-round lightweight block ciphers Simon and Speck, where the keyspace was restricted to a set of 64 ASCII characters

Read more

Summary

Machine Learning and Its Application to Cryptanalysis

Neural networks are a subset of machine learning. A neural network is comprised of node layers: an input layer, one or more hidden layers, and an output layer [13]. If a neural network has multiple hidden layers, it is called a deep neural network. Artificial neuron, is linked to another and has its own weight and threshold. A node is activated and begins delivering data to the subsequent layer if the output of the node exceeds the set threshold value. Neural networks use the training data to learn and enhance their accuracy over time

Neural Network Components
Activation Function
Loss Function
Optimizer
Epochs
Types of Neural Networks
Machine Learning Based Cryptanalysis
Our Contribution
Attack Modeling with a Random Key
Method 1
Method 2
Attack Modeling with Restricted Keyspace
Neural Cryptanalysis of Selected Ciphers
Neural Cryptanalysis of S-DES
Existing machine learning analysis of S-DES
Experiment 1
Experiment 2
Neural Cryptanalysis of Speck
Existing Analysis of Speck
Proposed Attack on Speck
Neural Cryptanalysis of Simeck
Existing Analysis of Simeck
Proposed Attack on Simeck
Neural Cryptanalysis of Katan
Existing Analysis of Katan
Proposed Attack on Katan
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call