This Science News Wire page contains a press release issued by an organization and is provided to you "as is" with little or no review from Science X staff.

Improved differential-neural cryptanalysis for round-reduced Simeck32/64

February 7th, 2024
Improved differential-neural cryptanalysis for round-reduced Simeck32/64
The network architecture for Simeck32/64. Credit: Liu Zhang, Jinyu Lu, Zilong Wang, Chao Li

Deep learning has led to great improvements recently for a number of difficult tasks. In CRYPTO 2019, Gohr innovatively integrated deep learning with differential cryptanalysis, specifically applied to Speck32/64, resulting in the development of a neural distinguisher that outperforms the DDT-based distinguisher. Applying differential neural cryptanalysis methods to more cryptographic algorithms is an issue worth studying.

A research team led by Liu Zhang aimed to solve this problem. They published their research in Frontiers of Computer Science.

The team used multiple convolutional layers with different kernel sizes based on the round function of Simeck32/64 to capture the characteristics of the ciphertext in multiple dimensions. Compared with existing research results, the accuracy and number of rounds of the differential-neural distinguisher for Simeck32/64 are improved.

In the research, they improve the Inception neural network according to the round function of Simeck32/64. To capture the connections between ciphertext pairs, they use multiple ciphertext pairs to form a sample as input to the neural network. These approaches enabled us to improve the accuracy of (9-12)-round differential-neural distinguisher (ND).

To establish solid baselines for ND, they compute the full distribution of differences induced by the input difference (0x0000, 0x0040) up to 13 rounds for Simeck32/64. To make a fair comparison with ND, they investigate the accuracy of DDT-distinguishers (DD) with multiple ciphertext pairs under independent assumptions.

The comparison shows that the 9-, 10-round NDs achieve higher accuracy than the DD. This demonstrates that the ND contains more information than the DD.

First, they found some (simultaneous-) neutral bit-sets for a 3-round differential. After comprehensive improvements in many aspects, they finally improved the 15-round and launched the first practical 16 and 17-round key recovery attacks for Simeck32/64 based on ND.

More information:
Liu Zhang et al, Improved differential-neural cryptanalysis for round-reduced SIMECK32/64, Frontiers of Computer Science (2023). DOI: 10.1007/s11704-023-3261-z

Provided by Higher Education Press

Citation: Improved differential-neural cryptanalysis for round-reduced Simeck32/64 (2024, February 7) retrieved 26 July 2024 from https://sciencex.com/wire-news/468768814/improved-differential-neural-cryptanalysis-for-round-reduced-sim.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.