Linear Attack on Round-Reduced DES Using Deep Learning

Linear attack is a powerful known-plaintext cryptanalysis method on block ciphers, which has been successfully applied in DES, KATAN, SPECK and other ciphers. In this paper, we use deep learning networks to achieve linear attack on DES with plain-cipher pairs. Comparing with traditional linear attack algorithm, our work requires less knowledge about complex cryptanalysis as neural network can work well by data-driven. Thus, this paper has three main contributions. First, a new linear attack architecture based on deep residual network was proposed to train discriminative neural networks with auto-generated plain-cipher pair data. The results indicate that trained neural networks can effectively learn algorithmic representations of the XOR distributions of given linear expression on DES. Second, several novel neural network-based algorithms were designed to efficiently enforce key recovery on round-reduced DES using trained networks with moderate full and partial bits of linear expression as inputs. Third, as far as we know, it is the first time that neural networks are used to achieve known-plaintext attack on complex block ciphers.

[1]  Lukasz Kaiser,et al.  Unsupervised Cipher Cracking Using Discrete GANs , 2018, ICLR.

[2]  Jian Sun,et al.  Deep Residual Learning for Image Recognition , 2015, 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).

[3]  Vasyl Lytvyn,et al.  Information Encryption Based on the Synthesis of a Neural Network and AES Algorithm , 2019, 2019 3rd International Conference on Advanced Information and Communications Technologies (AICT).

[4]  Kaisa Nyberg,et al.  Linear Cryptanalysis Using Multiple Linear Approximations , 2011, IACR Cryptol. ePrint Arch..

[5]  Kenneth G. Paterson,et al.  Big Bias Hunting in Amazonia: Large-Scale Computation and Exploitation of RC4 Biases (Invited Paper) , 2014, ASIACRYPT.

[6]  L. Javier García-Villalba,et al.  Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography , 2018, Sensors.

[7]  Werner Schindler,et al.  CHES 2018 Side Channel Contest CTF - Solution of the AES Challenges , 2019, IACR Cryptol. ePrint Arch..

[8]  Sam Greydanus,et al.  Learning the Enigma with Recurrent Neural Networks , 2017, ArXiv.

[9]  Aron Gohr,et al.  Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning , 2019, CRYPTO.

[10]  Stefan Katzenbeisser,et al.  Depreciating Motivation and Empirical Security Analysis of Chaos-Based Image and Video Encryption , 2018, IEEE Transactions on Information Forensics and Security.

[11]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[12]  Jimmy Ba,et al.  Adam: A Method for Stochastic Optimization , 2014, ICLR.

[13]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.