西安电子科技大学学报 ›› 2025, Vol. 52 ›› Issue (1): 196-214.doi: 10.19665/j.issn1001-2400.20241001
• 计算机科学与技术 & 网络空间安全 • 上一篇
收稿日期:
2024-05-24
出版日期:
2024-10-15
发布日期:
2024-10-15
通讯作者:
陈 杰(1979—),女,副教授,E-mail:jchen@mail.xidian.edu.cn作者简介:
栗琳轲(2002—),女,西安电子科技大学硕士研究生,E-mail:lilinke0000@126.com;基金资助:
LI Linke1(), CHEN Jie1,2(
), LIU Jun3(
)
Received:
2024-05-24
Online:
2024-10-15
Published:
2024-10-15
摘要:
为深入研究深度学习在密码安全性分析方面的应用,采用神经网络对轻量级分组密码进行差分分析,主要得到以下研究结果:① 采用引入注意力机制的深度残差网络构造神经网络差分区分器,并将其应用于SIMON、SIMECK和SPECK 3类轻量级分组密码。结果表明,SIMON32/64和SIMECK32/64有效区分器最高可达11轮,精度分别为0.517 2和0.516 4;SPECK32/64有效区分器最高可达8轮,精度为0.586 8。② 探究不同的输入差分对神经网络差分区分器精度的影响。针对SIMON、SIMECK和SPECK 3类密码,采用神经网络的快速训练得到不同输入差分对应的神经网络差分区分器的精度。结果表明,低汉明重量且高概率的输入差分能够提高神经网络差分区分器的精度。同时,寻找到SIMON32/64、SIMECK32/64和SPECK32/64神经网络差分区分器的合适输入差分分别为0x0000/0040、0x0000/0001和0x0040/0000。③ 探究包含不同信息量的输入数据格式对神经网络差分区分器精度的影响。根据密码算法的特点改变输入数据包含的信息量,并重新训练相应的神经网络差分区分器。结果表明,相比于只包含密文对信息,输入数据中包含密文对信息以及倒数第2轮差分信息的神经网络差分区分器会获得更高的精度。④ 在上述研究的基础上,进一步对11轮 SIMON32/64 进行最后一轮子密钥恢复攻击,当选择明密文对的数量为29时,在100次攻击中的攻击成功率可达100%。
中图分类号:
栗琳轲, 陈杰, 刘君. 神经网络差分区分器的改进方案与应用[J]. 西安电子科技大学学报, 2025, 52(1): 196-214.
LI Linke, CHEN Jie, LIU Jun. Improved schemes and applications of the neural network differential distinguisher[J]. Journal of Xidian University, 2025, 52(1): 196-214.
表4
6~9轮SIMON32/64神经网络差分区分器评估指标"
加密轮数 | 输入差分 | 精度 | 真阳性率 | 真阴性率 |
---|---|---|---|---|
6 | 0x0000/0001 | 0.999 0 | 1.000 0 | 0.998 0 |
6 | 0x0040/0000 | 0.981 1 | 0.999 3 | 0.962 9 |
7 | 0x0000/0001 | 0.980 8 | 0.999 4 | 0.962 2 |
7 | 0x0040/0000 | 0.742 4 | 0.713 1 | 0.771 7 |
8 | 0x0000/0001 | 0.799 6 | 0.799 9 | 0.799 3 |
8 | 0x0040/0000 | 0.629 5 | 0.498 3 | 0.760 5 |
9 | 0x0000/0001 | 0.622 5 | 0.482 4 | 0.762 4 |
9 | 0x0040/0000 | 0.500 8 | 1.000 0 | 0.000 0 |
表5
不同输入差分对应的9轮神经网络差分区分器精度(部分训练评估结果)"
输入差分 | 精度 | 输入差分 | 精度 | 输入差分 | 精度 |
---|---|---|---|---|---|
0x8028/0100 | 0.514 | 0x0020/0104 | 0.551 | 0x0000/1080 | 0.548 |
0x5002/0100 | 0.533 | 0x0043/2000 | 0.534 | 0x0010/8420 | 0.555 |
0x1000/0010 | 0.552 | 0x0880/0404 | 0.554 | 0x0800/0010 | 0.560 |
0x1400/0104 | 0.532 | 0x4002/4200 | 0.536 | 0x2001/8400 | 0.537 |
0x0020/0200 | 0.503 | 0x0006/0000 | 0.531 | 0x4020/0001 | 0.534 |
0x0200/0022 | 0.535 | 0x0081/1000 | 0.546 | 0x0800/1100 | 0.547 |
0x0000/0002 | 0.513 | 0x0010/4000 | 0.552 | 0x0408/0102 | 0.559 |
0x0000/0500 | 0.547 | 0x0000/0010 | 0.525 | 0x0000/0080 | 0.553 |
0x0000/0001 | 0.507 | 0x0000/0020 | 0.548 | 0x0000/0008 | 0.537 |
0x0000/0200 | 0.545 | 0x0000/0040 | 0.570 | 0x2000/0400 | 0.551 |
表6
6~11轮SIMON32/64神经网络差分区分器评估指标"
加密轮数 | 输入数据格式 | 精度 | 真阳性率 | 真阴性率 |
---|---|---|---|---|
6 | I0 | 0.999 0 | 1.000 0 | 0.998 1 |
6 | I1 | 0.999 8 | 1.000 0 | 0.999 6 |
7 | I0 | 0.979 8 | 0.999 4 | 0.960 1 |
7 | I1 | 0.990 7 | 0.999 2 | 0.982 3 |
8 | I0 | 0.751 5 | 0.719 5 | 0.783 3 |
8 | I1 | 0.840 0 | 0.852 7 | 0.827 1 |
9 | I0 | 0.632 9 | 0.510 9 | 0.755 0 |
9 | I1 | 0.658 1 | 0.571 3 | 0.745 2 |
10 | I1 | 0.565 8 | 0.464 5 | 0.667 0 |
11 | I1 | 0.517 2 | 0.467 2 | 0.567 2 |
表7
9轮SIMON32/64神经网络差分区分器分析结果对比"
结果来源 | 输入差分 | 输入数据格式 | 神经网络模型 | 精度 |
---|---|---|---|---|
文中分析结果 | 0x0000/0040 | I0 | Attention-ResNets | 0.632 9 |
应用文献[ | 0x0000/0040 | I0 | ResNets | 0.619 8 |
文献[ | 0x0000/0080 | I0 | ResNets | 0.597 7 |
文献[ | 0x0000/0040 | I0 | SE-ResNeXt | 0.651 5 |
文献[ | 0x0000/0040 | I2 | SE-ResNet | 0.917 6 |
文献[ | PD | I3 | ResNets | 0.637 3 |
文中分析结果 | 0x0000/0040 | I1 | Attention-ResNets | 0.658 1 |
表8
不同输入差分对应的9轮神经网络差分区分器精度(部分训练评估结果)"
输入差分 | 精度 | 输入差分 | 精度 | 输入差分 | 精度 |
---|---|---|---|---|---|
0x0115/0000 | 0.508 | 0x0808/2002 | 0.520 | 0x0400/0000 | 0.526 |
0x4010/0104 | 0.532 | 0x0400/8800 | 0.551 | 0x8000/8020 | 0.535 |
0x0800/0410 | 0.531 | 0x0000/0002 | 0.556 | 0x0000/0400 | 0.552 |
0x0000/8002 | 0.521 | 0x2048/2000 | 0.539 | 0x0044/0100 | 0.545 |
0x8000/4011 | 0.508 | 0x0000/0020 | 0.525 | 0x0000/0001 | 0.570 |
0x4000/0000 | 0.518 | 0x0002/8008 | 0.556 | 0x0110/0000 | 0.542 |
0x0000/0040 | 0.545 | 0x0020/0400 | 0.536 | 0x0008/0000 | 0.554 |
0x0948/0000 | 0.555 | 0x0000/0004 | 0.561 | 0x0000/0100 | 0.558 |
0x0001/0000 | 0.549 | 0x0000/0080 | 0.549 | 0x0080/1000 | 0.539 |
0x0000/4000 | 0.562 | 0x0083/0000 | 0.548 | 0x0002/0000 | 0.547 |
表9
6~11轮SIMECK32/64神经网络差分区分器评估指标"
加密轮数 | 输入数据格式 | 精度 | 真阳性率 | 真阴性率 |
---|---|---|---|---|
6 | I0 | 0.999 0 | 1.000 0 | 0.998 1 |
6 | I1 | 0.999 8 | 1.000 0 | 0.999 7 |
7 | I0 | 0.975 7 | 0.996 4 | 0.954 9 |
7 | I1 | 0.991 6 | 0.999 6 | 0.983 5 |
8 | I0 | 0.881 1 | 0.931 1 | 0.831 3 |
8 | I1 | 0.902 6 | 0.942 6 | 0.862 4 |
9 | I0 | 0.679 1 | 0.689 9 | 0.668 2 |
9 | I1 | 0.707 8 | 0.707 1 | 0.708 5 |
10 | I0 | 0.544 8 | 0.524 7 | 0.564 9 |
10 | I1 | 0.569 9 | 0.560 7 | 0.579 0 |
11 | I1 | 0.516 4 | 0.500 3 | 0.532 5 |
表10
9轮SIMECK32/64神经网络差分区分器分析结果对比"
结果来源 | 输入差分 | 输入数据格式 | 神经网络模型 | 精度 |
---|---|---|---|---|
文中分析结果 | 0x0000/0001 | I0 | Attention-ResNets | 0.679 1 |
应用文献[12]网络结构分析结果 | 0x0000/0001 | I0 | ResNets | 0.676 5 |
文献[28]分析结果 | 0x0000/0040 | I2 | SE-ResNet | 0.995 2 |
文献[34]分析结果 | 0x0000/0002 | I0 | ResNets | 0.676 2 |
文献[35]第3节分析结果 | 0x0000/0040 | I4 | Inception-Nets | 0.659 0 |
文中分析结果 | 0x0000/0001 | I1 | Attention-ResNets | 0.707 8 |
表11
不同输入差分对应的7轮神经网络差分区分器精度(部分训练评估结果)"
输入差分 | 精度 | 输入差分 | 精度 | 输入差分 | 精度 |
---|---|---|---|---|---|
0x0801/0002 | 0.515 | 0x0400/0108 | 0.517 | 0x0028/1000 | 0.539 |
0x0800/0000 | 0.533 | 0x0000/0001 | 0.542 | 0x0004/0000 | 0.549 |
0x1000/0800 | 0.532 | 0x2004/0000 | 0.519 | 0x0000/4000 | 0.548 |
0x0028/0010 | 0.541 | 0x0000/0080 | 0.557 | 0x0002/0000 | 0.531 |
0x0000/0400 | 0.538 | 0x0000/0400 | 0.544 | 0x8000/0000 | 0.547 |
0x0000/0080 | 0.552 | 0x0000/0018 | 0.537 | 0x0040/0000 | 0.570 |
0x0000/0040 | 0.522 | 0x4000/2400 | 0.514 | 0x0060/0020 | 0.528 |
0x0010/0000 | 0.542 | 0x0140/0002 | 0.553 | 0x0000/0018 | 0.537 |
0x0040/4400 | 0.566 | 0x0020/0008 | 0.559 | 0x0030/0400 | 0.543 |
0x2000/0000 | 0.523 | 0x0008/0008 | 0.530 | 0x0400/0000 | 0.517 |
[1] | 樊婷, 冯伟, 韦永壮. 一种大状态轻量级密码S盒的设计与分析[J]. 西安电子科技大学学报, 2023, 50(4):170-179. |
FAN Ting, FENG Wei, WEI Yongzhuang. The Design and Cryptanalysis of Large State Lightweight Cryptographic S-Box[J]. Journal of Xidian University, 2023, 50(4):170-179. | |
[2] | 郑雅菲, 吴文玲. LBlock 算法的改进中间相遇攻击[J]. 计算机学报, 2017, 40(5):1080-1091. |
ZHENG Yafei, WU Wenling. Improved Meet-In-The-Middle Attack of LBlock Cipher[J]. Chinese Journal of Computers, 2017, 40(5):1080-1091. | |
[3] | RAJAN R, ROY R K, SEN D, et al. Deep Learning-Based Differential Distinguisher for Lightweight Cipher GIFT-COFB[C]//Proceedings of the Conference on Machine Intelligence and Smart Systems. Heidelberg:Springer, 2022:397-406. |
[4] | XU H, HAO C, XU Z, et al. Linear Cryptanalysis of Lightweight Block Cipher WARP[C]// Proceedings of the 17th International Conference on Provable Security(ProvSec 2023).Heidelberg:Springer, 2023:83-90. |
[5] | SAJWAN A, MISHRA G. Comparative Analysis of ResNet and DenseNet for Differential Cryptanalysis of SPECK 32/64 Lightweight Block Cipher[C]//Proceedings of the International Conference on Cryptology and Network Security with Machine Learning. Heidelberg:Springer, 2023:495-504. |
[6] | 杨小雪, 陈杰. 几类密码算法的神经网络差分区分器的改进[J]. 西安电子科技大学学报, 2024, 51(1):210-222. |
YANG Xiaoxue, CHEN Jie. Improvement of the Neural Distinguishers of Several Ciphers[J]. Journal of Xidian University, 2024, 51(1):210-222. | |
[7] | RIVEST R L. Cryptography and Machine Learning[C]//Proceedings of the Internaional Conference on the Theory and Application of Cryptology and Information Security. Heidelberg:Springer, 1991:427-439. |
[8] | BAFGHI A G, SAFABAKHSH R, SADEGHIYAN B. Finding the Differential Characteristics of Block Ciphers with Neural Networks-Science Direct[J]. Information Sciences, 2008, 178(15):3118-3132. |
[9] | ALANI M M. Neuro-Cryptanalysis of DES and Triple-DES[C]//Proceedings of the International Conference on Neural Information Processing. Heidelberg:Springer, 2012:637-646. |
[10] | DANZIGER M, HENRIQUES M. Improved Cryptanalysis Combining Differential and Artificial Neural Network Schemes[C]//Proceedings of the 2014 International Telecommunications Symposium(ITS). Piscataway:IEEE, 2014:1-5. |
[11] | HU X, ZHAO Y. Research on Plaintext Restoration of AES Based on Neural Network[J]. Security and Communication Networks, 2018, 2018(6868506):1-9. |
[12] | GOHR A. Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning[C]//Proceedings of the 39th Annual Internaional Cryptology Conference. Heidelberg:Springer, 2019:150-179. |
[13] | BAKSI A, BREIER J, CHEN Y, et al. Machine Learning Assisted Differential Distinguishers for Lightweight Ciphers[C]//Proceedings of the Design,Automation & Test in Europe Conference & Exhibition(DATE). Piscataway:IEEE, 2021:176-181. |
[14] | BENAMIRA A, GERAULT D, PEYRIN T, et al. A Deeper Look at Machine Learning-Based Cryptanalysis[C]//Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Heidelberg:Springer, 2021:805-835. |
[15] | PAL D, MANDAL U, CHAUDHURY M, et al. A Deep Neural Differential Distinguisher for ARX Based Block Cipher(2022)[R/OL].[2022-09-10]. https://eprint.iacr.org/2022/1195. |
[16] | BAO Z, LU J, YAO Y, et al. More Insight on Deep Learning-Aided Cryptanalysis[C]//Proceedings of the 29th International Conference on the Theory and Application of Cryptology and Information Security. Heidelberg:Springer, 2023:436-467. |
[17] | ZHENG W, ZHANG L, WANG Z. Theoretical Explanation and Improvement of Deep Learning-Aided Cryptanalysis(2024)[R/OL].[2024-02-26]. https://eprint.iacr.org/2024/322. |
[18] | BIHAM E, SHAMIR A. Differential Cryptanalysis of DES-Like Cryptosystems[J]. Journal of Cryptology, 1991, 4(1):3-72. |
[19] | HE K, ZHANG X, REN S, et al. Deep Residual Learning for Image Recognition[C]//Proceedings of the 2016 IEEE Conference on Computer Vision and Pattern Recognition(CVPR). Piscataway:IEEE, 2016:770-778. |
[20] | ZHANG L, WANG Z, WANG B. Improving Differential-Neural Cryptanalysis(2022)[R/OL].[2022-02-20]. https://eprint.iacr.org/2022/183. |
[21] | KIM H, LIM S, KANG Y, et al. Deep-Learning-Based Cryptanalysis of Lightweight Block Ciphers Revisited[J]. Entropy, 2023, 25(7):986. |
[22] | HOU Z, REN J, CHEN S. Improve Neural Distinguishers of SIMON and SPECK[J]. Security and Communication Networks, 2021, 2021(9288229):1-11. |
[23] | CHEN Y, SHEN Y, YU H, et al. A New Neural Distinguisher Considering Features Derived from Multiple Ciphertext Pairs[J]. The Computer Journal, 2023, 66(6):1419-1433. |
[24] | BAHDANAU D, CHO K, BENGIO Y. Neural Machine Translation by Jointly Learning to Align and Translate(2014)[R/OL].[2014-09-04]. https://arxiv.org/pdf/1409.0473v2.pdf. |
[25] | BAO Z, GUO J, LIU M, et al. Enhancing Differential-Neural Cryptanalysis[C]//Proceedings of the 28th International Conference on the Theory and Application of Cryptology and Information Security. Heidelberg:Springer, 2022:318-347. |
[26] | DENG H, CAO X, CHENG Y. Attention in Differential Cryptanalysis on Lightweight Block Cipher SPECK[C]//Proceedings of the 20th Annual International Conference on Privacy,Security and Trust(PST). Piscataway:IEEE, 2023:1-9. |
[27] | BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK Families of Lightweight Block Ciphers(2013)[R/OL].[2013-06-20]. https://eprint.iacr.org/2013/404. |
[28] | LU J, LIU G, SUN B, et al. Improved(Related-Key) Differential-Based Neural Distinguishers for SIMON and SIMECK Block Ciphers(2022)[R/OL].[2022-12-30]. https://eprint.iacr.org/2022/030. |
[29] | HOU Z, REN J, CHEN S. Cryptanalysis of Round-Reduced SIMON32 Based on Deep Learning(2021)[R/OL].[2021-03-18]. https://eprint.iacr.org/2021/362. |
[30] | KÖLBL S, LEANDER G, TIESSEN T. Observations on the SIMON Block Cipher Family[C]//Proceedings of the 35th Annual International Cryptology Conference. Heidelberg:Springer, 2015:161-185. |
[31] | BEIERLE C. Pen and Paper Arguments for SIMON and SIMON-Like Designs[C]//Proceedings of the 10th International Conference on Security and Cryptography for Networks. Heidelberg:Springer, 2016:431-446. |
[32] | SU H, ZHU X, MING D. Polytopic Attack on Round-Reduced Simon32/64 Using Deep Learning[C]//Proceedings of the 16th International Conference on Information Security and Cryptology. Heidelberg:Springer, 2020:3-20. |
[33] | YANG G, ZHU B, SUDER V, et al. The Simeck Family of Lightweight Block Ciphers[C]//Proceedings of the 17th International Conference on Cryptographic Hardware and Embedded Systems. Berlin:Springer, 2015:307-329. |
[34] | LYU L, TU Y, ZHANG Y. Improving the Deep-Learning-Based Differential Distinguisher and Applications to Simeck[C]//Proceedings of the 2022 IEEE 25th International Conference on Computer Supported Cooperative Work in Design(CSCWD). Piscataway:IEEE, 2022:465-470. |
[35] | ZHANG L, LU J, WANG Z, et al. Improved Differential-Neural Cryptanalysis for Round-Reduced SIMECK32/64[J]. Frontiers of Computer Science,2023, 17(2023):1-22. |
[36] | BIHAM E, CHEN R. Near-Collisions of SHA-0[C]//Proceedings of the 24rd Annual International Cryptology Conference. Heidelberg:Springer, 2004:290-305. |
[1] | 曲家慧, 贺杰, 董文倩, 李云松, 张同振, 杨宇菲. 联合多尺度高低频信息融合的变化检测方法[J]. 西安电子科技大学学报, 2025, 52(1): 105-116. |
[2] | 孔繁锵, 余圣杰, 王坤, 方煦, 吕志杰. 卷积循环神经网络的高光谱图像解混方法[J]. 西安电子科技大学学报, 2025, 52(1): 142-151. |
[3] | 陈宸, 成蓉, 宋彬. 端到端异构图信息协同过滤推荐[J]. 西安电子科技大学学报, 2025, 52(1): 163-180. |
[4] | 王丹洋, 朴春莹, 刘奇, 关磊, 李赞. 射电天文台址干扰的CTS特征识别方法[J]. 西安电子科技大学学报, 2025, 52(1): 80-93. |
[5] | 汤书苑, 周一青, 李锦涛, 刘畅, 石晶林. 基于特征校准的双注意力遮挡行人检测器[J]. 西安电子科技大学学报, 2024, 51(6): 25-39. |
[6] | 蔡固顺, 刘锦辉, 张馨丹, 黄钊, 王泉. 基于PINN的非线性电路直流工作点求解方法[J]. 西安电子科技大学学报, 2024, 51(6): 91-103. |
[7] | 王小鹏, 石欢. 改进型YOLOv8融合关键点的跌倒检测算法[J]. 西安电子科技大学学报, 2024, 51(5): 149-164. |
[8] | 陈可嘉, 张雨鹏, 林鸿熙. 句法感知与知识增强的方面级情感分析[J]. 西安电子科技大学学报, 2024, 51(5): 165-178. |
[9] | 杨泽琳, 董丽华, 曾勇. 对减轮Enhanced-Bivium流密码的立方攻击[J]. 西安电子科技大学学报, 2024, 51(5): 179-188. |
[10] | 史家琪, 杨明磊, 连昊, 叶舟, 徐光辉. 基于自组织神经网络的EVD杂波抑制算法[J]. 西安电子科技大学学报, 2024, 51(5): 46-57. |
[11] | 王雨来, 廖晓闽, 何海光, 叶国军. 知识图谱辅助的无人机群频谱资源优化算法[J]. 西安电子科技大学学报, 2024, 51(5): 58-70. |
[12] | 梁礼明, 董信, 雷坤, 夏雨辰, 吴健. 融合注意力谱非局部块的视网膜图像质量分级[J]. 西安电子科技大学学报, 2024, 51(4): 102-113. |
[13] | 李小涵, 杨颜博, 张嘉伟, 李宝山, 马建峰. 面向以太坊智能合约的图神经网络漏洞检测[J]. 西安电子科技大学学报, 2024, 51(4): 139-150. |
[14] | 万鹏武, 惠茜, 陈东瑞, 吴波. 基于二维异步同相正交直方图的调制方式识别[J]. 西安电子科技大学学报, 2024, 51(4): 78-90. |
[15] | 管业鹏, 苏光耀, 盛怡. 双向长短期记忆网络的时间序列预测方法[J]. 西安电子科技大学学报, 2024, 51(3): 103-112. |
|