Journal of Xidian University ›› 2024, Vol. 51 ›› Issue (1): 210-222.doi: 10.19665/j.issn1001-2400.20230212
• Cyberspace Security • Previous Articles
YANG Xiaoxue1(), CHEN Jie1,2()
Received:
2022-12-06
Online:
2023-08-22
Published:
2023-08-22
Contact:
CHEN Jie
E-mail:1500020789@qq.com;jchen@mail.xidian.edu.cn
CLC Number:
YANG Xiaoxue, CHEN Jie. Improvement of the neural distinguishers of several ciphers[J].Journal of Xidian University, 2024, 51(1): 210-222.
[1] | DAEMEN J, RIJMEN V. The Design of Rijndael:AES—The Advanced Encryption Standard[M]. Berlin:Springer, 2002:1-238. |
[2] | AOKI K, ICHIKAWA T, KANDA M, et al. Selected Areas in Cryptography:Camellia:A 128-Bit Block Cipher Suitable for Multiple Platforms—Design and Analysis[M]. Berlin:Springer, 2020:39-56. |
[3] | 国家密码管理局. 无线局域网产品使用的SMS4密码算法(2016)[EB/OL].[2020-02-20].https://www.oscca.gov.cn/sca/c100061/201611/1002423/files/330480f731f64e1ea75138211ea0dc27.pdf |
[4] | BOGDANOV A, KNUDSEN L, LEANDER G, et al. PRESENT:An Ultra-Lightweight Block Cipher[C]//Cryptographic Hardware and Embedded Systems(CHES 2007). Berlin: Springer, 2007:450-466. |
[5] | SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-Bit Block Cipher CLEFIA[C]// Fast Software Encryption(FSE 2007). Berlin: Springer, 2007:181-195. |
[6] | GUO J, PEYRIN T, POSCHMANN A, et al. The LED Block Cipher[C]//Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin: Springer, 2011:326-341. |
[7] | WU W, ZHANG L. LBlock:A Lightweight Block Cipher[C]//Applied Cryptography and Network Security(ACNS 2011). Berlin: Springer, 2011:327-344. |
[8] | BORGHOFF J, CANTEAUT A, GÜNEYSU T, et al. Prince—A Low-Latency Block Cipher for Pervasive Computing Applications[C]// Advances in Cryptology(ASIACRYPT 2012). Berlin: Springer, 2012:208-225. |
[9] | GONG Z, NIKOVA S, LAW Y W. KLEIN:A New Family of Lightweight Block Ciphers[C]//RFID.Security and Privacy(RFIDSec 2011). Berlin: Springer, 2011:1-18. |
[10] | BEAULIEU R, SHORS D, SMITH J, et al. The Simon and Speck Families of Lightweight Block Ciphers(2013)[R/OL].[2022-01-01].https://eprint.iacr.org/2013/404. |
[11] | YANG G Q, ZHU B, SUDER V, et al. The Simeck Family of Lightweight Block Ciphers[C]//Cryptographic Hardware and Embedded Systems(CHES 2015). Berlin: Springer, 2015:307-329. |
[12] | BANIK S, PANDEY S K, PEYRIN T, et al. GIFT:A Small PRESENT[C]//Cryptographic Hardware and Embedded Systems(CHES 2017). Berlin: Springer, 2017:321-345. |
[13] | SANTHAMEENA S, FERNANDES E W, PUTTARAJU S. Comparison of PRESENT and KLEIN Ciphers Using Block RAMs of FPGA[C]//Expert Clouds and Applications. Berlin: Springer, 2022:453-465. |
[14] | ABINAYAM, PRABAKERAN S. Lightweight Block Cipher for Resource Constrained IoT Environment—An Survey,Performance,Cryptanalysis and Research Challenges[C]//IoT Based Control Networks and Intelligent Systems. Berlin: Springer, 2022:347-365. |
[15] | TEHRANIPOOR M, PUNDIR N, VASHISTHA N, et al. Hardware Security Primitives:Lightweight Cryptography[M]. Berlin: Springer, 2023:213-227. |
[16] |
BIHAM E, SHAMIR A. Differential Cryptanalysis of DES-Like Crypto Systems[J]. Journal of Cryptology, 1991, 4(1):3-72.
doi: 10.1007/BF00630563 |
[17] | MATSUI M. Linear Cryptanalysis Method for DES Cipher[C]//Advances in Cryptology(EUROCRYPT 1993). Berlin: Springer, 1993:386-397. |
[18] | 谷大武, 张驰, 陆相君. 密码系统的侧信道分析:进展与问题[J]. 西安电子科技大学学报, 2021, 48(1):14-21. |
GU Dawu, ZHANG Chi, LU Xiangjun. Progress of and Some Comments on the Research of Side-Channel Attack for Cryptosystems[J]. Journal of Xidian University, 2021, 48(1):14-21. | |
[19] | GOHR A. Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning[C]//Advances in Cryptology(CRYPTO 2019). Berlin: Springer, 2019:150-179. |
[20] | BAKSI A. Classical and Physical Security of Symmetric Key Cryptographic Algorithms:Machine Learning-Assisted Differential Distinguishers for Lightweight Ciphers[M]. Berlin: Springer, 2022:141-162. |
[21] | BAKSI A, BREIER J, CHEN Y, et al. Machine Learning Assisted Differential Distinguishers for Lightweight Ciphers[C]// 2021 Design,Automation & Test in Europe Conference & Exhibition(DATE). Piscataway: IEEE, 2021:176-181. |
[22] |
CHEN Y, SHEN Y T,YU, H B, et al. A New Neural Distinguisher Considering Features Derived from Multiple Ciphertext Pairs[J]. The Computer Journal, 2023, 66(6):1419-1433.
doi: 10.1093/comjnl/bxac019 |
[23] | SU H C, ZHU X Y, MING D. Polytopic Attack on Round-Reduced Simon32/64 Using Deep Learning[C]//Information Security and Cryptology(Inscrypt 2020). Berlin: Springer, 2020:3-20. |
[24] | 付超辉, 段明, 魏强, 等. 基于深度学习的多面体差分攻击及其应用[J]. 密码学报, 2021, 8(4):591-600. |
FU Chaohui, DUAN Ming, WEI Qiang, et al. Polytopic Differential Attack Based on Deep Learning and Its Application[J]. Journal of Cryptography, 2021, 8(4):591-600. | |
[25] | 杨小雪, 陈杰, 韩立东. 深度学习在ARX分组密码差分分析的应用[J]. 密码学报, 2022, 9(5):923-935. |
YANG Xiaoxue, CHEN Jie, HAN Lidong. Application of Deep Learning in Differential Analysis of ARX Block Cipher[J]. Journal of Cryptography, 2022, 9(5):923-935. | |
[26] | BENAMIRA A, GERAULT D, PEYRIN T, et al. A Deeper Look at Machine Learning-Based Cryptanalysis[C]//Advances in Cryptology(EUROCRYPT 2021). Berlin: Springer, 2021:805-835. |
[27] | BǍCUIEŢI N, BATINA L, PICEK S. Deep Neural Networks Aiding Cryptanalysis:A Case Study ofthe Speck Distinguisher[C]// Applied Cryptography and Network Security(ACNS 2022). Berlin: Springer, 2022:809-829. |
[28] | HOU B, LI Y, ZHAO H, et al. Linear Attack on Round-Reduced DES Using Deep Learning[C]//Computer Security(ESORICS 2020). Berlin: Springer, 2020:131-145. |
[29] | LIU G, LU J, LI H, et al. Preimage Attacks Against Lightweight Scheme Xoodyak Based on Deep Learning[C]//Advances in Information and Communication Conference. Berlin: Springer, 2021:637-648. |
[30] | HE K, ZHANG X, REN S, et al. Deep Residual Learning for Image Recognition[C]//2016 IEEE Conference on Computer Vision and Pattern Recognition(CVPR). Piscataway: IEEE, 2016:770-778. |
[1] | GUO Na,HUANG Ying,NIU Baoning,LAN Fangpeng,NIU Zhixian,GAO Zhuojie. Double adaptive image watermarking algorithm based on regional edge features [J]. Journal of Xidian University, 2023, 50(5): 118-131. |
[2] | CUI Yuanyou,WANG Xu’an,LANG Xun,TU Zheng,SU Yunxuan. Improved short-signature based cloud data audit scheme [J]. Journal of Xidian University, 2023, 50(5): 132-141. |
[3] | WANG Lindong,TIAN Youliang,YANG Kedi,XIAO Man,XIONG Jinbo. Verifiable traceable electronic license sharing deposit scheme [J]. Journal of Xidian University, 2023, 50(5): 142-155. |
[4] | HAN Ye,GUAN Qingxiao,LIU Niansheng,CHEN Hefeng,ZHANG Weiming,GAO Yan. Distortion scheme based on the local curvature for spatial image steganography [J]. Journal of Xidian University, 2023, 50(4): 229-236. |
[5] | ZHOU Linna, TANG Xin, WU Zhengzhe, DENG Yunteng, LI Dailin. High performance reversible data hiding with optimized block selection strategy [J]. Journal of Xidian University, 2023, 50(2): 112-124. |
[6] | HE Yu,TIAN Youliang,WAN Liang,YANG Li. Multi-server dynamic searchable encryption scheme supporting result verification [J]. Journal of Xidian University, 2022, 49(5): 189-200. |
[7] | YANG Xiaoyuan,TANG Hongqiong,NIU Ke,ZHANG Yingnan. Video steganography based on macroblock complexity [J]. Journal of Xidian University, 2022, 49(2): 164-172. |
[8] | YAN Xixi,ZHAO Qiang,TANG Yongli,LI Yingying,LI Jingran. Multi-keyword search encryption scheme supporting flexible access control [J]. Journal of Xidian University, 2022, 49(1): 55-66. |
[9] | HUANG Mengmeng,WU Gaofei. New class of complete permutation monomials over finite fields [J]. Journal of Xidian University, 2022, 49(1): 102-110. |
[10] | YANG Haibin,LI Ruifeng,YI Zhengge,NIU Ke,YANG Xiaoyuan. Efficient cloud storage data auditing scheme without bilinear pairing [J]. Journal of Xidian University, 2022, 49(1): 47-54. |
[11] | GE Bin,CHEN Xu,CHEN Gang. Fast hyper-chaotic image encryption algorithm using vector operation [J]. Journal of Xidian University, 2021, 48(6): 187-196. |
[12] | HE Shiyang,LI Hui,LI Fenghua. Optimization and implementation of the SM4 on FPGA [J]. Journal of Xidian University, 2021, 48(3): 155-162. |
[13] |
ZHANG Yong-ping;GUO Bao-long.
SAF: semi-fragile authentication watermarking with feedback [J]. J4, 2004, 31(5): 724-727. |
|