[go: up one dir, main page]

Skip to main content
Log in

Improved differential-neural cryptanalysis for round-reduced SIMECK32/64

  • Letter
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Conclusion

In this study, we have developed a neural network aimed at enhancing the precision of neural distinguishers, demonstrating its capability to surpass DDT-based distinguishers in certain rounds. To extend the scope of our key recovery attack to additional rounds, we have diligently focused on improving both classical differentials and neural distinguishers. Consequently, we have successfully executed practical key recovery attacks on SIMECK32/64, effectively advancing the practical attack threshold by two additional rounds, allowing us to reach up to 17 rounds.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

References

  1. Gohr A. Improving attacks on round-reduced speck32/64 using deep learning. In: Proceedings of the 39th Annual International Cryptology Conference. 2019, 150–179

  2. Lyu L, Tu Y, Zhang Y. Deep learning assisted key recovery attack for round-reduced simeck32/64. In: Proceedings of the 25th International Conference on Information Security. 20 22, 443–463

  3. Zhang L, Wang Z, Wang B. Improving differential-neural cryptanalysis with inception blocks. IACR Cryptology ePrint Archive, 2022, 183

  4. Bao Z, Guo J, Liu M, Ma L, Tu Y. Enhancing differential-neural cryptanalysis. In: Proceedings of the 28th International Conference on the Theory and Application of Cryptology and Information Security. 2022, 318–347

  5. Bellini E, Gérault D, Hambitzer A, Rossi M. A cipher-agnostic neural training pipeline with automated finding of good input differences. IACR Transaction on Symmetric Cryptology. 2023, 184–212

  6. Benamira A, Gerault D, Peyrin T, Tan Q Q. A deeper look at machine learning-based cryptanalysis. In: Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2021, 805–835

  7. Gohr A, Leander G, Neumann P. An assessment of differential-neural distinguishes. In AICrypt’23 — 3rd Workshop on Artificial Intelligence and Cryptography. 2023

  8. Hou Z Z, Ren J J, Chen S Z. Improve neural distinguishes of SIMON and SPECK. Security and Communication Networks, 2021, 2021: 9288229

  9. Lu J, Liu G, Liu Y, Sun B, Li C, Liu L. Improved neural distinguishers with (related-key) differentials: applications in SIMON and SIMECK. 2022, arXiv preprint arXiv: 2201.03767

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant Nos. 62172319, 62172427), the Fundamental Research Funds for the Central Universities (No. QTZX23090) and the Postgraduate Scientific Research Innovation Project of Hunan Province (No. CX20220016).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jinyu Lu.

Ethics declarations

Competing interests The authors declare that they have no competing interests or financial conflicts to disclose.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, L., Lu, J., Wang, Z. et al. Improved differential-neural cryptanalysis for round-reduced SIMECK32/64. Front. Comput. Sci. 17, 176817 (2023). https://doi.org/10.1007/s11704-023-3261-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-023-3261-z

Navigation