Cited time in webofscience Cited time in scopus

Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods

Title
Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods
Author(s)
Jeong, OngeeAhmadzadeh, EzatMoon, Inkyu
Issued Date
2024-07
Citation
Mathematics, v.12, no.13
Type
Article
Author Keywords
artificial intelligencecryptanalysisblock cipherdata encryption standard (DES)advanced encryption standard (AES)SPECKdeep learning
ISSN
2227-7390
Abstract
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery (PR), Key Recovery (KR), and Ciphertext Classification (CC) attacks. The attacks attempt to break the block ciphers in various cases, such as different types of plaintexts (i.e., block-sized bit arrays and texts), different numbers of round functions and quantity of training data, different text encryption methods (i.e., Word-based Text Encryption (WTE) and Sentence-based Text Encryption (STE)), and different deep learning model architectures. As a result, the block ciphers can be vulnerable to EE and PR attacks using a large amount of training data, and STE can improve the strength of the block ciphers, unlike WTE, which shows almost the same classification accuracy as the plaintexts, especially in a CC attack. Moreover, especially in the KR attack, the Recurrent Neural Network (RNN)-based deep learning model shows higher average Bit Accuracy Probability than the fully connected-based deep learning model. Furthermore, the RNN-based deep learning model is more suitable than the transformer-based deep learning model in the CC attack. Besides, when the keys are the same as the plaintexts, the KR attack can perfectly break the block ciphers, even if the plaintexts are randomly generated. Additionally, we identify that DES and SPECK32/64 applying two round functions are more vulnerable than those applying the single round function by performing the KR attack with randomly generated keys and randomly generated single plaintext. © 2024 by the authors.
URI
http://hdl.handle.net/20.500.11750/56867
DOI
10.3390/math12131936
Publisher
MDPI
Related Researcher
  • 문인규 Moon, Inkyu
  • Research Interests 지능형 영상시스템; AI기반 영상분석; AI기반 암호시스템; Intelligent Imaging Systems; AI-based Image Analysis; AI-based Cryptosystems & Cryptanalysis
Files in This Item:
001269358000001.pdf

001269358000001.pdf

기타 데이터 / 5.71 MB / Adobe PDF download
Appears in Collections:
Department of Robotics and Mechatronics Engineering Intelligent Imaging and Vision Systems Laboratory 1. Journal Articles

qrcode

  • twitter
  • facebook
  • mendeley

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE