Cited time in webofscience Cited time in scopus

Full metadata record

DC Field Value Language
dc.contributor.author Jeong, Ongee -
dc.contributor.author Ahmadzadeh, Ezat -
dc.contributor.author Moon, Inkyu -
dc.date.accessioned 2024-09-12T08:40:12Z -
dc.date.available 2024-09-12T08:40:12Z -
dc.date.created 2024-08-05 -
dc.date.issued 2024-07 -
dc.identifier.issn 2227-7390 -
dc.identifier.uri http://hdl.handle.net/20.500.11750/56867 -
dc.description.abstract In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery (PR), Key Recovery (KR), and Ciphertext Classification (CC) attacks. The attacks attempt to break the block ciphers in various cases, such as different types of plaintexts (i.e., block-sized bit arrays and texts), different numbers of round functions and quantity of training data, different text encryption methods (i.e., Word-based Text Encryption (WTE) and Sentence-based Text Encryption (STE)), and different deep learning model architectures. As a result, the block ciphers can be vulnerable to EE and PR attacks using a large amount of training data, and STE can improve the strength of the block ciphers, unlike WTE, which shows almost the same classification accuracy as the plaintexts, especially in a CC attack. Moreover, especially in the KR attack, the Recurrent Neural Network (RNN)-based deep learning model shows higher average Bit Accuracy Probability than the fully connected-based deep learning model. Furthermore, the RNN-based deep learning model is more suitable than the transformer-based deep learning model in the CC attack. Besides, when the keys are the same as the plaintexts, the KR attack can perfectly break the block ciphers, even if the plaintexts are randomly generated. Additionally, we identify that DES and SPECK32/64 applying two round functions are more vulnerable than those applying the single round function by performing the KR attack with randomly generated keys and randomly generated single plaintext. © 2024 by the authors. -
dc.language English -
dc.publisher MDPI -
dc.title Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods -
dc.type Article -
dc.identifier.doi 10.3390/math12131936 -
dc.identifier.wosid 001269358000001 -
dc.identifier.scopusid 2-s2.0-85198476470 -
dc.identifier.bibliographicCitation Mathematics, v.12, no.13 -
dc.description.isOpenAccess TRUE -
dc.subject.keywordAuthor artificial intelligence -
dc.subject.keywordAuthor cryptanalysis -
dc.subject.keywordAuthor block cipher -
dc.subject.keywordAuthor data encryption standard (DES) -
dc.subject.keywordAuthor advanced encryption standard (AES) -
dc.subject.keywordAuthor SPECK -
dc.subject.keywordAuthor deep learning -
dc.citation.number 13 -
dc.citation.title Mathematics -
dc.citation.volume 12 -
dc.description.journalRegisteredClass scie -
dc.description.journalRegisteredClass scopus -
dc.relation.journalResearchArea Mathematics -
dc.relation.journalWebOfScienceCategory Mathematics -
dc.type.docType Article -

qrcode

  • twitter
  • facebook
  • mendeley

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE