Recent Advances in Machine Learning for Differential Cryptanalysis

  • Conference paper
  • First Online:
Advances in Computing (CCC 2023)

Abstract

Differential cryptanalysis has proven to be a powerful tool to identify weaknesses in symmetric-key cryptographic systems such as block ciphers. Recent advances have shown that machine learning methods are able to produce very strong distinguishers for certain cryptographic systems. This has generated a large interest in the topic of machine learning for differential cryptanalysis as evidenced by a growing body of work in the last few years. In this paper we aim to provide a guide to the current state of the art in this topic in the hope that a unified view can better highlight the challenges and opportunities for researchers joining the field.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Alani, M.M.: Applications of machine learning in cryptography: a survey. In: Proceedings of the 3rd International Conference on Cryptography, Security and Privacy, pp. 23–27 (2019)

    Google Scholar 

  2. Băcuieti, N., Batina, L., Picek, S.: Deep neural networks aiding cryptanalysis: a case study of the speck distinguisher. In: Ateniese, G., Venturi, D. (eds.) ACNS 2022. LNCS, pp. 809–829. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-09234-3_40

    Chapter  Google Scholar 

  3. Baksi, A., Breier, J., Chen, Y., Dong, X.: Machine learning assisted differential distinguishers for lightweight ciphers. In: 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 176–181 (2021)

    Google Scholar 

  4. Baragada, S., Reddy, P.S.: A survey on machine learning approaches to cryptanalysis. Int. J. Emerg. Trends Technol. Comput. Sci. (IJETTCS) 2(4), 148–153 (2013)

    Google Scholar 

  5. Bellini, E., Rossi, M.: Performance comparison between deep learning-based and conventional cryptographic distinguishers. In: Arai, K. (ed.) Intelligent Computing. LNNS, vol. 285, pp. 681–701. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-80129-8_48

    Chapter  Google Scholar 

  6. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4, 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  7. Chen, J., Miyaji, A., Su, C., Teh, J.: Improved differential characteristic searching methods. In: 2nd International Conference on Cyber Security and Cloud Computing, pp. 500–508. IEEE (2015)

    Google Scholar 

  8. Chen, Y., Yu, H.: Bridging machine learning and cryptanalysis via EDLCT. Cryptology ePrint Archive (2021)

    Google Scholar 

  9. Danziger, M., Henriques, M.A.A.: Improved cryptanalysis combining differential and artificial neural network schemes. In: 2014 International Telecommunications Symposium (ITS), pp. 1–5 (2014)

    Google Scholar 

  10. De Cannière, C., Rechberger, C.: Finding SHA-1 characteristics: general results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1–20. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_1

    Chapter  Google Scholar 

  11. Ferguson, N., Schneier, B.: Practical Cryptography, vol. 141. Wiley, New York (2003)

    MATH  Google Scholar 

  12. Gohr, A.: Improving attacks on round-reduced speck32/64 using deep learning. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 150–179. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_6

    Chapter  Google Scholar 

  13. Hou, Z., Ren, J., Chen, S.: Cryptanalysis of round-reduced simon32 based on deep learning. IACR Cryptology ePrint Archive 2021, 362 (2021)

    Google Scholar 

  14. Hou, Z., Ren, J., Chen, S.: Improve neural distinguisher for cryptanalysis. IACR Cryptology ePrint Archive 2021, 1017 (2021)

    Google Scholar 

  15. Jain, A., Kohli, V., Mishra, G.: Deep learning based differential distinguisher for lightweight cipher present. IACR Cryptology ePrint Archive 2020, 846 (2020)

    Google Scholar 

  16. Kim, H., Lim, S., Kang, Y., Kim, W., Seo, H.: Deep learning based cryptanalysis of lightweight block ciphers, revisited. Cryptology ePrint Archive (2022)

    Google Scholar 

  17. Kim, J., Picek, S., Heuser, A., Bhasin, S., Hanjalic, A.: Make some noise. Unleashing the power of convolutional neural networks for profiled side-channel analysis. IACR Trans. Cryptographic Hardw. Embed. Syst. 148–179 (2019)

    Google Scholar 

  18. Leurent, G.: Analysis of differential attacks in ARX constructions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 226–243. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_15

    Chapter  MATH  Google Scholar 

  19. Leurent, G.: Construction of differential characteristics in ARX designs application to skein. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 241–258. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_14

    Chapter  MATH  Google Scholar 

  20. Lu, J., Liu, G., Sun, B., Li, C., Liu, L.: Improved (related-key) differential-based neural distinguishers for SIMON and SIMECK block ciphers. Comput. J. (2023)

    Google Scholar 

  21. de Mello, F.L., Xexéo, J.A.M.: Identifying encryption algorithms in ECB and CBC modes using computational intelligence. J. Univers. Comput. Sci. 24, 25–42 (2018)

    Google Scholar 

  22. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34704-7_5

    Chapter  MATH  Google Scholar 

  23. Ribeiro, M.T., Singh, S., Guestrin, C.: “Why should I trust you?”: explaining the predictions of any classifier. In: Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 1135–1144. Association for Computing Machinery, New York (2016)

    Google Scholar 

  24. Rivest, R.L.: Cryptography and machine learning. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 427–439. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57332-1_36

    Chapter  Google Scholar 

  25. Ruzhentsev, V., Levchenko, R., Fediushyn, O.: Cryptanalysis of simple substitution-permutation cipher using artificial neural network. In: 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S &T), pp. 631–634 (2020)

    Google Scholar 

  26. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, Hoboken (2007)

    MATH  Google Scholar 

  27. So, J.: Deep learning-based cryptanalysis of lightweight block ciphers. Secur. Commun. Netw. 2020, 1–11 (2020)

    Google Scholar 

  28. Stinson, D.R., Paterson, M.: Cryptography: Theory and Practice. CRC Press, Boca Raton (2018)

    Book  MATH  Google Scholar 

  29. Sun, S., et al.: Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology ePrint Archive (2014)

    Google Scholar 

  30. Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1–16. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_1

    Chapter  Google Scholar 

  31. Yadav, T., Kumar, M.: Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis. In: Longa, P., Ràfols, C. (eds.) LATINCRYPT 2021. LNCS, vol. 12912, pp. 191–212. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88238-9_10

    Chapter  Google Scholar 

  32. Zhao, H., Han, G., Wang, L., Wang, W.: MILP-based differential cryptanalysis on round-reduced midori64. IEEE Access 8, 95888–95896 (2020)

    Article  Google Scholar 

  33. Zolfaghari, B., Koshiba, T.: The dichotomy of neural networks and cryptography: war and peace. Appl. Syst. Innov. 5(4), 61 (2022)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Valérie Gauthier-Umaña .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Martínez, I., López, V., Rambaut, D., Obando, G., Gauthier-Umaña, V., Pérez, J.F. (2024). Recent Advances in Machine Learning for Differential Cryptanalysis. In: Tabares, M., Vallejo, P., Suarez, B., Suarez, M., Ruiz, O., Aguilar, J. (eds) Advances in Computing. CCC 2023. Communications in Computer and Information Science, vol 1924. Springer, Cham. https://doi.org/10.1007/978-3-031-47372-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-47372-2_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-47371-5

  • Online ISBN: 978-3-031-47372-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation