Machine Learning and Cryptanalysis: An In-Depth Exploration of Current Practices and Future Potential

Authors

  • Ajeet Singh Vellore Institute of Technology – VIT Bhopal University https://orcid.org/0000-0002-4121-7834
  • Kaushik Bhargav Sivangi University of Glasgow
  • Appala Naidu Tentu University of Hyderabad Campus

DOI:

https://doi.org/10.62411/jcta.9851

Keywords:

Block Ciphers, Cryptographic Algorithms Identification, Deep Learning, Machine Intelligence, Neural Cryptanalysis, Stream Ciphers

Abstract

The rapidly evolving landscape of cryptanalysis necessitates an urgent and detailed exploration of the high-degree non-linear functions that govern the relationships between plaintext, key, and encrypted text. Historically, the complexity of these functions has posed formidable challenges to cryptanalysis. However, the advent of deep learning, supported by advanced computational resources, has revolutionized the potential for analyzing encrypted data in its raw form. This is a crucial development, given that the core principle of cryptosystem design is to eliminate discernible patterns, thereby necessitating the analysis of unprocessed encrypted data. Despite its critical importance, the integration of machine learning, and specifically deep learning, into cryptanalysis has been relatively unexplored. Deep learning algorithms stand out from traditional machine learning approaches by directly processing raw data, thus eliminating the need for predefined feature selection or extraction. This research underscores the transformative role of neural networks in aiding cryptanalysts in pinpointing vulnerabilities in ciphers by training these networks with data that accentuates inherent weaknesses alongside corresponding encryption keys. Our study represents an investigation into the feasibility and effectiveness of employing machine learning, deep learning, and innovative random optimization techniques in cryptanalysis. Furthermore, it provides a comprehensive overview of the state-of-the-art advancements in this field over the past few years. The findings of this research are not only pivotal for the field of cryptanalysis but also hold significant implications for the broader realm of data security.

Author Biography

Kaushik Bhargav Sivangi, University of Glasgow

School of Computing Science, University of Glasgow, United Kingdom

References

A. Baksi, J. Breier, Y. Chen, and X. Dong, “Machine Learning Assisted Differential Distinguishers For Lightweight Ciphers,” in 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), Feb. 2021, pp. 176–181. doi: 10.23919/DATE51398.2021.9474092.

J. So, “Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers,” Secur. Commun. Networks, vol. 2020, pp. 1–11, Jul. 2020, doi: 10.1155/2020/3701067.

A. Jain, V. Kohli, and G. Mishra, “Deep Learning based Differential Distinguisher for Lightweight Block Ciphers,” Dec. 2021, [Online]. Available: http://arxiv.org/abs/2112.05061

R. L. Rivest, “Cryptography and machine learning,” 1993, pp. 427–439. doi: 10.1007/3-540-57332-1_36.

A. Benamira, D. Gerault, T. Peyrin, and Q. Q. Tan, “A Deeper Look at Machine Learning-Based Cryptanalysis,” 2021, pp. 805–835. doi: 10.1007/978-3-030-77870-5_28.

T. Kaeding, “Slippery hill-climbing technique for ciphertext-only cryptanalysis of periodic polyalphabetic substitution ciphers,” Cryptologia, vol. 44, no. 3, pp. 205–222, May 2020, doi: 10.1080/01611194.2019.1655504.

A. T. Sadiq, A. A. Ahmed, Master, S. M. Ali, and Software, “Attacking classical cryptography method using PSO based on variable neighborhood search,” Int. J. Comput. Eng. Technol., vol. 5, no. 3, pp. 34–49, 2014.

Å. Sommervoll, “Dreaming of Keys: Introducing the Phantom Gradient Attack,” in Proceedings of the 7th International Conference on Information Systems Security and Privacy, 2021, pp. 619–627. doi: 10.5220/0010317806190627.

N. Kopal, “Of Ciphers and Neurons – Detecting the Type of Ciphers Using Artificial Neural Networks,” in Proceedings of the 3rd International Conference on Historical Cryptology HistoCrypt 2020, May 2020, pp. 77–86. doi: 10.3384/ecp2020171011.

J.-W. Chou, S.-D. Lin, and C.-M. Cheng, “On the effectiveness of using state-of-the-art machine learning techniques to launch cryptographic distinguishing attacks,” in Proceedings of the 5th ACM workshop on Security and artificial intelligence, Oct. 2012, pp. 105–110. doi: 10.1145/2381896.2381912.

M. Danziger and M. A. Amaral Henriques, “Improved cryptanalysis combining differential and artificial neural network schemes,” in 2014 International Telecommunications Symposium (ITS), Aug. 2014, pp. 1–5. doi: 10.1109/ITS.2014.6948008.

M. Abadi and D. G. Andersen, “Learning to Protect Communications with Adversarial Neural Cryptography,” Oct. 2016, [Online]. Available: http://arxiv.org/abs/1610.06918

R. Focardi and F. L. Luccio, “Neural cryptanalysis of classical ciphers?,” in CEUR Workshop Proceedings, 2018, vol. 2243, pp. 104 – 115. [Online]. Available: https://www.scopus.com/inward/record.uri?eid=2-s2.0-85056878857&partnerID=40&md5=e8dfd3c9ccddf72a42ca8ea5164dfbc1

A. N. Gomez, S. Huang, I. Zhang, B. M. Li, M. Osama, and L. Kaiser, “Unsupervised Cipher Cracking Using Discrete GANs,” in International Conference on Learning Representations, Jan. 2018. [Online]. Available: http://arxiv.org/abs/1801.04883

F. L. de Mello and J. A. M. Xexéo, “Identifying encryption algorithms in ECB and CBC modes using computational intelligence,” J. Univers. Comput. Sci., vol. 24, no. 1, pp. 25–42, 2018.

A. Gohr, “Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning,” 2019, pp. 150–179. doi: 10.1007/978-3-030-26951-7_6.

R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK lightweight block ciphers,” in Proceedings of the 52nd Annual Design Automation Conference, Jun. 2015, pp. 1–6. doi: 10.1145/2744769.2747946.

Y. Chen and H. Yu, “Bridging Machine Learning and Cryptanalysis via EDLCT.” 2021. [Online]. Available: https://eprint.iacr.org/2021/705

B. Y. Chong and I. Salam, “Investigating Deep Learning Approaches on the Security Analysis of Cryptographic Algorithms,” Cryptography, vol. 5, no. 4, p. 30, Oct. 2021, doi: 10.3390/cryptography5040030.

Z. Hou, J. Ren, and S. Chen, “Cryptanalysis of Round-Reduced SIMON32 Based on Deep Learning.” 2021. [Online]. Available: https://eprint.iacr.org/2021/362

H. Kimura, K. Emura, T. Isobe, R. Ito, K. Ogawa, and T. Ohigashi, “Output Prediction Attacks on Block Ciphers Using Deep Learning,” 2022, pp. 248–276. doi: 10.1007/978-3-031-16815-4_15.

T. Yadav and M. Kumar, “Differential-ML Distinguisher: Machine Learning Based Generic Extension for Differential Cryptanalysis,” 2021, pp. 191–212. doi: 10.1007/978-3-030-88238-9_10.

W. Tian and H. Bin, “Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON,” KSII Trans. Internet Inf. Syst., vol. 15, no. 2, Feb. 2021, doi: 10.3837/tiis.2021.02.012.

Y. Chen, Y. Shen, H. Yu, and S. Yuan, “A New Neural Distinguisher Considering Features Derived From Multiple Ciphertext Pairs,” Comput. J., vol. 66, no. 6, pp. 1419–1433, Jun. 2023, doi: 10.1093/comjnl/bxac019.

Z. Bao, J. Guo, M. Liu, L. Ma, and Y. Tu, “Enhancing Differential-Neural Cryptanalysis.” 2021. [Online]. Available: https://eprint.iacr.org/2021/719

J. Lu, G. Liu, B. Sun, C. Li, and L. Liu, “Improved (Related-key) Differential-based Neural Distinguishers for SIMON and SIMECK Block Ciphers.” Jan. 10, 2022. [Online]. Available: http://arxiv.org/abs/2201.03767

L. Zhang, Z. Wang, and B. wang, “Improving Differential-Neural Cryptanalysis.” 2022. [Online]. Available: https://eprint.iacr.org/2022/183

N. B?cuie?i, L. Batina, and S. Picek, “Deep Neural Networks Aiding Cryptanalysis: A Case Study of the Speck Distinguisher,” in Applied Cryptography and Network Security, 2022, pp. 809–829. doi: 10.1007/978-3-031-09234-3_40.

Downloads

Published

2024-02-03