Advanced Search
Volume 45 Issue 10
Oct.  2023
Turn off MathJax
Article Contents
YANG Xiaodong, LI Kaibin, DU Xiaoni, LIANG Lifang, JIA Meichun. Security Analysis of LBlock and Its Application Based on Deep Learning[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3745-3751. doi: 10.11999/JEIT221003
Citation: YANG Xiaodong, LI Kaibin, DU Xiaoni, LIANG Lifang, JIA Meichun. Security Analysis of LBlock and Its Application Based on Deep Learning[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3745-3751. doi: 10.11999/JEIT221003

Security Analysis of LBlock and Its Application Based on Deep Learning

doi: 10.11999/JEIT221003
Funds:  The National Natural Science Foundation of China (62172337), Guangxi Key Laboratory of Cryptography and Information Security (GCI201910)
  • Received Date: 2022-07-28
  • Rev Recd Date: 2022-09-02
  • Available Online: 2022-09-06
  • Publish Date: 2023-10-31
  • Currently, the security analysis of lightweight block ciphers by using deep learning is becoming a new research hotspot. At the Crypto2019, Gohr first applied deep learning to the security analysis of block ciphers, the high-accuracy neural distinguisher is constructed, which used convolutional neural networks to learn the ciphertext distribution of the given input differentials. LBlock is a lightweight block cipher with excellent software and hardware implementation efficiency, which attracted extensive attention from scholars since its publication. In this paper, with the application of the residual network, a round-reduced neural differential distinguisher of LBlock is constructed, in which the accuracy of the 7-round and 8-round distinguishers reach 0.999 and 0.946, respectively. Moreover, based on the 9-round neural distinguisher, a key recovery attack scheme against 11-round LBlock is proposed. Experiment results show that under the case of the number of iteration rounds of the algorithm is small, the scheme need not consider the S-box separately. Compared with the traditional attack schemes, the new scheme is not only simpler and easy to be implemented, but also possess great advantages on data complexity and time complexity.
  • loading
  • [1]
    BIHAM E and SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 3–72. doi: 10.1007/BF00630563
    [2]
    HOSPODAR G, GIERLICHS B, DE Mulder E, et al. Machine learning in side-channel analysis: A first study[J]. Journal of Cryptographic Engineering, 2011, 1(4): 293–302. doi: 10.1007/s13389-011-0023-x
    [3]
    DAEMEN J and RIJMEN V. The Rijndael block cipher: AES proposal[C]. The First Candidate Conference (AeS1), Alexandria, USA, 1999: 343–348.
    [4]
    ALANI M M. Neuro-cryptanalysis of DES and triple-DES[C]. Proceedings of the 19th International Conference on Neural Information Processing, Doha, Qatar, 2012: 637–646.
    [5]
    HU Xinyi and ZHAO Yaqun. Research on plaintext restoration of AES based on neural network[J]. Security and Communication Networks, 2018, 2018: 6868506. doi: 10.1155/2018/6868506
    [6]
    GOHR A. Improving attacks on round-reduced speck32/64 using deep learning[C]. The 39th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2019: 150–179.
    [7]
    BENAMIRA A, GERAULT D, PEYRIN T, et al. A deeper look at machine learning-based cryptanalysis[C]. The 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, Zagreb, Croatia, 2021: 805–835.
    [8]
    SU Hengchuan, ZHU Xuanyong, and MING Duan. Polytopic attack on round-reduced simon32/64 using deep learning[C]. The 16th International Conference on Information Security and Cryptology, Guangzhou, China, 2020: 3–20.
    [9]
    宿恒川, 朱宣勇, 段明. 基于PU分类的差分区分器及其应用[J]. 密码学报, 2021, 8(2): 330–337. doi: 10.13868/j.cnki.jcr.000441

    SU Hengchuan, ZHU Xuanyong, and DUAN Ming. Differential distinguisher based on PU learning and its application[J]. Journal of Cryptologic Research, 2021, 8(2): 330–337. doi: 10.13868/j.cnki.jcr.000441
    [10]
    HOU Zezhou, REN Jiongjiong, and CHEN Shaozhen. Improve neural distinguisher for cryptanalysis[EB/OL]. https://eprint.iacr.org/2021/1017, 2021.
    [11]
    CHEN Yi, SHEN Yantian, YU Hongbo, et al. Neural aided statistical attack for cryptanalysis[EB/OL]. https://eprint.iacr.org/2020/1620, 2020.
    [12]
    BAKSI A. Machine learning-assisted differential distinguishers for lightweight ciphers[M]. BAKSI A. Classical and Physical Security of Symmetric Key Cryptographic Algorithms. Singapore: Springer, 2022: 141–162.
    [13]
    WU Wenling and ZHANG Lei. LBlock: A lightweight block cipher[C]. The 9th International Conference on Applied Cryptography and Network Security, Nerja, Spain, 2011: 327–344.
    [14]
    XIE M, LI Jingjing, and ZANG Yuechuan. Related-key impossible differential cryptanalysis of LBlock[J]. Chinese Journal of Electronics, 2017, 26(1): 35–41. doi: 10.1049/cje.2016.06.031
    [15]
    CAO Wenqin and ZHANG Wentao. Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers[J]. Cybersecurity, 2021, 4(1): 32. doi: 10.1186/s42400-021-00096-4
    [16]
    HE Kaiming, ZHANG Xiangyu, REN Shaoqing, et al. Deep residual learning for image recognition[C]. 2016 IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, USA, 2016: 770–778.
    [17]
    ZHOU Chunning, ZHANG Wentao, DING Tianyou, et al. Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach[J]. IACR Transactions on Symmetric Cryptology, 2020, 2019(4): 438–469. doi: 10.13154/tosc.v2019.i4.438-469
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(4)

    Article Metrics

    Article views (781) PDF downloads(185) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return