Comprehensive coverage

Researchers are expanding the use of deep learning to distinguish ciphertext from random noise

In 2019, researchers began to show promising results using neural networks. Now a team of researchers at the Technological Innovation Institute (TII) in the United Arab Emirates working together with the Polytechnic Institute of Torino in Italy has analyzed the performance improvements of deep learning in a cryptographic differentiator

A combination of machine learning and encryption. Illustration: depositphotos.com
A combination of machine learning and encryption. Illustration: depositphotos.com

Cryptoanalysis and machine learning have many methodologies in common. At the end of 1991, cryptography pioneer Ron Rivest talked about the similarity between the two fields. But despite the similarities and recent advances in machine learning tools and hardware, researchers have not made much progress in applying machine learning techniques to the study of cryptography.

In 2019, researchers began to show promising results using neural networks. Now a team of researchers at the Technological Innovation Institute (TII) in the United Arab Emirates working together with the Polytechnic Institute of Torino in Italy has analyzed the performance improvements of deep learning in a cryptographic differentiator.

A discriminator is a technique to distinguish between text encrypted by a specific algorithm and random noise. A differentiator is the first step in running a key recovery attack. This research could pave the way for wider adoption of deep learning in cryptography.

In a way, finding the secret key of an encryption algorithm is somewhat equivalent to finding the appropriate weights in a neural network in a deep learning algorithm. In his 1991 article, Rivest noted: "The idea of ​​a "secret key" in cryptography is analogous to the idea of ​​an "objective function" in machine learning theory, and more generally the term "key space" in cryptography is analogous to the idea of ​​the "class of possible objective functions."

The main workflow in the application of deep learning algorithms lies in training the correct weights of the neurons in the network. In cryptanalysis, researchers attack a block cipher to find the key. The cryptanalysis attack and the machine learning training are parallel. Similarly, the keys in an encryption system are equivalent to weights in a neural network.

Despite this similarity, there are also differences. One of the main differences is that machine learning is usually run on data that has structure such as images, sounds and word vectors. Encrypted data must by definition appear random. But randomness is one of the factors that can cause machine learning algorithms to fail. A neural network trained with random data will not find a correlation.

A differentiator attack is a basic type of attack on symmetric ciphers. A discriminator can distinguish between data whose structure has been designed by a cipher and between random data of the same size.

In his 2019 study, Aron Gore, a researcher at the German Federal Office for Information Security, showed that by using information from classic cryptanalysis attacks, it is possible to build differentiators based on neural networks. This means that these new differentiators are more efficient than a classic differentiator.

Gore's work focused on using machine learning to construct a key difference and recovery for the Speck32/64 algorithm. The TII team tested the use of neural networks in other algorithms, including the Tiny Encryption Algorithm and RAIDEN. All three of these algorithms are called ARX ciphers, meaning they use only three types of operations: modular addition, rotation, and XOR. The ARX family of ciphers is important because of its software-friendly design (allowing for fast software implementations), and is widely used in commercial cryptographic algorithms such as ChaCha20. Another popular cipher, Sha1, is considered an extension of the ARX family because it has several additional operations.

Speck32/64 is a toy cipher designed for research because it can be cracked using brute force techniques that test all possible keys. TEA and RAIDEN have much larger input and key size. Basically, it is much harder to hack these algorithms with a brute-force approach.

The main researchers who sign the article are Emanuele Bellini and Matteo Rossi.

for the scientific article

More on the subject on the science website:

One response

  1. Cryptographic differentiator: there should be a differentiator: M in Petah, B in Shua. And if they insist on a differentiator as recorded: B. in the opening and not a pinch (and also emphasis in D.).
    If you score then please score correctly.

Leave a Reply

Email will not be published. Required fields are marked *

This site uses Akismat to prevent spam messages. Click here to learn how your response data is processed.