Skip to main content

Comparative Analysis of ResNet and DenseNet for Differential Cryptanalysis of SPECK 32/64 Lightweight Block Cipher

  • Conference paper
  • First Online:
Cryptology and Network Security with Machine Learning (ICCNSML 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 918))

  • 75 Accesses

Abstract

This research paper explores the vulnerabilities of the lightweight block cipher SPECK 32/64 through the application of differential analysis and deep learning techniques. The primary objectives of the study are to investigate the cipher’s weaknesses and to compare the effectiveness of ResNet as used by Aron Gohr at Crypto2019 and DenseNet. The methodology involves conducting an analysis of differential characteristics to identify potential weaknesses in the cipher’s structure. Experimental results and analysis demonstrate the efficacy of both approaches in compromising the security of SPECK 32/64.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Doukas N, Karadimas NV (2008) A blind source separation based cryptography scheme for mobile military communication applications. WSEAS Trans Commun 7(12):1235–1245

    Google Scholar 

  2. Lamprecht C et al (2006) Investigating the efficiency of cryptographic algorithms in online transactions. Int J Simul: Syst Sci Technol 7(2):63–75

    Google Scholar 

  3. Menezes AJ, Van Oorschot PC, Vanstone SA (2018) Handbook of applied cryptography. CRC Press

    Google Scholar 

  4. Mahajan P, Sachdeva A (2013) A study of encryption algorithms AES, DES and RSA for security. Glob J Comput Sci Technol 13(15):15–22

    Google Scholar 

  5. Hatzivasilis G, Fysarakis K, Papaefstathiou I et al (2018) A review of lightweight block ciphers. J Cryptogr Eng 8:141–184. https://doi.org/10.1007/s13389-017-0160-y

  6. de Canniere C, Biryukov A, Preneel B (2006) An introduction to Block Cipher Cryptanalysis. Proc IEEE 94(2):346–356. https://doi.org/10.1109/JPROC.2005.862300. Feb

  7. Benamira A, Gerault D, Peyrin T, Tan QQ (2021) A deeper look at machine learning-based cryptanalysis. In: Canteaut A, Standaert FX (eds) Advances in cryptology—EUROCRYPT 2021. Lecture notes in computer science, vol 12696. Springer, Cham. https://doi.org/10.1007/978-3-030-77870-5_28

    Google Scholar 

  8. Deng L, Hinton G, Kingsbury B (2013) New types of deep neural network learning for speech recognition and related applications: an overview. In: 2013 IEEE international conference on acoustics, speech and signal processing, Vancouver, BC, Canada, 2013, pp 8599–8603. https://doi.org/10.1109/ICASSP.2013.6639344

  9. Wu Q, Liu Y, Li Q, Jin S, Li F (2017) The application of deep learning in computer vision. In: 2017 Chinese automation congress (CAC), Jinan, China, pp 6522–6527. https://doi.org/10.1109/CAC.2017.8243952

  10. Otter DW, Medina JR, Kalita JK (2021) A survey of the usages of deep learning for natural language processing. IEEE Trans Neural Netw Learn Syst 32(2):604–624. https://doi.org/10.1109/TNNLS.2020.2979670

  11. Dinu D, Corre YL, Khovratovich D et al (2019) Triathlon of lightweight block ciphers for the Internet of things. J Cryptogr Eng 9:283–302. https://doi.org/10.1007/s13389-018-0193-x

  12. Cazorla M, Marquet K, Minier M (2013) Survey and benchmark of lightweight block ciphers for wireless sensor networks. In: 2013 international conference on security and cryptography (SECRYPT), Reykjavik, Iceland, pp 1–6

    Google Scholar 

  13. Manifavas C, Hatzivasilis G, Fysarakis K, Rantos K (2014) Lightweight cryptography for embedded systems—a comparative analysis. In: Garcia-Alfaro J, Lioudakis G, Cuppens-Boulahia N, Foley S, Fitzgerald W (eds) Data privacy management and autonomous spontaneous security. DPM SETOP 2013. Lecture notes in computer science, vol 8247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54568-9_21

    Google Scholar 

  14. Nyberg K (1996) Generalized Feistel networks. In: Kim K, Matsumoto T (eds) Advances in cryptology—ASIACRYPT ’96. ASIACRYPT 1996. Lecture notes in computer science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034838

  15. Beaulieu R et al (2013) The SIMON and SPECK families of lightweight block ciphers. Cryptology eprint archive

    Google Scholar 

  16. He K et al (2016) Deep residual learning for image recognition. In: Proceedings of the IEEE conference on computer vision and pattern recognition

    Google Scholar 

  17. Li H, Li J, Guan X, Liang B, Lai Y, Luo X (2019) Research on overfitting of deep learning. In: 2019 15th international conference on computational intelligence and security (CIS), Macao, China, pp 78–81. https://doi.org/10.1109/CIS.2019.00025

  18. Jastrzȩbski S, Arpit D, Ballas N, Verma V, Che T, Bengio Y (2017) Residual connections encourage iterative inference. arXiv preprint arXiv:1710.04773

  19. Gohr A (2019) Improving attacks on round-reduced speck32/64 using deep learning. In: Advances in cryptology—CRYPTO 2019: 39th annual international cryptology conference, Santa Barbara, CA, USA, 18–22 Aug 2019, proceedings, Part II 39. Springer

    Google Scholar 

  20. Ioffe S, Szegedy C (2015) Batch normalization: accelerating deep network training by reducing internal covariate shift. In: International conference on machine learning. PMLR

    Google Scholar 

  21. Agarap AF (2018) Deep learning using rectified linear units (relu). arXiv preprint arXiv:1803.08375

  22. Huang G et al (2017) Densely connected convolutional networks. In: Proceedings of the IEEE conference on computer vision and pattern recognition

    Google Scholar 

  23. Toro-Vizcarrondo C, Dudley Wallace T (1968) A test of the mean square error criterion for restrictions in linear regression. J Am Stat Assoc 63(322):558–572

    Google Scholar 

  24. Kingma DP, Ba J (2014) Adam: a method for stochastic optimization. arXiv preprint arXiv:1412.6980

Download references

Acknowledgements

The authors would like to show their sincere gratitude to the Scientific Analysis group (SAG), Defense Research and Development Organization (DRDO) for their invaluable support and collaboration throughout the course of this research. The authors would also like to thank Delhi Technological University (DTU), India for providing the opportunity to work in the field.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayan Sajwan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sajwan, A., Mishra, G. (2024). Comparative Analysis of ResNet and DenseNet for Differential Cryptanalysis of SPECK 32/64 Lightweight Block Cipher. In: Chaturvedi, A., Hasan, S.U., Roy, B.K., Tsaban, B. (eds) Cryptology and Network Security with Machine Learning. ICCNSML 2023. Lecture Notes in Networks and Systems, vol 918. Springer, Singapore. https://doi.org/10.1007/978-981-97-0641-9_34

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0641-9_34

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0640-2

  • Online ISBN: 978-981-97-0641-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics