The rapid development of radio frequency identification (RFID) technology, wireless sensor networks, and the Internet of Things (IoT) has created a strong demand for secure encryption in resource-constrained environments. Lightweight block ciphers have emerged as a fundamental solution to balance security and efficiency for devices like IoT sensors. The security evaluation of these ciphers is critical, with differential cryptanalysis being one of the most effective methods. However, traditional differential distinguishers often face challenges with high-round ciphers and high computational costs. A significant breakthrough occurred when Gohr successfully integrated deep learning into differential cryptanalysis, introducing the concept of neural distinguishers for the lightweight cipher SPECK32/64. This pioneering work demonstrated that neural networks could capture complex differential patterns intractable for conventional methods. Subsequent research has since focused on two main directions for improvement: optimizing the neural network architectures and refining the input data presented to these models. While advanced models like Inception-ResNet have shown promise, the optimization of input data is a crucial factor that directly impacts the efficiency and accuracy of the distinguisher.
This paper addresses the data optimization challenge by proposing a method based on a dominant bit search algorithm for neural distinguishers. The core hypothesis is that not all bits in a ciphertext contribute equally to the distinguisher's decision; certain bits contain more significant differential information due to the cipher's propagation characteristics. Using the entire ciphertext block may introduce noise and dilute critical features. Therefore, identifying and utilizing a subset of dominant bits can enhance the distinguisher's performance. The proposed method involves systematically evaluating the discriminatory power of individual ciphertext bits and constructing an optimized input comprising only the most significant bits. We systematically validate this approach on the SIMON32/64 and SPECK32/64 block ciphers, demonstrating consistent improvement over baseline models using full ciphertext blocks.
The process for building a neural distinguisher begins with generating a dataset. For a target cipher and a chosen input difference, a large number of plaintext pairs (P1, P2) satisfying the difference are encrypted under random keys for a reduced number of rounds, producing ciphertext pairs (C1, C2). These form the "real" samples. An equal number of "random" samples are generated from plaintext pairs with random differences. A neural network, typically a Convolutional Neural Network (CNN), is then trained to distinguish between these two classes. The accuracy of this classification is the key performance metric. The effectiveness of this process is highly dependent on the features within the input data, which is the focus of our optimization.
Our proposed dominant bit search algorithm acts as a feature selection mechanism. For a cipher like SIMON32/64 (32-bit block), the algorithm iterates through each bit position (0 to 31). For each candidate bit i, a modified dataset is created by extracting only the i-th bit from both C1 and C2 of each pair. A standard neural distinguisher is trained and evaluated multiple times using this single-bit input. The average accuracy achieved is recorded as the score for bit i. After all bits are evaluated, they are ranked by their scores. The top-ranked bits are deemed the most "dominant." The final optimized input for the primary distinguisher is a vector composed of the values of the top tbits from C1 and the corresponding tbits from C2, creating a 2t-bit input. This process filters out noisy bits, allowing the neural network to concentrate its learning capacity on the most relevant differential features. This can lead to improved accuracy, faster training due to reduced input dimensionality, and lower computational overhead.
To validate the method, experiments were conducted on SIMON32/64 and SPECK32/64. A baseline CNN distinguisher was trained on full 32-bit ciphertext pairs. The dominant bit search was then executed. The results for SIMON32/64 revealed a clear disparity: a small subset of bits consistently achieved significantly higher accuracies when used in isolation compared to others. New distinguishers were trained on inputs built from the top 4 and top 8 bits. The results demonstrated a notable improvement. The baseline model achieved an accuracy of approximately 78.5%. In contrast, the model using the top 4 dominant bits (an 8-bit input) achieved an accuracy of over 80.2%, and the model using the top 8 bits (a 16-bit input) reached 79.8%. This indicates that a carefully selected fraction of the original data can contain more discriminative power than the entire dataset. Similar improvements were observed for SPECK32/64, confirming the method's general applicability. The training time was also reduced due to the smaller input size. This approach aligns with the broader goal of efficiency in lightweight cryptography and provides a practical technique for enhancing cryptanalytic tools.
In conclusion, this paper presented a data optimization method for neural distinguishers based on a dominant bit search algorithm. The method systematically identifies ciphertext bits that carry the most substantial differential information. Experimental results confirm that distinguishers trained on this optimized data achieve higher accuracy than those using full ciphertext blocks, while also benefiting from increased computational efficiency. This work highlights the critical importance of data preprocessing in neural cryptanalysis. Future work will explore extending this method to other cipher structures and combining it with advanced neural architectures for even more powerful analysis.
Список литературы
- Gohr A. Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning: 39th Annual International Cryptology Conference[C],Santa Barbara,USA.2019:150-179.
- Beaulieu R, Shors D, Smith J, et al. The SIMON and SPECK lightweight block ciphers[C]. Proceedings of the 52nd Annual Design Automation Conference. New York: ACM, 2015:1-6.
- Hou Z Z, Ren J J, Chen S Z. Improve neural distinguisher for cryptanalysis[EB/OL].(2021-08-02)[2024-04-13].https://eprint.iacr.org/2021/1017.pdf.
- Benamira A, Gerault D, Peyrin T, et al. A deeper look at machine learning-based cryptanalysis[C]//Advances in Cryptology-EUROCRYPT2021, Annual International Conference on the Theory and Applications of Cryptographic Techniques.Cham: Springer,2021,12696:825-835.
- Zhang L., Wang Z.. A. Improving Differential-Neural Cryptanalysis with Inception[J]. Cryptology ePrint Archive, 2022:2-7.


