Post-quantum cryptographic algorithm identification using machine learning

Bruno Santos Rocha, Jose Antonio Moreira Xexeo, Renato Hidaka Torres

Abstract


This research presents a study on the identification of post-quantum cryptography algorithms through machine learning techniques. Plain text files were encoded by four post-quantum algorithms, participating in NIST's post-quantum cryptography standardization contest, in ECB mode. The resulting cryptograms were submitted to the NIST Statistical Test Suite to enable the creation of metadata files. These files provide information for six data mining algorithms to identify the cryptographic algorithm used for encryption. Identification performance was evaluated in samples of different sizes. The successful identification of each machine learning algorithm is higher than a probabilistic bid, with hit rates ranging between 73 and 100%.


Keywords


Identification of cryptographic algorithm; Data mining; machine learning; post-quantum cryptography, NIST randomness tests

Full Text:

PDF PDF

References


STALLINGS, William. Criptografia e segurança de redes. Princípios e práticas, ch. 6. 2006.

SCHNEIER, Bruce. Applied cryptography: protocols, algorithms, and source code in C john wiley & sons. Inc: California, 1996.

PAAR, Christof; PELZL, Jan. Understanding cryptography: a textbook for students and practitioners. Springer Science & Business Media, 2009.

PFLEEGER, Shari Lawrence. Engenharia de software: teoria e prática. 2. ed. São Paulo: Prentice Hall, 2004. 537 p.

SCHNEIER, B. Applied Cryptography. 2. ed. New York, NY, USA: John Wiley & Sons, 1996.)

NIE, T.; SONG, C.;ZHI, X.Performance Evaluation of DES and Blowfish Algorithms, International Conference on Biomedical Engineering and Computer Science (ICBECS), pp.1-4, Wuhan, 2010

VERMA, O. P.; AGARWAL, R.;DAFOUTI, D.;TYAGI, S. Performance Analysis Of Data Encryption Algorithms, 3rd International Conference on Electronics Computer Technology (ICECT), pp. 399-403, Kanyakumari, 2011

POONIA, V.;YADAV, N. S. Analysis of modified Blowfish Algorithm in different cases with various parameters, International Conference on Advanced Computing and Communication Systems, pp. 1-5, Coimbatore, 2015.doi: 10.1109/ICACCS.2015.7324114

DAEMEN, Joan; RIJMEN, Vincent. The Design of Rijndael, Berlin, Springer, 2002.doi: 10.1007/978-3-662-04722-4

Abdullah, A. M. (2017). Advanced encryption standard (AES) algorithm to encrypt and decrypt data. Cryptography and Network Security, 16, 1-11.

HOFFSTEIN, Jeffrey; PIPHER, Jill; SILVERMAN, Joseph H. NTRU: A ring-based public key cryptosystem. In: International algorithmic number theory symposium. Springer, Berlin, Heidelberg, 1998. p. 267-288.

BEIRENDONCK, Michiel Van et al. A side-channel-resistant implementation of SABER. ACM Journal on Emerging Technologies in Computing Systems (JETC), v. 17, n. 2, p. 1-26, 2021.

BOS, Joppe et al. CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2018. p. 353-367.

GUO, Qian; JOHANSSON, Thomas; NILSSON, Alexander. A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM. In: Annual International Cryptology Conference. Springer, Cham, 2020. p. 359-386.

FAYYAD, Usama; PIATETSKY-SHAPIRO, Gregory; SMYTH, Padhraic. From data mining to knowledge discovery in databases. AI magazine, v. 17, n. 3, p. 37-37, 1996.

Witten, I. H., Frank, E., Hall, M. A. Data Mining Practical Machine Learning Tools and Techniques, 3rd edition, Morgan Kaufmann, Burlington, 2011.

K. I. Kim, K. Jung, S. H. Park, and H. J. Kim. Support vector machines for texture classification. IEEE Transactions on Pattern Analysis and Machine Intelligence, 24(11):1542–1550, 2002.

B. Schölkopf, I. Guyon, and J. Weston. Statistical learning and kernel methods in bioinformatics. In P. Frasconi and R. Shamir, editors, Artificial Intelligence and Heuristic Methods in Bioinformatics, pages 1–21. IOS Press, 2003.

V. N. Vapnik. The nature of Statistical learning theory. Springer-Verlag, New York, 1995.

Aha, D.W., Kibler, D., Albert, M.K.: Instance-Based learning algorithms. Kluwer Academic Publishers, 1991

JOHN, George H.;LANGLEY, Pat. Estimating Continuous Distributions in Bayesian Classifiers. In: Eleventh Conference on Uncertainty in Artificial Intelligence, San Mateo, 338-345, 1995.

RENNIE, J. D. M.;SHIH, L.;TEEVAN, J.;KARGER, D. R. Tackling the Poor Assumptions of Naive Bayes Text Classifiers, Proceedings of the Twentieth International Conference on Machine Learning, Washington DC, 2003.

LAVALLEY, Michael P. Logistic regression. Circulation, v. 117, n. 18, p. 2395-2399, 2008.

Dileep AD, Sekhar CC (2006) Identification of block ciphers using support vector machines. In: The 2006 IEEE International Joint Conference on Neural Network Proceedings, pages 2696–2701. IEEE. https:// doi.org/10.1109/IJCNN.2006.247172

Manjula R, Anitha R (2011) Identification of encryption algorithm using decision tree. In: Communications in Computer and Information Science, volume 133, pages 237–246. Springer. https://doi.org/10.1007/978-3-642-17881-8_23

Chou JW, Lin SD, Cheng CM (2012) On the effectiveness of using state-of-the-art machine learning techniques to launch cryptographic distinguishing attacks. In: Acm Workshop on Security and Artificial Intelligence, pages 105–110

DE MELLO, Flavio Luis; XEXEO, Jose Antonio Moreira. Cryptographic algorithm identification using machine learning and massive processing. IEEE Latin America Transactions, v. 14, n. 11, p. 4585-4590, 2016

Mishra S, Bhattacharjya A (2013) Pattern analysis of cipher text: A combined approach. In: 2013 International Conference on Recent Trends in Information Technology (ICRTIT), pages 393–398.

De Souza WAR, Tomlinson A (2013) A distinguishing attack with a neural network. In: 2013 IEEE 13th International Conference on Data Mining Workshops, pages 154–161

Yang W, Tao W, Jindong L (2015) Research on a new method of statistical detection of block cipher algorithm ciphertext. Journal of Ordnance Engineering College 000(003):58–64. https://doi.org/10.3969/ j.issn.1008-2956.2015.03.011

Zhicheng Z, Yaqun Z, Fengmei L (2019) Recognition scheme of block cipher system based on randomness test. Journal of Cryptography 6(2):177–190

BASSHAM III, Lawrence E. et al.Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards & Technology, 2010.

FAN, SiJie; ZHAO, YaQun. Analysis of cryptosystem recognition scheme based on Euclidean distance feature extraction in three machine learning classifiers. In: Journal of Physics: Conference Series. IOP Publishing, 2019. p. 012184.

YUAN, Ke et al. A block cipher algorithm identification scheme based on hybrid k-nearest neighbor and random forest algorithm. PeerJ Computer Science, v. 8, p. e1110, 2022.

YUAN, Ke et al. A Block Cipher Algorithm Identification Scheme Based on Hybrid Random Forest and Logistic Regression Model. Neural Processing Letters, p. 1-19, 2022.




DOI: https://doi.org/10.17648/jisc.v9i1.81

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

Licença Creative Commons
This site is licensed with the Creative Commons Atribuição-NãoComercial-SemDerivações 4.0 Internacional

RENASIC Logo1 Logo2 Logo3