Two Attacks on a White-Box AES Implementation

被引:0
作者
Lepoint, Tancrede [1 ,2 ]
Rivain, Matthieu [1 ]
De Mulder, Yoni [3 ]
Roelse, Peter [4 ]
Preneel, Bart [3 ]
机构
[1] CryptoExperts, Paris, France
[2] Ecole Normale Superieure, Paris, France
[3] KU Leuven & iMinds, Heverlee, Belgium
[4] Irdeto B V, Hoof, Netherlands
来源
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013 | 2014年 / 8282卷
关键词
White-box cryptography; AES implementation; Dual cipher; Cryptanalysis;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack (referred to as the BGE attack) on this implementation, extracts extracting its embedded AES key with a work factor of 2(30). In 2012, Tolhuizen presented an improvement of the most time-consuming phase of the BGE attack. The present paper includes three contributions. First we describe several improvements of the BGE attack. We show that the overall work factor of the BGE attack is reduced to 2(22) when all improvements are implemented. This paper also presents a new attack on the initial white-box implementation of Chow et al. This attack exploits collisions occurring on internal variables of the implementation and it achieves a work factor of 2(22). Eventually, we address the whitebox AES implementation presented by Karroumi in 2010 which aims to withstand the BGE attack. We show that the implementations of Karroumi and Chow et al. are the same, making them both vulnerable to the same attacks.
引用
收藏
页码:265 / 285
页数:21
相关论文
共 50 条
  • [21] Study on White-Box Cryptography: Key Whitening and Entropy Attacks
    Bhatia, Kratika
    Som, Subhranil
    2016 5TH INTERNATIONAL CONFERENCE ON RELIABILITY, INFOCOM TECHNOLOGIES AND OPTIMIZATION (TRENDS AND FUTURE DIRECTIONS) (ICRITO), 2016, : 323 - 327
  • [22] How to reveal the secrets of an obscure white-box implementation
    Louis Goubin
    Pascal Paillier
    Matthieu Rivain
    Junwei Wang
    Journal of Cryptographic Engineering, 2020, 10 : 49 - 66
  • [23] A White-Box Speck Implementation Using Self-equivalence Encodings
    Vandersmissen, Joachim
    Ranea, Adrian
    Preneel, Bart
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2022, 2022, 13269 : 771 - 791
  • [24] A white-box AES-like implementation based on key-dependent substitution-linear transformations
    Tao Xu
    Feng Liu
    Chuankun Wu
    Multimedia Tools and Applications, 2018, 77 : 18117 - 18137
  • [25] A white-box AES-like implementation based on key-dependent substitution-linear transformations
    Xu, Tao
    Liu, Feng
    Wu, Chuankun
    MULTIMEDIA TOOLS AND APPLICATIONS, 2018, 77 (14) : 18117 - 18137
  • [26] White-Box Cryptography: Don’t Forget About Grey-Box Attacks
    Estuardo Alpirez Bock
    Joppe W. Bos
    Chris Brzuska
    Charles Hubain
    Wil Michiels
    Cristofaro Mune
    Eloi Sanfelix Gonzalez
    Philippe Teuwen
    Alexander Treff
    Journal of Cryptology, 2019, 32 : 1095 - 1143
  • [27] White-box filtering attacks breaking SEL masking: from exponential to polynomial time
    Charlès, Alex
    Udovenko, Aleksei
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (03): : 1 - 24
  • [28] A White-box Implementation of SM4 with Self-equivalence Encoding
    Chen, Jie
    Luo, Yinuo
    Liu, Jun
    Wang, Chao
    Zhang, Yueyu
    Dong, Xiaoli
    COMPUTER JOURNAL, 2023, 67 (03) : 1087 - 1098
  • [29] Efficient and Provable White-Box Primitives
    Fouque, Pierre-Alain
    Karpman, Pierre
    Kirchner, Paul
    Minaud, Brice
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 : 159 - 188
  • [30] On the Linear Transformation in White-Box Cryptography
    Lee, Seungkwang
    Jho, Nam-Su
    Kim, Myungchul
    IEEE ACCESS, 2020, 8 : 51684 - 51691