Two Attacks on a White-Box AES Implementation

被引:0
|
作者
Lepoint, Tancrede [1 ,2 ]
Rivain, Matthieu [1 ]
De Mulder, Yoni [3 ]
Roelse, Peter [4 ]
Preneel, Bart [3 ]
机构
[1] CryptoExperts, Paris, France
[2] Ecole Normale Superieure, Paris, France
[3] KU Leuven & iMinds, Heverlee, Belgium
[4] Irdeto B V, Hoof, Netherlands
来源
关键词
White-box cryptography; AES implementation; Dual cipher; Cryptanalysis;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack (referred to as the BGE attack) on this implementation, extracts extracting its embedded AES key with a work factor of 2(30). In 2012, Tolhuizen presented an improvement of the most time-consuming phase of the BGE attack. The present paper includes three contributions. First we describe several improvements of the BGE attack. We show that the overall work factor of the BGE attack is reduced to 2(22) when all improvements are implemented. This paper also presents a new attack on the initial white-box implementation of Chow et al. This attack exploits collisions occurring on internal variables of the implementation and it achieves a work factor of 2(22). Eventually, we address the whitebox AES implementation presented by Karroumi in 2010 which aims to withstand the BGE attack. We show that the implementations of Karroumi and Chow et al. are the same, making them both vulnerable to the same attacks.
引用
收藏
页码:265 / 285
页数:21
相关论文
共 50 条
  • [21] A DFA Attack on White-Box Implementations of AES with External Encodings
    Amadori, Alessandro
    Michiels, Wil
    Roelse, Peter
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2019, 2020, 11959 : 591 - 617
  • [22] A Selective Encryption Algorithm of Video Based on White-box AES
    Kou Xinyu
    Wang Xingjun
    TENTH INTERNATIONAL CONFERENCE ON DIGITAL IMAGE PROCESSING (ICDIP 2018), 2018, 10806
  • [23] A white-box DES implementation for DRM applications
    Chow, S
    Eisen, P
    Johnson, H
    van Oorschot, PC
    DIGITAL RIGHTS MANAGEMENT, 2002, 2696 : 1 - 15
  • [24] Cryptanalysis of a white box AES implementation
    Billet, O
    Gilbert, H
    Ech-Chatbi, C
    SELECTED AREAS IN CRYPTOGRAPHY, 2005, 3357 : 227 - 240
  • [25] ClearLock: Deterring Hardware Reverse Engineering Attacks in a White-box
    Li, Leon
    Orailoglu, Alex
    2023 IEEE 32ND ASIAN TEST SYMPOSIUM, ATS, 2023, : 177 - 182
  • [26] Generating Adversarial Example with GAN for White-Box Target Attacks
    Zhang G.
    Liu X.
    Shao M.
    Moshi Shibie yu Rengong Zhineng/Pattern Recognition and Artificial Intelligence, 2020, 33 (09): : 830 - 838
  • [27] Robustness of Bayesian Neural Networks to White-Box Adversarial Attacks
    Uchendu, Adaku
    Campoy, Daniel
    Menart, Christopher
    Hildenbrandt, Alexandra
    2021 IEEE FOURTH INTERNATIONAL CONFERENCE ON ARTIFICIAL INTELLIGENCE AND KNOWLEDGE ENGINEERING (AIKE 2021), 2021, : 72 - 80
  • [28] Dummy Shuffling Against Algebraic Attacks in White-Box Implementations
    Biryukov, Alex
    Udovenko, Aleksei
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT II, 2021, 12697 : 219 - 248
  • [29] White-box content camouflage attacks against deep learning
    Chen, Tianrong
    Ling, Jie
    Sun, Yuping
    Computers and Security, 2022, 117
  • [30] A white-box masking scheme resisting computational and algebraic attacks
    Seker, Okan
    Eisenbarth, Thomas
    Liśkiewicz, Maciej
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (02): : 61 - 105