【24h】

Attacks and Countermeasures for White-box Designs

机译:白盒设计的攻击与对策

获取原文

摘要

In traditional symmetric cryptography, the adversary has access only to the inputs and outputs of a cryptographic primitive. In the white-box model the adversary is given full access to the implementation. He can use both static and dynamic analysis as well as fault analysis in order to break the cryptosystem, e.g. to extract the embedded secret key. Implementations secure in such model have many applications in industry. However, creating such implementations turns out to be a very challenging if not an impossible task. Recently, Bos et al. [7] proposed a generic attack on white-box primitives called differential computation analysis (DCA). This attack was applied to many white-box implementations both from academia and industry. The attack comes from the area of side-channel analysis and the most common method protecting against such attacks is masking, which in turn is a form of secret sharing. In this paper we present multiple generic attacks against masked white-box implementations. We use the term "masking" in a very broad sense. As a result, we deduce new constraints that any secure white-box implementation must satisfy. Based on the new constraints, we develop a general method for protecting white-box implementations. We split the protection into two independent components: value hiding and structure hiding. Value hiding must provide protection against passive DCA-style attacks that rely on analysis of computation traces. Structure hiding must provide protection against circuit analysis attacks. In this paper we focus on developing the value hiding component. It includes protection against the DCA attack by Bos et al. and protection against a new attack called algebraic attack. We present a provably secure first-order protection against the new algebraic attack. The protection is based on small gadgets implementing secure masked XOR and AND operations. Furthermore, we give a proof of compositional security allowing to freely combine secure gadgets. We derive concrete security bounds for circuits built using our construction.
机译:在传统的对称密码学中,对手只能访问密码原语的输入和输出。在白盒模型中,将为对手提供对实施的完全访问权限。他可以同时使用静态和动态分析以及故障分析来破解密码系统,例如提取嵌入式密钥。在这种模型中安全的实现在工业上有许多应用。但是,创建这样的实现即使不是不可能的任务,也将是非常具有挑战性的。最近,Bos等人。 [7]提出了一种对白盒原语的通用攻击,称为差分计算分析(DCA)。此攻击已应用于学术界和工业界的许多白盒实施中。攻击来自边信道分析领域,防止此类攻击的最常见方法是屏蔽,而屏蔽又是秘密共享的一种形式。在本文中,我们提出了针对屏蔽白盒实现的多种通用攻击。我们在广义上使用术语“掩盖”。结果,我们推断出任何安全白盒实现都必须满足的新约束。基于新的约束,我们开发了一种保护白盒实现的通用方法。我们将保护分为两个独立的组件:值隐藏和结构隐藏。值隐藏必须提供保护,以防止依赖于对计算轨迹进行分析的被动DCA式攻击。结构隐藏必须提供针对电路分析攻击的保护。在本文中,我们专注于开发价值隐藏组件。它包括针对Bos等人的DCA攻击的防护。并防御称为代数攻击的新攻击。我们针对新的代数攻击提出了可证明的安全一阶保护。该保护基于实现安全屏蔽XOR和AND操作的小工具。此外,我们提供了组成安全性的证明,可以自由组合安全小工具。我们得出使用我们的构造构建的电路的具体安全范围。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号