首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness
【24h】

Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness

机译:走向实用的白箱加密:优化效率和空间硬度

获取原文

摘要

Whitebox cryptography aims to provide security for cryptographic algorithms in an untrusted environment where the adversary has full access to their implementation. Typical security goals for whitebox cryptography include key extraction security and decomposition security: Indeed, it should be infeasible to recover the secret key from the implementation and it should be hard to decompose the implementation by finding a more compact representation without recovering the secret key, which mitigates code lifting. Whereas all published whitebox implementations for standard cryptographic algorithms such as DES or AES are prone to practical key extraction attacks, there have been two dedicated design approaches for whitebox block ciphers: ASASA by Birykov et al. at ASIACRYPT'14 and SPACE by Bogdanov and Isobe at CCS'15. While ASASA suffers from decomposition attacks, SPACE reduces the security against key extraction and decomposition attacks in the white box to the security of a standard block cipher such as AES in the standard blackbox setting. However, due to the security-prioritized design strategy, SPACE imposes a sometimes prohibitive performance overhead in the real world as it needs many AES calls to encrypt a single block. In this paper, we address the issue by designing a family of dedicated whitebox block ciphers SPNbox and a family of underlying small block ciphers with software efficiency and constant-time execution in mind. While still relying on the standard blackbox block cipher security for the resistance against key extraction and decomposition, SPNbox attains speed-ups of up to 6.5 times in the black box and up to 18 times in the white box on Intel Skylake and ARMv8 CPUs, compared to SPACE. The designs allow for constant-time implementations in the blackbox setting and meet the practical requirements to whitebox cryptography in real-world applications such as DRM or mobile payments. Moreover, we formalize resistance towards decomposition in form of weak and strong space hardness at various security levels. We obtain bounds on space hardness in all those adversarial models. Thus, for the first time, SPNbox provides a practical whitebox block cipher that features well-understood key extraction security, rigorous analysis towards decomposition security, demonstrated real-world efficiency on various platforms and constant-time implementations. This paves the way to enhancing susceptible real-world applications with whitebox cryptography.
机译:Whitebox加密课程旨在为不受信任的环境中的加密算法提供安全性,在那里对手完全可以获得其实施。 WhiteBox加密中的典型安全目标包括密钥提取安全性和分解安全性:实际上,从实现中恢复秘密密钥应该是不可行的,并且应该通过在不恢复秘密密钥的情况下找到更紧凑的表示来恢复实现,这应该很难分解。减轻代码提升。虽然所有已发布的标准加密算法(如des或Aes)的白箱实现易于实际的关键提取攻击,但是WhiteBox块密码有两种专用设计方法:Birykov等人Asasa。在CCS'15的Bogdanov和Isobe的Asiancrypt'14和Space。虽然ASAS遭受分解攻击,但空间会降低白色框中的密钥提取和分解攻击的安全性,以便在标准Blackbox设置中的标准块密码等标准块密码的安全性。但是,由于安全优先的设计策略,空间在现实世界中强加了有时禁止的性能开销,因为它需要许多AES来加密单个块。在本文中,我们通过设计专用白块块CIPHERS SPNBox和具有软件效率和恒定时间执行的底层小块密码系列来解决问题。虽然仍依靠标准的BlackBox Block Cipher Security用于对电阻的抵抗密钥提取和分解,但Spnbox在黑匣子中获得高达6.5倍的加速,并且在英特尔Skylake和Armv8 CPU上的白色盒子中最多可达18次到太空。该设计允许Blackbox设置中的恒定时间实现,并满足真实应用程序中的白箱加密等实际要求,例如DRM或移动支付。此外,我们在各种安全水平处以弱和强的空间硬度形式形成抗性的抵抗力。在所有这些对抗模型中,我们在空间硬度上获得界限。因此,首次,SPNBox提供了一种实用的白箱块密码,该密码很好地了解关键的提取安全性,对分解安全性严格分析,在各种平台和恒定时间实现上展示了实际效率。这铺平了加强易感的现实世界应用程序的方法与白箱加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号