【24h】

Attacks and Countermeasures for White-box Designs

机译:白箱设计的攻击与对策

获取原文

摘要

In traditional symmetric cryptography, the adversary has access only to the inputs and outputs of a cryptographic primitive. In the white-box model the adversary is given full access to the implementation. He can use both static and dynamic analysis as well as fault analysis in order to break the cryptosystem, e.g. to extract the embedded secret key. Implementations secure in such model have many applications in industry. However, creating such implementations turns out to be a very challenging if not an impossible task. Recently, Bos et al. [7] proposed a generic attack on white-box primitives called differential computation analysis (DCA). This attack was applied to many white-box implementations both from academia and industry. The attack comes from the area of side-channel analysis and the most common method protecting against such attacks is masking, which in turn is a form of secret sharing. In this paper we present multiple generic attacks against masked white-box implementations. We use the term "masking" in a very broad sense. As a result, we deduce new constraints that any secure white-box implementation must satisfy. Based on the new constraints, we develop a general method for protecting white-box implementations. We split the protection into two independent components: value hiding and structure hiding. Value hiding must provide protection against passive DCA-style attacks that rely on analysis of computation traces. Structure hiding must provide protection against circuit analysis attacks. In this paper we focus on developing the value hiding component. It includes protection against the DCA attack by Bos et al. and protection against a new attack called algebraic attack. We present a provably secure first-order protection against the new algebraic attack. The protection is based on small gadgets implementing secure masked XOR and AND operations. Furthermore, we give a proof of compositional security allowing to freely combine secure gadgets. We derive concrete security bounds for circuits built using our construction.
机译:在传统的对称加密中,对手只能访问加密原语的输入和输出。在白盒模型中,对手可以完全访问实施。他可以使用静态和动态分析以及故障分析,以便打破密码系统,例如,提取嵌入式密钥。在这种模型中确保的实现在工业中具有许多应用。然而,创建这样的实现结果是一个非常具有挑战性的,如果不是不可能的任务。最近,博斯等人。 [7]提出了关于差分计算分析(DCA)的白盒基元的通用攻击。该攻击应用于来自学术界和工业的许多白盒实施。该攻击来自侧通道分析领域,并且保护这种攻击的最常见方法是掩蔽,这反过来是一种秘密共享的形式。在本文中,我们对蒙面的白盒实施提供了多种通用攻击。我们在非常广泛的意义上使用术语“掩蔽”。因此,我们推断了任何安全的白盒实施必须满足的新约束。基于新的约束,我们开发了一种保护白盒实现的一般方法。我们将保护分为两个独立组件:价值隐藏和结构隐藏。价值隐藏必须提供防止依赖于计算迹线分析的被动DCA式攻击的保护。结构隐藏必须提供防止电路分析攻击的保护。在本文中,我们专注于开发价值隐藏部件。它包括通过Bos等人对DCA攻击的保护。并防止一个名为代数攻击的新攻击。我们为新代数攻击提出了一种可怕的一阶保护。保护基于实施安全屏蔽XOR和操作的小型小工具。此外,我们允许自由组合安全小工具的组建安全证明。我们为使用我们的施工建造的电路提供了具体的安全范围。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号