Abstract

White-box cryptography is a software technique to protect secret keys of cryptographic algorithms from attackers who have access to memory. By adapting techniques of differential power analysis to computation traces consisting of runtime information, Differential Computation Analysis (DCA) has recovered the secret keys from white-box cryptographic implementations. In order to thwart DCA, a masked white-box implementation was suggested. It was a customized masking technique that randomizes all the values in the lookup tables with different masks. However, the round output was only permuted by byte encodings, not protected by masking. This is the main reason behind the success of DCA variants on the masked white-box implementation. In this paper, we improve the masked white-box cryptography in such a way to protect against DCA variants by obfuscating the round output with random masks. Specifically, we introduce a white-box AES (WB-AES) implementation applying the masking technique to the key-dependent intermediate value and the several outer-round outputs computed by partial bits of the key. Our analysis and experimental results show that the proposed WB-AES can protect against DCA variants including DCA with a 2-byte key guess, collision, and bucketing attacks. This work requires approximately 3.7 times the table size and 0.7 times the number of lookups compared to the previous masked WB-AES.

Highlights

  • One of the most important issues in software implementations of cryptographic algorithms is to protect the secret key from various threats

  • Security analysis includes the evaluation of protection against of Differential Computation Analysis (DCA) and DCA variants described in Section III, and performance analysis provides the table size and the number of lookups

  • WORK Previously, a white-box cryptographic implementation combined the masking technique to protect against DCA attacks

Read more

Summary

Introduction

One of the most important issues in software implementations of cryptographic algorithms is to protect the secret key from various threats. The CASE 1 implementation of the previous masked WB-AES cannot prevent DCA with a 2-byte key guess [21] exploiting the round output that is not masked, but only protected by linear transformations and nibble encodings.

Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.