Abstract

White-box attack context assumes that the running environments of algorithms are visible and modifiable. Algorithms that can resist the white-box attack context are called white-box cryptography. The elliptic curve digital signature algorithm (ECDSA) is one of the most widely used digital signature algorithms which can provide integrity, authenticity, and nonrepudiation. Since the private key in the classical ECDSA is plaintext, it is easy for attackers to obtain the private key. To increase the security of the private key under the white-box attack context, this article presents an algorithm for the white-box implementation of ECDSA. It uses the lookup table technology and the “cloud plus side” mode to protect the private key. The residue number system (RNS) theory is used to reduce the size of storage. Moreover, the article analyzes the security of the proposed algorithm against an exhaustive search attack, a random number attack, a code lifting attack, and so on. The efficiency of the proposed scheme is compared with that of the classical ECDSA through experiments.

Highlights

  • Traditional cryptography is based on the black-box model, which assumes that the operating environment of the cryptographic algorithm is safe. at is, the execution of the cryptographic algorithm cannot be observed nor tampered with, and an attacker can only observe and modify the information transmitted in a channel

  • As cryptography is widely used in e-mail, web access, digital rights management, e-government, and so forth, cryptographic algorithms often run in untrusted environments such as mobile phones, flat computers, and wearable electronic devices [1]

  • We focus on a whitebox implementation of the elliptic curve digital signature algorithm (ECDSA) [29]

Read more

Summary

Introduction

When the traditional cryptographic algorithms are implemented in software, the keys are leaked under the white-box attack context. Us, it is urgent to design cryptographic algorithms that can resist white-box attacks [5]. E BGE attack motivated the design of a white-box AES implementation that can provide more resistance against key extraction. In 2006, Bringer et al [7] proposed a new white-box AES implementation that can resist the BGE attack. E main contributions of this paper can be summarized as follows: (1) a white-box implementation of ECDSA based on the “cloud plus side” mode is proposed. To protect the security of the private key in ECDSA under the white-box attack context, we use lookup tables and permutations to protect the private key.

Preliminaries
White-Box Implementation of ECDSA Based on the Residue Number System
Security Analysis
Performance Evaluation
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call