Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2810103.2813699acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

White-Box Cryptography Revisited: Space-Hard Ciphers

Published: 12 October 2015 Publication History

Abstract

The need for software security in untrusted environments is ever increasing. White-box cryptography aims to ensure the security of cryptographic algorithms when the attacker has full access to their implementations. However, there is no secure white-box implementation of standard block ciphers such as DES and AES known to date: All published techniques have been practically broken. In this paper, we revisit white-box cryptography and propose a family of white-box secure block ciphers SPACE with several novel features. The design of SPACE is such that the key-extraction security in the white box reduces to the well-studied problem of key recovery for block ciphers (AES in our example) in the standard black-box setting. Moreover, to mitigate code lifting, we introduce the notion of space hardness. It measures the difficulty of compressing the white-box implementation of a cipher, and quantifies security against code lifting by the amount of code that needs to be extracted from the implementation by a white-box attacker to maintain its functionality. SPACE includes several variants with different white-box code sizes. Therefore, it is applicable to a wide range of environments and use cases. One of the variants called N-SPACE can be implemented with different code sizes while keeping the cipher itself unchanged.
SPACE offers a high level of space hardness: It is difficult to find a compact but still functional representation of SPACE given its white-box implementation. This property has several useful consequences for applications. First, it gets more challenging for a DRM attacker (e.g. in a pay TV setting) to scale a code-lifting attack and to distribute the break. Moreover, this paves the way for mass-surveillance resistant cryptography: If a large proportion of users dedicates a significant part of their computers' storage (e.g. HDD) to white-box SPACE implementations, it will be much more complex or even infeasible for governmental agencies to deal with the keys of all users simultaneously due to the limited storage available, forcing them to focus on targeted attacks instead. This consequence is especially important given Snowden's revelations on the extent of the mass surveillance practice by NSA and GCHQ. Finally, the usage of SPACE ciphers can mitigate the damage of having malware in security-critical systems such as networks processing top-secret data: As those are typically insulated from the Internet, the capacity of the communication channel from inside to outside the system is often limited, making it infeasible for Trojans to transmit the necessary key material.

References

[1]
Martin R. Albrecht, Benedikt Driessen, Elif Bilge Kavun, Gregor Leander, Christof Paar, and Tolga Yalçin. Block Ciphers - Focus on the Linear Layer (feat. PRIDE). In Advances in Cryptology - CRYPTO 2014, LNCS, Vol. 8616, pages 57--76, 2014.
[2]
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. Simon and Speck: Block Ciphers for Internet of Things. NIST Lightweight Cryptography Workshop 2015, 2015.
[3]
Olivier Billet, Henri Gilbert, and Charaf Ech-Chatbi. Cryptanalysis of a White Box AES Implementation. In Selected Areas in Cryptography - SAC 2004, LNCS, Vol. 3357, pages 227--240, 2004.
[4]
Alex Biryukov, Charles Bouillaguet, and Dmitry Khovratovich. Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract). In Advances in Cryptology - ASIACRYPT 2014, LNCS, Vol. 8873, pages 63--84, 2014.
[5]
Alex Biryukov, Daniel Dinu, and Dmitry Khovratovich. Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing. Cryptology ePrint Archive, Report 2015/430, 2015.
[6]
Alex Biryukov and Dmitry Khovratovich. Decomposition attack on SASASASAS. Cryptology ePrint Archive, Report 2015/646, 2015.
[7]
Alex Biryukov and Adi Shamir. Structural Cryptanalysis of SASAS. J. Cryptology, Vol. 23(4), pages 505--518, 2010.
[8]
Céline Blondeau, Andrey Bogdanov, and Gregor Leander. Bounds in Shallows and in Miseries. In Advances in Cryptology - CRYPTO 2013, LNCS, Vol. 8042, pages 204--221, 2013.
[9]
Andrey Bogdanov, Dmitry Khovratovich, and Christian Rechberger. Biclique Cryptanalysis of the Full AES. In Advances in Cryptology - ASIACRYPT 2011, LNCS, Vol. 7073, pages 344--371, 2011.
[10]
Andrey Bogdanov, Florian Mendel, Francesco Regazzoni, Vincent Rijmen, and Elmar Tischhauser. ALE: AES-Based Lightweight Authenticated Encryption. In Fast Software Encryption - FSE 2013, LNCS, Vol. 8424, pages 447--466, 2013.
[11]
Julia Borghoff, Lars R. Knudsen, Gregor Leander, and Søren S. Thomsen. Slender-Set Differential Cryptanalysis. J. Cryptology, Vol. 26(1), pages 11--38, 2013.
[12]
Julien Bringer, Hervé Chabanne, and Emmanuelle Dottax. White Box Cryptography: Another Attempt. IACR Cryptology ePrint Archive, 2006:468, 2006.
[13]
Stanley Chow, Philip A. Eisen, Harold Johnson, and Paul C. van Oorschot. A White-Box DES Implementation for DRM Applications. In Security and Privacy in Digital Rights Management, ACM CCS-9 Workshop, pages 1--15, 2002.
[14]
Stanley Chow, Philip A. Eisen, Harold Johnson, and Paul C. van Oorschot. White-Box Cryptography and an AES Implementation. In Selected Areas in Cryptography - SAC 2002, LNCS, Vol. 2595, pages 250--270, 2002.
[15]
Joan Daemen and Vincent Rijmen. The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, 2002.
[16]
Joan Daemen and Vincent Rijmen. Probability distributions of correlation and differentials in block ciphers. J. Mathematical Cryptology, Vol. 1(3), pages 221--242, 2007.
[17]
Patrick Derbez, Pierre-Alain Fouque, and Jérémy Jean. Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. In Advances in Cryptology - EUROCRYPT 2013, LNCS, Vol. 7881, pages 371--387, 2013.
[18]
Daniel Dinu, Yann Le Corre, Dmitry Khovratovich, Leo Perrin, Johann Grosschadl, and Alex Biryukov. Triathlon of Lightweight Block Ciphers for the Internet of Things. NIST Lightweight Cryptography Workshop 2015, 2015.
[19]
Itai Dinur, Orr Dunkelman, Thorsten Kranz, and Gregor Leander. Decomposing the ASASA Block Cipher Construction. Cryptology ePrint Archive, Report 2015/507, 2015.
[20]
Orr Dunkelman, Nathan Keller, and Adi Shamir. Improved Single-Key Attacks on 8-Round AES-192 and AES-256. J. Cryptology, Vol. 28(3), pages 397--422, 2015.
[21]
Christian Forler, Stefan Lucks, and Jakob Wenzel. Memory-Demanding Password Scrambling. In Advances in Cryptology - ASIACRYPT 2014, LNCS, Vol. 8874, pages 289--305, 2014.
[22]
Henri Gilbert, Jérôme Plût, and Joana Treger. Key-Recovery Attack on the ASASA Cryptosystem with Expanding S-Boxes. In Advances in Cryptology - CRYPTO 2015, LNCS, Vol. 9215, pages 475--490, 2015.
[23]
Mohamed Karroumi. Protecting White-Box AES with Dual Ciphers. In Information Security and Cryptology - ICISC 2010, LNCS, Vol. 6829, pages 278--291, 2010.
[24]
Hugo Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Advances in Cryptology - CRYPTO 2010, LNCS, Vol. 6223, pages 631--648, 2010.
[25]
Tancrède Lepoint, Matthieu Rivain, Yoni De Mulder, Peter Roelse, and Bart Preneel. Two Attacks on a White-Box AES Implementation. In Selected Areas in Cryptography - SAC 2013, LNCS, Vol. 8282, pages 265--285, 2013.
[26]
Hamilton E. Link and William D. Neumann. Clarifying Obfuscation: Improving the Security of White-Box DES. In International Symposium on Information Technology: Coding and Computing - ITCC 2005, IEEE Computer Society, Vol. 1, pages 679--684, 2005.
[27]
Marlin Developer Community. Marlin architecture overview. http://www.marlin-community.com, 2011.
[28]
NIST Special Publication 800--38B. Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. 2005.
[29]
NIST Special Publication (SP) 800--108. Recommendation for Key Derivation Using Pseudorandom Functions. 2009.
[30]
Wil Michiels. Opportunities in White-Box Cryptography. IEEE Security & Privacy, vol. 8(1), pages 64--67, 2010.
[31]
Wil Michiels, Paul Gorissen, and Henk D. L. Hollmann. Cryptanalysis of a Generic Class of White-Box Implementations. In Selected Areas in Cryptography - SAC 2008, LNCS, Vol. 7707, pages 414--428, 2008.
[32]
Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, and Pierre Karpman. Key-Recovery Attacks on ASASA. Cryptology ePrint Archive, Report 2015/516, 2015.
[33]
Yoni De Mulder. White-Box Cryptography: Analysis of White-Box AES Implementations. PhD thesis, KU Leuven, 2014.
[34]
Yoni De Mulder, Peter Roelse, and Bart Preneel. Cryptanalysis of the Xiao - Lai White-Box AES Implementation. In Selected Areas in Cryptography - SAC 2012, LNCS, Vol. 7707, pages 34--49, 2012.
[35]
Yoni De Mulder, Brecht Wyseur, and Bart Preneel. Cryptanalysis of a Perturbated White-Box AES Implementation. In Progress in Cryptology - INDOCRYPT 2010, LNCS, Vol. 6498, pages 292--310, 2010.
[36]
Jacques Patarin, Valérie Nachef, and Côme Berbain. Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions. In Advances in Cryptology - ASIACRYPT 2007, LNCS, Vol. 4833, pages 325--341, 2007.
[37]
Colin Percival. Stronger Key Derivation via Sequential Memory-Hard Functions. presented at BSDCan'09, 2009.
[38]
Bruce Schneier and John Kelsey. Unbalanced Feistel Networks and Block Cipher Design. In Fast Software Encryption - FSE 1996, LNCS, Vol. 1039, pages 121--144, 1996.
[39]
Tomoyasu Suzaki and Kazuhiko Minematsu. Improving the Generalized Feistel. In Fast Software Encryption - FSE 2010, LNCS, Vol. 6147, pages 19--39, 2010.
[40]
Tyge Tiessen, Lars R. Knudsen, Stefan Kolbl, and Martin M. Lauridsen. Security of AES with a Secret S-box . In the preproceedings of FSE 2015, 2015.
[41]
Emmanuel Volte, Valérie Nachef, and Jacques Patarin. Improved Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions. In Advances in Cryptology - ASIACRYPT 2010, LNCS, Vol. 6477, pages 94--111, 2010.
[42]
Brecht Wyseur. White-Box Cryptography. PhD thesis, KU Leuven, 2009.
[43]
Brecht Wyseur, Wil Michiels, Paul Gorissen, and Bart Preneel. Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings. In Selected Areas in Cryptography - SAC 2007,LNCS, Vol. 4876, pages 264--277, 2007.
[44]
Yaying Xiao and Xuejia Lai. A Secure Implementation of White-box AES. In 2nd International Conference on Computer Science and its Applications - CSA 2009, pages 1--6, 2009.

Cited By

View all
  • (2024)Quantum-Resistance Meets White-Box Cryptography: How to Implement Hash-Based Signatures against White-Box Attackers?IACR Communications in Cryptology10.62056/an59qgxqOnline publication date: 8-Jul-2024
  • (2024)Space-Hard Obfuscation Against Shared Cache Attacks and its Application in Securing ECDSA for Cloud-Based BlockchainsIEEE Transactions on Cloud Computing10.1109/TCC.2024.338366112:2(625-643)Online publication date: Apr-2024
  • (2024)IPCC7: Post-Quantum Encryption Scheme Based on a Perfect Dominating Set in 3-Regular GraphIEEE Access10.1109/ACCESS.2024.334970412(4575-4596)Online publication date: 2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
October 2015
1750 pages
ISBN:9781450338325
DOI:10.1145/2810103
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. DRM
  2. code lifting
  3. decomposition
  4. key extraction
  5. malware
  6. mass surveillance
  7. pay TV
  8. space-hard cipher
  9. trojans
  10. white-box cryptography

Qualifiers

  • Research-article

Conference

CCS'15
Sponsor:

Acceptance Rates

CCS '15 Paper Acceptance Rate 128 of 660 submissions, 19%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)61
  • Downloads (Last 6 weeks)4
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Quantum-Resistance Meets White-Box Cryptography: How to Implement Hash-Based Signatures against White-Box Attackers?IACR Communications in Cryptology10.62056/an59qgxqOnline publication date: 8-Jul-2024
  • (2024)Space-Hard Obfuscation Against Shared Cache Attacks and its Application in Securing ECDSA for Cloud-Based BlockchainsIEEE Transactions on Cloud Computing10.1109/TCC.2024.338366112:2(625-643)Online publication date: Apr-2024
  • (2024)IPCC7: Post-Quantum Encryption Scheme Based on a Perfect Dominating Set in 3-Regular GraphIEEE Access10.1109/ACCESS.2024.334970412(4575-4596)Online publication date: 2024
  • (2024)LWARX: Lightweight ARX white-box cipher for satellite communicationsJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2024.10203236:4(102032)Online publication date: Apr-2024
  • (2024)Collision-Based Attacks on White-Box Implementations of the AES Block CipherSelected Areas in Cryptography10.1007/978-3-031-58411-4_15(328-352)Online publication date: 12-May-2024
  • (2023)Even-Mansour Space-hard Cipher: White-box Cryptography Cipher Meets Physically Unclonable FunctionJournal of Information Processing10.2197/ipsjjip.31.8831(88-96)Online publication date: 2023
  • (2023)A Trial to Embed RAM Encryption Scheme in Cryptographic ProgramsJournal of Information Processing10.2197/ipsjjip.31.70031(700-707)Online publication date: 2023
  • (2023)WAS: improved white-box cryptographic algorithm over AS iterationCybersecurity10.1186/s42400-023-00192-76:1Online publication date: 8-Dec-2023
  • (2023)A GPU-Accelerated Framework for Standard White-Box Cryptographic Algorithms in Unattended IoT Devices2023 IEEE International Conference on Systems, Man, and Cybernetics (SMC)10.1109/SMC53992.2023.10394352(268-273)Online publication date: 1-Oct-2023
  • (2023)Cryptanalysis of Space-Hard Ciphers under Strong White-Box Security2023 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom)10.1109/ISPA-BDCloud-SocialCom-SustainCom59178.2023.00080(368-374)Online publication date: 21-Dec-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media