Skip to main content

Enhanced Encodings for White-Box Designs

  • Conference paper
  • First Online:
Smart Card Research and Advanced Applications (CARDIS 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13173))

  • 585 Accesses

Abstract

Designing a robust white-box implementation against state-of-the-art algebraic and differential computational analysis attacks is a challenging problem. The study of white-box security was revamped by recent advances involving grey box attacks. Since then, many authors have struggled to protect implementations against such new attacks. New designs as well as new security notions appeared, and white-box research in general seems to have greatly benefited from such advances. The current research aims at finding the best encodings and masking schemes to resist tracing attacks. In this perspective we suggest a new encoding scheme that can be applied to white-box designs. By using a modified version of the Benaloh cryptosystem, our design introduces semi-homomorphic properties to the encoding. To the best of our knowledge, this is the first time such properties are applied to an encoding design. This allows reducing the memory requirements and providing a better resistance against tracing attacks. Our encoding is versatile and can be adapted to different ciphers, and in most cases it provides performance improvements with respect to the state-of-the-art.

A. Battistello—Part of this work was done while the first author was working at IDEMIA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For instance, in \(\mathbb {Z}_{59}^*\), all odd powers of 2 but \(2^{57} \equiv -1 \bmod 59\) are generators.

  2. 2.

    Bringer et al. did not provide speed figures. We used the count of monomials in Table 1 of their work and accounted one operation per monomial.

  3. 3.

    Seker et al. did not provide memory figures. In order to obtain the memory consumption of their design we used their (2, 1)-masking, assumed that each gate is encoded separately (in order to avoid loops) and that each gate is encoded in 1 byte. This allows a fair comparison against for example the circuit of Biryukov et al. [9], where the ratio between the number of gates and the resulting size is about 6.4.

References

  1. CHES 2017 capture the flag challenge - the WhibOx Contest - an ECRYPT white-box cryptography competition (2017). https://whibox-contest.github.io/2017/

  2. CHES 2019 capture the flag challenge - the WhibOx contest edition 2 (2019). https://whibox-contest.github.io/2019/

  3. Bai, K., Wu, C., Zhang, Z.: Protect white-box AES to resist table composition attacks. IET Inf. Secur. 12(4), 305–313 (2018)

    Article  Google Scholar 

  4. Bajard, J., Eynard, J., Merkiche, N.: Multi-fault attack detection for RNS cryptographic architecture. In: 23nd IEEE Symposium on Computer Arithmetic, ARITH, pp. 16–23 (2016)

    Google Scholar 

  5. Barbu, G., et al.: A high-order infective countermeasure framework. In: Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (2021)

    Google Scholar 

  6. Benaloh, J.: Dense probabilistic encryption. In: Selected Areas of Cryptography (1994)

    Google Scholar 

  7. Billet, O., Gilbert, H., Ech-Chatbi, C.: Cryptanalysis of a white-box AES implementation. In: International Workshop on Selected Areas in Cryptography, pp. 227–240 (2004)

    Google Scholar 

  8. Biryukov, A., Dinu, D., Le Corre, Y., Udovenko, A.: Optimal first-order boolean masking for embedded IoT devices. In: Eisenbarth, T., Teglia, Y. (eds.) CARDIS 2017. LNCS, vol. 10728, pp. 22–41. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-75208-2_2

    Chapter  Google Scholar 

  9. Biryukov, A., Udovenko, A.: Attacks and countermeasures for white-box designs. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 373–402 (2018)

    Google Scholar 

  10. Biryukov, A., Udovenko, A.: Dummy shuffling against algebraic attacks in white-box implementations. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 219–248. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_8

    Chapter  MATH  Google Scholar 

  11. Bock, E., et al.: White-box cryptography: don’t forget about grey-box attacks. J. Cryptol. 32, 1095–1143 (2019)

    Article  MathSciNet  Google Scholar 

  12. Bock, E.A., Amadori, A., Brzuska, C., Michiels, W.: On the security goals of white-box cryptography. IACR Trans. CHES 327–357 (2020)

    Google Scholar 

  13. Alpirez Bock, E., Brzuska, C., Michiels, W., Treff, A.: On the ineffectiveness of internal encodings - revisiting the DCA attack on white-box cryptography. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 103–120. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_6

    Chapter  MATH  Google Scholar 

  14. Bos, J.W., Hubain, C., Michiels, W., Teuwen, P.: Differential computation analysis: hiding your white-box designs is not enough. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 215–236. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_11

    Chapter  Google Scholar 

  15. Boyar, J., Peralta, R.: A small depth-16 circuit for the AES S-Box. In: Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. IAICT, vol. 376, pp. 287–298. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30436-1_24

    Chapter  Google Scholar 

  16. Bringer, J., Chabanne, H., Dottax, E.: White box cryptography: another attempt. IACR Cryptology ePrint Archive (2006)

    Google Scholar 

  17. Bringer, J., Chabanne, H., Le, T.H.: Protecting AES against side-channel analysis using wire-tap codes. J. Cryptogr. Eng. 2, 129–141 (2012)

    Article  Google Scholar 

  18. Calik, C.: CMT: circuit minimization team (2020). https://www.cs.yale.edu/homes/peralta/CircuitStuff/CMT.html

  19. Chow, S., Eisen, P., Johnson, H., Van Oorschot, P.C.: A white-box DES implementation for DRM applications. In: ACM Workshop on Digital Rights Management, pp. 1–15 (2002)

    Google Scholar 

  20. Chow, S., Eisen, P., Johnson, H., Van Oorschot, P.C.: White-box cryptography and an AES implementation. In: Nyberg, K., Heys, H. (eds.) SAC 2002. LNCS, vol. 2595, pp. 250–270. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36492-7_17

    Chapter  MATH  Google Scholar 

  21. Cox, M., Engelschall, R., Henson, S., Laurie, B., et al.: The OpenSSL Project (2002)

    Google Scholar 

  22. De Mulder, Y., Roelse, P., Preneel, B.: Cryptanalysis of the Xiao-Lai white-box AES implementation. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 34–49. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_3

    Chapter  Google Scholar 

  23. De Mulder, Y., Wyseur, B., Preneel, B.: Cryptanalysis of a perturbated white-box AES implementation. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 292–310. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17401-8_21

    Chapter  Google Scholar 

  24. Delerablée, C., Lepoint, T., Paillier, P., Rivain, M.: White-box security notions for symmetric encryption schemes. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 247–264. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_13

    Chapter  Google Scholar 

  25. Fousse, L., Lafourcade, P., Alnuaimi, M.: Benaloh’s dense probabilistic encryption revisited (2011). https://arxiv.org/pdf/1008.2991.pdf

  26. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 365–377 (1982)

    Google Scholar 

  27. Goubin, L., Masereel, J.M., Quisquater, M.: Cryptanalysis of white box DES implementations. In: International Workshop on Selected Areas in Cryptography, pp. 278–295 (2007)

    Google Scholar 

  28. Goubin, L., Rivain, M., Wang, J.: Defeating state-of-the-art white-box countermeasures with advanced gray-box attacks. IACR Trans. CHES 2020(3), 454–482 (2020)

    Google Scholar 

  29. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_27

    Chapter  Google Scholar 

  30. Karroumi, M.: Protecting white-box AES with dual ciphers. In: Rhee, K.-H., Nyang, D.H. (eds.) ICISC 2010. LNCS, vol. 6829, pp. 278–291. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24209-0_19

    Chapter  Google Scholar 

  31. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the Twentieth annual ACM Symposium on Theory of Computing, pp. 20–31 (1988)

    Google Scholar 

  32. Lee, S., Choi, D., Choi, Y.J.: Conditional re-encoding method for cryptanalysis-resistant white-box AES. ETRI J. 37(5), 1012–1022 (2015)

    Article  Google Scholar 

  33. Lee, S., Kim, M.: Improvement on a masked white-box cryptographic implementation. Cryptology ePrint Archive, Report 2020/199 (2020)

    Google Scholar 

  34. Lee, S., Kim, T., Kang, Y.: A masked white-box cryptographic implementation for protecting against differential computation analysis. IEEE Trans. Inf. Forensics Secur. 13(10), 2602–2615 (2018)

    Article  Google Scholar 

  35. Lepoint, T., Rivain, M., De Mulder, Y., Roelse, P., Preneel, B.: Two attacks on a white-box AES implementation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 265–285. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_14

    Chapter  Google Scholar 

  36. Link, H.E., Neumann, W.D.: Clarifying obfuscation: improving the security of white-box DES. In: International Conference on Information Technology: Coding and Computing (ITCC 2005)-Volume II, vol. 1, pp. 679–684. IEEE (2005)

    Google Scholar 

  37. Luo, R., Lai, X., You, R.: A new attempt of white-box AES implementation. In: Proceedings of 2014 IEEE International Conference on Security, Pattern Analysis, and Cybernetics (SPAC), pp. 423–429. IEEE (2014)

    Google Scholar 

  38. Menezes, A.J., Katz, J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography (1996)

    Google Scholar 

  39. Michiels, W., Gorissen, P., Hollmann, H.D.L.: Cryptanalysis of a generic class of white-box implementations. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 414–428. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04159-4_27

    Chapter  Google Scholar 

  40. Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: International Workshop on CHES, pp. 413–427 (2010)

    Google Scholar 

  41. Rivain, M., Wang, J.: Analysis and improvement of differential computation attacks against internally-encoded white-box implementations. IACR Trans. CHES 2019(2), 225–255 (2019)

    Google Scholar 

  42. Sanfelix, E., Mune, C., de Haas, J.: Unboxing the white-box. In: Black Hat EU 2015 (2015)

    Google Scholar 

  43. Sasdrich, P., Moradi, A., Güneysu, T.: White-box cryptography in the gray box. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 185–203. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-52993-5_10

    Chapter  Google Scholar 

  44. Saxena, A., Wyseur, B., Preneel, B.: Towards security notions for white-box cryptography. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 49–58. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04474-8_4

    Chapter  MATH  Google Scholar 

  45. Seker, O., Eisenbarth, T., Liskiewicz, M.: A white-box masking scheme resisting computational and algebraic attacks. Cryptology ePrint Archive, Report 2020/443 (2020)

    Google Scholar 

  46. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  47. Wyseur, B., Michiels, W., Gorissen, P., Preneel, B.: Cryptanalysis of white-box DES implementations with arbitrary external encodings. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 264–277. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77360-3_17

    Chapter  Google Scholar 

  48. Xiao, Y., Lai, X.: A secure implementation of white-box AES. In: 2nd International Conference on Computer Science and its Applications, pp. 1–6. IEEE (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Laurent Castelnovi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Battistello, A., Castelnovi, L., Chabrier, T. (2022). Enhanced Encodings for White-Box Designs. In: Grosso, V., Pöppelmann, T. (eds) Smart Card Research and Advanced Applications. CARDIS 2021. Lecture Notes in Computer Science(), vol 13173. Springer, Cham. https://doi.org/10.1007/978-3-030-97348-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-97348-3_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-97347-6

  • Online ISBN: 978-3-030-97348-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics