DOI QR코드

DOI QR Code

안전한 사물인터넷을 위한 AES 기반 경량 화이트박스 암호 기법

Lightweight AES-based Whitebox Cryptography for Secure Internet of Things

  • Lee, Jin-Min (Department of Future Convergence Technology Engineering, Sungshin Women's University) ;
  • Kim, So-Yeon (Department of Future Convergence Technology Engineering, Sungshin Women's University) ;
  • Lee, Il-Gu (Department of Future Convergence Technology Engineering, Sungshin Women's University)
  • 투고 : 2022.07.31
  • 심사 : 2022.08.12
  • 발행 : 2022.09.30

초록

화이트박스 암호는 룩업 테이블 안에 키를 안전하게 숨기는 방법으로 메모리 접근 및 수정이 가능한 화이트박스 공격에 대응할 수 있다. 그러나, 룩업 테이블의 크기가 크고 암호화 속도가 느리기 때문에 IoT(Internet of Things) 기기같이 자원이 제한되어 있으면서도 실시간성이 필요한 장치에는 적용이 어렵다. 본 연구에서는 화이트박스 암호가 룩업 테이블 크기 기준으로 암호화를 처리하는 특성을 활용하여 짧은 길이의 평문을 모아서 한 번에 처리하는 방안을 제안한다. Chow와 XiaoLai 방식의 테이블 크기를 각각 720 KB(Kilobytes), 18,000KB로 가정한 제안 방식을 기존 방식과 비교한 결과, 메모리 사용량은 Chow와 XiaoLai 방식에서 평균 약 29.9%, 약 1.24% 감소하였다. 시간 지연도는 15Mbps(Mega bit per second) 이상의 트래픽 로드 속도일 때, Chow와 XiaoLai 방식에서 각각 평균 약 3.36%, 약 2.6% 감소하였다.

White-box cryptography can respond to white-box attacks that can access and modify memory by safely hiding keys in the lookup table. However, because the size of lookup tables is large and the speed of encryption is slow, it is difficult to apply them to devices that require real-time while having limited resources, such as IoT(Internet of Things) devices. In this work, we propose a scheme for collecting short-length plaintexts and processing them at once, utilizing the characteristics that white-box ciphers process encryption on a lookup table size basis. As a result of comparing the proposed method, assuming that the table sizes of the Chow and XiaoLai schemes were 720KB(Kilobytes) and 18,000KB, respectively, memory usage reduced by about 29.9% and 1.24% on average in the Chow and XiaoLai schemes. The latency was decreased by about 3.36% and about 2.6% on average in the Chow and XiaoLai schemes, respectively, at a Traffic Load Rate of 15 Mbps(Mega bit per second) or higher.

키워드

과제정보

This work was partly supported by the National Research Foundation of Korea (NRF) grant funded by the Korea Government (MSIT) (No. 2020R1F1A1061107), Korea Institute for Advancement of Technology (KIAT) grant funded by the Korea Government (MOTIE) (P0008703, The Competency Development Program for Industry Specialist), and the MSIT under the ICT Challenge and Advanced Network of HRD (ICAN) program (No. IITP-2022-RS-2022-00156310) supervised by the Institute of Information & Communication Technology Planning & Evaluation (IITP).

참고문헌

  1. S. K. Lee and Y. S. Kang, "Principles and Statistical Analysis of White Box Ciphers," IITP Weekly ICT Trends, vol. 1977, pp. 15-25, Dec. 2020.
  2. S. Chow, P. Eisen, H. Johnson, and P. C. V. Oorschot, "White-Box Cryptography and an AES Implementation," in Proceedings of International Workshop on Selected Areas in Cryptography, Berlin, Heidelberg, pp. 250-270, 2003.
  3. Y. Xiao and X. Lai, "A Secure Implementation of White-Box AES," in Proceedings of 2009 2nd International Conference on Computer Science and its Applications, Jeju, Korea, pp. 1-6, 2009.
  4. S. Lee, T. Kim, and Y. Kang, "A Masked White-Box Cryptographic Implementation for Protecting Against Differential Computation Analysis," IEEE Transactions on Information Forensics and Security, vol. 13, no. 10, pp. 2602-2615, Oct. 2018. https://doi.org/10.1109/TIFS.2018.2825939
  5. S. M. Cho, and S. H. Seo, "Current status of cryptographic technology applied to drone security," Review of Korea Institute of Information Security and Cryptology, vol.30, no. 2, pp.11-19. Apr. 2020.
  6. D. H. Choi and C. K. Hong, "A Study on Key Protection Method based on WhiteBox Cipher in Block Chain Environment," Journal of Convergence for Information Technology, vol. 9, no. 10, pp. 9-15, Oct. 2019. https://doi.org/10.22156/CS4SMB.2019.9.10.009
  7. S. -V. Ghita, V. -V. Patriciu, and I. Bica, "A new DRM architecture based on mobilel code and white-box encryption," in Proceedings of 2012 9th International Conference on Communications, Bucharest, Romania, pp. 303-306, 2012.
  8. S. H. Kim, Y. K Lee, and B. H. Chung, "Analysis on Trends for White-Box Cryptography and Its Application Technology," Electronics and Telecommunications Trends, vol. 25, no. 5, pp. 137-146, Oct. 2010. https://doi.org/10.22648/ETRI.2010.J.250512
  9. Y. C. Lee, S. H. Jin, H. V. Kim, H. S. Kim, and S. H. Hong, "New Higher-Order Differential Computation Analysis on Masked White-Box AES," Journal of The Korea Institute of Information Security and Cryptology, vol. 30, no. 1, pp. 1-15, Feb. 2020. https://doi.org/10.13089/JKIISC.2020.30.1.1
  10. D. G. V. Albricci, M. Ceria, F. Cioschi, N. Fornari, A. Shakiba, and A. Visconti, "Measuring Performances of a White-Box Approach in the IoT Context," Symmetry, vol. 11, no. 8, pp. 1-19, Aug. 2019.
  11. A. Saha and C. Srinivasan, "White-Box cryptography based data encryption-decryption scheme for IoT environment," in Proceedings of 2019 5th International Conference on Advanced Computing &Communication Systems, Coimbatore, India, pp. 637-641, 2019.
  12. Y. Shi, W. Wei, H. Fan, M. H. Au, and X. Luo, "A Light-Weight White-Box Encryption Scheme for Securing Distributed Embedded Devices," IEEE Transactions on Computers, vol. 68, no. 10, pp. 1411-1427, Oct. 2011.
  13. L. Zhou, C. Su, Y. Wen, W. Li, and Z. Gong, "Towards practical white-box lightweight block cipher implementations for IoTs," Future Generation Computer Systems, vol. 86, no. 507-514, Sep. 2018.
  14. K. Kapusta, G. Memmi, and H. Noura, "Additively homomorphic encryption and fragmentation scheme for data aggregation inside unattended wireless sensor networks," Annals of Telecommunications, vol. 74, no. 3-4, pp. 157-165, Apr. 2019. https://doi.org/10.1007/s12243-018-0684-x
  15. doegox. Deadpool [Internet]. Available: https://github.com/SideChannelMarvels/Deadpool.