• Title/Summary/Keyword: 화이트박스 암호

Search Result 14, Processing Time 0.024 seconds

Analysis on Trends for White-Box Cryptography and Its Application Technology (화이트박스 암호 및 응용 기술 동향 분석)

  • Kim, S.H.;Lee, Y.K;Chung, B.H.
    • Electronics and Telecommunications Trends
    • /
    • v.25 no.5
    • /
    • pp.137-146
    • /
    • 2010
  • 화이트박스 암호 기술이 소프트웨어 콘텐츠 저작권 보호(불법유출방지)를 위한 핵심 툴킷으로 등장하고 있다. 암호 알고리듬이 동작하는 단말과 단말의 사용자는 믿을 수 있다는 기존의 생각에서 최근에는 암호 알고리듬이 동작하는 단말은 오픈 플랫폼이 되어감에 따라 사용자가 모르는 사이 단말웨어가 설치되어 동작할 수도 있고, 사용자가 악의적인 목적으로 암호 알고리듬을 분석하고자 할 수도 있다는 인식이 퍼져가고 있다. 따라서 암호 알고리듬이 안전하게 동작하고, 암호 키의 불법유출을 막기 위한 하나의 방안으로 화이트박스 암호 기술이 등장하였다. 이 기술은 기존의 보안 하드웨어를 이용한 기술과는 달리 소프트웨어만으로 암호 알고리듬의 중간 연산값 및 암호화 키를 보호할 수 있다는 장점 외에도 다양한 장점을 보유하고 있으며, 암호 알고리듬의 화이트박스 구현 방법에 관한 연구가 활발히 진행되고 있다. 본 고에서는 화이트박스 암호 기술의 탄생 배경 및 화이트박스 암호 기술의 개념, 그리고 이를 이용한 응용 기술에 관해 기술하고자 한다.

A White Box Implementation of Lightweight Block Cipher PIPO (경량 블록 암호 PIPO의 화이트박스 구현 기법)

  • Ham, Eunji;Lee, Youngdo;Yoon, Kisoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.751-763
    • /
    • 2022
  • With the recent increase in spending growth in the IoT sector worldwide, the importance of lightweight block ciphers to encrypt them is also increasing. The lightweight block cipher PIPO algorithm proposed in ICISC 2020 is an SPN-structured cipher using an unbalanced bridge structure. The white box attack model refers to a state in which an attacker may know the intermediate value of the encryption operation. As a technique to cope with this, Chow et al. proposed a white box implementation technique and applied it to DES and AES in 2002. In this paper, we propose a white box PIPO applying a white box implementation to a lightweight block cipher PIPO algorithm. In the white box PIPO, the size of the table decreased by about 5.8 times and the calculation time decreased by about 17 times compared to the white box AES proposed by Chow and others. In addition, white box PIPO was used for mobile security products, and experimental results for each test case according to the scope of application are presented.

Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers (화이트 박스 블록 암호에 대한 최신 암호분석 기술 동향 연구)

  • Chaerin Oh;Woosang Im;Hyunil Kim;Changho Seo
    • Smart Media Journal
    • /
    • v.12 no.9
    • /
    • pp.9-18
    • /
    • 2023
  • Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making challenging verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures. adhering to the format of a research paper.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

A White-box ARIA Implementation (화이트박스 ARIA 구현)

  • Hong Tae Kim
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.69-76
    • /
    • 2024
  • The white-box implementation is a cryptographic technique used to protect the secret key of a cryptographic system. It is primarily employed for digital rights management for music and videos. Since 2002, numerous white-box implementations have been developed to ensure secure digital rights management. These have been applied to AES and DES. ARIA, a 128-bit block cipher with an involution substitution and permutation network (SPN), was selected as a South Korean standard in 2004. In this paper, we propose the first white-box ARIA implementation. Our implementation consists of 7,696 lookup tables, with a total size of 1,984 KB. We demonstrate that it also has considerable white-box diversity and white-box ambiguity from a security perspective.

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

Contents Protection Method usign White Box Cryptography (화이트박스 암호를 이용한 콘텐츠 보호 방법)

  • Lee, Yun-Kyung;Kim, Sin-Hyo;Mun, Hye-Ran;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.627-628
    • /
    • 2010
  • S. Chow proposes white-box cryptography mechanism of AES algorithm(WBC-AES) in 2002. WBC mechanism is implementation method which is resistant to white-box attack. We describe the WBC-AES and contents protection method using it.

  • PDF

Lightweight AES-based Whitebox Cryptography for Secure Internet of Things (안전한 사물인터넷을 위한 AES 기반 경량 화이트박스 암호 기법)

  • Lee, Jin-Min;Kim, So-Yeon;Lee, Il-Gu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.9
    • /
    • pp.1382-1391
    • /
    • 2022
  • White-box cryptography can respond to white-box attacks that can access and modify memory by safely hiding keys in the lookup table. However, because the size of lookup tables is large and the speed of encryption is slow, it is difficult to apply them to devices that require real-time while having limited resources, such as IoT(Internet of Things) devices. In this work, we propose a scheme for collecting short-length plaintexts and processing them at once, utilizing the characteristics that white-box ciphers process encryption on a lookup table size basis. As a result of comparing the proposed method, assuming that the table sizes of the Chow and XiaoLai schemes were 720KB(Kilobytes) and 18,000KB, respectively, memory usage reduced by about 29.9% and 1.24% on average in the Chow and XiaoLai schemes. The latency was decreased by about 3.36% and about 2.6% on average in the Chow and XiaoLai schemes, respectively, at a Traffic Load Rate of 15 Mbps(Mega bit per second) or higher.

New Higher-Order Differential Computation Analysis on Masked White-Box AES (마스킹 화이트 박스 AES에 대한 새로운 고차 차분 계산 분석 기법)

  • Lee, Yechan;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.1-15
    • /
    • 2020
  • As differential computation analysis attack(DCA) which is context of side-channel analysis on white-box cryptography is proposed, masking white-box cryptography based on table encoding has been proposed by Lee et al. to counter DCA. Existing higher-order DCA for the masked white box cryptography did not consider the masking implementation structure based on table encoding, so it is impossible to apply this attack on the countermeasure suggested by Lee et al. In this paper, we propose a new higher-order DCA method that can be applied to the implementation of masking based on table encoding, and prove its effectiveness by finding secret key information of masking white-box cryptography suggested by Lee et al. in practice.

A Study on Key Protection Method based on WhiteBox Cipher in Block Chain Environment (블록체인 환경에서 화이트박스 암호기반 키 보호 기법에 관한 연구)

  • Choi, Do-Hyeon;Hong, Chan-Ki
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.10
    • /
    • pp.9-15
    • /
    • 2019
  • Recently, in the field of next-generation e-commerce and finance, interest in blockchain-based technologies such as Bitcoin and Ethereum is great. Although the security of blockchain technology is known to be secure, hacking incidents / accidents related to cryptocurrencies are being issued. The main causes were vulnerabilities in the external environment, such as taking over login sessions on cryptocurrency wallets, exposing private keys due to malware infection, and using simple passwords. However, private key management recommends general methods such as utilizing a dedicated application or local backup and physical archiving through document printing. In this paper, we propose a white box password-based private key protection scheme. As a result of safety and performance analysis, we strengthened the security against vulnerability of private key exposure and proved the processing efficiency of existing protocol.