2018
DOI: 10.1007/978-3-030-03329-3_13
|View full text |Cite
|
Sign up to set email alerts
|

Attacks and Countermeasures for White-box Designs

Abstract: In traditional symmetric cryptography, the adversary has access only to the inputs and outputs of a cryptographic primitive. In the white-box model the adversary is given full access to the implementation. He can use both static and dynamic analysis as well as fault analysis in order to break the cryptosystem, e.g. to extract the embedded secret key. Implementations secure in such model have many applications in industry. However, creating such implementations turns out to be a very challenging if not an impos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
74
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 32 publications
(84 citation statements)
references
References 26 publications
0
74
0
Order By: Relevance
“…Although the exact location of the shares might not be obvious for the adversary because of some obfuscation or obscurity in the implementation structure, linear masking can be completely smashed using a simple gray-box attack. The so-called linear decoding analysis (LDA) was formally introduced in [GPRW18, GPRW20] -and also independently discussed in [BU18]-as an effective way to break linear masking (or any other linear encoding scheme) in white-box model.…”
Section: Algorithm 1 and Gadget For Linear Masking [Isw03]mentioning
confidence: 99%
See 2 more Smart Citations
“…Although the exact location of the shares might not be obvious for the adversary because of some obfuscation or obscurity in the implementation structure, linear masking can be completely smashed using a simple gray-box attack. The so-called linear decoding analysis (LDA) was formally introduced in [GPRW18, GPRW20] -and also independently discussed in [BU18]-as an effective way to break linear masking (or any other linear encoding scheme) in white-box model.…”
Section: Algorithm 1 and Gadget For Linear Masking [Isw03]mentioning
confidence: 99%
“…The principle of shuffling is to randomly permute the order of several independent operations (possibly including dummy operations) in order to increase the noise in the instantaneous leakage on a sensitive variable. It was shown that an implementation solely protected with linear masking is vulnerable to a linear decoding analysis (LDA), which is able to recover the locations of shares by solving a linear system [GPRW18,GPRW20,BU18]. The authors of [BRVW19] analyze the combination of linear masking and shuffling and show that it can achieve some level of resistance against advanced gray-box attacks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…For this reason, there were several approaches to preventing DPA and DPA variants on white-box cryptography. For example, applying masking [25], a standard countermeasure to DPA, was investigated [26], [27]. However, masking is vulnerable to higher-order DPA attacks, and this is also the case with masking applied to white-box cryptography [27].…”
Section: Past Design Of Masked Wb-aesmentioning
confidence: 99%
“…In particular, new approaches to verify the security of a white-box implementation have been proposed in [44] where Bos et al present differential fault analysis (DFA) and differential computational analysis (DCA) attacks (further information on fault-injection and differential power analysis attacks can be found in [45,46] respectively). In addition, in [47,48] the authors explained more formally why DCA is effective against linear and nibble encoding, Rivain and Wang [43] provide an extensive analysis on the effectiveness of DCA, finally Biryukov and Udovenko [49] give a general protection method for white-box implementations against DCA.…”
Section: The White-box Approachmentioning
confidence: 99%