2019
DOI: 10.1007/s00145-019-09315-1
|View full text |Cite
|
Sign up to set email alerts
|

White-Box Cryptography: Don’t Forget About Grey-Box Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
2
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 14 publications
(5 citation statements)
references
References 54 publications
(21 reference statements)
0
2
0
Order By: Relevance
“…Alternatively, the security of our current method could be analyzed using several approaches in the white-box model. In particular, we did not consider the known techniques based on side-channel analysis, such as differential fault analysis [7] and differential computation analysis [12]. Our Python project could be used to test and compare the efficiency of several attacks on white-box implementations using self-equivalence encodings.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Alternatively, the security of our current method could be analyzed using several approaches in the white-box model. In particular, we did not consider the known techniques based on side-channel analysis, such as differential fault analysis [7] and differential computation analysis [12]. Our Python project could be used to test and compare the efficiency of several attacks on white-box implementations using self-equivalence encodings.…”
Section: Discussionmentioning
confidence: 99%
“…The publication of these papers sparked more interest in the topic of whitebox cryptography, with many new constructions based on DES [31] and AES [40,28,41,29,2] appearing over the years. Unfortunately, all of these implementations have been broken, using both algebraic attacks [39,26,34,22,30,24] and attacks based on side-channel analysis [16,13,12]. All of these designs improved upon or were inspired by the CEJO framework.…”
Section: Introductionmentioning
confidence: 99%
“…Such a depiction and understanding of a white box is borrowed from computer science and software model testing as a space where there is sufficient conceptual knowledge (Khan & Khan, 2012). The white box model has also been used by scientists in biology (Leifsson, 2008) and cryptography (Bock, 2019). In behavioral science, the white box was employed to depict the observer's depth of knowledge regarding the internal functioning of a system (Glanville, 1982).…”
Section: The White Boxmentioning
confidence: 99%
“…In particular, new approaches to verify the security of a white-box implementation have been proposed in [44] where Bos et al present differential fault analysis (DFA) and differential computational analysis (DCA) attacks (further information on fault-injection and differential power analysis attacks can be found in [45,46] respectively). In addition, in [47,48] the authors explained more formally why DCA is effective against linear and nibble encoding, Rivain and Wang [43] provide an extensive analysis on the effectiveness of DCA, finally Biryukov and Udovenko [49] give a general protection method for white-box implementations against DCA.…”
Section: The White-box Approachmentioning
confidence: 99%