Table 1: Storage Size of LUTs for Basic Operations.
Operation Structure Storage Size
32-bit Exclusive-OR 8-bit to 4-bit LUTs × 8 1 [KB]
32-bit Addition 9-bit to 5-bit LUTs × 8 2.5 [KB]
Multiplication over GF(2
32
) 8-bit to 4-bit LUTs × 8 1.75[kB]
+ 4-bit Exclusive-OR × 6
Sub Function 8-bit to 32-bit LUTs × 4 7[KB]
+ 32-bit Exclusive-OR × 3
32-bit Multiplexer 12-bit to 4-bit LUTs × 8 16[KB]
BGE Attack. Billet et al. (Billet et al., 2005)
demonstrated that the white-box implementation of
AES is vulnerable to a kind of algebraic attack. The
attack is named after the initials of authors, the BGE
attack. However, the BGE attack strongly relies on
public constants and building blocks used in the AES
and cannot be applied to the white-box implementa-
tion of KCipher-2.
Code-lifting Attack. A code-lifting attack extracts
and copies the entire white-box implementation to
other PCs and devices. The copied program can ac-
cess the secret key as well as the original one since
the key is embedded in the program. We can pro-
tect against this attack by increasing the storage size
according to the concept of the space hardness (Bog-
danov and Isobe, 2015).
Our original method uses four-bitwise operations.
We can use eight-bitwise or 16-bitwise operations
to achieve a higher level of security against a code-
lifting attack. The total storage size is 3.09 gigabytes
with eight-bitwise operations and over 24 petabytes
with 16-bitwise operations. Thus, the implementa-
tion with eight-bitwise operations is feasible for space
hard implementation. There exists an oblivious trade-
off between portability and security against a code-
lifting attack.
6 CONCLUSION
We proposed a white-box implementation of a stream
cipher that can achieve the same asymptotic perfor-
mance as the standard implementation. Our black-
box implementation of KCipher-2 achieves low stor-
age consumption of no more than 2 megabytes and
is suitable for a PC, tablet, and smartphone. On the
other hand, we can achieve space hard implementa-
tion to protect against a code-lifting attack. Further-
more, the implementation can protect against black-
box attacks and a BGE attack. Our future research
includes a performance evaluation of the software im-
plementation and expansion of the proposed method
to other stream ciphers.
REFERENCES
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sa-
hai, A., Vadhan, S., and Yang, K. (2001). On the
(Im)possibility of Obfuscating Programs. In Proc.
of Advances in Cryptology (CRYPTO 2001), Lecture
Notes in Computer Science 2139, pages 1–18.
Billet, O., Gilbert, H., and Ech-chatbi, C. (2005). Crypt-
analysis of a White Box AES Implementation. In
Proc. of Selected Areas in Cryptography (SAC 2014),
Lecture Notes in Computer Science 3357, pages 227–
240.
Biryukov, A., Bouillaguet, C., and Khovratovich, D. (2014).
Cryptographic schemes based on the ASASA struc-
ture: Black-box, white-box, and public-key. In Ad-
vances in Cryptology (ASIACRYPT 2014), Lecture
Notes in Computer Science 8873, pages 63–84.
Bogdanov, A. and Isobe, T. (2015). White-Box Cryptogra-
phy Revisited: Space-Hard Ciphers. In Proc. of ACM
Conference on Computer and Communications Secu-
rity (ACM CCS 2015), pages 1058–1069.
Bos, J. W., Hubain, C., Michiels, W., and Teuwen,
P. (2015). Differential Computation Analysis:
Hiding your White-Box Designs is Not Enough.
https://eprint.iacr.org/2015/753.
Bringer, J., Chabanne, H., and Dottax, E. (2006a). Per-
turbing and Protecting a Traceable Block Cipher. In
Proc. of IFIP Open Conference on Communications
and Multimedia Security, Lecture Notes in Computer
Science 4237, pages 109–119.
Bringer, J., Chabanne, H., and Dottax, E. (2006b). White
Box Cryptography: Another Attempt.
Cho, J., Choi, K. Y., and Moon, D. (2016). Hy-
brid WBC : Secure and efficient encryption
schemes using the White-Box Cryptography.
https://eprint.iacr.org/2016/679.
Chow, S., Eisen, P., Johnson, H., and Van Oorschot, P. C.
(2003a). A White-Box DES Implementation for DRM
Applications. In Proc. of ACM Workshop on Digi-
tal Rights Management (DRM 2002), Lecture Notes
in Computer Science 2696, pages 1–15.
Chow, S., Eisen, P. a., Johnson, H., Van Oorschot, P. C.,
and Oorschot, P. C. V. (2003b). White-box Cryptogra-
ICISSP 2017 - 3rd International Conference on Information Systems Security and Privacy
268