3.4 Application
Our scheme is designed for exchange of encrypted
data between a trusted server and a client on a mo-
bile device. The server and the client share a secret
key for the encryption: the client is given a white-box
program with a fixed key. In addition, if a secure
2
PUF exists on the client’s device, it is used to rein-
force the security of the white-box program. Because
of the uniqueness of a PUF instance, an enrollment
phase is needed to “characterize” it. In other words,
the trusted server stores some challenge-response pairs
corresponding to the PUF thanks to an evaluation pro-
gram SECURE.EVAL executed on the client device.
Such an enrollment phase is used for PUF-based au-
thentication. During the enrollment, some helper data
are computed to enable the client to recover the en-
rolled responses from noisy ones. A helper data is
computed by a SECURE.SKETCH procedure and stored
by the server. It is a public side information that en-
ables one to recover a string
y
from any noisy but
close enough
y
0
. Assume that the server sends some
encrypted data to the client and the client needs to
decrypt them. The server randomly picks a pair of
challenge-response and encrypts the data using the
shared key and the PUF response. Then the server
sends the ciphertext together with the challenge and
the helper data to the client. The client evaluates the
PUF instance on the challenge and gets a noisy re-
sponse. Thanks to a recovery procedure REC and the
helper data, the client recovers the correct response
and decrypts the ciphertext. We refer to (Dodis et al.,
2008) for precise definitions of a secure sketch and a
recovery procedure for noisy data.
REFERENCES
Armknecht, F., Moriyama, D., Sadeghi, A., and Yung, M.
(2016). Towards a unified security model for physically
unclonable functions. In Topics in Cryptology - CT-
RSA 2016 - The Cryptographers’ Track at the RSA
Conference 2016, volume 9610 of Lecture Notes in
Computer Science, pages 271–287. Springer.
Biryukov, A., Bouillaguet, C., and Khovratovich, D. (2014).
Cryptographic schemes based on the ASASA structure:
Black-box, white-box, and public-key (extended ab-
stract). In Advances in Cryptology - ASIACRYPT 2014
- 20th International Conference on the Theory and
Application of Cryptology and Information Security,
volume 8873 of Lecture Notes in Computer Science,
pages 63–84. Springer.
Blondeau, C., Bogdanov, A., and Leander, G. (2013).
Bounds in shallows and in miseries. In Advances in
Cryptology - CRYPTO 2013 - 33rd Annual Cryptology
2
Unpredictable and unclonable.
Conference, volume 8042 of Lecture Notes in Com-
puter Science, pages 204–221. Springer.
Bogdanov, A. and Isobe, T. (2015). White-box cryptogra-
phy revisited: Space-hard ciphers. In Proceedings of
the 22nd ACM SIGSAC Conference on Computer and
Communications Security, pages 1058–1069. ACM.
Bogdanov, A., Isobe, T., and Tischhauser, E. (2016). To-
wards practical whitebox cryptography: Optimizing
efficiency and space hardness. In Advances in Cryptol-
ogy - ASIACRYPT 2016, Proceedings, Part I, volume
10031 of LNCS, pages 126–158.
Cho, J., Choi, K. Y., Dinur, I., Dunkelman, O., Keller, N.,
Moon, D., and Veidberg, A. (2017). WEM: A new
family of white-box block ciphers based on the even-
mansour construction. In Topics in Cryptology - CT-
RSA 2017 - The Cryptographers’ Track at the RSA
Conference 2017, volume 10159 of Lecture Notes in
Computer Science, pages 293–308. Springer.
Chow, S., Eisen, P. A., Johnson, H., and van Oorschot, P. C.
(2002a). White-box cryptography and an AES imple-
mentation. In Selected Areas in Cryptography - SAC
2002, volume 2595 of Lecture Notes in Computer Sci-
ence, pages 250–270. Springer.
Chow, S., Eisen, P. A., Johnson, H., and van Oorschot, P. C.
(2002b). A white-box DES implementation for DRM
applications. In Security and Privacy in Digital Rights
Management, ACM CCS-9 Workshop, DRM 2002, vol-
ume 2696 of Lecture Notes in Computer Science, pages
1–15. Springer.
Cogliati, B., Lampe, R., and Seurin, Y. (2015). Tweaking
even-mansour ciphers. In Advances in Cryptology -
CRYPTO 2015, volume 9215 of LNCS, pages 189–208.
Springer Berlin Heidelberg.
Delerabl
´
ee, C., Lepoint, T., Paillier, P., and Rivain, M. (2013).
White-box security notions for symmetric encryption
schemes. In Selected Areas in Cryptography - SAC
2013, volume 8282 of Lecture Notes in Computer Sci-
ence, pages 247–264. Springer.
Dodis, Y., Ostrovsky, R., Reyzin, L., and Smith, A. D. (2008).
Fuzzy extractors: How to generate strong keys from
biometrics and other noisy data. SIAM J. Comput.,
38(1):97–139.
Fouque, P., Karpman, P., Kirchner, P., and Minaud, B. (2016).
Efficient and provable white-box primitives. In Ad-
vances in Cryptology - ASIACRYPT 2016 - Proceed-
ings, Part I, volume 10031 of LNCS, pages 159–188.
Liskov, M. D., Rivest, R. L., and Wagner, D. A. (2002).
Tweakable block ciphers. In Advances in Cryptology -
CRYPTO 2002, 22nd Annual International Cryptology
Conference, volume 2442 of Lecture Notes in Com-
puter Science, pages 31–46. Springer.
Maes, R. (2012). Physically Unclonable Functions: Con-
structions, Properties and Applications. PhD thesis,
Katholieke Universiteit Leuven - Faculty of Engineer-
ing.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
286