Séminaire de Cryptographie

Accueil     Présentation     Archives

Yoni De Mulder


Beyond the black and grey box

In the white-box attack context, i.e., the setting where an implementation of a cryptographic algorithm is executed on an untrusted open platform, the adversary has full access to the implementation and its execution environment. As a result, the adversary is much more powerful than in a traditional black-box environment in which the adversary has only access to the inputs and outputs of a cryptographic algorithm. For example, the adversary can make use of widely available tools such as disassemblers and debuggers with breakpoint functionality. An example of a white-box environment is a digital content protection system in which the client is implemented in software and executed on a PC, tablet, set-top box or a mobile phone. A malicious end-user may attempt to extract a secret key used for content decryption from the software. Next, the end-user may distribute this key to non-entitled end-users, or the end-user may use this key to decrypt the content directly, circumventing content usage rules.

White-box cryptography aims to protect the confidentiality of the secret key of a cryptographic algorithm in a white-box environment. In particular, it is a technique to construct software implementations of a cryptographic algorithm that are sufficiently secure against a white-box attacker. These implementations are referred to as white-box implementations.

In this talk, we elaborate on white-box cryptography in general (e.g., what are the main white-box security objectives and the typical attacker¿s goals in the white-box environment) and we discuss its application to AES. We start with the design of the first published white-box AES implementation by Chow et al. in 2002, and the efficient attack on this implementation by Billet et al. in 2004. Next, we discuss the design of two new white-box AES implementations claimed to be resistant against Billet et al.¿s attack, and we present practical attacks showing that none of these proposed countermeasures actually achieve white-box security. To conclude, we discuss a novel white-box technique proposed by Michiels and Gorissen in 2010 and share some thoughts about the future of white-box cryptography.