Skip to main content

Galaxy: A Family of Stream-Cipher-Based Space-Hard Ciphers

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12248))

Included in the following conference series:

Abstract

Whitebox cryptography seeks to ensure the security of cryptographic algorithms against adversaries who have unlimited access to the environments for their implementation. At ACM CCS 2015, Bogdanov and Isobe proposed a security notion called space hardness and a secure block cipher named SPACE in the whitebox setting. SPACE is a table-based cryptographic primitive whose table comprises the pairs of inputs to a block cipher such as AES and the corresponding outputs. In line with SPACE, other whitebox cryptographic schemes were proposed and offer sufficient security as SPACE does. However, there is still room for improvement in the performance of their encryption and table generation. In this paper, we propose a new family of whitebox cryptographic primitives called Galaxy to enhance the performance of the encryption and table generation. Galaxy employs a stream cipher to generate the table instead of a block cipher. The security of Galaxy against key-extraction attacks in the whitebox setting is reduced to the key-extraction problem for the stream cipher in the blackbox setting. Additionally, we utilize type-2 generalized Feistel network with optimal shuffle layers for the algorithm of Galaxy to improve the encryption performance. Type-2 generalized Feistel network enables parallel table lookups in the algorithm of Galaxy. As a result, we successfully increase the speed of encryption by 1.3–15 times. Besides, when we use chacha for table generation of Galaxy and AES for other existing block-cipher-based whitebox schemes, we can create the table of Galaxy 1.5–10 times faster than that of other existing whitebox schemes.

This study was done while the third author was working at the National Institute of Information and Communications Technology, Japan.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/floodyberry/chacha-opt.

References

  1. Bernstein, D.J.: ChaCha, a variant of Salsa20. In: Workshop Record of SASC 2008: The State of the Art of Stream Ciphers (2008), January 2008

    Google Scholar 

  2. Bogdanov, A., Isobe, T.: White-box cryptography revisited: space-hard ciphers. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015, pp. 1058–1069 (2015)

    Google Scholar 

  3. Bogdanov, A., Isobe, T., Tischhauser, E.: Towards practical whitebox cryptography: optimizing efficiency and space hardness. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 126–158. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_5

    Chapter  Google Scholar 

  4. Cauchois, V., Gomez, C., Thomas, G.: General diffusion analysis: how to find optimal permutations for generalized type-II feistel schemes. IACR Trans. Symmetric Cryptol. 2019(1), 264–301 (2019)

    Google Scholar 

  5. Cho, J., et al.: WEM: a new family of white-box block ciphers based on the even-mansour construction. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 293–308. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_17

    Chapter  Google Scholar 

  6. Chow, S., Eisen, P., Johnson, H., van Oorschot, P.C.: A white-box DES implementation for DRM applications. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 1–15. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-44993-5_1

    Chapter  Google Scholar 

  7. Chow, S., Eisen, P., Johnson, H., Van Oorschot, P.C.: White-box cryptography and an AES implementation. In: Nyberg, K., Heys, H. (eds.) SAC 2002. LNCS, vol. 2595, pp. 250–270. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36492-7_17

    Chapter  MATH  Google Scholar 

  8. Derbez, P., Fouque, P.-A., Lambin, B., Mollimard, V.: Efficient search for optimal diffusion layers of generalized feistel networks. IACR Trans. Symmetric Cryptol. 2019(2), 218–240 (2019)

    Google Scholar 

  9. Fouque, P.-A., Karpman, P., Kirchner, P., Minaud, B.: Efficient and provable white-box primitives. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 159–188. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_6

    Chapter  Google Scholar 

  10. Gueron, S.: Intel Advanced Encryption Standard (AES) New Instructions Set, May 2010. https://www.intel.com/content/dam/doc/white-paper/advanced-encryption-standard-new-instructions-set-paper.pdf

  11. Kwon, J., Lee, B., Lee, J., Moon, D.: \( \sf FPL \): white-box secure block cipher using parallel table look-ups. In: Jarecki, S. (ed.) CT-RSA 2020. LNCS, vol. 12006, pp. 106–128. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-40186-3_6

    Chapter  Google Scholar 

  12. Langley, A., et al.: The QUIC transport protocol: design and internet-scale deployment. In: Proceedings of the Conference of the ACM Special Interest Group on Data Communication, SIGCOMM 2017, Los Angeles, CA, USA, 21–25 August 2017, pp. 183–196. ACM (2017)

    Google Scholar 

  13. Marlinspike, M., Perrin, T.: The Double Ratchet Algorithm, November 2016. https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf

  14. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34704-7_5

    Chapter  MATH  Google Scholar 

  15. Suzaki, T., Minematsu, K.: Improving the generalized feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13858-4_2

    Chapter  Google Scholar 

  16. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: \(\mathit{TWINE}\): a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_22

    Chapter  Google Scholar 

Download references

Acknowledgments

This work is supported by Grant-in-Aid for and Technology (DST) for Japan Society for the Promotion of Science (JPJSBP 120197735) and SECOM science and technology foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuji Koike .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Koike, Y., Sakamoto, K., Hayashi, T., Isobe, T. (2020). Galaxy: A Family of Stream-Cipher-Based Space-Hard Ciphers. In: Liu, J., Cui, H. (eds) Information Security and Privacy. ACISP 2020. Lecture Notes in Computer Science(), vol 12248. Springer, Cham. https://doi.org/10.1007/978-3-030-55304-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-55304-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-55303-6

  • Online ISBN: 978-3-030-55304-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics