Skip to main content
Log in

A white-box AES-like implementation based on key-dependent substitution-linear transformations

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

It is becoming increasingly common to deploy cryptographic algorithms within software applications which are executed in untrusted environments owned and controlled by a possibly malicious party. White-box cryptography aims to protect the secret key in such an environment. Chow et al. developed a white-box AES implementation in 2002 by hiding secret keys into lookup tables. Afterwards, some improvements were proposed. However, all the published schemes have been shown to be insecure. AES was originally designed without consideration of execution in a white-box attack context. Because of the fixed confusion and diffusion operations, it is easy to break AES’s white-box version. In this paper, we propose an AES-like cipher by replacing AES’s S-boxes and MixColumn matrices with key-dependent components while keeping their good cryptographic properties. We show that the white-box implementation of our AES-like cipher can resist current known attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bai K, Wu C (2016) An AES-like cipher and its white-box implementation. Comput J 59(7):1054–1065

    Article  Google Scholar 

  2. Billet O, Gilbert H, Ech-Chatbi C (2004) Cryptanalysis of a white box AES implementation International workshop on selected areas in cryptography. Springer, Berlin, pp 227–240

    Chapter  Google Scholar 

  3. Biryukov A, Bouillaguet C, Khovratovich D (2014) Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 63–84

    Google Scholar 

  4. Biryukov A, De Canniere C, Braeken A, Preneel B (2003) A toolbox for cryptanalysis: linear and affine equivalence algorithms International conference on the theory and applications of cryptographic techniques. Springer, Berlin, pp 33–50

    Google Scholar 

  5. Biryukov A, Shamir A (2010) Structural cryptanalysis of SASAS. J Cryptol 23(4):505–518

    Article  MathSciNet  MATH  Google Scholar 

  6. Bogdanov A, Isobe T (2015) White-box cryptography revisited: space-hard ciphers Proceedings of the 22nd ACM SIGSAC conference on computer and communications security. ACM, pp 1058–1069

    Google Scholar 

  7. Chow S, Eisen P, Johnson H, Van Oorschot PC (2002) A white-box DES implementation for DRM applications ACM workshop on digital rights management. Springer, Berlin, pp 1–15

  8. Chow S, Eisen P, Johnson H, Van Oorschot PC (2002) White-box cryptography and an AES implementation International workshop on selected areas in cryptography. Springer, Berlin, pp 250–270

  9. Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  10. De Mulder Y, Roelse P, Preneel B (2012) Cryptanalysis of the Xiao–Lai white-box AES implementation International conference on selected areas in cryptography. Springer, Berlin, pp 34–49

    Google Scholar 

  11. Goubin L, Masereel JM, Quisquater M (2007) Cryptanalysis of white box DES implementations International workshop on selected areas in cryptography. Springer, Berlin, pp 278–295

    Chapter  Google Scholar 

  12. Jacob M, Boneh D, Felten E (2002) Attacking an obfuscated cipher by injecting faults ACM workshop on digital rights management. Springer, Berlin, pp 16–31

    Google Scholar 

  13. Karroumi M (2010) Protecting white-box AES with dual ciphers International conference on information security and cryptology. Springer, Berlin, pp 278–291

    Google Scholar 

  14. Lepoint T, Rivain M, De Mulder Y, Roelse P, Preneel B (2013) Two attacks on a white-box AES implementation International conference on selected areas in cryptography. Springer, Berlin, pp 265–285

    Google Scholar 

  15. Link HE, Neumann WD (2005) Clarifying obfuscation: improving the security of white-box DES International symposium on information technology: coding and computing. IEEE, pp 679–684

    Google Scholar 

  16. MacWilliams FJ, Sloane NJA (1977) The theory of error-correcting codes. Elsevier

  17. Michiels W, Gorissen P, Hollmann HD (2008) Cryptanalysis of a generic class of white-box implementations International workshop on selected areas in cryptography. Springer, Berlin, pp 414–428

    Google Scholar 

  18. Muir JA (2012) A tutorial on white-box AES Advances in network analysis and its applications. Springer, Berlin, pp 209–229

    Chapter  Google Scholar 

  19. Pub NF (2001) 197: advanced encryption standard (AES). Federal Information Processing Standards Publication 197(441):0311

    Google Scholar 

  20. Shi Y, Liu Q, Zhao Q (2013) A secure implementation of a symmetric encryption algorithm in white-box attack contexts. J Appl Math 2013(22):1–9

    MathSciNet  Google Scholar 

  21. Wyseur B, Michiels W, Gorissen P, Preneel B (2007) Cryptanalysis of white-box DES implementations with arbitrary external encodings International workshop on selected areas in cryptography. Springer, Berlin, pp 264–277

    Chapter  Google Scholar 

  22. Xiao Y, Lai X (2009) A secure implementation of white-box AES 2nd international conference on computer science and its applications. IEEE, pp 1–6

    Google Scholar 

  23. Youssef AM, Tavares SE, Gong G (2006) On some probabilistic approximations for AES-like S-boxes. Discret Math 306(16):2016–2020

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Feng Liu.

Additional information

This work was supported in part by the National Key R&D Program of China with No.2016YFB0800100, in part by the CAS Strategic Priority Research Program with No.XDA06010701, and in part by the National Natural Science Foundation of China with No.61671448 and No.U1636101.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, T., Liu, F. & Wu, C. A white-box AES-like implementation based on key-dependent substitution-linear transformations. Multimed Tools Appl 77, 18117–18137 (2018). https://doi.org/10.1007/s11042-017-4562-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-4562-8

Keywords

Navigation