skip to main content
10.1145/2991079.2991086acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

An ultra-lightweight white-box encryption scheme for securing resource-constrained IoT devices

Published:05 December 2016Publication History

ABSTRACT

Embedded devices with constrained computational resources, such as wireless sensor network nodes, electronic tag readers, roadside units in vehicular networks, and smart watches and wristbands, are widely used in the Internet of Things. Many of such devices are deployed in untrustable environments, and others may be easy to lose, leading to possible capture by adversaries. Accordingly, in the context of security research, these devices are running in the white-box attack context, where the adversary may have total visibility of the implementation of the built-in cryptosystem with full control over its execution. It is undoubtedly a significant challenge to deal with attacks from a powerful adversary in white-box attack contexts. Existing encryption algorithms for white-box attack contexts typically require large memory use, varying from one to dozens of megabytes, and thus are not suitable for resource-constrained devices. As a countermeasure in such circumstances, we propose an ultra-lightweight encryption scheme for protecting the confidentiality of data in white-box attack contexts. The encryption is executed with secret components specialized for resource-constrained devices against white-box attacks, and the encryption algorithm requires a relatively small amount of static data, ranging from 48 to 92 KB. The security and efficiency of the proposed scheme have been theoretically analyzed with positive results, and experimental evaluations have indicated that the scheme satisfies the resource constraints in terms of limited memory use and low computational cost.

References

  1. Belli, L., Cirani, S., Davoli, L., Gorrieri, A., Mancin, M., Picone, M., and Ferrari, G., 2015. Design and deployment of an iot application-oriented testbed. Computer 48, 9, 32--40.Google ScholarGoogle ScholarCross RefCross Ref
  2. Biham, E., 2000. Cryptanalysis of patarin's 2-round public key system with s boxes (2r). In Proceedings of the Advances in Cryptology --- EUROCRYPT 2000 2000/01/01 2000, Springer Berlin Heidelberg, 408--416. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Billet, O., Gilbert, H., and Ech-Chatbi, C., 2005. Cryptanalysis of a white box aes implementation. In Proceedings of the Selected Areas in Cryptography 2005/01/01 2005, Springer Berlin Heidelberg, 227--240. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Biryukov, A., Bouillaguet, C., and Khovratovich, D., 2014. Cryptographic schemes based on the asasa structure: black-box, white-box, and public-key In Proceedings of the Advances in Cryptology - ASIACRYPT 2014 2014/01/01 2014, Springer Berlin Heidelberg, 63--84.Google ScholarGoogle Scholar
  5. Biryukov, A. and Khovratovich, D., 2015. Decomposition attack on sasasasas.Google ScholarGoogle Scholar
  6. Biryukov, A., Leurent, G., and Perrin, L., 2015. Cryptanalysis of feistel networks with secret round functions. In Proceedings of the Selected Areas in Cryptography-SAC 2015, 21st International Conference, Sackville, NB, Canada, August 12--14, 2015, Revised Selected Papers2015, Springer International Publishing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Biryukov, A. and Perrin, L., 2015. On reverse-engineering s-boxes with hidden design criteria or structure. In Proceedings of the Advances in Cryptology - CRYPTO 2015 2015/01/01 2015, Springer Berlin Heidelberg, 116--140.Google ScholarGoogle ScholarCross RefCross Ref
  8. Biryukov, A. and Shamir, A., 2010. Structural cryptanalysis of sasas. Journal of Cryptology 23, 4 (2010/10/01), 505--518. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bogdanov, A. and Isobe, T., 2015. White-box cryptography revisited: Space-hard ciphers. In Proceedings of the Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security2015, ACM, 2813699, 1058--1069. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Bos, J.W., Hubain, C., Michiels, W., and Teuwen, P., 2016. Differential computation analysis: Hiding your white-box designs is not enough. In Proceedings of the Conference on Cryptographic Hardware and Embedded Systems 2016 (CHES 2016)2016, Springer.Google ScholarGoogle ScholarCross RefCross Ref
  11. Brecht, W., Wil, M., Paul, G., and Bart, P., 2007. Cryptanalysis of white-box des implementations with arbitrary external encodings. In 2007, 264--277. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Bringer, J., Chabanne, H., and Dottax, E., 2006. White box cryptography: Another attempt.Google ScholarGoogle Scholar
  13. Chow, S., Eisen, P., Johnson, H., and Van Oorschot, P.C., 2003. A white-box des implementation for drm applications. In Proceedings of the Digital Rights Management2003, Springer, 1--15.Google ScholarGoogle ScholarCross RefCross Ref
  14. Chow, S., Eisen, P., Johnson, H., and Van Orschot, P.C., 2003. White-box cryptography and an aes implementation. In Proceedings of the Selected Areas in Cryptography2003, 250--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. De Mulder, Y., Roelse, P., and Preneel, B., 2013. Cryptanalysis of the xiao - lai white-box aes implementation. In Proceedings of the Selected Areas in Cryptography 2013/01/01 2013, Springer Berlin Heidelberg, 34--49.Google ScholarGoogle ScholarCross RefCross Ref
  16. De Mulder, Y., Wyseur, B., and Preneel, B., 2010. Cryptanalysis of a perturbated white-box aes implementation. In Proceedings of the Progress in Cryptology-INDOCRYPT 20102010, Springer, 292--310.Google ScholarGoogle Scholar
  17. Delabrida, S., D'angelo, T., Oliveira, R.a.R., and Loureiro, A.a.F., 2016. Building wearables for geology: An operating system approach. ACM SIGOPS Operating Systems Review 50, 1, 31--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Delerablée, C., Lepoint, T., Paillier, P., and Rivain, M., 2014. White-box security notions for symmetric encryption schemes. In Proceedings of the Selected Areas in Cryptography - SAC 2013: 20th International Conference, Burnaby, BC, Canada, August 14--16, 2013, Revised Selected Papers2015, Springer Berlin Heidelberg, 247--264. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Diffie, W. and Ledin, G., Sms4 encryption algorithm for wireless networks.Google ScholarGoogle Scholar
  20. Gandino, F., Montrucchio, B., and Rebaudengo, M., 2010. Tampering in rfid: A survey on risks and defenses. Mobile Networks and Applications 15, 4, 502--516. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Gilbert;, H., Plût;, J., and Treger, J., 2015. Key-recovery attack on the asasa cryptosystem with expanding s-boxes In Proceedings of the Advances in Cryptology - CRYPTO 20152015.Google ScholarGoogle Scholar
  22. Goubin, L., Masereel, J.-M., and Quisquater, M., 2007. Cryptanalysis of white box des implementations. In Proceedings of the Selected Areas in Cryptography2007, 278--295. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Hohl, F., 1998. Time limited blackbox security: Protecting mobile agents from malicious hosts. In Mobile agents and security, G. VIGNA Ed. Springer Berlin Heidelberg, 92--113. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Jacob, M., Boneh, D., and Felten, E., 2003. Attacking an obfuscated cipher by injecting faults. In Proceedings of the Digital Rights Management2003, Springer, 16--31.Google ScholarGoogle Scholar
  25. Junod, P. and Vaudenay, S., 2005. Fox : A new family of block ciphers. In Proceedings of the Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9--10, 2004, Revised Selected Papers2005, Springer Berlin Heidelberg, 114--129. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Karroumi, M., 2011. Protecting white-box aes with dual ciphers. In Proceedings of the Information Security and Cryptology-ICISC 20102011, Springer, 278--291. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Kasper, T., Oswald, D., and Paar, C., 2014. Sweet dreams and nightmares: Security in the internet of things. In Information Security Theory and Practice: Securing the Internet of Things, D. NACCACHE and D. SAUVERON Eds. Springer-Verlag Berlin, Berlin, 1--9. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Kirkham, R. and Greenhalgh, C., 2015. Social access vs. Privacy in wearable computing: A case study of autism. Pervasive Computing, IEEE 14, 1, 26--33.Google ScholarGoogle ScholarCross RefCross Ref
  29. Kruge, C.P., Hancke, G.P., and Iannella, R., 2014. Benchmarking internet of things devices. In Proceedings of the 2014 12th Ieee International Conference on Industrial Informatics2014, Ieee, 611--616.Google ScholarGoogle Scholar
  30. Lai, X. and Massey, J.L., 1991. A proposal for a new block encryption standard. In Advances in cryptology --- eurocrypt '90: Workshop on the theory and application of cryptographic techniques aarhus, denmark, may 21--24, 1990 proceedings, I.B. DAMG RD Ed. Springer Berlin Heidelberg, Berlin, Heidelberg, 389--404. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Lepoint, T., Rivain, M., De Mulder, Y., Roelse, P., and Preneel, B., 2014. Two attacks on a white-box aes implementation. In Proceedings of the Selected Areas in Cryptography - SAC 2013 2014/01/01 2014, Springer Berlin Heidelberg, 265--285. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Lin, C., Wu, G., Qiu, T., and Deng, J., 2015. A low-cost node capture attack algorithm for wireless sensor networks. International Journal of Communication Systems, n/a-n/a.Google ScholarGoogle Scholar
  33. Link, H.E. and Neumann, W.D., 2005. Clarifying obfuscation: Improving the security of white-box des. ITCC 2005: International Conference on Information Technology: Coding and Computing, Vol 1, 679--684. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Mcintosh, S., Brand, D., Kaplan, M., Karger, P.A., Mcintosh, M.G., Palmer, E.R., Paradkar, A.M., Toll, D., and Weber, S.M., 2010. Method and system for hardware based program flow monitor for embedded software Google Patents.Google ScholarGoogle Scholar
  35. Mejri, M.N., Ben-Othman, J., and Hamdi, M., 2014. Survey on vanet security challenges and possible cryptographic solutions. Vehicular Communications 1, 2 (4//), 53--66. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Michiels, W., Gorissen, P., and Hollmann, H.D.L., 2008. Cryptanalysis of a generic class of white-box implementations. In Proceedings of the Selected Areas in Cryptography2008, 414--428.Google ScholarGoogle Scholar
  37. Minaud, B., Derbez, P., Fouque, P.-A., and Karpman, P., 2015. Key-recovery attacks on asasa. In Proceedings of the Advances in Cryptology - ASIACRYPT 2015: 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 -- December 3, 2015, Proceedings, Part II2015, Springer Berlin Heidelberg, 3--27.Google ScholarGoogle Scholar
  38. Nakahara, J., 2008. An analysis of fox. In Brazilian Symposium on Information and Computer System Security, 187--198.Google ScholarGoogle Scholar
  39. Newell, A., Yao, H., Ryker, A., Ho, T., and Nita-Rotaru, C., 2014. Node-capture resilient key establishment in sensor networks: Design space and new protocols. ACM Comput. Surv. 47, 2, 1--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Patarin, J., 2001. Generic attacks on feistel schemes. In Proceedings of the Advances in Cryptology --- ASIACRYPT 2001 2001/01/01 2001, Springer Berlin Heidelberg, 222--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Patarin, J. and Goubin, L., 1997. Asymmetric cryptography with s-boxes is it easier than expected to design efficient asymmetric cryptosystems? In Proceedings of the Information and Communications Security1997, 369--380. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Razzaque, M.A., S, A., and Cheraghi, S., 2013. Security and privacy in vehicular ad-hoc networks: Survey and the road ahead. In Wireless networks and security, S. KHAN and A.-S. KHAN PATHAN Eds. Springer Berlin Heidelberg, 107--132.Google ScholarGoogle Scholar
  43. Saini, M., Alelaiwi, A., and Saddik, A.E., 2015. How close are we to realizing a pragmatic vanet solution? A meta-survey. ACM Comput. Surv. 48, 2, 1--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Segura-Garcia, J., Felici-Castell, S., Perez-Solano, J.J., Cobos, M., and Navarro, J.M., 2015. Low-cost alternatives for urban noise nuisance monitoring using wireless sensor networks. Ieee Sensors Journal 15, 2 (Feb), 836--844.Google ScholarGoogle ScholarCross RefCross Ref
  45. Shi, Y. and Fan, H., 2015. On security of a white-box implementation of shark. In Proceedings of the the 18th Information Security Conference (ISC)2015, Springer International Publishing Switzerland, 455--471. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Shi, Y. and He, Z., 2014. A lightweight white-box symmetric encryption algorithm against node capture for wsns. In Proceedings of the Wireless Communications and Networking Conference (WCNC), 2014 IEEE2014, IEEE, 3058--3063.Google ScholarGoogle Scholar
  47. Shi, Y., Liu, Q., and Zhao, Q.P., 2013. A secure implementation of a symmetric encryption algorithm in white-box attack contexts. Journal of Applied Mathematics.Google ScholarGoogle ScholarCross RefCross Ref
  48. Shi, Y., Wei, W., and He, Z., 2015. A lightweight white-box symmetric encryption algorithm against node capture for wsns. Sensors 15, 5, 11928.Google ScholarGoogle ScholarCross RefCross Ref
  49. Shih, C.-S. and Wu, G.-F., 2016. Multiple protocol transport network gateway for iot systems. ACM SIGAPP Applied Computing Review 15, 4, 7--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., and Iwata, T., 2007. The 128-bit blockcipher clefia. In Proceedings of the Fast Software Encryption: 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26--28, 2007, Revised Selected Papers2001', Springer Berlin Heidelberg, 181--195. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Strobel, D., Oswald, D., Richter, B., Schellenberg, F., and Paar, C., 2014. Microcontrollers as (in)security devices for pervasive computing applications. Proceedings of the IEEE 102, 8, 1157--1173.Google ScholarGoogle ScholarCross RefCross Ref
  52. Su, S., Dong, H., Fu, G., Zhang, C., and Zhang, M., 2014. A white-box clefia implementation for mobile devices. In IET Conference Proceedings Institution of Engineering and Technology, 21--27.Google ScholarGoogle Scholar
  53. Tolhuizen, L., 2012. Improved cryptanalysis of an aes implementation. In Proceedings of the 33rd WIC Symposium on Information Theory in the Benelux, Boekelo, The Netherlands, May 24--25, 2012 WIC (Werkgemeenschap voor Inform.-en Communicatietheorie).Google ScholarGoogle Scholar
  54. Tt, L. and Xj, L., 2013. Efficient attack to white-box sms4 implementation. Joumal of Software 24, 9, 2238--2249.Google ScholarGoogle Scholar
  55. Vaudenay, S., 1999. On the lai-massey scheme. In Proceedings of the Advances in Cryptology - ASIACRYPT'99: International Conference on the Theory and Application of Cryptology and Information Security, Singapore, November 14--18, 1999. Proceedings1999, Springer Berlin Heidelberg, 8--19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Xiao, Y. and Lai, X., 2009. A secure implementation of white-box aes. In Proceedings of the Computer Science and its Applications, 2009. CSA'09. 2nd International Conference on2009, IEEE, 1--6.Google ScholarGoogle Scholar
  57. Xiao, Y. and Lai, X., 2009. White-box cryptography and a white-box implementation of the sms4 algorithm. In Proceedings of the Chaincrypto 2009 2009, 24--34.Google ScholarGoogle Scholar
  58. Yang, W., 2013. Security in vehicular ad hoc networks (vanets). In Wireless network security Springer Berlin Heidelberg, 95--128.Google ScholarGoogle Scholar
  59. Yum, D.H. and Lee, P.J., 2012. Exact formulae for resilience in random key predistribution schemes. Ieee Transactions on Wireless Communications 11, 5 (May), 1638--1642.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. An ultra-lightweight white-box encryption scheme for securing resource-constrained IoT devices

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ACSAC '16: Proceedings of the 32nd Annual Conference on Computer Security Applications
          December 2016
          614 pages
          ISBN:9781450347716
          DOI:10.1145/2991079

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 5 December 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate104of497submissions,21%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader