通信学报 ›› 2021, Vol. 42 ›› Issue (2): 177-186.doi: 10.11959/j.issn.1000-436x.2021020

• 学术通信 • 上一篇    

DWB-AES:基于AES的动态白盒实现方法

王滨1,2, 陈思2, 陈加栋2, 王星1,2   

  1. 1 浙江大学电气工程学院,浙江 杭州 310058
    2 中国电科集团52所海康威视网络与信息安全实验室,浙江 杭州 310053
  • 修回日期:2020-12-08 出版日期:2021-02-25 发布日期:2021-02-01
  • 作者简介:王滨(1978- ),男,山东泗水人,博士,浙江大学研究员,主要研究方向为智能终端安全、物联网安全、密码学等。
    陈思(1993- ),女,河南商丘人,中国电科集团52所工程师,主要研究方向为物联网安全、密码学及其应用。
    陈加栋(1988- ),男,江苏高邮人,中国电科集团52所高级工程师,主要研究方向为信息安全、硬件安全等。
    王星(1985- ),男,山西太原人,浙江大学在站博士后,中国电科集团52所高级工程师,主要研究方向为机器学习与物联网安全。
  • 基金资助:
    国家重点研发计划基金资助项目(2018YFB2100400);国家电网公司总部科技基金资助项目(5700-202019187A-0-0-00)

DWB-AES: an implementation of dynamic white-box based on AES

Bin WANG1,2, Si CHEN2, Jiadong CHEN2, Xing WANG1,2   

  1. 1 College of Electrical Engineering, Zhejiang University, Hangzhou 310058, China
    2 Network and Information Security Laboratory of Hikvision, The 52th Research Institute of CETC, Hangzhou 310053, China
  • Revised:2020-12-08 Online:2021-02-25 Published:2021-02-01
  • Supported by:
    The National Key Research and Development Program of China(2018YFB2100400);Science and Technol-ogy Project of State Grid Corporation of China(5700-202019187A-0-0-00)

摘要:

物联网设备因资源受限,需要兼具安全性、灵活性的轻量级密码模块保障安全,白盒密码能够满足物联网设备的安全需求。在常见的白盒密码实现方法中,往往密钥和查找表是绑定的,因此每次更换密钥都需要重新生成并更换查找表,这在实际应用中不够灵活。为了解决该问题,提出了一种基于 AES 的动态白盒实现方法,即DWB-AES。该方法通过改变轮与轮之间的边界,将加解密过程的所有操作均通过查找表来实现,并对表和密钥分别进行混淆,使整个加解密过程不会暴露密钥信息,且每次更换密钥时不需要更换查找表,所以DWB-AES更加灵活和实用。通过对DWB-AES的安全性分析表明,DWB-AES具有较高的白盒多样性和白盒含混度,且能够有效地抵御BGE和Mulder等常见的白盒攻击方法。

关键词: AES, 白盒密码, 动态白盒, BGE, 查找表

Abstract:

The resources of IoT devices are limited.Therefore, security, flexibility and lightweight cryptographic modules are required.The idea of white-box cryptography can meet the needs of IoT devices.In common AES white-box implementations, keys are bound to look up tables.So the look up tables must be changed when the keys are changed.It is not flexible enough in practical applications.To solve this problem, a dynamic white-box implementation method for AES, which was called DWB-AES, was proposed.By changing the boundary between rounds, all operations of the encryption and decryption process were performed by looking up the tables, and the tables and the keys were respectively confused, so that the entire encryption and decryption process did not expose the key information.The look up tables need not to be changed every time when the keys changed, which was more practical.The security analysis of DWB-AES shows that the DWB-AES has higher white-box diversity and ambiguous, it can resist BGE attack and Mulder attack.

Key words: AES, white-box cryptography, dynamic white-box, BGE, look up table

中图分类号: 

No Suggested Reading articles found!