Splitting s-boxes in white-box implementations to prevent attacks

A white box, replacement box technology, applied in countermeasures against encryption mechanisms, digital transmission systems, instruments, etc., can solve problems such as difficulty in extracting information, difficulty in finding codes for access and permission control, etc.

Active Publication Date: 2019-01-11
NXP BV
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The idea of ​​this technique is to make it more difficult to extract information only by code inspection
Therefore, it is more difficult to find, for example, the code that handles access and admission control to said secure application, and to change it

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Splitting s-boxes in white-box implementations to prevent attacks
  • Splitting s-boxes in white-box implementations to prevent attacks
  • Splitting s-boxes in white-box implementations to prevent attacks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] The following description and drawings illustrate the principles of the invention. It will thus be recognized that those skilled in the art may devise various arrangements embodying the principles of the invention which, although not explicitly described or shown herein, are intended to be within the scope of the invention. In addition, all examples described herein are mainly used explicitly for teaching purposes to help readers understand the principles of the present invention and the ideas provided by the inventors to advance the prior art, and the present invention should be understood as not limited to such specifically recorded examples. Examples and conditions. Furthermore, as used herein, the term "or" means a non-exclusive or (ie, and / or) unless stated otherwise (eg, "otherwise" or "or instead"). Furthermore, the various embodiments described herein are not necessarily mutually exclusive, as some embodiments may be combined into one or more other embodiments ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method of performing a keyed cryptographic operation mapping an input message to an output message, wherein the input message comprises m input data and the output message comprises m output data and wherein the cryptographic operation includes at least one round and the cryptographic operation specifies a substitution box for mapping input data into output data, including: transforming each of the m input data into n output data using n split substitution boxes, wherein the n split substitution boxes sum to the specified substitution box; and mixing and combining the mxn output data.

Description

technical field [0001] Various example embodiments disclosed herein relate generally to protecting white-box cryptography components from attacks. Background technique [0002] The Internet provides users with the convenience and ubiquity of accessing digital content. Since the Internet is a powerful distribution channel, many user devices strive to directly access the Internet. User equipment may include personal computers, laptop computers, set-top boxes, Internet-enabled media players, mobile phones, smartphones, tablets, mobile hotspots, or any other device capable of accessing the Internet. The use of the Internet as a distribution medium for legitimate content raises pressing questions about protecting the interests of content providers. An increasing number of user devices operate with processors loaded with suitable software for rendering (playing back) digital content such as audio and / or video. Control over playback software is a way of imposing the interests of...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06H04L9/32H04L9/06
CPCG09C1/00H04L9/002H04L9/0618H04L2209/043H04L2209/16H04L63/1466H04L2209/24
Inventor W·P·A·J·米歇尔斯简·胡格布鲁格
Owner NXP BV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products