White-box cryptography encryption-decryption method based on expansion ciphertext

A white-box cipher and encryption method technology, applied in the field of white-box cipher encryption and decryption, can solve the problems of slow decryption speed and insecurity, and achieve high efficiency

Inactive Publication Date: 2016-10-26
INST OF INFORMATION ENG CAS
View PDF0 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Among them, the former has been proved to be insecure, because the lookup table of the ASASA structure has been successfully decomposed
When using SPACE to encrypt plaintext, in order to obtain good ciphertext properties, the plaintext needs to go through s

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • White-box cryptography encryption-decryption method based on expansion ciphertext
  • White-box cryptography encryption-decryption method based on expansion ciphertext
  • White-box cryptography encryption-decryption method based on expansion ciphertext

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] Using the lookup table of the hidden key to operate the data stream is the basic method of designing white-box ciphers: such as figure 1 (a), F (K,n→n) It is a one-to-one mapping from n bits to n bits related to the key K. After expressing it with the lookup table 101, it is difficult for the attacker to inversely deduce K from the lookup table or be related to F (K,n→n) Equivalent functional relationship. 101 may be a single lookup table, or a combination of a set of lookup tables.

[0038] When the system is implemented, the server uses F (K,n→n) The inverse of the function encrypts the data, and the endpoint (running in a white-box environment) decrypts it using a lookup table. Considering the construction efficiency of the lookup table and the limitation of computing resources on the server side (in the case of multiple users, the key cannot be stored in the form of a lookup table for each user), the lookup table is generated by the superposition of relatively s...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a white-box cryptography encryption-decryption method based on an expansion ciphertext. The method comprises the expansion ciphertext and a lookup table, wherein a pseudorandom bit stream is implied in the expansion ciphertext; the lookup table is used for decrypting n bits to m bits (the n is greater than the m); and a table lookup operation is a combination of three functions, namely the one-to-one mapping function F <(K, n-n)> of n-bit inputs to n-bit outputs relevant to a secret key K, the function C<n-m> of the n-bit inputs to the n-bit outputs, and the one-to-one mapping function F <(K, m-m)> of m-bit inputs to m-bit outputs relevant to the secret key K. According to the method disclosed by the invention, in encryption, a server side takes the pseudorandom bit stream as a mask, is combined with the ciphertext and is scrambled to obtain the expansion ciphertext; and in decryption, the n-bit ciphertext is decrypted into a m-bit plaintext via the table lookup operation. The decryption efficiency can be obviously improved.

Description

technical field [0001] The invention belongs to the field of information technology, and relates to a white-box cipher encryption and decryption method based on expanded ciphertext, which can be applied in untrustworthy environments such as smart phones and digital set-top boxes. Background technique [0002] Traditional cryptographic algorithms are always assumed to operate in a black-box environment at the beginning of design, that is, attackers can only observe the input and output of the algorithm. However, with the development of information technology, this assumption is no longer valid. Currently, various electronic devices are available everywhere and can directly or indirectly access the Internet, and there are more and more ways for people to obtain digital content. These devices include, but are not limited to, digital set-top boxes, IPTVs, PCs, and increasingly handheld devices such as mobile phones, tablet computers, and the like. With the intelligentization o...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/06
CPCH04L9/065
Inventor 许涛武传坤薛锐
Owner INST OF INFORMATION ENG CAS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products