信息网络安全 ›› 2023, Vol. 23 ›› Issue (6): 66-73.doi: 10.3969/j.issn.1671-1122.2023.06.007

• 技术研究 • 上一篇    下一篇

基于白盒CLEFIA实现的软件防篡改方案

罗一诺1, 姚思1, 陈杰1,2(), 董晓丽3   

  1. 1.西安电子科技大学通信工程学院,西安 710071
    2.河南省网络密码技术重点实验室,郑州 100190
    3.西安邮电大学网络空间安全学院,西安 710121
  • 收稿日期:2023-02-09 出版日期:2023-06-10 发布日期:2023-06-20
  • 通讯作者: 陈杰 jchen@mail.xidian.edu.cn
  • 作者简介:罗一诺(1998—),女,河北,硕士研究生,主要研究方向为白盒密码设计与安全性分析|姚思(1995—),男,辽宁,硕士研究生,主要研究方向为白盒密码设计与安全性分析|陈杰(1979—),女,湖南,副教授,博士,主要研究方向为密码协议、密码算法设计与分析、白盒密码设计与安全性分析|董晓丽(1982—),女,山西,讲师,博士,主要研究方向为分组密码算法设计与分析、安全协议设计
  • 基金资助:
    “十三五”国家密码发展基金(MMJJ20180219);陕西省自然科学基础研究计划基金(2021JM-126);河南省网络密码技术重点实验室研究课题(LNCT2022-A08);陕西省重点研发计划(2023-YBGY-015)

Software Tamper Resistance Scheme Based on White-Box CLEFIA Implementation

LUO Yinuo1, YAO Si1, CHEN Jie1,2(), DONG Xiaoli3   

  1. 1. School of Telecommunications Engineering, Xidian University, Xi’an 710071, China
    2. Henan Key Laboratory of Network Cryptography Technology, Zhengzhou 100190, China
    3. School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
  • Received:2023-02-09 Online:2023-06-10 Published:2023-06-20

摘要:

2002年,CHOW等人根据数字版权管理(Digital Rights Management,DRM)应用场景定义了白盒攻击环境的概念,并将其模型化为一种极端的攻击模型,即白盒模型。白盒模型颠覆了以往攻击模型中对攻击者能力的诸多限制,从软件保护角度考虑,攻击者被认为拥有对目标软件及其执行的完全控制权。因此,在白盒模型中,数字版权管理系统中的设备,如智能卡、机顶盒等都存在被攻击者篡改的可能。文章基于CLEFIA算法的白盒实现方案,为数字版权管理系统提供一种软件防篡改方案。该方案将软件的二进制代码文件所解释的查找表隐藏在CLEFIA算法的白盒实现方案的查找表集合中,使软件的防篡改安全性与CLEFIA算法的白盒实现方案的加解密正确性结合在一起。一旦软件发生篡改,CLEFIA算法的白盒实现方案的加解密结果将产生错误。CLEFIA算法白盒实现方案的明密文对也将发生变化,而攻击者很难对其进行修复。

关键词: 软件防篡改, 白盒攻击环境, 白盒实现, 查找表, CLEFIA算法

Abstract:

In 2002, Chow et al. defined the concept of white-box attack context according to the application scenario of digital rights management (DRM), and modeled it as an extreme attack model, namely white-box model. The white-box model subverts many restrictions on the ability of the attacker in the previous attack model. From the point of view of software protection, the attacker is considered to have complete control over the target software and its execution. Therefore, in the white-box model, devices in digital rights management systems, such as smart cards and set-top boxes, may be tampered with by attackers. Based on the white-box implementation scheme of CLEFIA algorithm, this paper proposed a software tamper-resistance scheme for digital rights management system. This scheme hided the lookup table interpreted by the binary code file of the software in the lookup table set of the white-box implementation scheme of the CLEFIA algorithm, so that the tamper-resistance security of the software was combined with the encryption and decryption correctness of the white-box implementation scheme of the CLEFIA algorithm. If the software suffers tampering, an error will occur in the encryption and decryption result of the white-box implementation of CLEFIA algorithm. In addition, it is difficult for the attacker to repair the correctness of the encryption and decryption of the white-box implementation of the CLEFIA algorithm.

Key words: software tamper resistance, white-box attack context, white-box implementation, lookup table, CLEFIA algorithm

中图分类号: