Skip to main content

2018 | OriginalPaper | Buchkapitel

How to Securely Compute with Noisy Leakage in Quasilinear Complexity

verfasst von : Dahmun Goudarzi, Antoine Joux, Matthieu Rivain

Erschienen in: Advances in Cryptology – ASIACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Since their introduction in the late 90’s, side-channel attacks have been considered as a major threat against cryptographic implementations. This threat has raised the need for formal leakage models in which the security of implementations can be proved. At Eurocrypt 2013, Prouff and Rivain introduced the noisy leakage model which has been argued to soundly capture the physical reality of power and electromagnetic leakages. In their work, they also provide the first formal security proof for a masking scheme in the noisy leakage model. However their work has two important limitations: (i) the security proof relies on the existence of a leak-free component, (ii) the tolerated amount of information in the leakage (aka leakage rate) is of O(1 / n) where n is the security parameter (i.e. the number of shares in the underlying masking scheme). The first limitation was nicely tackled by Duc, Dziembowski and Faust one year later (Eurocrypt 2014). Their main contribution was to show a security reduction from the noisy leakage model to the conceptually simpler random-probing model. They were then able to prove the security of the well-known Ishai-Sahai-Wagner scheme (Crypto 2003) in the noisy leakage model. The second limitation was addressed in a paper by Andrychowicz, Dziembowski and Faust (Eurocrypt 2016) which makes use of a construction due to Ajtai (STOC 2011) to achieve security in the strong adaptive probing model with a leakage rate of \(O(1/\log n)\). The authors argue that their result can be translated into the noisy leakage model with a leakage rate of O(1) by using secret sharing based on algebraic geometric codes. In terms of complexity, the protected program scales from |P| arithmetic instructions to \(\tilde{O}(|P| \, n^2)\). According to the authors, this \(\tilde{O}(n^2)\) blow-up could be reduced to \(\tilde{O}(n)\) using packed secret sharing but no details are provided. Moreover, such an improvement would only be possible for a program of width at least linear in n. The issue of designing an explicit scheme achieving \(\tilde{O}(n)\) complexity blow-up for any arithmetic program is hence left open.
In this paper, we tackle the above issue: we show how to securely compute in the presence of noisy leakage with a leakage rate \(\tilde{O}(1)\) and complexity blow-up \(\tilde{O}(n)\). Namely, we introduce a transform that turns any program P composed of arithmetic instructions on some filed \(\mathbb {F}\) into a (functionally equivalent) program \(\varPi \) composed of \(|\varPi | = O(|P| n \log n)\) arithmetic instructions which can tolerate some (quasi-constant) amount of noisy leakage on its internal variables (while revealing negligible information). We use a polynomial encoding allowing quasilinear multiplication based on the fast Number Theoretic Transform (NTT). We first show that our scheme is secure in the random-probing model with leakage rate \(O(1/\log n)\). Using the reduction by Duc et al. this result can be translated in the noisy leakage model with a \(O(1/|\mathbb {F}|^2 \log n)\) leakage rate. However, a straight application of this reduction is not satisfactory since our construction requires \(|\mathbb {F}| = O(n)\). In order to bypass this issue (which is shared with the construction of Andrychowicz et al.), we provide a generic security reduction from the noisy leakage model at the logical-instruction level to the random-probing model at the arithmetic level. This reduction allows us to prove the security of our construction in the noisy leakage model with leakage rate \(\tilde{O}(1)\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Note that they obtain a leakage rate \(O(1/|\mathbb {F}|)\) in the restrictive model where input variables leak independently. In the present paper, we make the more realistic assumption that the leakage function applies to the full input of each elementary operation.
 
2
Note that we use a different terminology from [13] where these are called \(\delta \)-identity functions.
 
3
To be tighter, a \(\delta \)-random-probing leakage function is a \(\delta \, (1 - \frac{1}{|\mathcal {X}|})\)-noisy function. This can be simply checked by evaluating (2).
 
4
Either a multiplication of the form \((2n)^{-1}\cdot u_i\) or a multiplication of the form \((2n)^{-1} u_i \cdot r_i\) leaks. In both cases we consider that the pair \((u_i,r_i)\) is revealed to the adversary.
 
5
Either a multiplication \(\omega ^n \cdot t_{i+n}\) or an addition \(t_i + \omega ^n t_{i+n}\) leaks. In both cases we consider that the pair \((t_i,t_{i+n})\) is revealed to the adversary.
 
6
To avoid to rely on an empirical assumption, one could easily check whether the generated encoding \((e_i)_i\) gives rise to a full-rank linear transformation.
 
Literatur
1.
Zurück zum Zitat Ajtai, M.: Secure computation with information leaking to an adversary. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 715–724. ACM Press, June 2011 Ajtai, M.: Secure computation with information leaking to an adversary. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 715–724. ACM Press, June 2011
5.
9.
Zurück zum Zitat Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)MathSciNetCrossRef Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)MathSciNetCrossRef
14.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: 49th FOCS, pp. 293–302. IEEE Computer Society Press, October 2008 Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: 49th FOCS, pp. 293–302. IEEE Computer Society Press, October 2008
16.
Zurück zum Zitat Goldwasser, S., Rothblum, G.N.: How to compute in the presence of leakage. In: 53rd FOCS, pp. 31–40. IEEE Computer Society Press, October 2012 Goldwasser, S., Rothblum, G.N.: How to compute in the presence of leakage. In: 53rd FOCS, pp. 31–40. IEEE Computer Society Press, October 2012
23.
Metadaten
Titel
How to Securely Compute with Noisy Leakage in Quasilinear Complexity
verfasst von
Dahmun Goudarzi
Antoine Joux
Matthieu Rivain
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03329-3_19