Skip to main content

2017 | OriginalPaper | Buchkapitel

How to Construct a Leakage-Resilient (Stateless) Trusted Party

verfasst von : Daniel Genkin, Yuval Ishai, Mor Weiss

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Trusted parties and devices are commonly used in the real world to securely perform computations on secret inputs. However, their security can often be compromised by side-channel attacks in which the adversary obtains partial leakage on intermediate computation values. This gives rise to the following natural question: To what extent can one protect the trusted party against leakage?
Our goal is to design a hardware device T that allows \(m\ge 1\) parties to securely evaluate a function \(f(x_1,\ldots ,x_m)\) of their inputs by feeding T with encoded inputs that are obtained using local secret randomness. Security should hold even in the presence of an active adversary that can corrupt a subset of parties and obtain restricted leakage on the internal computations in T.
We design hardware devices T in this setting both for zero-knowledge proofs and for general multi-party computations. Our constructions can unconditionally resist either \(\mathsf{{AC}} ^0\) leakage or a strong form of “only computation leaks” (OCL) leakage that captures realistic side-channel attacks, providing different tradeoffs between efficiency and security.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
We note that “ill-formed” encodings do not pose a problem for stateful circuits (intuitively, the compiled circuit can use the secret state to overcome the influence of ill-formed masks). However, we are interested in stateless circuits.
 
2
We note that the conversion from protocol to circuit is not explicitly described in [25].
 
3
\(\mathsf{Dec}\) returns a pair of bits of which one is a flag indicating whether decoding failed. This is necessary since for \(c'>c\,+\,1\), not all possible inputs to \(\mathsf{Dec}\) are valid encoding.
 
4
To improve efficiency of our construction by a factor of 2, one could use the encoding of [25] (in which \(c'=c+1\)) throughout the circuit, and only use our new encoding for the outputs of the circuit. However, to simplify the construction we choose to use the same encoding throughout the circuit.
 
5
This step, which we add to the LRCC of [25], is used to reduce the decoding error when the LRCC is used to construct leakage-secure ZK circuits in Sect. 4.1. We note that this modification preserves the parity-resilience property since it is equivalent to duplicating each output of C t times before transforming it into \(C'\).
 
6
Notice that this division of the wires preserves the leakage-resilience guarantee of [25]. Indeed, in [25] the view of the OT sender contains the input wires \(x_0,x_1\), whereas the view of the OT receiver contains the input wire b and the output of the OT (i.e., the output of the \(\oplus \) gate). Notice that \(\bar{b}\) and the outputs of the \(\wedge \) gates are computable from b and the OT output, so the view of the OT receiver contains exactly the same information in [25] and in our implementation of their protocol.
 
7
The output decoder in the original construction of [25] has size \(\widetilde{O}\left( t+k\right) \), the decoder of Construction 2 is larger due to the modified encoding we use, which replaces each encoded output bit with t copies.
 
8
We note that though Bitansky et al. [8] construct leakage-tolerant circuits based on the DF-LRCC, since they are interested in obtaining UC-security against continuous leakage, they use a more complex variant of the LRCC. We prefer to use the DF-LRCC directly, since it suffices for our needs, and gives a much simpler construction.
 
9
This refresh gadget is a simpler construction than the original gadget of [15], due to [1].
 
Literatur
1.
Zurück zum Zitat Andrychowicz, M.: Efficient refreshing protocol for leakage-resilient storage based on the inner-product extractor. arXiv preprint arXiv:1209.4820 (2012) Andrychowicz, M.: Efficient refreshing protocol for leakage-resilient storage based on the inner-product extractor. arXiv preprint arXiv:​1209.​4820 (2012)
3.
Zurück zum Zitat Battistello, A., Coron, J.-S., Prouff, E., Zeitoun, R.: Horizontal side-channel attacks and countermeasures on the ISW masking scheme. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 23–39. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_2 Battistello, A., Coron, J.-S., Prouff, E., Zeitoun, R.: Horizontal side-channel attacks and countermeasures on the ISW masking scheme. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 23–39. Springer, Heidelberg (2016). https://​doi.​org/​10.​1007/​978-3-662-53140-2_​2
4.
Zurück zum Zitat Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1–10. ACM (1988) Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1–10. ACM (1988)
5.
Zurück zum Zitat Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS 2012, pp. 326–349 (2012) Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS 2012, pp. 326–349 (2012)
10.
Zurück zum Zitat Boyle, E., Goldwasser, S., Jain, A., Kalai, Y.T.: Multiparty computation secure against continual memory leakage. In: STOC 2012, pp. 1235–1254 (2012) Boyle, E., Goldwasser, S., Jain, A., Kalai, Y.T.: Multiparty computation secure against continual memory leakage. In: STOC 2012, pp. 1235–1254 (2012)
11.
Zurück zum Zitat Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: FOCS 1988, pp. 11–19 (1988) Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: FOCS 1988, pp. 11–19 (1988)
13.
Zurück zum Zitat Dachman-Soled, D., Liu, F.-H., Zhou, H.-S.: Leakage-resilient circuits revisited – optimal number of computing components without leak-free hardware. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 131–158. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_5 Dachman-Soled, D., Liu, F.-H., Zhou, H.-S.: Leakage-resilient circuits revisited – optimal number of computing components without leak-free hardware. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 131–158. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-662-46803-6_​5
18.
Zurück zum Zitat Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC 2014, pp. 495–504 (2014) Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC 2014, pp. 495–504 (2014)
21.
Zurück zum Zitat Goldreich, O.: The Foundations of Cryptography - Volume 1, Basic Techniques. Cambridge University Press, Cambridge (2001)CrossRefMATH Goldreich, O.: The Foundations of Cryptography - Volume 1, Basic Techniques. Cambridge University Press, Cambridge (2001)CrossRefMATH
22.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218–229. ACM (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218–229. ACM (1987)
24.
Zurück zum Zitat Goldwasser, S., Rothblum, G.N.: How to compute in the presence of leakage. In: FOCS 2012, pp. 31–40 (2012) Goldwasser, S., Rothblum, G.N.: How to compute in the presence of leakage. In: FOCS 2012, pp. 31–40 (2012)
25.
Zurück zum Zitat Goyal, V., Ishai, Y., Maji, H.K., Sahai, A., Sherstov, A.A.: Bounded-communication leakage resilience via parity-resilient circuits. In: FOCS 2016, pp. 1–10 (2016) Goyal, V., Ishai, Y., Maji, H.K., Sahai, A., Sherstov, A.A.: Bounded-communication leakage resilience via parity-resilient circuits. In: FOCS 2016, pp. 1–10 (2016)
32.
Zurück zum Zitat Miles, E., Viola, E.: Shielding circuits with groups. In: STOC 2013, pp. 251–260 (2013) Miles, E., Viola, E.: Shielding circuits with groups. In: STOC 2013, pp. 251–260 (2013)
36.
Zurück zum Zitat Weiss, M.: Secure computation and probabilistic checking. Ph.D. thesis (2016) Weiss, M.: Secure computation and probabilistic checking. Ph.D. thesis (2016)
37.
Zurück zum Zitat Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS 1986, pp. 162–167 (1986) Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS 1986, pp. 162–167 (1986)
Metadaten
Titel
How to Construct a Leakage-Resilient (Stateless) Trusted Party
verfasst von
Daniel Genkin
Yuval Ishai
Mor Weiss
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70503-3_7

Premium Partner