53 research outputs found

    Leakage-Resilient Cryptography

    Get PDF
    We construct a stream-cipher SC whose \emph{implementation} is secure even if arbitrary (adversely chosen) information on the internal state of SC is leaked during computation. This captures \emph{all} possible side-channel attacks on SC where the amount of information leaked in a given period is bounded, but overall cankbe arbitrary large, in particular much larger than the internalkstate of SC. The only other assumption we make on the \emph{implementation} of SC is that only data that is accessedkduring computation leaks information. The construction can be based on any pseudorandom generator, and the only computational assumption we make is that this PRG is secure against non-uniform adversaries in the classical sense (i.e. when there are no side-channels). The stream-cipher SC generates its output in chunks K1,K2,…K_1,K_2,\ldots, and arbitrary but bounded information leakage is modeled by allowing the adversary to adaptively chose a function fβ„“:{0,1}βˆ—β†’{0,1}Ξ»f_\ell:\{0,1\}^*\rightarrow\{0,1\}^\lambda before Kβ„“K_\ell is computed, she then gets fβ„“(Ο„β„“)f_\ell(\tau_\ell) where Ο„β„“\tau_\ell is the internal state of \SC that is accessed during the computation of Kβ„“K_\ell. One notion of security we prove for \SC is that Kβ„“K_\ell is indistinguishable from random when given K1,…,Kβ„“βˆ’1K_1,\ldots,K_{\ell-1}, f1(Ο„1),…,fβ„“βˆ’1(Ο„β„“βˆ’1)f_1(\tau_1),\ldots, f_{\ell-1}(\tau_{\ell-1}) and also the complete internal state of SC after Kβ„“+1K_{\ell+1} has been computed (i.e. our cipher is forward-secure). The construction is based on alternating extraction (previously used in the intrusion-resilient secret-sharing scheme from FOCS'07). We move this concept to the computational setting by proving a lemma that states that the output of any PRG has high HILL pseudoentropy (i.e. is indistinguishable from some distribution with high min-entropy) even if arbitrary information about the seed is leaked. The amount of leakage \leak that we can tolerate in each step depends on the strength of the underlying PRG, it is at least logarithmic, but can be as large as a constant fraction of the internal state of SC if the PRG is exponentially hard

    Leakage-Resilient Cryptography

    Get PDF
    We construct a stream-cipher SC whose \emph{implementation} is secure even if arbitrary (adversely chosen) information on the internal state of SC is leaked during computation. This captures \emph{all} possible side-channel attacks on SC where the amount of information leaked in a given period is bounded, but overall cankbe arbitrary large, in particular much larger than the internalkstate of SC. The only other assumption we make on the \emph{implementation} of SC is that only data that is accessedkduring computation leaks information. The construction can be based on any pseudorandom generator, and the only computational assumption we make is that this PRG is secure against non-uniform adversaries in the classical sense (i.e. when there are no side-channels). The stream-cipher SC generates its output in chunks K1,K2,…K_1,K_2,\ldots, and arbitrary but bounded information leakage is modeled by allowing the adversary to adaptively chose a function fβ„“:{0,1}βˆ—β†’{0,1}Ξ»f_\ell:\{0,1\}^*\rightarrow\{0,1\}^\lambda before Kβ„“K_\ell is computed, she then gets fβ„“(Ο„β„“)f_\ell(\tau_\ell) where Ο„β„“\tau_\ell is the internal state of \SC that is accessed during the computation of Kβ„“K_\ell. One notion of security we prove for \SC is that Kβ„“K_\ell is indistinguishable from random when given K1,…,Kβ„“βˆ’1K_1,\ldots,K_{\ell-1}, f1(Ο„1),…,fβ„“βˆ’1(Ο„β„“βˆ’1)f_1(\tau_1),\ldots, f_{\ell-1}(\tau_{\ell-1}) and also the complete internal state of SC after Kβ„“+1K_{\ell+1} has been computed (i.e. our cipher is forward-secure). The construction is based on alternating extraction (previously used in the intrusion-resilient secret-sharing scheme from FOCS'07). We move this concept to the computational setting by proving a lemma that states that the output of any PRG has high HILL pseudoentropy (i.e. is indistinguishable from some distribution with high min-entropy) even if arbitrary information about the seed is leaked. The amount of leakage \leak that we can tolerate in each step depends on the strength of the underlying PRG, it is at least logarithmic, but can be as large as a constant fraction of the internal state of SC if the PRG is exponentially hard

    Leakage-Resilient Secret Sharing in Non-Compartmentalized Models

    Get PDF

    Leakage-Resilient Cryptography in the Standard Model

    Get PDF
    We construct a stream-cipher \SC whose \emph{implementation} is secure even if arbitrary (adversely chosen) information on the internal state of \SC is leaked during computation. This captures \emph{all} possible side-channel attacks on \SC where the amount of information leaked in a given period is bounded, but overall can be arbitrary large, in particular much larger than the internal state of \SC. The only other assumption we make on the \emph{implementation} of \SC is that only data that is accessed during computation leaks information. The construction can be based on any pseudorandom generator, and the only computational assumption we make is that this PRG is secure against non-uniform adversaries in the classical sense (i.e. when there are no side-channels). The stream-cipher \SC generates its output in chunks K1,K2,…K_1,K_2,\ldots, and arbitrary but bounded information leakage is modeled by allowing the adversary to adaptively chose a function f_\ell:\bin^*\rightarrow\bin^\lambda before Kβ„“K_\ell is computed, she then gets fβ„“(Ο„β„“)f_\ell(\tau_\ell) where Ο„β„“\tau_\ell is the internal state of \SC that is accessed during the computation of Kβ„“K_\ell. One notion of security we prove for \SC is that Kβ„“K_\ell is indistinguishable from random when given K1,…,Kβ„“βˆ’1K_1,\ldots,K_{\ell-1}, f1(Ο„1),…,fβ„“βˆ’1(Ο„β„“βˆ’1)f_1(\tau_1),\ldots, f_{\ell-1}(\tau_{\ell-1}) and also the complete internal state of \SC after Kβ„“K_{\ell} has been computed (i.e. our cipher is forward-secure). The construction is based on alternating extraction (previously used in the intrusion-resilient secret-sharing scheme from FOCS\u2707). We move this concept to the computational setting by proving a lemma that states that the output of any PRG has high HILL pseudoentropy (i.e. is indistinguishable from some distribution with high min-entropy) even if arbitrary information about the seed is leaked. The amount of leakage \leak that we can tolerate in each step depends on the strength of the underlying PRG, it is at least logarithmic, but can be as large as a constant fraction of the internal state of \SC if the PRG is exponentially hard

    08491 Abstracts Collection -- Theoretical Foundations of Practical Information Security

    Get PDF
    From 30.11. to 05.12.2008, the Dagstuhl Seminar 08491 ``Theoretical Foundations of Practical Information Security \u27\u27 was held in Schloss Dagstuhl~--~Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available

    Space Pseudorandom Generators by Communication Complexity Lower Bounds

    Get PDF
    In 1989, Babai, Nisan and Szegedy gave a construction of a pseudorandom generator for logspace, based on lower bounds for multiparty communication complexity. The seed length of their pseudorandom generator was relatively large, because the best lower bounds for multiparty communication complexity are relatively weak. Subsequently, pseudorandom generators for logspace with seed length O(log^2 n) were given by Nisan, and Impagliazzo, Nisan and Wigderson. In this paper, we show how to use the pseudorandom generator construction of Babai, Nisan and Szegedy to obtain a third construction of a pseudorandom generator with seed length O(log^2 n), achieving the same parameters as Nisan, and Impagliazzo, Nisan and Wigderson. We achieve this by concentrating on protocols in a restricted model of multiparty communication complexity that we call the conservative one-way unicast model and is based on the conservative one-way model of Damm, Jukna and Sgall. We observe that bounds in the conservative one-way unicast model (rather than the standard Number On the Forehead model) are sufficient for the pseudorandom generator construction of Babai, Nisan and Szegedy to work. Roughly speaking, in a conservative one-way unicast communication protocol, the players speak in turns, one after the other in a fixed order, and every message is visible only to the next player. Moreover, before the beginning of the protocol, each player only knows the inputs of the players that speak after she does and a certain function of the inputs of the players that speak before she does. We prove a lower bound for the communication complexity of conservative one-way unicast communication protocols that compute a family of functions obtained by compositions of strong extractors. Our final pseudorandom generator construction is related to, but different from the constructions of Nisan, and Impagliazzo, Nisan and Wigderson

    What Information is Leaked under Concurrent Composition?

    Get PDF
    Achieving security under concurrent composition is notoriously hard. Indeed, in the plain model, far reaching impossibility results for concurrently secure computation are known. On the other hand, some positive results have also been obtained according to various weaker notions of security (such as by using a super-polynomial time simulator). This suggest that somehow, ``not all is lost in the concurrent setting. In this work, we ask what and exactly how much private information can the adversary learn by launching a concurrent attack? ``Can he learn all the private inputs in all the sessions? Or, can we preserve the security of some (or even most) of the sessions fully while compromising (a small fraction of) other sessions? Or is it the case that the security of all (or most) sessions is (at least partially) compromised? If so, can we restrict him to learn an arbitrarily small fraction of input in each session? We believe the above questions to be fundamental to the understanding of concurrent composition. Indeed, despite a large body of work on the study of concurrent composition, in our opinion, the understanding of what exactly is it that goes wrong in the concurrent setting and to what extent is currently quite unsatisfactory. Towards that end, we adopt the knowledge-complexity based approach of Goldreich and Petrank [STOC\u2791] to quantify information leakage in concurrently secure computation. We consider a model where the ideal world adversary (a.k.a simulator) is allowed to query the trusted party for some ``leakage\u27\u27 on the honest party inputs. We obtain both positive and negative results, depending upon the nature of the leakage queries available to the simulator. Informally speaking, our results imply the following: in the concurrent setting, ``significant loss of security (translating to high leakage in the ideal world) in some of the sessions is unavoidable if one wishes to obtain a general result. However on the brighter side, one can make the fraction of such sessions to be an arbitrarily small polynomial (while fully preserving the security in all other sessions). Our results also have an implication on secure computation in the bounded concurrent setting [Barak-FOCS\u2701]: we show there exist protocols which are secure as per the standard ideal/real world notion in the bounded concurrent setting. However if the actual number of sessions happen to exceed the bound, there is a graceful degradation of security as the number of sessions increase. (In contrast, prior results do not provide any security once the bound is exceeded.) In order to obtain our positive result, we model concurrent extraction as the classical set-covering problem and develop, as our main technical contribution, a new sparse rewinding strategy. Specifically, unlike previous rewinding strategies which are very ``dense\u27\u27, we rewind ``small intervals\u27\u27 of the execution transcript and still guarantee extraction. This yields other applications as well, including improved constructions of precise concurrent zero-knowledge [Pandey et al.-Eurocrypt\u2708] and concurrently secure computation in the multiple ideal query model [Goyal et al.-Crypto\u2710]. In order to obtain our negative results, interestingly, we employ techniques from the regime of leakage-resilient cryptography [Dziembowski-Pietrzak-FOCS\u2708]

    LNCS

    Get PDF
    Consider a joint distribution (X,A) on a set. We show that for any family of distinguishers, there exists a simulator such that 1 no function in can distinguish (X,A) from (X,h(X)) with advantage Ξ΅, 2 h is only O(2 3β„“ Ξ΅ -2) times less efficient than the functions in. For the most interesting settings of the parameters (in particular, the cryptographic case where X has superlogarithmic min-entropy, Ξ΅ > 0 is negligible and consists of circuits of polynomial size), we can make the simulator h deterministic. As an illustrative application of our theorem, we give a new security proof for the leakage-resilient stream-cipher from Eurocrypt'09. Our proof is simpler and quantitatively much better than the original proof using the dense model theorem, giving meaningful security guarantees if instantiated with a standard blockcipher like AES. Subsequent to this work, Chung, Lui and Pass gave an interactive variant of our main theorem, and used it to investigate weak notions of Zero-Knowledge. Vadhan and Zheng give a more constructive version of our theorem using their new uniform min-max theorem
    • …
    corecore