3 research outputs found

    Leakage-resilient non-malleable codes

    Get PDF
    A recent trend in cryptography is to construct cryptosystems that are secure against physical attacks. Such attacks are usually divided into two classes: the \emph{leakage} attacks in which the adversary obtains some information about the internal state of the machine, and the \emph{tampering} attacks where the adversary can modify this state. One of the popular tools used to provide tamper-resistance are the \emph{non-malleable codes} introduced by Dziembowski, Pietrzak and Wichs (ICS 2010). These codes can be defined in several variants, but arguably the most natural of them are the information-theoretically secure codes in the k-split-state model (the most desired case being k=2). Such codes were constucted recently by Aggarwal et al.~(STOC 2014). Unfortunately, unlike the earlier, computationally-secure constructions (Liu and Lysyanskaya, CRYPTO 2012) these codes are not known to be resilient to leakage. This is unsatisfactory, since in practice one always aims at providing resilience against both leakage and tampering (especially considering tampering without leakage is problematic, since the leakage attacks are usually much easier to perform than the tampering attacks). In this paper we close this gap by showing a non-malleable code in the 22-split state model that is secure against leaking almost a 1/121/12-th fraction of the bits from the codeword (in the bounded-leakage model). This is achieved via a generic transformation that takes as input any non-malleable code (\Enc,\Dec) in the 22-split state model, and constructs out of it another non-malleable code (\Enc',\Dec') in the 22-split state model that is additionally leakage-resilient. The rate of (\Enc',\Dec') is linear in the rate of (\Enc,\Dec). Our construction requires that \Dec is \emph{symmetric}, i.e., for all x,yx, y, it is the case that \Dec(x,y) = \Dec(y,x), but this property holds for all currently known information-theoretically secure codes in the 22-split state model. In particular, we can apply our transformation to the code of Aggarwal et al., obtaining the first leakage-resilient code secure in the split-state model. Our transformation can be applied to other codes (in particular it can also be applied to a recent code of Aggarwal, Dodis, Kazana and Obremski constructed in the work subsequent to this one)

    How to Construct a Leakage-Resilient (Stateless) Trusted Party

    Get PDF
    Trusted parties and devices are commonly used in the real world to securely perform computations on secret inputs. However, their security can often be compromised by side-channel attacks in which the adversary obtains partial leakage on intermediate computation values. This gives rise to the following natural question: To what extent can one protect the trusted party against leakage? Our goal is to design a hardware device TT that allows m≥1m\ge 1 parties to securely evaluate a function f(x1,…,xm)f(x_1,\ldots,x_m) of their inputs by feeding TT with encoded inputs that are obtained using local secret randomness. Security should hold even in the presence of an active adversary that can corrupt a subset of parties and obtain restricted leakage on the internal computations in TT. We design hardware devices TT in this setting both for zero-knowledge proofs and for general multi-party computations. Our constructions can unconditionally resist either AC0AC^0 leakage or a strong form of ``only computation leaks\u27\u27 (OCL) leakage that captures realistic side-channel attacks, providing different tradeoffs between efficiency and security
    corecore