首页> 外文会议>International conference on the theory and application of cryptology and information security >How to Securely Compute with Noisy Leakage in Quasilinear Complexity
【24h】

How to Securely Compute with Noisy Leakage in Quasilinear Complexity

机译:如何在拟线性复杂度中安全地进行噪声泄漏计算

获取原文

摘要

Since their introduction in the late 90's, side-channel attacks have been considered as a major threat against cryptographic implementations. This threat has raised the need for formal leakage models in which the security of implementations can be proved. At Eurocrypt 2013, Prouff and Rivain introduced the noisy leakage model which has been argued to soundly capture the physical reality of power and electromagnetic leakages. In their work, they also provide the first formal security proof for a masking scheme in the noisy leakage model. However their work has two important limitations: (ⅰ) the security proof relies on the existence of a leak-free component, (ⅱ) the tolerated amount of information in the leakage (aka leakage rate) is of O(1) where n is the security parameter (i.e. the number of shares in the underlying masking scheme). The first limitation was nicely tackled by Due, Dziembowski and Faust one year later (Eurocrypt 2014). Their main contribution was to show a security reduction from the noisy leakage model to the conceptually simpler random-probing model. They were then able to prove the security of the well-known Ishai-Sahai-Wagner scheme (Crypto 2003) in the noisy leakage model. The second limitation was addressed in a paper by Andrychowicz, Dziembowski and Faust (Eurocrypt 2016) which makes use of a construction due to Ajtai (STOC 2011) to achieve security in the strong adaptive probing model with a leakage rate of O(1/log n). The authors argue that their result can be translated into the noisy leakage model with a leakage rate of O(1) by using secret sharing based on algebraic geometric codes. In terms of complexity, the protected program scales from |P| arithmetic instructions to O(P|n~2). According to the authors, this O(n~2) blow-up could be reduced to O(n) using packed secret sharing but no details are provided. Moreover, such an improvement would only be possible for a program of width at least linear in n. The issue of designing an explicit scheme achieving O(n) complexity blow-up for any arithmetic program is hence left open. In this paper, we tackle the above issue: we show how to securely compute in the presence of noisy leakage with a leakage rate O(1) and complexity blow-up O(n). Namely, we introduce a transform that turns any program P composed of arithmetic instructions on some filed F into a (functionally equivalent) program Ⅱ composed of |Ⅱ| = O(|P|n log n) arithmetic instructions which can tolerate some (quasi-constant) amount of noisy leakage on its internal variables (while revealing negligible information). We use a polynomial encoding allowing quasilinear multiplication based on the fast Number Theoretic Transform (NTT). We first show that our scheme is secure in the random-probing model with leakage rate O(1/log n). Using the reduction by Due et al. this result can be translated in the noisy leakage model with a O(1/|F|~2 log n) leakage rate. However, a straight application of this reduction is not satisfactory since our construction requires |F| = O(n). In order to bypass this issue (which is shared with the construction of Andrychowicz et al), we provide a generic security reduction from the noisy leakage model at the logical-instruction level to the random-probing model at the arithmetic level. This reduction allows us to prove the security of our construction in the noisy leakage model with leakage rate O(1).
机译:自从90年代末引入以来,边信道攻击一直被视为对加密实现的主要威胁。这种威胁提出了对形式泄漏模型的需求,在形式泄漏模型中可以证明实现的安全性。在2013年Eurocrypt上,Prouff和Rivain引入了噪声泄漏模型,该模型被认为可以很好地捕捉电力和电磁泄漏的物理现实。在他们的工作中,他们还为有噪声的泄漏模型中的掩盖方案提供了第一个正式的安全证明。但是,他们的工作有两个重要局限性:(ⅰ)安全证明依赖于无泄漏组件的存在;(ⅱ)泄漏中的信息容忍量(aka泄漏率)为O(1 / n),其中n是安全性参数(即基础屏蔽方案中的份额数)。一年后,Due,Dziembowski和Faust很好地解决了第一个限制(Eurocrypt 2014)。他们的主要贡献是显示出从噪声泄漏模型到概念上更简单的随机探测模型的安全性降低。然后,他们能够在嘈杂的泄漏模型中证明著名的Ishai-Sahai-Wagner方案(Crypto 2003)的安全性。第二个局限性在Andrychowicz,Dziembowski和Faust(Eurocrypt 2016)的一篇论文中得到了解决,该论文利用了Ajtai的构造(STOC 2011)来实现强自适应探测模型的安全性,泄漏率为O(1 / log n)。作者认为,通过使用基于代数几何代码的秘密共享,可以将其结果转换为泄漏率为O(1)的噪声泄漏模型。就复杂性而言,受保护程序的缩放比例为| P |。算术指令为O(P | n〜2)。这组作者说,可以使用打包秘密共享将此O(n〜2)爆炸减少为O(n),但未提供任何细节。而且,这种改进仅对于宽度至少为n的线性程序是可能的。因此,为任何算术程序设计实现O(n)复杂性爆炸的显式方案的问题仍然悬而未决。在本文中,我们解决了上述问题:我们展示了如何在存在泄漏率O(1)和复杂度爆炸O(n)的有噪声泄漏的情况下安全地进行计算。即,我们引入了一种变换,该变换将由某些字段F上的算术指令组成的任何程序P变成由|Ⅱ|组成的(功能等效)程序Ⅱ。 = O(| P | n log n)算术指令,可以在其内部变量上容忍一些(准恒定)的噪声泄漏(同时显示可忽略的信息)。我们使用基于快速数论变换(NTT)的准线性乘法的多项式编码。我们首先证明我们的方案在泄漏率为O(1 / log n)的随机探测模型中是安全的。使用Due等人的归纳法。这个结果可以转化为泄漏率为O(1 / | F |〜2 log n)的噪声泄漏模型。但是,由于我们的构造需要| F |,因此直接应用此减少量并不令人满意。 = O(n)。为了绕过这个问题(与Andrychowicz等人的构造共享),我们提供了从逻辑指令级别的噪声泄漏模型到算术级别的随机探测模型的通用安全性降低。这种减少使我们能够在泄漏率为O(1)的噪声泄漏模型中证明我们的结构的安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号