PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.

Slides:



Advertisements
Similar presentations
FULLY HOMOMORPHIC ENCRYPTION
Advertisements

Protecting Circuits from Leakage Sebastian Rome La Sapienza, January 18, 2009 Joint work with KU Leuven Tal Rabin Leo Reyzin Eran Tromer Vinod.
Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE (Aarhus University) Joint work with Sebastian.
PRATYAY MUKHERJEE Aarhus University Joint work with
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Private Circuits Protecting Circuits Against Side-Channel Attacks Yuval Ishai Technion & UCLA Based on joint works with Manoj Prabhakaran, Amit Sahai,
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
NON-MALLEABLE CODES AND TAMPER-RESILIENT SECURITY ( ICS 2010 ) Joint work with: Stefan Dziembowski, Krzysztof Pietrzak Speaker: Daniel Wichs.
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
C OMPLEXITY - THEORETIC F OUNDATIONS OF S TEGANOGRAPHY AND C OVERT C OMPUTATION Daniel Apon.
RECENT PROGRESS IN LEAKAGE-RESILIENT CRYPTOGRAPHY Daniel Wichs (NYU) (China Theory Week 2010)
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 28. MARCH 2014 NEW RESULTS IN NON-MALLEABLE CODES PRATYAY MUKHERJEE 28. MARCH 2014.
New Advances in Garbling Circuits Based on joint works with Yuval Ishai Eyal Kushilevitz Brent Waters University of TexasTechnion Benny Applebaum Tel Aviv.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Protecting Circuits from Computationally-Bounded Leakage Eran Tromer MIT Joint work with Sebastian Faust K.U. Leuven Leo Reyzin Boston University Crypto.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
ON THE PROVABLE SECURITY OF HOMOMORPHIC ENCRYPTION Andrej Bogdanov Chinese University of Hong Kong Bertinoro Summer School | July 2014 based on joint work.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
How to play ANY mental game
ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
9th IMA Conference on Cryptography & Coding Dec 2003 More Detail for a Combined Timing and Power Attack against Implementations of RSA Werner Schindler.
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits (cont.), fully homomorphic encryption Eran Tromer.
Protecting Circuits from Computationally-Bounded Leakage Eran Tromer MIT Joint work with Sebastian Faust K.U. Leuven Leo Reyzin Boston University MIT/Microsoft.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Secure Computation (Lecture 5) Arpita Patra. Recap >> Scope of MPC > models of computation > network models > modelling distrust (centralized/decentralized.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
1 Information Security – Theory vs. Reality , Winter Lecture 13: Cryptographic leakage resilience (cont.) Eran Tromer Slides credit:
Protecting Cryptographic Memory against Tampering Attack PRATYAY MUKHERJEE PhD Dissertation Seminar Supervised by Jesper Buus Nielsen October 8, 2015.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
1 Information Security – Theory vs. Reality , Winter Lecture 11: Fully homomorphic encryption Lecturer: Eran Tromer Including presentation.
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
1 Information Security – Theory vs. Reality , Winter Lecture 9: Leakage resilience (continued) Lecturer: Eran Tromer.
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
1 / 23 Efficient Garbling from A Fixed-key Blockcipher Applied MPC workshop February 20, 2014 Mihir Bellare UC San Diego Viet Tung Hoang UC San Diego Phillip.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Fully Homomorphic Encryption (FHE) By: Matthew Eilertson.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Efficient Leakage Resilient Circuit Compilers
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Modern symmetric-key Encryption
Course Business I am traveling April 25-May 3rd
Verifiable Oblivious Storage
Topic 5: Constructing Secure Encryption Schemes
A Tamper and Leakage Resilient von Neumann Architecture
Unconditional One Time Programs and Beyond
Indistinguishability by adaptive procedures with advice, and lower bounds on hardness amplification proofs Aryeh Grinberg, U. Haifa Ronen.
Leakage-resilient Signatures
Impossibility of SNARGs
Presentation transcript:

PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L. Reyzin (BU), T. Rabin (IBM), E. Tromer (MIT)

Yael Daniel “Design specific crypto primitives (sigs.,enc.) secure against continual information leakage?” Today Morning THIS TALK: Any circuit → Leakage-resilient circuit (GMW/BGW/CCD for leakage-resilient crypto) [BKKV.’10] [DHLW’10]

Ishai-Sahai-Wagner: Private Circuits Any circuit → Leakage-resilient circuit

Ishai-Sahai-Wagner: Private Circuits Any circuit → Leakage-resilient circuit Key X Y Any (stateful) boolean circuit “Compiler” Compiled circuit Y X Key’ ► Think of an RSA or AES circuit with the secret key stored. ► Compiled ckt has the same functionality: C Key (X) = C’ Key’ (X)

Ishai-Sahai-Wagner: Private Circuits Any circuit → Leakage-resilient circuit against leakage of at most t wires Key X Y Y X Key’ Input/output access indistinguishable (SIM) (ADV) t-wire probing ISW+Manoj (IPSW) = Tamper-resistance

How to Side-channel Attacks Work (abstractly) ? –In contrast, [ISW03] focuses on local leakage, subset of t wires Key’ –Global Leakage: leakage function is a global fn of the state –Computationally Weak or Noisy –Hamming weight leakage, e.g., [PSPMY] can be powerful computationally weakor noisy

Can we protect against global, continual but possibly weak or noisy leakage?

Our Result Theorem: Two compilers that make any circuit resilient against: Key X Y Y X Key’ C(wires) C: any AC 0 leakage fn with “bounded” output (constant-depth with AND/NOT gates) – AC 0 leakage (compiler 1) (in each execution, leakage ≤ n 1-ε )

Our Result Theorem: Two compilers that make any circuit resilient against: Key X Y Y X Key’ Wires+noise p { w i +η i } where η i = 1 w.p. p 0 w.p. 1-p – AC 0 leakage (compiler 1) – noisy leakage (compiler 2)

Our Result Theorem: Two compilers that make any circuit resilient against: Key X Y Y X Key’ – AC 0 leakage (compiler 1) – noisy leakage (compiler 2) assuming a simple leakage-proof hardware.

Our Result Theorem: Two compilers that make any circuit resilient against: – AC 0 leakage (compiler 1) – noisy leakage (compiler 2) assuming a simple leakage-proof hardware. –Generalizes [ISW03] (modulo leak-proof device) –Captures “approximate Hamming weight”, by [Ajtai-BenOr83] for AC 0 –A simple, modular method of proving security – AC 0 leakage (compiler 1)

A Word on Leak-Proof Hardware ► Secure Memory – “only computation leaks information” [MR04,DP08] ► Secure Processor – Oblivious RAM [G89,GO94] Many Previous Usages in Leakage-Resilience – one-time memory [GKR08]

A Word on Leak-Proof Hardware Our Desiderata The leak-proof hardware shall be: – SMALL: Size much smaller than the circuit – STATELESS: Does not store any long-term secrets – COMPUTATION-INDEPENDENT: Key (If not, trivial: leak-proof device does the computation) (If not, trivial: leak-proof device contains an enc. Secret key, and does “decrypt, compute and re-encrypt”) (Device has NO INPUTS, simply samples from a distribution!)

Construction Key X Y Y X Key’

The Setup Original circuit C of arbitrary functionality. Example: AES encryption, or RSA signatures with secret key `Key‘, and so forth... X Y Key’ Key

The Setup Allowed gates in C: ● + $ M C 1 Mult (AND): Add (XOR): Coin: Const: Copy: Memory: (stores the key) Key’ Key

The Setup X Y Same underlying gates as in C, plus a leak-proof device (will describe later). Correctness: For any X,Key: C Key (X) = C‘ Key‘ (X) Key’ Key Transformed state

Security Definition X Y wires f(wires) Leakage fn = C ● + ● Key

Security Definition X0f0 ∈LX0f0 ∈L Y 0 f 0 (wires 0 ) Key’ 1 Key’ 2 Key’ 3 Refreshed key Refresh key = CONTINUAL leakage model X1f1 ∈LX1f1 ∈L Y 1 f 1 (wires 1 ) X2f2 ∈LX2f2 ∈L Y 2 f 2 (wires 2 )

Security Definition Simulation: Key Real: Key’ i STATISTICALLY indistinguishable Adversary learns no more than by black-box access: X i f i ∈ L Y i f i (wires i ) XiXi YiYi

Construction: Overview C M ● + ● Memory Encoded memory ● + C ● M [each bit b] [ Parity encoding of b: uniformly random tuple (b 1,...,b n ) s.t. ∑b i (mod 2)= b ]

Construction: Overview C M ● + ● Memory Encoded memory ● + C ● M [each bit b] [ Parity encoding of b: uniformly random tuple (b 1,...,b n ) s.t. ∑b i (mod 2)= b ] Two Key Properties of the Parity Encoding: Let (a 1,...,a n ) and (b 1,...,b n ) be random encodings of 0 and 1. ► AC 0 indisinguishable [Has86,DI06]: For any ε >0 and AC 0 circuit C with output length n 1-ε, C(a 1,...,a n ) ≈ s C(b 1,...,b n ). ► Noise indistinguishable (using xor lemma) : For any p < 1/2, N p (a 1,...,a n ) ≈ s N p (b 1,...,b n ).

Construction: Overview C M ● + ● Wires Wire Bundles ● + C ● M Invariant: Each wire-bundle carries an encoding of the corresponding wire value

Construction: Overview C M ● + ● Gates Gadgets ● + C ● M Operates on encodings. e.g., Enc(a), Enc(b) → Enc(a+b) Enc Dec

Proof Technique TWO STEPS  Individual Gadgets are leakage-resilient:  Composition Lemma: – The internals of the gadget can be “simulated“ given only the inputs and the output. – If all the individual gadgets are leakage-resilient, so is the entire (transformed) circuit – We call this “reconstructibility“. – assuming the gadgets are “rerandomizing“.

Proof Technique TWO STEPS  Individual Gadgets are leakage-resilient: – The internals of the gadget can be “simulated“ given only the inputs and the output. – We call this “reconstructibility“.  Composition Lemma: – If all the individual gadgets are leakage-resilient, so is the entire (transformed) circuit – assuming the gadgets are “rerandomizing“.

Proof Technique TWO STEPS  Individual Gadgets are leakage-resilient: – The internals of the gadget can be “simulated“ given only the inputs and the output. – We call this “reconstructibility“.  Composition Lemma: – Assume that the individual gadgets are leakage- resilient and re-randomizing, then the entire (transformed) circuit is leakage-resilient

Assume gadgets are re-randomizing ● + C ● M Re-randomizing: Output of the gadget is a uniformly random encoding of the corresponding bit (given leakage from internals) Proof of Composition Lemma: – Hybrid Argument H 0 : Encoding of real values H w : Encodings of 0... H i : i th wire is encoding of real value H i+1 : i th wire is encoding of 0 – Reduction: If you can distinguish between H i and H i+1 (given leakage), you can distinguish between Encodings of 0 and 1. – Reduction has to be VERY efficient (in AC 0 )!

Construction of the Gadgets + ADD GADGET + (a 1,...,a n ) (b 1,...,b n ) (c 1,...,c n ) a1a1 b1b1 + anan bnbn... ADD gadget n add gates + + Outputs uniformly random parity encoding of 0. (c 1,...,c n ) s.t. ∑c i = 0 c1c1 cncn

Proof Technique TWO STEPS  Individual Gadgets are leakage-resilient: – Given ANY consistent input encodings a and b, and output encoding o, simulate the internal wires of the gadget  Composition Lemma: – Assume that the individual gadgets are leakage- resilient and re-randomizing, then the entire (transformed) circuit is leakage-resilient

Simulation of the Gadget Internals + ADD GADGET + (a 1,...,a n ) (b 1,...,b n ) (c 1,...,c n ) a1a1 b1b1 + anan bnbn... ADD gadget + + c1c1 cncn o1o1 onon – The input wires are the a‘s and b‘s, output is o‘s – The internal wires are the c‘s – SIM: Set c i = o i – (a i + b i ) – Identical to the real distribution!!

I Won’t Tell you the Complicated Part (or, the MULT GADGET) –The challenging case Enc(0) + Dec Enc(0) + B S –TRICK: Have enough “degrees of freedom” that the reconstructor can use

Noisy Leakage B –Can be broken with Noisy Leakage –Adv gets a noisy version of all a i b j –If a 1 =0, all the a 1 b j are 0. –We construct a new MULT gadget for noisy leakage –If a 1 =1, half of them are 0, half 1 –Can distinguish between the two cases for any p < 1/2

Open Questions Is leak-proof (secure) hardware necessary? Can we protect against general leakage? – Subsequent work: Juma-Vahlis and Goldwasser-Rothblum Security against continual polynomial-time leakage – Comp. assumptions (FHE [JV10] and DDH [GR10]) –“Only computation leaks information” [MR04] – Leak-proof hardware (like us)

Questions?