Protecting Circuits from Computationally-Bounded Leakage Eran Tromer MIT Joint work with Sebastian Faust K.U. Leuven Leo Reyzin Boston University MIT/Microsoft.

Slides:



Advertisements
Similar presentations
Impagliazzos Worlds in Arithmetic Complexity: A Progress Report Scott Aaronson and Andrew Drucker MIT 100% QUANTUM-FREE TALK (FROM COWS NOT TREATED WITH.
Advertisements

Protecting Circuits from Leakage Sebastian Rome La Sapienza, January 18, 2009 Joint work with KU Leuven Tal Rabin Leo Reyzin Eran Tromer Vinod.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE (Aarhus University) Joint work with Sebastian.
PRATYAY MUKHERJEE Aarhus University Joint work with
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Private Circuits Protecting Circuits Against Side-Channel Attacks Yuval Ishai Technion & UCLA Based on joint works with Manoj Prabhakaran, Amit Sahai,
Secure Evaluation of Multivariate Polynomials
NON-MALLEABLE CODES AND TAMPER-RESILIENT SECURITY ( ICS 2010 ) Joint work with: Stefan Dziembowski, Krzysztof Pietrzak Speaker: Daniel Wichs.
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
RECENT PROGRESS IN LEAKAGE-RESILIENT CRYPTOGRAPHY Daniel Wichs (NYU) (China Theory Week 2010)
Public-Key Cryptosystems Resilient to Key Leakage Weizmann Institute of Science Moni NaorGil Segev Crypto in the Clouds, August 2009, MIT.
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 28. MARCH 2014 NEW RESULTS IN NON-MALLEABLE CODES PRATYAY MUKHERJEE 28. MARCH 2014.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Hidden Markov Model Cryptanalysis Chris Karlof and David Wagner.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Protecting Circuits from Computationally-Bounded Leakage Eran Tromer MIT Joint work with Sebastian Faust K.U. Leuven Leo Reyzin Boston University Crypto.
Topics in Cryptography Lecture 8 Side Channels: PKC resilient to key leakage Lecturer: Moni Naor.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
How to play ANY mental game
Cryptography on Non-Trusted Machines Stefan Dziembowski.
ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several.
Improved Non-Committing Encryption with Application to Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia Univ.), Tal Malkin (Columbia.
Cryptography Lecture 2 Stefan Dziembowski
Secure Computation (Lecture 5) Arpita Patra. Recap >> Scope of MPC > models of computation > network models > modelling distrust (centralized/decentralized.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
CHES 2002 Presented at the workshop CHES 2002, August 13-15, 2002, Redwood Shores, California, USA.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.
The “Taint” Leakage Model Ron Rivest Crypto in the Clouds Workshop, MIT Rump Session Talk August 4, 2009.
1 Information Security – Theory vs. Reality , Winter Lecture 13: Cryptographic leakage resilience (cont.) Eran Tromer Slides credit:
Protecting Cryptographic Memory against Tampering Attack PRATYAY MUKHERJEE PhD Dissertation Seminar Supervised by Jesper Buus Nielsen October 8, 2015.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw,
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
1 Information Security – Theory vs. Reality , Winter Lecture 9: Leakage resilience (continued) Lecturer: Eran Tromer.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Efficient Leakage Resilient Circuit Compilers
Topic 36: Zero-Knowledge Proofs
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
A Tamper and Leakage Resilient von Neumann Architecture
Cryptography Lecture 19.
Unconditional One Time Programs and Beyond
Unknown Input Attacks in the Parallel Setting Improving the Security of the CHES 2012 Leakage Resilient PRF Marcel Medwed François-Xavier Standaert Ventzislav.
Indistinguishability by adaptive procedures with advice, and lower bounds on hardness amplification proofs Aryeh Grinberg, U. Haifa Ronen.
Provable Security at Implementation-level
Cryptography Lecture 5.
Cryptography Lecture 8.
Leakage-resilient Signatures
Presentation transcript:

Protecting Circuits from Computationally-Bounded Leakage Eran Tromer MIT Joint work with Sebastian Faust K.U. Leuven Leo Reyzin Boston University MIT/Microsoft CIS Seminar September 18, 2009

2 Side channel attacks electromagneticacoustic probing cache optical power

3 Motivation The great tragedy of Crypto – the slaying of a provably secure scheme by an ugly side channel.

4 Engineering approach Try preventing leakage. all known side channel attacks all new attacks during the device's lifetime. Good luck.

5 Cryptographic approach Face the music: computational devices are not black-box. Leakage is a given, i.e., modeled by an adversarial observer. The device should protect itself against it.

6 Cryptographic Machinery Standard toolbox against polynomial-time adversaries (obfuscation, oblivious RAM, fully-homomorphic encryption).  Minimize assumptions on adversary's power.  Looks impossible/hard/expensive to realize.  Worth exploring! New tools for a new setting Model the leakage more finely What leaks How much leaks How is the leakage chosen  Devise ways to make specific functionality, or even arbitrary circuits, resilient to such leakage.

Related Work [CDHKS00]: Canetti, Dodis, Halevi, Kushilevitz, Sahai: Exposure-Resilient Functions and All-Or-Nothing Transforms [ISW03]: Ishai, Sahai, Wagner: Private Circuits: Securing Hardware against Probing Attacks [MR04]: Micali, Reyzin: Physically Observable Cryptography [GTR08]: Goldwasser, Tauman-Kalai, Rothblum: One-Time Programs [DP08]: Dziembowski, Pietrzak: Leakage-Resilient Cryptography in the Standard Model [Pie09]: Pietrzak: A leakage-resilient mode of operation [AGV09]: Akavia, Goldwasser, Vaikuntanathan: Simultaneous Hardcore Bits and Cryptography against Memory Attacks [ADW09]: Alwen, Dodis, Wichs: Leakage-Resilient Public-Key Cryptography in the Bounded Retrieval Model [FKPR09]: Faust, Kiltz, Pietrzak, Rothblum: Leakage-Resilient Signatures [DHT09]: Dodis, Lovett, Tauman-Kalai: On Cryptography with Auxiliary Input [SMY09]: Standaert, Malkin, Yung: A Unified Framework for the Analysis of Side-Channel Key-Recovery Attacks...

8 M XY Any boolean circuit Circuit transformation Transformed circuit t-wire probing YX black-box indistinguishable [Ishai Sahai Wagner ’03]

9 Our goal Allow much stronger leakage.

10 Our main construction A transformation that makes any circuit resilient against Global adaptive leakage May depend on whole state and intermediate results, and chosen adaptively by a powerful on-line adversary. Arbitrary total leakage Bounded just per observation.[DP08] But we must assume something: Leakage function is computationally weak [  MR04] A simple leak-free component [  MR04]

11 “antennas are dumb” computationally weak can be powerful Computationally-weak leakage Assumption: the observed leakage is a computationally-weak function of the device’s internal wires.

12 Leak-free components Secure memory [MR04][DP08][Pie09][FKPR09] Secure processor [G89][GO95] Here: simple component that samples from a fixed distribution, e.g: securely draw strings with parity 0. No stored secrets or state No input, so can be precomputed → c onsumable leak-free “tape roll” Large leak-free components may be necessary in this model (more later) Can be relaxed

13 Secure against global leakage We do not assume spatial locality, such as: t wires [ISW03] “Only computation leaks information” [MR04][DP08][Pie09][FKPR09] DRAM

14 1.Computation model 2.Security model 3.Circuit transformation 4.Proof approach 5.Extensions 6.Necessity of leak-free components Rest of this talk

15 Original circuit Original circuit C of arbitrary functionality (e.g., crypto algorithms), with state M, over a finite field K. Example: AES encryption with secret key M. C[M]C[M] X Y

16 Allowed gates in C: ● + $ MC 1 Multiply in K: Add in K: Coin:Const: Copy:Memory: (Boolean circuits are easily implemented.) Original circuit

17 Transformed circuit C ’[M ’] X Y Same underlying gates as in C, plus opaque gate (later). Soundness: for any X,M: C[M](X) = C ‘[M ‘](X) Transformed state

18 X M Model: single observation in leakage class L Y wires f (wires)

19 X0f0 ∈LX0f0 ∈L Y 0 f 0 (wires 0 ) M’1M’1 M’2M’2 M’3M’3 Refreshed state refresh state  allows total leakage to grow Model: adaptive observations X1f1 ∈LX1f1 ∈L Y 1 f 1 (wires 1 ) X2f2 ∈LX2f2 ∈L Y 2 f 2 (wires 2 )

20 Simulation: MiMi Real: M’iM’i indistinguishable Model: L-secure transformation Adversary learns no more than by black-box access: X i f i ∈ L Y i f i (wires i ) XiXi YiYi Next: constructions

21 MM Problem: Adversary learns one bit of the state Solution: Share each value over many wires [ISW03, generalized] Every value encoded by a linear secret sharing scheme (Enc,Dec) with security parameter t: Motivating example 1-wire probing Enc: K  K t (probabilistic) Dec: K t  K (surjective linear function)

22 b  R {0,1} x0x0 Pr[b‘ = b] - ½ ≤ negl for all x 0,x 1  K: (Enc,Dec) is L-leakage-indistinguishable if b‘ Leakage: L-leakage-indistinguishability Consequence : Leakage functions in L cannot decode Enc (x b ) x1x1

23 For any linear encoding scheme that is L-leakage indistinguishable we present an L -secure transformation for any circuit and state f’f’ fLfL Simple functions Thm: transformed circuit can tolerate these leakage functions Assumption: encoding can tolerate these leakage functions L’L’ Main construction ‘

24 f ’ ? Enc(x) f ’  AC 0 ? f  AC 0 Dec  Parity Some known circuit lower bounds imply L-leakage-indistinguishability hard for AC 0 depth: 2 size: O(t 2 ) Theorem const depth and poly size circuits Unconditional resilience against AC 0 leakage

25 C[M]C[M] C ’[M’] Transformation: high level The state is encoded: M ’ = Enc(M) Circuit topology is preserved Every wire is encoded Inputs are encoded; outputs are decoded Every gate is converted into a gadget operating on encodings

26 + f(wires) Easy to attack Notation: Computing on encodings first attempt

f(wires) ??? Works well for a single gate... but does not compose. Exponential security loss (for AC 0 ). Computing on encodings second attempt – use linearity

28 M X Y Since f can verify arbitrary gates in circuit, wires must be consistent with X and Y. Problem: simulator does not know the state M, so hard to simulate internal wires! Solution: to fool the adversary, introduce a non-verifiable atomic gate. X, f Y, f (wires) Intuition: wire simulation M Y f X wires

29 Fool adversary: gate is non-verifiable by functions in L. Opaque gate: Enc(0) Samples from a fixed distribution. No inputs Can be realized by a leak-free “consumable tape“ Opaque gate

30 Wire simulator’s advantage: can change output of opaque without getting noticed (L-leakage-indistinguishable) Using the opaque gate Full transformation for gate: + ??? Enc(0) So can simulate this gate independent of all others gates.

31 Other gates Similar transformation for other gates. The challenging case is the non-linear gate: multiplication. Hard to make leak-resilient; standard MPC doesn’t work. Trick: give wire simulator enough degrees of freedom. Enc(0) + Dec Enc(0) + B S

32 Other gates Similar transformation for other gates. The challenging case is the non-linear gate: multiplication. Hard to make leak-resilient; standard MPC doesn’t work. Trick: give wire simulator enough degrees of freedom. Enc(0) + Dec Enc(0) + B S

33 All of our gadgets have shallow wire simulators that are L-leakage indistinguishable from honest: Proof technique: wire simulators Honest evaluation ???

34 This property (suitably defined) composes ! If every gadget has a (shallow) wire simulator then the whole transformed circuit has a (shallow) wire simulator. Wire simulator composability Security for 1 round follows easily. For multiple rounds there’s extra work due to adaptivity of the leakage and inputs.

35 Loss in the reduction to leakage-indistinguishability of the encoding scheme: very small. Necessary since we prove security against low computational classes. This makes the computational-security proof very delicate. Security proof: bottom line f ’ ? Enc(b) f ’ ? f depth: 2 size: O(t 2 ) Theorem

36 General proof technique. Theorem: If every gadget has (shallow) wire simulators, then the transformation is (almost) as leakage-indistinguishable as the encoding. Applications: Resilience against polynomial-time leakage using public-key encryption. – Assumes leak-free GenKey-Decrypt-Compute-Encrypt components. – Proof is extremely easy! Resilience against noisy leakage [Rabin Vaikuntanathan 2009] – Easy alternative proof. Theorem for hire! Wire simulators redux

37 Nested-composition theorem: Can replace each leak-free gate with a gadget of the (based on different gates) if the gadget has a wire simulator that is leakage-indistinguishable. Example: reduce randomness in the AC 0 opaque gate. Can be implemented using polylog(t) randomness + PRG. [Nis91] Can be implemented shallowly using any polylog(t)-independent source. [Bra09] Wire simulators strike again

38 Summary of (positive) results Linear encoding + leakage class which can’t decode + leak-free Enc(0) gates AC 0 / ACC 0 [q] leakage + leak-free 0-parity gates Any encoding + leakage class which can’t decode + gadgets with wire sim. Noisy leakage + leak-free encoding gates (alt. proof of [RV09]) Public-key encryption + Gen+Dec+Enc gadgets with wire sim. Linear encoding + leakage class which can’t decode + Enc(0) gadget with wire sim.

39 Theorem: any sound transformation that has wire simulators fooling nontrivial leakage classes requires large leak-free components (grow with security parameter, which grows with circuit size). Necessity of leak-free components Intuition: otherwise leakage functions f  L can verify the simulated wire values, and thus force the wire simulator to honestly compute the function. Then shallow circuits (wire simulators) can compute any function computable by polysize circuits! Impossible if the simulation (and encoding) are constant-depth. More generally, implies unlikely complexity-theoretic collapses, e.g, NC=P/poly. Conjecture: necessity holds for all circuit transformations which are secure against nontrivial leakage via a black-box reduction to the leakage-indistignuishability of encodings.

40 Achieved New model for side-channel leakage, which allows global leakage of unbounded total size Constructions for generic circuit transformation, for example, against all leakage in AC 0. Partial impossibility results. General proof technique + additional applications. Open problems More leakage classes Smaller leak-free components Proof/falsify black-box necessity conjecture Circumvent necessity result (e.g., non-blackbox constructions) Conclusions