Presentation is loading. Please wait.

Presentation is loading. Please wait.

Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw,

Similar presentations


Presentation on theme: "Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw,"— Presentation transcript:

1 Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw, Poland www.dziembowski.net/Slides

2 Idea Design cryptographic protocols that are secure even on the machines that are not fully trusted.

3 How to construct secure digital systems? CRYPTO MACHINE (PC, smartcard, etc.) very secure Security based on well-defined mathematical problems. not secure!

4 The problem hard to attack easy to attack CRYPTO MACHINE (PC, smartcard, etc.)

5 Machines cannot be trusted! 1. Information leakage 2. Malicious modifications MACHINE (PC, smartcard, etc.)

6 Relevant scenarios PCs specialized hardware malicious software (viruses, trojan horses). side-channel attacks MACHINES...

7 Examples of side-channel attacks timing attack — measuring how much time various computations take to perform, power monitoring attack — measure the power consumption by the hardware during computation, attacks based on leaked electromagnetic radiation, acoustic cryptanalysis — exploit sound produced during a computation, differential fault analysis – introduce faults in a computation.

8 Type of information that can be learnt individial bits (probing attacks) more general functions (e.g. in the Hamming attack the adversary learns the sum of secret bits) More on the practical attacks: Side Channel Cryptanalysis LoungeSide Channel Cryptanalysis Lounge

9 The standard view CRYPTO theoreticians practitioners MACHINE (PC, smartcard, etc.) definitions, theorems, security reductions,.. anti-virus software, intrusion detection, tamper resistance,… Implementation is not our business!

10 cryptographic scheme Our model (standard) black-box access additional access to the internal data

11 Plan 1.Private Circuits 2.Bounded-Retrieval Model 1.Entity authentication 2.Intrusion-Resilient Secret Sharing 3.Leakage-Resilient Stream Cipher 4.Open Problems

12 Private Circuits This part of the lecture is based on [Ishai, Sahai, Wagner: Private Circuits: Securing Hardware against Probing Attacks. CRYPTO 2003] Motivation: Cryptographic hardware can be subject to “probing attacks”.

13 Probing attacks The adversary can insert needles into the device and read-off the internal values We will model the device as a Boolean circuit.

14 Randomized Boolean circuits a0a0 a0a0 a1a1 a1a1 a2a2 a2a2 a3a3 a3a3 a4a4 a4a4 a5a5 a5a5 a6a6 a6a6 a7a7 a7a7 neg and neg and b1b1 b1b1 rnd and b2b2 b2b2 b5b5 b5b5 b4b4 b4b4 b3b3 b3b3 input gates output gates conjunciton gates conjunciton gates negation gates random bit gates “wires” depth size: number of gates

15 A t-limited adversary circuit Assumption: The adversary can read-off up to t wires doesn’t need to be computationally-bounded

16 An idea circuit C circuit C’ = T(C) transformation T: 1.C and C’ should compute the same function. 2.A circuit T(C) should be as secure as C even if the adversary can read-off t wires. for simplicity assume that it is deterministic

17 Problem We want to require that “no adversary can get any information about the input a”. C C input a Problem: the adversary can always read a directly

18 Solution circuit C input a output b output decoder O input encoder I the adversary cannot read the wires from I and O I and O should not depend on C

19 The model Suppose the adversary reads-off some t wires C C input a output x of the adversary The adversary outputs some value x.

20 The security definition C’ a a I I x x x x For every C’ and a for every adversary that attacks C’ there exists a simulator that has no access to C’ and the distribution of the output is the same simulator

21 The construction We are now going to construct (T,I,O) We first present the main idea (that contains some errors) Then we repair it. Main tool: secret sharing

22 m-out-of-n secret sharing dealer’s secret S S1S1 S5S5 S3S3 S2S2 S4S4 1.Every set of at least m players can reconstruct S. 2.Any set of less than m players has no information about S. (n = 5)

23 Secret sharing – more generaly Every secret sharing protocol consists of a sharing procedure, a reconstruction procedure, and a security condition. matching

24 This lecture: n-out-of-n secret sharing Example Suppose S  {0,1}. The dealer selects uniformly at random S 1,...,S n  {0,1} such that S 1 +... +S n = S mod 2. n-out-of-n secret sharing

25 Idea Encode every bit of the input using a m-out-of-m secret sharing for m = t + 1 example: t = 2 a a b b c c a1a1 a2a2 a3a3 c1c1 c2c2 c3c3 b1b1 b2b2 b3b3 decoding - trivial input encoder I random such that a 1 +a 2 +a 3 = a mod 2 random such that b 1 +b 2 +b 3 = b mod 2 random such that c 1 +c 2 +c 3 = c mod 2

26 The transformation a a b b c c neg and neg and a1a1 a2a2 a3a3 b1b1 b2b2 b3b3 c1c1 c2c2 c3c3 T T

27 How to handle negation? Just negate the first bit... example: t = 4 a1a1 a2a2 a3a3 a4a4 a5a5 a a neg not a neg not a 1 a2a2 a3a3 a4a4 a5a5

28 How to handle multiplication? ? a a b b and a1a1 a2a2 a3a3 b1b1 b2b2 b3b3 c c c1c1 c2c2 c3c3

29 How to handle multiplication? Observation:

30 An idea a1a1 a2a2 a3a3 a4a4 b1b1 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 b2b2 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 b3b3 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 b4b4 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 sharing of a sharing of b Problem: If the adversary can see that c i = 1 then she knows that b = 1 Idea: add randomization...

31 An improved idea a1a1 a2a2 a3a3 a4a4 b1b1 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 b2b2 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 b3b3 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 b4b4 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 a1a1 a2a2 a3a3 a4a4 b1b1 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 b2b2 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 b3b3 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 b4b4 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 Randomly flip some entries. We do it symmetricaly.

32 z12z12 z13z13 z23z23 z14z14 z24z24 z34z34 a1b1a1b1 a 1 b 2 xor a 2 b 1 xor z 12 a 1 b 3 xor a 3 b 1 xor z 13 a 1 b 4 xor a 4 b 1 xor z 14 z 12 a2b2a2b2 a 2 b 3 xor a 3 b 2 xor z 23 a 2 b 4 xor a 4 b 2 xor z 24 z 13 z 23 a3b3a3b3 a 3 b 4 xor a 4 b 3 xor z 34 z 14 z 24 z 34 a4b4a4b4 random a1a1 a2a2 a3a3 a4a4 b1b1 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 b2b2 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 b3b3 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 b4b4 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 xor

33 Observation (a 1,a 2,a 3 ) and (b 1,b 2,b 3 ) may not be “independent”. Example: and a1a1 a2a2 a3a3 b1b1 b2b2 b3b3 a a a a a1a1 a2a2 a3a3 a1a1 a2a2 a3a3

34 Example a1a1 a2a2 a3a3 a1a1 a1a1a1a1 a2a1a2a1 a3a1a3a1 a2a2 a1a2a1a2 a2a2a2a2 a3a2a3a2 a3a3 a1a3a1a3 a2a3a2a3 a3a3a3a3 Suppose that the adversary can observe that a 3 a 1 = 1 and a 3 a 2 =1. Then she knows that a 1 = a 2 = a 3 = 1. So she knows that a 1 + a 2 + a 3 = 1 mod 2. What is the reason? some wires give information about two a i ’s t = 2

35 A solution Set m := 2t + 1. In other words: Instead of (t+1)-out-of-(t+1) secret sharing use (2t+1)-out-of-(2t+1) secret sharing

36 z12z12 z13z13 z23z23 z14z14 z24z24 z34z34 z15z15 z25z25 z35z35 z45z45 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 a5b1a5b1 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 a5b2a5b2 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 a5b3a5b3 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 a5b4a5b4 a1b5a1b5 a2b5a2b5 a3b5a3b5 a4b5a4b5 a5b5a5b5 a1b1a1b1 a2b1a2b1 a3b1a3b1 a4b1a4b1 a5b1a5b1 a1b2a1b2 a2b2a2b2 a3b2a3b2 a4b2a4b2 a5b2a5b2 a1b3a1b3 a2b3a2b3 a3b3a3b3 a4b3a4b3 a5b3a5b3 a1b4a1b4 a2b4a2b4 a3b4a3b4 a4b4a4b4 a5b4a5b4 a1b5a1b5 a2b5a2b5 a3b5a3b5 a4b5a4b5 a5b5a5b5 xor c1c1 c2c2 c3c3 c4c4 c5c5 Example: t = 2, m = 5 b1b1 b2b2 b3b3 b4b4 b5b5 a1a1 a2a2 a3a3 a4a4 a5a5

37 The blow-up The size of the circuit is increased by factor O(t 2 ) The depth of the circuit is increased by factor O(log d)

38 A subsequent paper Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private Circuits II: Keeping Secrets in Tamperable Circuits. EUROCRYPT 2006 They cosider the active attacks, i.e. the adversary can modify the circuit.

39 Plan 1.Private Circuits 2.Bounded-Retrieval Model 1.Entity authentication 2.Intrusion-Resilient Secret Sharing 3.Leakage-Resilient Stream Cipher 4.Open Problems

40 Bounded-Retrieval Model This part of the lecture is based on [D. Intrusion-Resilience via the Bounded- Storage Model. TCC 2006] Motivation: PCs can be attacked by viruses

41 The problem Computers can be infected by malware! installs a virus The virus can: take control over the machine, steal some secrets stored on the machine. Can we run any crypto on such machines? retrieves some data

42 Is there any remedy? If the virus can download all the data stored on the machine then Assume that he cannot do it! the situation looks hopeless (because he can “clone” the machine). Idea:

43 Bounded-Retrieval Model Make secrets so large that the adversary cannot retrieve them completely. Practicality? 500 GB ≈ 200$

44 The general model installs a virus retrieves some data installs a virus retrieves some data no virus The total amount of retrieved data is bounded!

45 Our goal Try to preserve as much security as possible (assuming the scenario from the previous slide). Of course as long as the virus is controlling the machine nothing can be done. Therefore we care about the periods when the machine is free of viruses.

46 Two variants How does the virus decide what the retrieve? Variant 2 [CLW06,…] He can only access some individual bits on the victim’s machine (“slow memory”) (a bit similar to the “private circuits”) Variant 1 [D06a,D06b,CDDLLW07,DP07,DP08] He can compute whatever he wants on the victim’s machine.

47 Can we implement anything in this model? the bank How can the bank verify the authenticity of the user? We solve the following problem: the user Yes! E.g.: entity authentication

48 Entity authentication – the solution Y key R = (R 1,…,R t ) 00011010011101001001101011100111011111101001110101010101001001010011110000100111111110001010 (R y 1,…,R y m ) verifies Y = {y 1,…,y m } – a random set of indices in R f(R,Y) :=

49 Security of the authentication protocol Theorem [D06a] The adversary that “retrieved” a constant fraction of R does is not able to impersonate the user. (This of course holds in the periods when the virus is not on the machine.)

50 What needs to be proven? Essentially: R R Z = f ( h h, Y Y h(R) ) with an overwhelming probability Z is hard to guess h that is (sufficiently) “shrinking its input” Y Y A uniformly random

51 Plan 1.Private Circuits 2.Bounded-Retrieval Model 1.Entity authentication 2.Intrusion-Resilient Secret Sharing 3.Leakage-Resilient Stream Cipher 4.Open Problems

52 Intrusion-Resilient Secret-Sharing in the BRM This part of the lecture is based on [D. and Pietrzak Intrusion-Resilient Secret Sharing. FOCS 2007]

53 a-out-of-a secret sharing dealer’s secret S Q0Q0 Q4Q4 Q2Q2 Q1Q1 Q3Q3 1.All a players can reconstruct S. 2.Any set of less than a-1 players has no information about S. (a = 5)

54 Why is secret sharing useful? Suppose the users store the shares on their PCs. Q0Q0 Q1Q1 Q2Q2 Q3Q3 Q4Q4 The adversary that got an access to some proper subset of these machines learns nothing about S. (by e.g. installing a virus)

55 What if the adversary can access all of the machines? Question (but not to all at the same time)

56 Assumption: one corruption at a time! Q0Q0 Q1Q1 Q2Q2 Q3Q3 Q4Q4 the adversary knows: S0S0 S1S1 S2S2 S3S3 S4S4 reconstructs S Problem:

57 How to deal with this problem? Proactive security [Ostrovsky and Yung, PODC’91]: add refreshment rounds. Our approach: use the Bounded-Retrieval Model.

58 Intrusion-Resilient Secret Sharing (IRSS) = Secret Sharing secure in the BRM short secret S Q0Q0 Q4Q4 Q2Q2 Q1Q1 Q3Q3 the shares are large! (e.g. 10 GB)

59 Does it make sense? How to define security? What about the reconstruction? these questions are related

60 The two-party case Q0Q0 Q1Q1 h 0 (S 0 ) h 1 (S 1 ) h2(Q0)h2(Q0) h3(Q1)h3(Q1) The adversary may “hop” between the parties... Alice Bob

61 W-admissible, V-bounded adversaries We say that an adversary is W-admissible if he makes at most 2W corruptions. We say that an adversary is V-bounded if he retrieves at most V bits from each player. W h0(Q0)h0(Q0) h1(Q1)h1(Q1) h2Q0)h2Q0) h3(Q1)h3(Q1) h4(Q0)h4(Q0) h5(Q1)h5(Q1) h 2W-2 (Q 0 ) h 2W-1 (Q 1 )... V

62 How to define security? Intuition: Every W-admissible V-bounded adversary should learn almost no information about the shared secret S. how to formalize this?

63 Reconstruction procedure Requirement: small communication complexity Trivial observation: The reconstruction procedure cannot take less than 2W - 1 messages. We require that reconstruction takes exactly 2W messages. It should also be efficient! W

64 Main idea of the construction It is enough to share a random secret S.

65 Idea We need to construct a two-party function {0,1} T × {0,1} T → {0,1} N that can be computed by exchanging 2W short messages cannot be computed by exchanging 2W - 1 messages of length V. In a very strong sense

66 How to construct such a scheme? Idea Use the randomness extractors. Idea Use the randomness extractors. A function Ext : {0,1} k × {0,1} r → {0,1} m is an ( ε, n)-randomness extractor if for a uniformly random K, and every R with min-entropy n we have that (Ext(R,X),K) is ε – close to uniform. A function Ext : {0,1} k × {0,1} r → {0,1} m is an ( ε, n)-randomness extractor if for a uniformly random K, and every R with min-entropy n we have that (Ext(R,X),K) is ε – close to uniform.

67 Why are the extractors useful? R R Z = Ext ( h h, K K h(R) ) with an overwhelming probability Z looks almost uniform h that is (sufficiently) “shrinking its input” A K K note: if h can depend on K then Z can be very far from uniform uniformly random

68 An observation K0K0 R Ext : {0,1} N × {0,1} T → {0,1} N is an extractor K 1 := Ext(K 0,R) The adversary that wants to learn K 1 needs to corrupt Alice before he corrupts Bob! V-bounded adversary uniformly random

69 How to force an adversary to “hop” K0K0 R K 2 := Ext(K 1,,R) L K 1 := Ext(K 0,,R) V-bounded adversary Ext : {0,1} N × {0,1} T → {0,1} N is an extractor

70 Sharing a secret S L K0K0 K 1 := Ext(K 0,R)K 2 := Ext(K 1,L)K 3 := Ext(K 2,R) R K 2W-1 := Ext(K 2W-2,R) uniformly random... K0K0 compute: K 2W = Ext(K 2W-1,L) and C := S  K 2W This is calculated internaly by the dealer

71 Reconstruction L R K0K0 C  f(K 2W-1,R) output: K 1 := Ext(K 0,R)K 2 := Ext(K 1,L)K 3 := Ext(K 2,R)K 2W-1 := Ext(K 2W-2,R)... K0K0

72 The multi-party case How to extend the two-party case to the multi- party case? “Hop” “Loop”

73 To learn the secret the adversary needs to make more than W loops W

74 Plan 1.Private Circuits 2.Bounded-Retrieval Model 1.Entity authentication 2.Intrusion-Resilient Secret Sharing 3.Leakage-Resilient Stream Cipher 4.Open Problems

75 Intrusion-Resilient Secret-Sharing in the BRM This part of the lecture is based on [D. and Pietrzak Leakage-Resilient Cryptography. FOCS 2008]

76 Idea We construct a stream cipher that is secure against a very large and well-defined class of leakages. Our construction is in the standard model (i.e. without the random oracles).

77 stream ciphers ≈ pseudorandom generators S S long stream K short key X a computationally bounded adversary should not be able to distinguish K from random a computationally bounded adversary should not be able to distinguish K from random ? ?

78 How do the stream ciphers work in practice?... S S K1K1 K2K2 K3K3 K4K4 short key X stream K is generated in rounds (one block per round) stream K is generated in rounds (one block per round) X time

79 X the adversary knows: should look random: K2K2 K3K3 K1K1 K2K2 K3K3 K4K4 K2K2 K3K3 An equivalent security definition K1K1 K1K1...

80 Our assumption K1K1 K2K2 K3K3 K4K4... X We will assume that there is a leakage each time a key K i is generated (i.e. leakage occurs in every round). S S the details follow...

81 Leakage-resilient stream cipher - the model

82 Examples of the “leakage functions” from the literature: Y. Ishai, A. Sahai, and D. Wagner. Private Circuits: Securing Hardware against Probing Attacks. The adversary can learn the value of some wires of a circuit that computes the cryptographic scheme. another example (a “Hamming attack”): The adversary can learn the sum of the secret bits.

83 ff We consider a very general class of leakages X In every ith round the adversary choses a poly-time computable “bounded-output function” f : {0,1} n → {0,1} m for m < n and learns f(X) We say that the adversary “retrieved m bits” (in a given round).

84 How much leakage can we tolerate? How can we achieve it? by key evolution! In our construction the total number of retrieved bits will be larger than the length of the secret key X (but in every round the number of retrieved bits will be much less than |X|) this will be a parameter

85 Key evolution K1K1 K2K2 K3K3 K4K4 X2X2 X1X1 X0X0 In each round the secret key X gets refreshed. key evolution has to be deterministic (no refreshing with external randomness) key evolution has to be deterministic (no refreshing with external randomness) X also the refreshing procedure may cause leakage Assumptions: X3X3

86 How to define security? Is “indistinguishability” possible? Problem If the adversary can “retrieve” just one bit of K i then he can distinguish it from random... Problem If the adversary can “retrieve” just one bit of K i then he can distinguish it from random... Solution Indistinguishability will concern the “future” keys K i Solution Indistinguishability will concern the “future” keys K i

87 X1X1 X0X0 the adversary knows: should look random: K2K2 K1K1 K2K2 K3K3 K4K4 K2K2 Security “without leakage” K1K1 K1K1 X2X2 K3K3 K3K3

88 X1X1 X0X0 ff the adversary chooses f 2 the adversary knows: should look random: f 1 (X 0 ) f 2 (X 1 ) f 3 (X 2 ) Security “with leakage” K2K2 K2K2 K3K3 K4K4 ff the adversary chooses f 1 ff the adversary chooses f 3 K2K2 K1K1 K1K1 K1K1 X2X2 K3K3 K3K3

89 Key evolution – a problem Recall that: 1. the key evolution is deterministic 2. the “leakage function f i ” can by any poly-time function. Therefore: the function f i can always compute the “future” keys

90 What to do? We us the principle introduced in: S. Micali and L. Reyzin. Physically Observable Cryptography. TCC 2004 S. Micali and L. Reyzin. Physically Observable Cryptography. TCC 2004 “only computation leaks information” “untouched memory cells do not leak information” in other words:

91 Divide the memory into three parts: L, C and R LRC L0L0 R0R0 C0C0 L1L1 R1R1 C1C1 L2L2 R2R2 C2C2 L3L3 R3R3 C3C3 accessed only in the even rounds accessed only in the odd rounds accessed always round 0 round 1 round 2 round 3... unmodified modified

92 Our cipher – the outline L0L0 R0R0 C0C0 L1L1 R1R1 C1C1 L2L2 R2R2 C2C2 L3L3 R3R3 C3C3 S S S S S S... the key of the cipher = “the initial memory contents (L 0, C 0, R 0 )”... unmodified

93 The output L0L0 R0R0 C0C0 L1L1 R1R1 C1C1 L2L2 R2R2 C2C2 L3L3 R3R3 C3C3 S S S S S S (L 0, C 0, R 0 ) The output is the contents of the “central” part of the memory. L0L0 R0R0 K0K0 L1L1 R1R1 K1K1 L2L2 R2R2 K2K2 L3L3 R3R3 K3K3 S S S S S S (L 0, K 0, R 0 ) C → K All the keys K i will be given “for free” to the adversary All the keys K i will be given “for free” to the adversary

94 The details of the model L0L0 R0R0 K0K0 L1L1 R1R1 K1K1 L2L2 R2R2 K2K2 L3L3 R3R3 K3K3 S S S S S S (L 0, K 0, R 0 ) the adversary knows: should look random: f 1 (R 0 ) f 2 (L 1 ) f 3 (R 2 ) K2K2 K1K1 K3K3 K4K4 K1K1 K2K2 K3K3 K0K0

95 Leakage-resilient stream cipher - the construction

96 How to construct such a cipher? Observation Use the looks very similar to the 2-party IRSS... Can we use it? YES! Observation Use the looks very similar to the 2-party IRSS... Can we use it? YES!

97 ... LRK0K0 L R K 1 = Ext(K 0, R) K 2 = Ext(K 1, L) K1K1 K2K2 L K 3 = Ext(K 2, R) K3K3 R L R Another look at the 2-party IRSS

98 A fact from [DP07] Even if a constant fraction of L and R leaks the keys K 1,K 2,.. look “almost uniform” Even if a constant fraction of L and R leaks the keys K 1,K 2,.. look “almost uniform”

99 Idea: “add key evolution to [DP07]” What to do? Use a pseudorandom generator (prg) in the following way: RiRi KiKi R i+1 = prg(Y i+1 ) (K i+1, Y i+1 ) = Ext(K i, R) K i+1 RKiKi R K i+1 = Ext(K i, R) K i+1

100 L0L0 R0R0 K0K0 L0L0 R0R0 K 1 = Ext(K 0, R) K 2 = Ext(K 1, L 1 ) K1K1 K2K2 L0L0 K 3 = Ext(K 2, R) K3K3 R0R0 L0L0 R0R0 Our scheme L0L0 R0R0 K0K0 L1L1 R 1 = prg(Y 1 ) L 2 = prg(Y 2 )R2R2 (K 1, Y 1 ) = Ext(K 0, R 0 ) (K 2, Y 2 ) = Ext(K 1, L 1 ) K1K1 K2K2 L3L3 R 3 = prg(Y 3 ) (K 3, Y 3 ) = Ext(K 2, R 2 ) K3K3...

101 Our results (1/2) the cipher constructed on the previous slides is secure against the adversary that in every round retrieves: λ = ω( log(length of the key)) bits 101 assume the existence of pseudorandom generators then this covers many real-life attacks (e.g. the “Hamming attack”) this covers many real-life attacks (e.g. the “Hamming attack”)

102 Our results (2/2) the cipher constructed on the previous slides is secure against the adversary that in every round retrieves: λ = (length of the key) bits 102 assume the existence of pseudorandom generators secure against exponential-size circuits then

103 Main ingredients of the proof 1.Alternating extraction 2.The following lemma: prg – pseudorandom generator f – bounded-output function S – seed for the prg distributed uniformly then: with a high probability the distribution P prg(S)|f(S) = x where x := f(S) is indistinguishable from a distribution having high min- entropy this was proven independently in: Omer Reingold, Luca Trevisan, Madhur Tulsiani, and Salil Vadhan. Dense subsets of pseudorandom sets. FOCS 2008

104 Subsequent work using the “computation leaks information” paradigm: Krzysztof Pietrzak A Leakage-Resilient Mode of Operation. EUROCRYPT 2009 Public-key crypto in the generic groups Kiltz and Pietrzak [Bertinoro 2009] other: Joel Alwen, Yevgeniy Dodis and Daniel Wichs, Leakage Resilient Public-Key Cryptography in the Bounded Retrieval Model CRYPTO 2009 Yevgeniy Dodis, Yael Tauman Kalai and Shachar Lovett, On Cryptography with Auxiliary Input STOC 2009 A. Akavia, S. Goldwasser and V. Vaikuntanathan Simultaneous Hardcore Bits and Cryptography against Memory Attacks TCC 2009 Moni Naor and Gil Segev Public-Key Cryptosystems Resilient to Key Leakage

105 An open problem Y. Ishai, A. Sahai, and D. Wagner. Private Circuits: Securing Hardware against Probing Attacks. CRYPTO 2003 generic construction, weaker model This paper: specific construction, stronger model anything in between?

106 Extend (and unify) the existing models h(S) “Private circuits”: strong results weaker model Bounded-Retrieval Model: weaker results strong model anything in between?

107 Key evolution S0S0 S1S1 S2S2 … time → some alternatives to “only computation leaks information” paradigm? information

108 Active attacks? In the BRM we considered only the passive attacks. Can we have some interesting results when the adversary can modify the circuit?

109 Bibliography [ADR02] Y. Aumann, Y. Z. Ding, M. O. Rabin: Everlasting security in the bounded storage model. IEEE Transactions on Information Theory ‘02Everlasting security in the bounded storage model. [CDDLLW07] D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. J. Lipton, and S. Walfish. Intrusion-Resilient Key Exchange in the Bounded Retrieval Model. TCC 2007,Intrusion-Resilient Key Exchange in the Bounded Retrieval Model [D06a] S. Dziembowski Intrusion-Resilience via the Bounded-Storage Model. TCC 2006,Intrusion-Resilience via the Bounded-Storage Model [D06b] S. Dziembowski On Forward-Secure Storage. CRYPTO '06,On Forward-Secure Storage [DLW06] G. Di Crescenzo, R. J. Lipton, and S.Walfish. Perfectly Secure Password Protocols in the Bounded Retrieval Model. TCC 2006,Perfectly Secure Password Protocols in the Bounded Retrieval Model. [DM04] S. Dziembowski and U. Maurer Optimal Randomizer Efficiency in the Bounded-Storage Model. Journal of Cryptology, 2004, STOC 2002,Optimal Randomizer Efficiency in the Bounded-Storage Model [DP07] S. Dziembowski and K. Pietrzak Intrusion-Resilient Secret Sharing. FOCS 2007,Intrusion-Resilient Secret Sharing [DP08] S. Dziembowski and K. Pietrzak Leakage-Resilient Cryptography. FOCS 2008,Leakage-Resilient Cryptography. [IPSW06] Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private Circuits II: Keeping Secrets in Tamperable Circuits. EUROCRYPT 2006.Private Circuits II: Keeping Secrets in Tamperable Circuits [ISW03] Y. Ishai, A. Sahai, and D. Wagner. Private Circuits: Securing Hardware against Probing Attacks. CRYPTO 2003Securing Hardware against Probing Attacks [L04] C. J. Lu. Encryption against Storage-Bounded Adversaries from On-Line Strong Extractors. J. Cryptology `04.Encryption against Storage-Bounded Adversaries from On-Line Strong Extractors [M92] U. Maurer. Conditionally-Perfect Secrecy and a Provably-Secure Randomized Cipher Journal of Cryptology, 1992Conditionally-Perfect Secrecy and a Provably-Secure Randomized Cipher [P09] K. Pietrzak. A Leakage-Resilient Mode of Operation. Eurocrypt 2009, to appearA Leakage-Resilient Mode of Operation. [V04] S. Vadhan. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model. CRYPTO `03, J. Cryptology `04.Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model.

110 Subsequent papers on this topic Adi Akavia, Shafi Goldwasser and Vinod Vaikuntanathan, Simultaneous Hardcore Bits and Cryptography Against Memory Attacks, TCC 2009Simultaneous Hardcore Bits and Cryptography Against Memory Attacks Joel Alwen, Yevgeniy Dodis and Daniel Wichs, "Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model", Advances in Cryptology - CRYPTO, August 2009. "Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model" Yevgeniy Dodis and Daniel Wichs, "Non-malleable Extractors and Symmetric Key Cryptography from Weak Secrets", Symposium on Theory of Computing (STOC), May 2009. "Non-malleable Extractors and Symmetric Key Cryptography from Weak Secrets" Yevgeniy Dodis, Yael Tauman Kalai and Shachar Lovett, "On Cryptography with Auxiliary Input", Symposium on Theory of Computing (STOC), May 2009. "On Cryptography with Auxiliary Input" J. Katz, V. Vaikuntanathan. Signature schemes with bounded leakage resilience, ASIACRYPT 2009Signature schemes with bounded leakage resilience Moni Naor and Gil Segev, Public-Key Cryptosystems Resilient to Key Leakage, Crypto 2009.Public-Key Cryptosystems Resilient to Key Leakage

111 Thank you!


Download ppt "Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw,"

Similar presentations


Ads by Google