How to Construct a Leakage-Resilient (Stateless) Trusted Party
Trusted parties and devices are commonly used in the real world to securely perform computations on secret inputs. However, their security can often be compromised by side-channel attacks in which the adversary obtains partial leakage on intermediate comp
- PDF / 548,012 Bytes
- 36 Pages / 439.37 x 666.142 pts Page_size
- 4 Downloads / 232 Views
University of Pennsylvania, Philadelphia, USA [email protected] 2 University of Maryland, College Park, USA 3 Technion, Haifa, Israel [email protected] 4 UCLA, Los Angeles, USA 5 Northeastern University, Boston, USA [email protected]
Abstract. Trusted parties and devices are commonly used in the real world to securely perform computations on secret inputs. However, their security can often be compromised by side-channel attacks in which the adversary obtains partial leakage on intermediate computation values. This gives rise to the following natural question: To what extent can one protect the trusted party against leakage? Our goal is to design a hardware device T that allows m ≥ 1 parties to securely evaluate a function f (x1 , . . . , xm ) of their inputs by feeding T with encoded inputs that are obtained using local secret randomness. Security should hold even in the presence of an active adversary that can corrupt a subset of parties and obtain restricted leakage on the internal computations in T . We design hardware devices T in this setting both for zero-knowledge proofs and for general multi-party computations. Our constructions can unconditionally resist either AC0 leakage or a strong form of “only computation leaks” (OCL) leakage that captures realistic side-channel attacks, providing different tradeoffs between efficiency and security. Keywords: Leakage-resilience · Secure multiparty computation · Algebraic manipulation detection · AMD Circuits.
1
Introduction
There is a long and successful line of work on protecting general computations against partial information leakage. Originating from the works on general secure multiparty computation (MPC) [4,11,22,37], the question has been “scaled down” to the domain of protecting circuits against local probing attacks [26] and then extended to different types of global information leakage [7–10,13,15,16,23– 25,28,31,32,34]. c International Association for Cryptologic Research 2017 Y. Kalai and L. Reyzin (Eds.): TCC 2017, Part II, LNCS 10678, pp. 209–244, 2017. https://doi.org/10.1007/978-3-319-70503-3_7
210
D. Genkin et al.
Most of the works along this line consider the challenging goal of protecting computations against continual leakage. In a general instance of this problem, a desired ideal functionality is specified by a stateful circuit C, which maps the current input and state to the current output and the next state. The input and output are considered to be public whereas the state is secret. The goal is to ˆ securely realize the functionality C by a leakage-resilient randomized circuit C. The circuit Cˆ is initialized with some randomized encoding sˆ of an initial secret state s. The computation can then proceed in a virtually unlimited number of rounds, where in each round Cˆ receives an input, produces an output, and replaces the old encoding of the secret state by a fresh encoding of a new state. ˆ s] has the same input-output funcThe correctness goal is to ensure that C[ˆ tionality as C[s]. The security goal is de
Data Loading...