Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks

被引:0
|
作者
Dodis, Yevgeniy [1 ,2 ]
Pietrzak, Krzysztof [1 ,2 ]
机构
[1] NYU, New York, NY 10003 USA
[2] CWI, Amsterdam, Netherlands
来源
基金
美国国家科学基金会;
关键词
PRIVATE CIRCUITS; CRYPTOSYSTEMS; CRYPTOGRAPHY; CONSTRUCT; SCHEMES;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with every invocation. As a consequence, the physical implementation of a leakage-resilient primitive is secure against every side-channel as long as the amount of information leaked per invocation is bounded. In this paper we prove positive and negative results about the feasibility of constructing leakage-resilient pseudorandom functions and permutations (i.e. block-ciphers). Our results are three fold: 1. We construct (from any standard PRF) a PRF which satisfies a relaxed notion of leakage-resilience where (1) the leakage function is fixed (and not adaptively chosen with each query.) and (2) the computation is split into several steps which leak individually (a "step" will be the invocation of the underlying PRF.) 2. We prove that a Feistel network with a super-logarithmic number of rounds, each instantiated with a leakage-resilient PRF, is a leakage resilient PRP. This reduction also holds for the non-adaptive notion just discussed, we thus get a block-cipher which is leakage-resilient (against non-adaptive leakage). 3. We propose generic side-channel attacks against Feistel networks. The attacks are generic in the sense that they work for any round functions (e.g. uniformly random functions) and only require some simple leakage from the inputs to the round functions. For example we show how to invert an T round Feistel network over 271 bits making 4.(n+1)(r-2) forward queries, if with each query we are also given as leakage the Hamming weight of the inputs to the r round functions. This complements the result from the previous item showing that a super-constant number of rounds is necessary.
引用
收藏
页码:21 / +
页数:4
相关论文
共 50 条
  • [41] Cache Side-Channel Attacks and Defenses
    Zhang W.
    Bai L.
    Ling Y.
    Lan X.
    Jia X.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2023, 60 (01): : 206 - 222
  • [42] Soft Analytical Side-Channel Attacks
    Veyrat-Charvillon, Nicolas
    Gerard, Benoit
    Standaert, Francois-Xavier
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 282 - 296
  • [43] Experimental Investigation of Side-Channel Attacks on Neuromorphic Spiking Neural Networks
    Goswami, Bhanprakash
    Das, Tamoghno
    Suri, Manan
    IEEE EMBEDDED SYSTEMS LETTERS, 2024, 16 (02) : 231 - 234
  • [44] Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks
    Chabanne, Herve
    Danger, Jean-Luc
    Guiga, Linda
    Kuhne, Ulrich
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2021, 2022, 13162 : 148 - 167
  • [45] Preventing Timing Side-Channel Attacks in Software-Defined Networks
    Shoaib, Faizan
    Chow, Yang-Wai
    Vlahu-Gjorgievska, Elena
    2021 IEEE ASIA-PACIFIC CONFERENCE ON COMPUTER SCIENCE AND DATA ENGINEERING (CSDE), 2021,
  • [46] Side-Channel Leakage in SFQ Circuits and Related Attacks on Qubit Control and Readout Systems
    Mustafa, Yerzhan
    Kose, Selcuk
    IEEE TRANSACTIONS ON APPLIED SUPERCONDUCTIVITY, 2023, 33 (06)
  • [47] Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
    Armknecht, Frederik
    Maes, Roel
    Sadeghi, Ahmad-Reza
    Sunar, Berk
    Tuyls, Pim
    TOWARDS HARDWARE-INTRINSIC SECURITY: FOUNDATIONS AND PRACTICE, 2010, : 135 - 164
  • [48] Enhancing Side-Channel Attacks through X-Ray-Induced Leakage Amplification
    Tebina, Nasr-eddine Ouldei
    Salvot, Luc
    Maingault, Laurent
    Zergainoh, Nacer-Eddine
    Hubert, Guillaume
    Maistri, Paolo
    2024 DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION, DATE, 2024,
  • [49] Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
    Armknecht, Frederik
    Maes, Roel
    Sadeghi, Ahmad-Reza
    Sunar, Berk
    Tuyls, Pim
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 685 - +
  • [50] Continuous leakage-resilient access control for wireless sensor networks
    Zhou, Yanwei
    Yang, Bo
    Mu, Yi
    Xia, Zhe
    AD HOC NETWORKS, 2018, 80 : 41 - 53