+ All Categories
Home > Documents > Storing Secrets on continually leaky devices

Storing Secrets on continually leaky devices

Date post: 11-Jan-2016
Category:
Upload: misu
View: 24 times
Download: 2 times
Share this document with a friend
Description:
Daniel Wichs. Storing Secrets on continually leaky devices. Joint work with: Yevgeniy Dodis , Allison Lewko , Brent Waters. FOCS 2011. Cryptography (on paper). Cryptographic Algorithm. secret state. input. output. Cryptography (reality). - PowerPoint PPT Presentation
Popular Tags:
31
STORING SECRETS ON CONTINUALLY LEAKY DEVICES FOCS 2011 Daniel Wichs rk with: Yevgeniy Dodis, Allison Lewko, Bren
Transcript
Page 1: Storing Secrets on continually leaky devices

STORING SECRETS ON CONTINUALLY LEAKY DEVICES

FOCS 2011

Daniel Wichs

Joint work with: Yevgeniy Dodis, Allison Lewko, Brent Waters

Page 2: Storing Secrets on continually leaky devices

input output

secret

state

Cryptographic Algorithm

Cryptography (on paper)

Page 3: Storing Secrets on continually leaky devices

Side-Channel Attacks: Observable physical properties can reveal information about internal secrets.

Major obstacle to using crypto in the real world!

input output

secret

state

Cryptography (reality)

Page 4: Storing Secrets on continually leaky devices

Security against Side-Channel Attacks

1: Better hardware implementations that reduce side-channel leakage.

2: New cryptosystems that maintain security despite partial leakage.

Page 5: Storing Secrets on continually leaky devices

Attacker chooses what to learn! Pick “leakage-questions” . Learns

How to model partial leakage? Bound number of leaked bits. Restrict type of allowed questions.

Many such models.

Modeling Leakage

𝑓

𝑓 (𝑠𝑡𝑎𝑡𝑒)

state

Attacker

Page 6: Storing Secrets on continually leaky devices

Modeling Leakage

Bounded Leakage Model [Akavia-Goldwasser-Vaikuntanathan09]:

Bounds amount of leakage. L bits over lifetime. L =

“leakage bound”.

Continual Leakage Model [Brakeski-Kalai-Katz-Vaikuntanathan10] [Dodis-Haralembiev-Lopez-W10]:

Bounds rate of leakage. Device periodically refreshes its

state. Attacker learn L bits per time

period.

𝑓

𝑓 (𝑠𝑡𝑎𝑡𝑒)

state

No restrictions ontype of questions!

Page 7: Storing Secrets on continually leaky devices

Encryption in Continual Leakage Model

sk

pk

𝑓

𝑓 (𝑠𝑘)

FIXED

EVOLVING

Refresh

Page 8: Storing Secrets on continually leaky devices

Encryption in Continual Leakage Model

pk

Attacker can’t recover valid sk orlearn anything useful about future ciphertexts.

Page 9: Storing Secrets on continually leaky devices

Leakage-Resilient Cryptosystems

Signatures/Encryption(IBE, ID, AKA)

[AGV09, ADW09, NS09,KV09, DHLW10, ADNSWW10, BG10, CRW10, HL11, BSW11]

[DHLW10, BKKV10, LRW11, BSW11, LLW11, DLWW11]

Bounded

Continual

Page 10: Storing Secrets on continually leaky devices

Leakage-Resilient Cryptosystems

Prior Works: After leaking on secret keys, some capability of a cryptosystem remain “hidden”.

Question:Can we store some data privately on a leaky device?

Page 11: Storing Secrets on continually leaky devices

Storing Data on Leaky Devices

𝑓

= { 1st bit of }

state

Impossible to keep data hidden in bounded/continual leakage model.

Need to relax the model!

𝑓 (𝑠𝑡𝑎𝑡𝑒)

Page 12: Storing Secrets on continually leaky devices

state

Storing Data on Leaky Devices

Distributed Model: Two separate components operate and leak individually in continual leakage model.

state 2

1

Studied by [DP08, Pie09] for stream ciphers, [AGH11] for encryption.

Strengthens “only comp leaks” [MR04].

𝑓 (𝑠𝑡𝑎𝑡𝑒1) 𝑔 (𝑠𝑡𝑎𝑡𝑒2)𝑓 𝑔

Page 13: Storing Secrets on continually leaky devices

Leakage Resilient Sharing

Bounded Leakage Model. Attacker can leak L bits from each share individually. Information theoretic solution

using two-source extractors [DDV10].

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Page 14: Storing Secrets on continually leaky devices

Continual Leakage Resilient Sharing

Each component can refresh its share individually. (no interaction, synchronization)

Security: Data stays hidden even if: Attacker schedules refreshing. Leaks L bits from each component

in each time period.

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Page 15: Storing Secrets on continually leaky devices

CLR Sharing: Randomized refresh

Refresh must be randomized. Else can leak some future share

in full. Allow attacker to leak on

randomness.

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Page 16: Storing Secrets on continually leaky devices

CLR Sharing: Additional Motivation

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Lots of work on constructing general leakage-resilient computation. [JV10,GR10,FRR+10]

So far only have incomplete results relying on leak-free hardware.

Need storage as a first step.

Page 17: Storing Secrets on continually leaky devices

Can we achieve CLR Sharing information-theoretically?

No. (Even 1 bit/period, leak-free refresh). Leakage function

enumerates the space of all shares reachable by continual refreshing.

Show how to consistently leak on a “unique representative”.

Open Q: Is IT sec possible if components interact for refreshing?

CLR Sharing: Information Theoretic?

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Page 18: Storing Secrets on continually leaky devices

CLR Sharing via Encryption

CLR Sharing via encryption:

Have encryption schemes in the continual-leakage model! [BKKV10, LRW11, LLW11]

Not enough: Only refresh (not

ciphertext) Only allow continual leakage

on before seeing ciphertext.

share

share 2

1

𝑓 ( h𝑠 𝑎𝑟𝑒1) 𝑔 ( h𝑠 𝑎𝑟𝑒2)𝑓 𝑔

Page 19: Storing Secrets on continually leaky devices

CLR Sharing: Results

Construct new leakage-resilient public-key encryption that can be used to instantiate CLR Sharing. Can update ciphertexts. Secure after continually leaking on keys and

ciphertexts. Security under DLIN assumption in prime order

bilinear groups.

Get a new simplified construction of CLR PKE that allows “leakage on update randomness”. [LLW11] Simpler assumption, more modular proof. More efficient (encrypt multi-bit messages).

Page 20: Storing Secrets on continually leaky devices

CLR Sharing Construction: Toy Scheme

For this talk:

The “refreshing” process is leak-free. Only leak on the shares in between refreshing.

Scheme does not go through public-key encryption.

Page 21: Storing Secrets on continually leaky devices

CLR Sharing Construction: Toy Scheme

Start with “bounded-leakage” sharing [DDV10]. Shares are two vectors:

Share1 := Share2 :=

To share the bit 0, choose random orthogonal vectors. To share the bit 1, choose truly random.

Security follows information-theoretically from inner-product being a good two-source extractor.

How to refresh shares to allow continual leakage?

Page 22: Storing Secrets on continually leaky devices

CLR Sharing Construction: Toy Scheme

Idea: refresh “on the same line”. Refresh(share = ) = .

Correctness: refresh preserves orhogonality.

Not secure! Given arbitrary vectors , can easily find a unique “canonical vector” on the same line as (e.g. one whose first non-zero entry is a 1). Leak the canonical vector bit by bit.

Indeed, recall that we need computational assumptions!

Page 23: Storing Secrets on continually leaky devices

CLR Sharing Construction: Toy Scheme

Idea: do everything “in the exponent” of a bilinear group (similar to [BKKV10]): Share1 := Share2 :=

Use bilinear map to test if exponent vectors are orthogonal and recover shared bit.

Refresh in the exponent: Refresh(share = ) =.

Page 24: Storing Secrets on continually leaky devices

CLR Sharing Construction: Toy Scheme

Idea: do everything “in the exponent” of a bilinear group (similar to [BKKV10]): Share1 := Share2 :=

Security? It is computationally difficult to test if two

vectors in exponent are on same line. Can’t efficiently find a “canonical representative”.

Proof under DDH assumption in (asymmetric) bilinear groups.

Page 25: Storing Secrets on continually leaky devices

Proving Leakage Resilience

share1

share2

𝑓 (𝑠𝑘) 𝑔 (𝑐𝑡)𝑓 𝑔

Round 1:

Round 2:

Round 3:

Round 4:

Share2

… …

Share1

𝑔𝑟1 ∙ �⃑�

𝑔𝑟3 ∙ �⃑�

𝑔𝑟 4 ∙𝑣

h𝑠1 ∙𝑤

h𝑠3 ∙ �⃑�

h𝑠4 ∙ �⃑�

Attacker cannot distinguish if we share 0 or 1 (whether are orthogonal or random).

Round 1:

Round 2:

Round 3:

Round 4:

Page 26: Storing Secrets on continually leaky devices

Proof Strategy for Toy Scheme

Proof is a careful hybrid argument consisting of two types of steps:

“Computational steps”. Use computational assumption, can even assume full leakage. Must maintain orhtogonality of all share-pairs.

“Leakage Steps”. Information theoretic. Use the fact that leakage is bounded (per period). May change orthogonality if bounded

leakage.

Page 27: Storing Secrets on continually leaky devices

Computational Step

share1

share2

𝑓 (𝑠𝑘) 𝑔 (𝑐𝑡)𝑓 𝑔

Round 1:

Round 2:

Round 3:

Round 4:

Share2

… …

Share1

𝑔𝑟1 ∙ �⃑�+ �⃑�

𝑔𝑟3 ∙ �⃑�

𝑔𝑟 4 ∙𝑣

h𝑠1 ∙𝑤+𝑦

h𝑠3 ∙ �⃑�

h𝑠4 ∙ �⃑�

Round 1:

Round 2:

Round 3:

Round 4:

Computationally indistinguishable as long as span() and span() are orthogonal.

Page 28: Storing Secrets on continually leaky devices

Information Theoretic Step

share1

share2

𝑓 (𝑠𝑘) 𝑔 (𝑐𝑡)𝑓 𝑔

Round 1:

Round 2:

Round 3:

Round 4:

Share2

… …

Share1

𝑔𝑟1 ∙ �⃑�+ �⃑�

𝑔𝑟3 ∙ �⃑�

𝑔𝑟 4 ∙𝑣

h𝑠1 ∙𝑤+𝑦

h𝑠3 ∙ �⃑�

h𝑠4 ∙ �⃑�

Round 1:

Round 2:

Round 3:

Round 4:

Choose and independently of each other.(still orthogonal to , orthogonal to )

Page 29: Storing Secrets on continually leaky devices

Information Theoretic Step

share1

share2

𝑓 (𝑠𝑘) 𝑔 (𝑐𝑡)𝑓 𝑔

Round 1:

Round 2:

Round 3:

Round 4:

Share2

… …

Share1

𝑔𝑟1 ∙ �⃑�+ �⃑�

𝑔𝑟3 ∙ �⃑�

𝑔𝑟 4 ∙𝑣

h𝑠1 ∙𝑤+𝑦

h𝑠3 ∙ �⃑�

h𝑠4 ∙ �⃑�

Round 1:

Round 2:

Round 3:

Round 4:

Notice: In round 1, the pair (share1, share2 ) is a sharing the bit 1.

Can do a careful hybrid argument to modify all rounds.

Page 30: Storing Secrets on continually leaky devices

Conclusions

Achieve Continual Leakage Resilient Sharing. Can be used to store data secretly on 2 components leaking individually.

Extension to sharing over general access structures. Some components can be compromised completely while others continually leak.

Many questions: IT security with interactive refreshing? General leakage-resilient computation? Other assumptions?

Page 31: Storing Secrets on continually leaky devices

QUESTIONS


Recommended