Paper 2024/1009

Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences

Maciej Obremski, CQT and National University of Singapore
João Ribeiro, NOVA LINCS and Universidade Nova de Lisboa
Lawrence Roy, Aarhus University
François-Xavier Standaert, UC Louvain
Daniele Venturi, Sapienza University of Rome
Abstract

There exists a mismatch between the theory and practice of cryptography in the presence of leakage. On the theoretical front, the bounded leakage model, where the adversary learns bounded-length but noiseless information about secret components, and the random probing model, where the adversary learns some internal values of a leaking implementation with some probability, are convenient abstractions to analyze the security of numerous designs. On the practical front, side-channel attacks produce long transcripts which are inherently noisy but provide information about all internal computations, and this noisiness is usually evaluated with closely related metrics like the mutual information or statistical distance. Ideally, we would like to claim that resilience to bounded leakage or random probing implies resilience to noisy leakage evaluated according to these metrics. However, prior work (Duc, Dziembowski and Faust, Eurocrypt 2014; Brian et al., Eurocrypt 2021) has shown that proving such reductions with useful parameters is challenging. In this work, we study noisy leakage models stemming from hockey-stick divergences, which generalize statistical distance and are also the basis of differential privacy. First, we show that resilience to bounded leakage and random probing implies resilience to our new noisy leakage model with improved parameters compared to models based on the statistical distance or mutual information. Second, we establish composition theorems for our model, showing that these connections extend to a setting where multiple leakages are obtained from a leaking implementation. We complement our theoretical results with a discussion of practical relevance, highlighting that (i) the reduction to bounded leakage applies to realistic leakage functions with noise levels that are decreased by several orders of magnitude compared to Brian et al., and (ii) the reduction to random probing usefully generalizes the seminal work of Duc, Dziembowski, and Faust, although it remains limited when the field size in which masking operates grows (i.e., hockey-stick divergences can better hide the field size dependency of the noise requirements, but do not annihilate it).

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
A major revision of an IACR publication in CRYPTO 2024
Keywords
Leakage-resilienceNoisy leakageBounded leakageProbing leakageHockey-stick divergences
Contact author(s)
obremski math @ gmail com
joao ml ribeiro1994 @ gmail com
ldr709 @ gmail com
fstandae @ uclouvain be
venturi @ di uniroma1 it
History
2024-06-24: approved
2024-06-21: received
See all versions
Short URL
https://ia.cr/2024/1009
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1009,
      author = {Maciej Obremski and João Ribeiro and Lawrence Roy and François-Xavier Standaert and Daniele Venturi},
      title = {Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1009},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1009}},
      url = {https://eprint.iacr.org/2024/1009}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.