Paper 2010/205

On Protecting Cryptographic Keys Against Continual Leakage

Ali Juma and Yevgeniy Vahlis

Abstract

Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys and computing on them in a manner that preserves security even when the adversary is able to obtain information leakage during the computation on the key. Using the recently achieved fully homomorphic encryption, we show how to encapsulate a key and repeatedly evaluate arbitrary functions on it so that no adversary can gain any useful information from a large class of side-channel attacks. We work in the model of Micali and Reyzin, assuming that only the active part of memory during computationleaks information. Similarly to previous works, our construction makes use of a single ``leak-free'' hardware token that samples from a globally-fixed distribution that does not depend on the key. Our construction is the first general compiler to achieve resilience against polytime leakage functions without performing any leak-free computation on the underlying secret key. Furthermore, the amount of computation our construction must perform does not grow with the amount of leakage the adversary is able to obtain; instead, it suffices to make a stronger assumption about the security of the fully homomorphic encryption.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
leakagehomomorphic encryptioncompiler
Contact author(s)
evahlis @ cs toronto edu
History
2010-04-19: received
Short URL
https://ia.cr/2010/205
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/205,
      author = {Ali Juma and Yevgeniy Vahlis},
      title = {On Protecting Cryptographic Keys Against Continual Leakage},
      howpublished = {Cryptology ePrint Archive, Paper 2010/205},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/205}},
      url = {https://eprint.iacr.org/2010/205}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.