You are looking at a specific version 20130523:162604 of this paper. See the latest version.

Paper 2013/292

A Leakage Resilient MAC

Dan Martin and Elisabeth Oswald and Martijn Stam

Abstract

We put forward a message authentication code (MAC) for which we claim a high degree of resilience against a key-recovering attacker expoiting practical side channels. We achieve this by blending the lessons learned from many years of engineering with the scientific approach provided by leakage resilience. This highlights how the two often disparate fields can benefit from each other. Our MAC is relatively simple and intuitive: we essentially base our construction on bilinear groups and secret share out our key. The shares are then refreshed before each time they are used and the algebraic properties of the bilinear pairing are used to compute the tag without the need to reconstruct the key. This approach allows us to prove (in the random oracle model) existential unforgability of the MAC under chosen message attacks in the presence of (continuous) leakage, based on two novel assumptions: a bilinear Diffie--Hellman variant and an assumption related to how leaky performing a group operation is. In practice we envision our scheme would be implemented using pairings on some pairing friendly elliptic curve, where the leakiness of the group operation can be experimentally estimated. This allows us to argue about practical implementation aspects and security considerations of our scheme. We compare our scheme against other leakage resilient MACs (or related schemes) that have appeared in the literature and conclude ours is both the most efficient and by far the most practical.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
message authentication codeleakage resilientside channel analysis
Contact author(s)
Elisabeth Oswald @ bristol ac uk
History
2015-09-09: last of 3 revisions
2013-05-23: received
See all versions
Short URL
https://ia.cr/2013/292
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.