Paper 2023/1128

Leaking Secrets in Homomorphic Encryption with Side-Channel Attacks

Furkan Aydin, North Carolina State University
Aydin Aysu, North Carolina State University
Abstract

Homomorphic encryption (HE) allows computing encrypted data in the ciphertext domain without knowing the encryption key. It is possible, however, to break fully homomorphic encryption (FHE) algorithms by using side channels. This article demonstrates side-channel leakages of the Microsoft SEAL HE library. The proposed attack can steal encryption keys during the key generation phase by abusing the leakage of ternary value assignments that occurs during the number theoretic transform (NTT) algorithm. We propose two attacks, one for -O0 flag non-optimized code implementation which targets addition and subtraction operations, and one for -O3 flag compiler optimization which targets guard and mul root operations. In particular, the attacks can steal the secret key coefficients from a single power/electromagnetic measurement trace of SEAL’s NTT implementation. To achieve high accuracy with a single-trace, we develop novel machine-learning side-channel profilers. On an ARM Cortex-M4F processor, our attacks are able to extract secret key coefficients with an accuracy of 98.3% when compiler optimization is disabled, and 98.6% when compiler optimization is enabled. We finally demonstrate that our attack can evade an application of the random delay insertion defense.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Research Square Preprint Platform
DOI
10.21203/rs.3.rs-3097727/v1
Keywords
Homomorphic EncryptionNumber-Theoretic TransformCompiler OptimizationsSide-Channel AttacksMachine Learning
Contact author(s)
faydn @ ncsu edu
aaysu @ ncsu edu
History
2023-07-24: approved
2023-07-19: received
See all versions
Short URL
https://ia.cr/2023/1128
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1128,
      author = {Furkan Aydin and Aydin Aysu},
      title = {Leaking Secrets in Homomorphic Encryption with Side-Channel Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1128},
      year = {2023},
      doi = {10.21203/rs.3.rs-3097727/v1},
      note = {\url{https://eprint.iacr.org/2023/1128}},
      url = {https://eprint.iacr.org/2023/1128}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.