Leakage resilient pseudorandom functions and side channel attacks on feistel networks

Dodis Y, Pietrzak KZ. 2010. Leakage resilient pseudorandom functions and side channel attacks on feistel networks. CRYPTO: International Cryptology Conference, LNCS, vol. 6223, 21–40.

Download
No fulltext has been uploaded. References only!

Conference Paper | Published
Author
Dodis, Yevgeniy; Pietrzak, Krzysztof ZISTA
Series Title
LNCS
Abstract
A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with every invocation. As a consequence, the physical implementation of a leakage-resilient primitive is secure against every side-channel as long as the amount of information leaked per invocation is bounded. In this paper we prove positive and negative results about the feasibility of constructing leakage-resilient pseudorandom functions and permutations (i.e. block-ciphers). Our results are three fold: 1. We construct (from any standard PRF) a PRF which satisfies a relaxed notion of leakage-resilience where (1) the leakage function is fixed (and not adaptively chosen with each query.) and (2) the computation is split into several steps which leak individually (a "step" will be the invocation of the underlying PRF.) 2. We prove that a Feistel network with a super-logarithmic number of rounds, each instantiated with a leakage-resilient PRF, is a leakage resilient PRP. This reduction also holds for the non-adaptive notion just discussed, we thus get a block-cipher which is leakage-resilient (against non-adaptive leakage). 3. We propose generic side-channel attacks against Feistel networks. The attacks are generic in the sense that they work for any round functions (e.g. uniformly random functions) and only require some simple leakage from the inputs to the round functions. For example we show how to invert an r round Feistel network over 2n bits making 4•(n+1) r-2 forward queries, if with each query we are also given as leakage the Hamming weight of the inputs to the r round functions. This complements the result from the previous item showing that a super-constant number of rounds is necessary.
Publishing Year
Date Published
2010-09-30
Volume
6223
Page
21 - 40
Conference
CRYPTO: International Cryptology Conference
IST-REx-ID

Cite this

Dodis Y, Pietrzak KZ. Leakage resilient pseudorandom functions and side channel attacks on feistel networks. In: Vol 6223. Springer; 2010:21-40. doi:10.1007/978-3-642-14623-7_2
Dodis, Y., & Pietrzak, K. Z. (2010). Leakage resilient pseudorandom functions and side channel attacks on feistel networks (Vol. 6223, pp. 21–40). Presented at the CRYPTO: International Cryptology Conference, Springer. https://doi.org/10.1007/978-3-642-14623-7_2
Dodis, Yevgeniy, and Krzysztof Z Pietrzak. “Leakage Resilient Pseudorandom Functions and Side Channel Attacks on Feistel Networks,” 6223:21–40. Springer, 2010. https://doi.org/10.1007/978-3-642-14623-7_2.
Y. Dodis and K. Z. Pietrzak, “Leakage resilient pseudorandom functions and side channel attacks on feistel networks,” presented at the CRYPTO: International Cryptology Conference, 2010, vol. 6223, pp. 21–40.
Dodis Y, Pietrzak KZ. 2010. Leakage resilient pseudorandom functions and side channel attacks on feistel networks. CRYPTO: International Cryptology Conference, LNCS, vol. 6223, 21–40.
Dodis, Yevgeniy, and Krzysztof Z. Pietrzak. Leakage Resilient Pseudorandom Functions and Side Channel Attacks on Feistel Networks. Vol. 6223, Springer, 2010, pp. 21–40, doi:10.1007/978-3-642-14623-7_2.

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar