on the local leakage resilience of linear secret sharing
play

On the Local Leakage Resilience of Linear Secret Sharing Schemes - PowerPoint PPT Presentation

On the Local Leakage Resilience of Linear Secret Sharing Schemes Linear Secret Sharing Schemes Akshay Degwekar (MIT) Joint with Fabrice Benhamouda (IBM Research), Yuval Ishai (Technion) and Tal Rabin (IBM Research) Leakage attacks can be


  1. On the Local Leakage Resilience of Linear Secret Sharing Schemes Linear Secret Sharing Schemes Akshay Degwekar (MIT) Joint with Fabrice Benhamouda (IBM Research), Yuval Ishai (Technion) and Tal Rabin (IBM Research)

  2. Leakage attacks can be devastating Proposed Solution: Secret Sharing, MPC Proposed Solution: Secret Sharing, MPC A few full corruptions All the servers? All the servers? Partial leak from all

  3. Leakage Resilient Cryptography [ISW03, MR04, DP07, DP08, AGV09, NS09, FRR+10, [ISW03, MR04, DP07, DP08, AGV09, NS09, FRR+10, BKKV10, LLW11, BGJK12, DF12, BDL14, BGK14, GR15, DLZ15, GIMSS16 … ] - Strong leakage models - Specially-designed schemes - Specially-designed schemes

  4. Additive Shamir Are standard Are standard Secret Sharing Schemes Leakage Resilient? Leakage Resilient?

  5. Limited General Results Secret Sharing generically protects against weak forms of leakage. [DDF14] Noisy Leakage [BIVW16] Low approximate degree leaks [BIVW16] Low approximate degree leaks

  6. Leakage Model: Local Leakage … … Leak any partial Leak any partial information about state. Restricted form of Only Computation Leaks[Micali-Reyzin04, GR12, BDL14], Bounded Comm. Leakage [GIMSS16]

  7. Is Local Leakage reasonable? Local: Justified by physical separation Local: Justified by physical separation Shrinking: Timing, power, selective failures give limited information limited information Adversarial

  8. Additive Secret Sharing Shamir Secret Sharing Completely random Shares are evaluations Shares are evaluations Threshold: Degree + 1 points to reconstruct

  9. Is Additive Secret Sharing Local Leakage Resilient? A. Not Necessarily. One bit each leaks one bit of the secret!

  10. How about Shamir ? Guruswami-Wootters 16: One bit per server A. Not secure. Convert to additive. can reconstruct the whole secret! Regenerating Codes: When a server goes Lagrange Interpolation down, minimum communication you need to reconstruct.

  11. Results Overview Leakage Resilience of Additive & Shamir Secret Sharing Application: Leakage Resilience of GMW protocol Application: Local Share Conversion

  12. Results: Additive Secret Sharing Thm . Thm .

  13. Results: Shamir Secret Sharing Thm . Thm .

  14. GW16: Reconstruct secret 1 bit of secret leaked Full Break Full Break n/2 degree t ?? Conjecture .

  15. 0 0 0 Random Secret 6 6 6 6 6 6 1 1 1 1 1 1 5 5 5 2 2 2 4 4 4 3 3 3 6 2 4 0 1 5 3 Generalizes to const. servers

  16. Application: MPC Honest-but-Curious GMW w/ preprocessed Beaver Triples Goldreich-Micali-Wigderson87, Beaver91 Secret Shared Inputs Preprocessing Beaver Triples for product gates Computation Computation Addition: Locally Add Shares Addition: Locally Add Shares Multiplication: Use Beaver Triples

  17. Application: MPC Thm .

  18. Byproduct : On Local Share Conversion [Beimel-Ishai-Kushilevitz-Orlov12] Locally convert secret under one scheme to related secret under other scheme related secret under other scheme Lagrange Coefficients.

  19. Byproduct : On Local Share Conversion Homomorphic Secret Sharing (Boyle-Gilboa-Ishai16) To get 3-server HSS:

  20. Techniques 0 0 0 0 4 1 4 4 4 1 1 1 2 3 2 2 2 3 3 3 No subgroups No subgroups Some Some information. 2 4 0 1 3

  21. Techniques

  22. Summary Application : Honest-but-Curious GMW is leakage resilient. Application : Local Share Conversion Impossibility results.

  23. Usually in Leakage Resilience [Cite many works on leakage. ] Here: Here: Given existing schemes, Given existing schemes, how Leakage Resilient are they?

  24. Results: Thm . Thm . Thm .

  25. Q: How Leakage Resilient are - Shamir & Additive Secret Sharing? - Shamir & Additive Secret Sharing? - GMW & BGW style MPC Protocols? Why? Why? - Exist and are Used. - Useful Properties: Homomorphisms.

  26. Is Additive Secret Sharing Local Leakage Resilient? A. Not always. … … One bit each leaks one bit of the secret! Guruswami-Wootters16: For Shamir, one bit each allows full reconstruction of secret.

  27. Techniques To show: 0 0 0 4 1 4 1 4 1 Pr[ ] 3 3 2 2 3 3 2 2 3 3 2 2 secret = 1 secret = 1 secret = 0 secret = 0

  28. Application : Honest-but-Curious GMWs w/ preprocessed Beaver Triples Secret Share Inputs Secret Share Inputs Preprocess Beaver Triples for product gates: Compute: Addition: Locally Add Shares

  29. Techniques Secret: 10 = 11 + 01 + 00 00 01 00 01 00 01 00 01 00 01 00 01 Attack: Leak lsb(share) Attack: Leak lsb(share) 10 11 10 11 10 11 lsb(secret) = sum of leaks Leak reveals: Share’s coset 00 01 00 01 00 01 00 01 The coset is a group. The coset is a group. 10 11 10 11 Learn secret’s coset.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend