2020
DOI: 10.46586/tches.v2021.i1.373-401
|View full text |Cite
|
Sign up to set email alerts
|

Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding

Abstract: State-of-the-art re-keying schemes can be viewed as a tradeoff between efficient but heuristic solutions based on binary field multiplications, that are only secure if implemented with a sufficient amount of noise, and formal but more expensive solutions based on weak pseudorandom functions, that remain secure if the adversary accesses their output in full. Recent results on “crypto dark matter” (TCC 2018) suggest that low-complexity pseudorandom functions can be obtained by mixing linear functions over differ… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(13 citation statements)
references
References 31 publications
0
13
0
Order By: Relevance
“…Dziembowski et al [DFH + 16] proposed rekeying components based on lattice cryptography backed by a certain theoretical guarantee. This direction has been further explored by Duval et al [DMMS21]. Despite reports on some attacks [DEMM14,PM16], in reality, the root of security-an unbounded DPA-resistant/leak-free module-is barely implemented with sophisticated SCA countermeasures (e.g., masking) to the best of authors' knowledge.…”
Section: Conventional Studies On Rekeyingmentioning
confidence: 99%
“…Dziembowski et al [DFH + 16] proposed rekeying components based on lattice cryptography backed by a certain theoretical guarantee. This direction has been further explored by Duval et al [DMMS21]. Despite reports on some attacks [DEMM14,PM16], in reality, the root of security-an unbounded DPA-resistant/leak-free module-is barely implemented with sophisticated SCA countermeasures (e.g., masking) to the best of authors' knowledge.…”
Section: Conventional Studies On Rekeyingmentioning
confidence: 99%
“…We first define the LWPR assumption introduced in [DMMS21]. For this purpose, let us consider a secret matrix K ∈ F m×n 2 and a public vector r ∈ F n 2 .…”
Section: Learning With Physical Roundingmentioning
confidence: 99%
“…Unfortunately, the concrete level of noise in the leakages needed for their proof that LPL is secure was shown to be quite high. More recently, Duval et al showed that it is possible to design re-keying schemes based on a Learning With Physical Rounding (LWPR) problem [DMMS21]. Here, the main observation is that many practical leakage functions, such as the Hamming weight one [MOP07], are non-injective.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Intuitively, such a weakness seems to be related to the "algebraic compatibility" between the Hamming weight function and operations in binary fields -a phenomenon that is also known to create weaknesses in the context of fresh-rekeying (e.g., see [MSGR10,BFG14]). Since prime fields contribute to security in the context of fresh re-keying, by making the cipher operations and their leakage less compatible [DMMS21], it appears natural to investigate whether such a tweak can help in the context of additive masking as well. Interestingly, this idea also benefits from strong theoretical support, as Dziembowski et al showed that masking in prime fields can be used to amplify arbitrarily low noise levels, while masking in fields of composite order always carries the risk that no noise amplification takes place [DFS16].…”
Section: Introductionmentioning
confidence: 99%