skip to main content
10.1145/2213977.2214087acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Multiparty computation secure against continual memory leakage

Published:19 May 2012Publication History

ABSTRACT

We construct a multiparty computation (MPC) protocol that is secure even if a malicious adversary, in addition to corrupting 1-ε fraction of all parties for an arbitrarily small constant ε >0, can leak information about the secret state of each honest party. This leakage can be continuous for an unbounded number of executions of the MPC protocol, computing different functions on the same or different set of inputs. We assume a (necessary) "leak-free" preprocessing stage. We emphasize that we achieve leakage resilience without weakening the security guarantee of classical MPC. Namely, an adversary who is given leakage on honest parties' states, is guaranteed to learn nothing beyond the input and output values of corrupted parties. This is in contrast with previous works on leakage in the multi-party protocol setting, which weaken the security notion, and only guarantee that a protocol which leaks l bits about the parties' secret states, yields at most l bits of leakage on the parties' private inputs. For some functions, such as voting, such leakage can be detrimental.

Our result relies on standard cryptographic assumptions, and our security parameter is polynomially related to the number of parties.

Skip Supplemental Material Section

Supplemental Material

stoc_13b_2.mp4

mp4

136.8 MB

References

  1. Joel Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, and Daniel Wichs. Public-key encryption in the bounded-retrieval model. In EUROCRYPT, pages 113--134, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Joel Alwen, Yevgeniy Dodis, and Daniel Wichs. Leakage-resilient public-key cryptography in the bounded-retrieval model. In CRYPTO, pages 36--54, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Adi Akavia, Shafi Goldwasser, and Vinod Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In TCC, pages 474--495, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ross Anderson and Markus Kuhn. Tamper resistance: a cautionary note. In WOEC'96: Proceedings of the 2nd conference on Proceedings of the Second USENIX Workshop on Electronic Commerce, pages 1--11, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Nir Bitansky, Ran Canetti, Shafi Goldwasser, Shai Halevi, Yael Tauman Kalai, and Guy N. Rothblum. Program obfuscation with leaky hardware. In ASIACRYPT, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Nir Bitansky, Ran Canetti, and Shai Halevi. Leakage tolerant interactive protocols. Cryptology ePrint Archive, Report 2011/204, 2011.Google ScholarGoogle Scholar
  7. Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In STOC, pages 103--112, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Zvika Brakerski and Shafi Goldwasser. Circular and leakage resilient public-key encryption under subgroup indistinguishability - (or: Quadratic residuosity strikes back). In CRYPTO, pages 1--20, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Elette Boyle, Sanjam Garg, Shafi Goldwasser, Abhishek Jain, Yael Tauman Kalai, and Amit Sahai. Leakage-resilient multiparty computation. Manuscript, 2011.Google ScholarGoogle Scholar
  10. Elette Boyle, Shafi Goldwasser, and Yael Tauman Kalai. Leakage-resilient coin tossing. In DISC, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without bootstrapping. ECCC, Report 2011/111, 2011.Google ScholarGoogle Scholar
  12. Zvika Brakerski, Yael Tauman Kalai, Jonathan Katz, and Vinod Vaikuntanathan. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In FOCS, pages 501--510, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Noninteractive zero-knowledge.SIAM J. Comput., 20(6):1084--1118, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Elette Boyle, Gil Segev, and Daniel Wichs. Fully leakage-resilient signatures. In EUROCRYPT, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) lwe. In FOCS, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Giovanni Di Crescenzo, Yuval Ishai, and Rafail Ostrovsky. Non-interactive and non-malleable commitment. In STOC, pages 141--150, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In STOC, pages 494--503, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, and Vinod Vaikuntanathan. Public-key encryption schemes with auxiliary inputs. In TCC, pages 361--381, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt, and Daniel Wichs. Cryptography against continuous memory attacks. In FOCS, pages 511--520, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt, and Daniel Wichs. Efficient public-key cryptography in the presence of key leakage. In ASIACRYPT, pages 613--631, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  21. Ivan Damgard, Carmit Hazay, and Arpita Patra. Leakage resilient two-party computation. Cryptology ePrint Archive, Report 2011/256, 2011.Google ScholarGoogle Scholar
  22. Yevgeniy Dodis, Yael Tauman Kalai, and Shachar Lovett. On cryptography with auxiliary input. InSTOC, pages 621--630, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Yevgeniy Dodis, Allison Lewko, Brent Waters, and Daniel Wichs. Storing secrets on continually leaky devices. In FOCS, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Stefan Dziembowski and Krzysztof Pietrzak. Leakage-resilient cryptography. In FOCS, pages 293--302, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Yevgeniy Dodis and Krzysztof Pietrzak. Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In CRYPTO, pages 21--40, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement.SIAM J. Comput., 12(4):656--666, 1983.Google ScholarGoogle ScholarCross RefCross Ref
  27. Uriel Feige. Noncryptographic selection protocols. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak, and Guy N. Rothblum. Leakage-resilient signatures. In TCC, pages 343--360, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract). In FOCS, pages 308--317, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan. Protecting circuits from leakage: the computationally-bounded and noisy cases. In EUROCRYPT, pages 135--156, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Uriel Feige and Adi Shamir. Zero knowledge proofs of knowledge in two rounds. In CRYPTO, pages 526--544, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Craig Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Sanjam Garg, Abhishek Jain, and Amit Sahai. Leakage-resilient zero knowledge. In CRYPTO, pages 297--315, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Karine Gandolfi, Christophe Mourtel, and Francis Olivier. Electromagnetic analysis: Concrete results. In CHES, pages 251--261, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In STOC, pages 218--229, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero knowledge for np. In EUROCRYPT, pages 339--358, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Shafi Goldwasser and Guy N. Rothblum. Securing computation against continuous leakage. In CRYPTO, pages 59--79, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Shafi Goldwasser and Guy N. Rothblum. How to compute in the presence of leakage. Electronic Colloquium on Computational Complexity (ECCC), 19, 2012.Google ScholarGoogle Scholar
  39. J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten. Lest we remember: Cold boot attacks on encryption keys. In USENIX Security Symposium, pages 45--60, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Yuval Ishai, Amit Sahai, and David Wagner. Private circuits: Securing hardware against probing attacks. In CRYPTO, pages 463--481, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  41. Ali Juma and Yevgeniy Vahlis. Protecting cryptographic keys against continual leakage. In CRYPTO, pages 41--58, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Paul C. Kocher. Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In CRYPTO, pages 104--113, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Eike Kiltz and Krzysztof Pietrzak. Leakage resilient elgamal encryption. In ASIACRYPT, pages 595--612, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  44. Jonathan Katz and Vinod Vaikuntanathan. Signature schemes with bounded leakage resilience. In ASIACRYPT, pages 703--720, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Allison Lewko, Mark Lewko, and Brent Waters. How to leak on key updates. In STOC, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Allison Lewko, Yannis Rouselakis, and Brent Waters. Achieving leakage resilience through dual system encryption. In TCC, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Silvio Micali and Leonid Reyzin. Physically observable cryptography (extended abstract). In TCC, pages 278--296, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  48. Tal Malkin, Isamu Teranishi, Yevgeniy Vahlis, and Moti Yung. Signatures resilient to continual leakage on memory and computation. In EUROCRYPT, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Moni Naor and Gil Segev. Public-key cryptosystems resilient to key leakage. In CRYPTO, pages 18--35, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Dag Arne Osvik, Adi Shamir, and Eran Tromer. Cache attacks and countermeasures: The case of aes. InCT-RSA, pages 1--20, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Krzysztof Pietrzak. A leakage-resilient mode of operation. In EUROCRYPT, pages 462--482, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Jean-Jacques Quisquater and David Samyde. Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In E-smart, pages 200--210, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Andrew C. Yao. Theory and applications of trapdoor functions. In Proc.23rd FOCS, pages 80--91, 1982. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Multiparty computation secure against continual memory leakage

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '12: Proceedings of the forty-fourth annual ACM symposium on Theory of computing
      May 2012
      1310 pages
      ISBN:9781450312455
      DOI:10.1145/2213977

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 19 May 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader