[Resource Topic] 2023/001: Time is money, friend! Timing Side-channel Attack against Garbled Circuit Constructions

Welcome to the resource topic for 2023/001

Title:
Time is money, friend! Timing Side-channel Attack against Garbled Circuit Constructions

Authors: Mohammad Hashemi, Domenic Forte, Fatemeh Ganji

Abstract:

With the advent of secure function evaluation, distrustful parties can jointly compute on their private inputs without disclosing anything besides the results.
Yao’s garbled circuit protocols have become an integral part of secure computation thanks to considerable efforts made to make it feasible, practical, and more efficient.
These efforts have resulted in multiple optimizations on this primitive to enhance its performance by orders of magnitude over the last years.
Such improvement targets have been defined to primarily reduce the cost of garbling in terms of computation and communication required for the creation, transfer, and evaluation of the garbled tables.
The advancement in protocols has also led to the development of general-purpose compilers and tools made available to academia and industry.
For decades, the security of protocols offered in those tools has been assured with regard to sound proofs and the promise that during the computation, no information on parties’ input would be leaking.

In a parallel effort, however, side-channel analysis has gained momentum in connection with the real-world implementation of cryptographic primitives.
Timing side-channel attacks have proven themselves effective in retrieving secrets from implementations, even through remote access to them.
Nevertheless, the vulnerability of garbled circuit constructions, in particular, the optimized one to timing attacks, has, surprisingly, never been discussed in the literature.
This paper introduces Goblin, the first timing attack against two commonly employed optimized garbled circuit constructions, namely free-XOR and half-gates.
Goblin is a machine learning-assisted, non-profiling, single-trace timing attack, which successfully recovers the garbler’s input during the computation.
As the first step, Goblin targets the TinyGarble family and its core garbling tool, JustGarble.
In this regard, Goblin hopefully paves the way for further research.

ePrint: https://eprint.iacr.org/2023/001

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .