[Resource Topic] 2024/339: From Random Probing to Noisy Leakages Without Field-Size Dependence

Welcome to the resource topic for 2024/339

Title:
From Random Probing to Noisy Leakages Without Field-Size Dependence

Authors: Gianluca Brian, Stefan Dziembowski, Sebastian Faust

Abstract:

Side channel attacks are devastating attacks targeting cryptographic implementations. To protect against these attacks, various countermeasures have been proposed – in particular, the so-called masking scheme. Masking schemes work by hiding sensitive information via secret sharing all intermediate values that occur during the evaluation of a cryptographic implementation. Over the last decade, there has been broad interest in designing and formally analyzing such schemes. The random probing model considers leakage where the value on each wire leaks with some probability \epsilon. This model is important as it implies security in the noisy leakage model via a reduction by Duc et al. (Eurocrypt 2014). Noisy leakages are considered the “gold-standard” for analyzing masking schemes as they accurately model many real-world physical leakages. Unfortunately, the reduction of Duc et al. is non-tight, and in particular requires that the amount of noise increases by a factor of |\mathbb{F}| for circuits that operate over \mathbb{F} (where \mathbb{F} is a finite field). In this work, we give a generic transformation from random probing to average probing, which avoids this loss of |\mathbb{F}|. Since the average probing is identical to the noisy leakage model (Eurocrypt 2014), this yields for the first time a security analysis of masked circuits where the noise parameter \delta in the noisy leakage model is independent of |\mathbb{F}|. The latter is particularly important for cryptographic schemes operating over large fields, e.g., the AES or the recently standardized post-quantum schemes.

ePrint: https://eprint.iacr.org/2024/339

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .