Alternating Extractors and Leakage-Resilient Stream Ciphers
نویسنده
چکیده
Last time we proved the Leftover Hash Lemma, which states that if X is a random variable with universe U and H∞(X) ≥ k, ε > 0, and H is a universal hash family of size 2 with output length l = k − 2 log(1/ε), then Ext(x, h) = h(x) is a (k, ε/2) extractor with seed length d and output length m. In other words, Ext(x, h) extracts l bits from x that are ε-close to uniform, with ε = 12 √ 2−l. For a xed ε, the amount of extracted bits l is optimal up to an additive constant, as shown in [5]. (In other words, the loss 2 log(1/ε) bits is necessary.) The only drawback of this extractor is that d (seed length) is high. We need extractors with shorter seeds for the Alternating Extraction game presented in the next section; we will not show how to build them, but they do exist, with seeds as short as Θ(log 1/ε+ log n), where n is the number of bits in elements of X.
منابع مشابه
On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives
Random extractors are proven to be important building blocks in constructing leakage resilient cryptographic primitives. Nevertheless, recent efforts showed that they are likely more leaky than other elementary components (e.g. block ciphers) in unprotected implementations of these primitives, in the context of side-channel attacks. In this context, from the adversary’s point of view, the extra...
متن کاملLeakage-resilient Stream Ciphers: an Overview
Side-channel attacks are one of the most dangerous threats against secure devices. By exploiting physical properties of the circuits running cryptographic protocols, that is, by analyzing the power consumption, running time, or electomagnetic radiations of circuits computing on secret data, sidechannel attacks circumvent traditional security proofs and show to be extremely effective in breaking...
متن کاملA Time-Success Ratio Analysis of wPRF-based Leakage-Resilient Stream Ciphers
Weak pseudorandom functions (wPRFs) found an important application as main building blocks for leakage-resilient ciphers (EUROCRYPT’09). Several security bounds, based on different techniques, were given to these stream ciphers. The security loss in these reduction-based proofs is always polynomial, but has not been studied in detail. The aim of this paper is twofold. First, we present a clear ...
متن کاملOn the computational complexity of finding a minimal basis for the guess and determine attack
Guess-and-determine attack is one of the general attacks on stream ciphers. It is a common cryptanalysis tool for evaluating security of stream ciphers. The effectiveness of this attack is based on the number of unknown bits which will be guessed by the attacker to break the cryptosystem. In this work, we present a relation between the minimum numbers of the guessed bits and uniquely restricted...
متن کاملPractical Leakage-Resilient Pseudorandom Objects with Minimum Public Randomness
One of the main challenges in leakage-resilient cryptography is to obtain proofs of security against side-channel attacks, under realistic assumptions and for efficient constructions. In a recent work from CHES 2012, Faust et al. proposed new designs of stream ciphers and pseudorandom functions for this purpose. Yet, a remaining limitation of these constructions is that they require large amoun...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2011