Impossibility of Black-Box Simulation Against Leakage Attacks

In this work, we show how to use the positive results on succinct argument systems to prove impossibility results on leakage-resilient black-box zero knowledge. This recently proposed notion of zero knowledge deals with an adversary that can make leakage queries on the state of the prover. Our result holds for black-box simulation only and we also give some insights on the non-black-box case. Additionally, we show that, for several functionalities, leakage-resilient multi-party computation is impossible (regardless of the number of players and even if just one player is corrupted).

[1]  Allison Bishop,et al.  Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[2]  Ivan Damgård,et al.  On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation , 2015, International Conference on Information Technology & Systems.

[3]  Omkant Pandey,et al.  Achieving Constant Round Leakage-Resilient Zero-Knowledge , 2014, IACR Cryptol. ePrint Arch..

[4]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[5]  Rafail Ostrovsky,et al.  Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model , 2008, ICALP.

[6]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[7]  Daniel Wichs,et al.  Fully Leakage-Resilient Signatures , 2011, EUROCRYPT.

[8]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[9]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[10]  Guy N. Rothblum,et al.  How to Compute in the Presence of Leakage , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[11]  Moti Yung,et al.  Leakage Resilient Cryptography in Practice , 2010, Towards Hardware-Intrinsic Security.

[12]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, TCC.

[13]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[14]  Daniele Venturi,et al.  On the Connection between Leakage Tolerance and Adaptive Security , 2013, Public Key Cryptography.

[15]  Yevgeniy Dodis,et al.  Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[16]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[17]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[18]  Stefan Dziembowski,et al.  Leakage-Resilient Circuits without Computational Assumptions , 2012, TCC.

[19]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[20]  Yael Tauman Kalai,et al.  Leakage-resilient coin tossing , 2011, Distributed Computing.

[21]  Amit Sahai,et al.  Leakage-Resilient Zero Knowledge , 2011, CRYPTO.

[22]  Nir Bitansky,et al.  Leakage-Tolerant Interactive Protocols , 2011, TCC.

[23]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[24]  Yehuda Lindell,et al.  Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[25]  Yael Tauman Kalai,et al.  Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[26]  S. Micali,et al.  Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..

[27]  Vipul Goyal,et al.  Interactive Proofs under Continual Memory Leakage , 2014, CRYPTO.

[28]  Manuel Blum,et al.  Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..

[29]  Ran Canetti,et al.  Resettable zero-knowledge (extended abstract) , 2000, STOC '00.

[30]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[31]  David Naccache,et al.  Towards Hardware-Intrinsic Security - Foundations and Practice , 2010, Information Security and Cryptography.

[32]  Yael Tauman Kalai,et al.  Multiparty computation secure against continual memory leakage , 2012, STOC '12.

[33]  Moti Yung,et al.  Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk) , 2008, ICITS.

[34]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[35]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[36]  Boaz Barak,et al.  Non-black-box Techniques in Cryptography , 2006, CSR.

[37]  Vinod Vaikuntanathan,et al.  On Continual Leakage of Discrete Log Representations , 2012, IACR Cryptol. ePrint Arch..

[38]  Vinod Vaikuntanathan,et al.  Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.

[39]  Payman Mohassel,et al.  Rate-Limited Secure Function Evaluation: Definitions and Constructions , 2013, Public Key Cryptography.

[40]  Rafail Ostrovsky,et al.  On Input Indistinguishable Proof Systems , 2014, ICALP.

[41]  Yael Tauman Kalai,et al.  Secure Computation against Adaptive Auxiliary Information , 2013, CRYPTO.

[42]  Moti Yung,et al.  Practical leakage-resilient pseudorandom generators , 2010, CCS '10.

[43]  Guy N. Rothblum,et al.  Securing Computation against Continuous Leakage , 2010, CRYPTO.

[44]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[45]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.