Séminaire de Cryptographie

Accueil     Présentation     Archives

Thomas Prest


Unifying Leakage Models on a Rényi Day

In the last decade, several works have focused on finding the best way to model circuit leakage in order to obtain provably secure implementations. One of the most realistic models is the noisy leakage model, introduced in (Prouff, Rivain'13) and (Duc-Dziembowski-Faust'14) together with secure constructions. These works suffer from various limitations, in particular the use of ideal leak-free gates in (Prouff, Rivain'13) and an important loss (in the size of the field) in the reduction in (Duc-Dziembowski-Faust'14). In this work, we provide new strategies to prove the security of masked implementations and start by unifying the different noisiness metrics used in prior works by relating all of them to a standard notion in information theory: the pointwise mutual information. Based on this new interpretation, we define two new natural metrics and analyze the security of known compilers with respect to these metrics. In particular, we prove (1) a tighter bound for reducing the noisy leakage models to the probing model using our first new metric, (2) better bounds for amplification-based security proofs using the second metric. To support that the improvements we obtain are not only a consequence of the use of alternative metrics, we show that for a concrete representation of leakage (e.g, "Hamming weight + Gaussian noise''), our approach significantly improves the parameters compared to prior works. Finally, using the Rényi divergence, we quantify concretely the advantage of an adversary in attacking a block cipher depending on the number of leakage acquisitions available to it. (Joint work with Dahmun Goudarzi, Ange Martinelli and Alain Passelègue.)