{"date_published":"2010-09-30T00:00:00Z","conference":{"name":"CRYPTO: International Cryptology Conference"},"abstract":[{"text":"A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with every invocation. As a consequence, the physical implementation of a leakage-resilient primitive is secure against every side-channel as long as the amount of information leaked per invocation is bounded. In this paper we prove positive and negative results about the feasibility of constructing leakage-resilient pseudorandom functions and permutations (i.e. block-ciphers). Our results are three fold: 1. We construct (from any standard PRF) a PRF which satisfies a relaxed notion of leakage-resilience where (1) the leakage function is fixed (and not adaptively chosen with each query.) and (2) the computation is split into several steps which leak individually (a "step" will be the invocation of the underlying PRF.) 2. We prove that a Feistel network with a super-logarithmic number of rounds, each instantiated with a leakage-resilient PRF, is a leakage resilient PRP. This reduction also holds for the non-adaptive notion just discussed, we thus get a block-cipher which is leakage-resilient (against non-adaptive leakage). 3. We propose generic side-channel attacks against Feistel networks. The attacks are generic in the sense that they work for any round functions (e.g. uniformly random functions) and only require some simple leakage from the inputs to the round functions. For example we show how to invert an r round Feistel network over 2n bits making 4•(n+1) r-2 forward queries, if with each query we are also given as leakage the Hamming weight of the inputs to the r round functions. This complements the result from the previous item showing that a super-constant number of rounds is necessary.","lang":"eng"}],"status":"public","publisher":"Springer","citation":{"ieee":"Y. Dodis and K. Z. Pietrzak, “Leakage resilient pseudorandom functions and side channel attacks on feistel networks,” presented at the CRYPTO: International Cryptology Conference, 2010, vol. 6223, pp. 21–40.","short":"Y. Dodis, K.Z. Pietrzak, in:, Springer, 2010, pp. 21–40.","chicago":"Dodis, Yevgeniy, and Krzysztof Z Pietrzak. “Leakage Resilient Pseudorandom Functions and Side Channel Attacks on Feistel Networks,” 6223:21–40. Springer, 2010. https://doi.org/10.1007/978-3-642-14623-7_2.","ama":"Dodis Y, Pietrzak KZ. Leakage resilient pseudorandom functions and side channel attacks on feistel networks. In: Vol 6223. Springer; 2010:21-40. doi:10.1007/978-3-642-14623-7_2","apa":"Dodis, Y., & Pietrzak, K. Z. (2010). Leakage resilient pseudorandom functions and side channel attacks on feistel networks (Vol. 6223, pp. 21–40). Presented at the CRYPTO: International Cryptology Conference, Springer. https://doi.org/10.1007/978-3-642-14623-7_2","mla":"Dodis, Yevgeniy, and Krzysztof Z. Pietrzak. Leakage Resilient Pseudorandom Functions and Side Channel Attacks on Feistel Networks. Vol. 6223, Springer, 2010, pp. 21–40, doi:10.1007/978-3-642-14623-7_2.","ista":"Dodis Y, Pietrzak KZ. 2010. Leakage resilient pseudorandom functions and side channel attacks on feistel networks. CRYPTO: International Cryptology Conference, LNCS, vol. 6223, 21–40."},"month":"09","extern":1,"volume":6223,"publication_status":"published","publist_id":"3445","type":"conference","intvolume":" 6223","alternative_title":["LNCS"],"doi":"10.1007/978-3-642-14623-7_2","quality_controlled":0,"_id":"3235","day":"30","year":"2010","page":"21 - 40","title":"Leakage resilient pseudorandom functions and side channel attacks on feistel networks","date_updated":"2021-01-12T07:42:00Z","date_created":"2018-12-11T12:02:10Z","author":[{"first_name":"Yevgeniy","last_name":"Dodis","full_name":"Dodis, Yevgeniy"},{"full_name":"Krzysztof Pietrzak","first_name":"Krzysztof Z","last_name":"Pietrzak","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0002-9139-1654"}]}