Robustness of the Learning with Errors Assumption
Total Page:16
File Type:pdf, Size:1020Kb
Robustness of the Learning with Errors Assumption Shafi Goldwasser1 Yael Kalai2 Chris Peikert3 Vinod Vaikuntanathan4 1MIT and the Weizmann Institute 2Microsoft Research 3Georgia Institute of Technology 4IBM Research shafi@csail.mit.edu [email protected] [email protected] [email protected] Abstract: Starting with the work of Ishai-Sahai-Wagner and Micali-Reyzin, a new goal has been set within the theory of cryptography community, to design cryptographic primitives that are secure against large classes of side-channel attacks. Recently, many works have focused on designing various cryptographic primitives that are robust (retain security) even when the secret key is “leaky”, under various intractability assumptions. In this work we propose to take a step back and ask a more basic question: which of our cryptographic assumptions (rather than cryptographic schemes) are robust in presence of leakage of their underlying secrets? Our main result is that the hardness of the learning with error (LWE) problem implies its hardness with leaky secrets. More generally, we show that the standard LWE assumption implies that LWE is secure even if the secret is taken from an arbitrary distribution with sufficient entropy, and even in the presence of hard-to-invert auxiliary inputs. We exhibit various applications of this result. 1. Under the standard LWE assumption, we construct a symmetric-key encryption scheme that is robust to secret key leakage, and more generally maintains security even if the secret key is taken from an arbitrary distribution with sufficient entropy (and even in the presence of hard-to-invert auxiliary inputs). 2. Under the standard LWE assumption, we construct a (weak) obfuscator for the class of point func- tions with multi-bit output. We note that in most schemes that are known to be robust to leakage, the parameters of the scheme depend on the maximum leakage the system can tolerate, and hence the efficiency degrades with the maximum anticipated leakage, even if no leakage occurs at all! In contrast, the fact that we rely on a robust assumption allows us to construct a single symmetric-key encryption scheme, with parameters that are independent of the anticipated leakage, that is robust to any leakage (as long as the secret key has sufficient entropy left over). Namely, for any k < n (where n is the size of the secret key), if the secret key has only entropy k, then the security relies on the LWE assumption with secret size roughly k. Keywords: Leakage-resilient Cryptography, Learning with Errors, Symmetric-key Encryption, Pro- gram Obfuscation. 1 Introduction modeled as a Turing machine (whose description is known to all) initialized with a secret key. Ad- The development of the theory of cryptogra- versarial entities, modeled as arbitrary (probabilis- phy, starting from the foundational work in the tic) polynomial-time machines have input/output early 80’s has led to rigorous definitions of se- access to the algorithm. The requirement is that it curity, mathematical modeling of cryptographic is infeasible for any such adversary to “break” the goals, and what it means for a cryptographic al- system at hand. The (often implicit) assumption in gorithm to achieve the stated security goals. such a definition is that the secret keys used by the A typical security definition builds on the fol- algorithm are perfectly secret and chosen afresh for lowing framework: a cryptographic algorithm is 1 the algorithm. In practice, however, information problem is 2k-hard (for some k > 0) directly im- about keys does get compromised for a variety of plies its security in the presence of roughly k bits reasons, including: various side-channel attacks, of leakage.1 However, in practice, what is inter- the use of the same secret key across several ap- esting is a cryptographic assumption that is secure plications, or the use of correlated and imperfect against leakage of a constant fraction of its secret. sources of randomness to generate the keys. In The problem with the above approach is that it short, adversaries in the real world can typically fails this goal, since none of the cryptographic as- obtain information about the secret keys other than sumptions in common use are 2O(N)-hard to break through the prescribed input/output interface. (where N is the length of the secret key). In recent years, starting with the work of Thus, most of the recent work on leakage- Ishai, Sahai and Wagner [19] and Micali and resilient cryptography focuses on constructing Reyzin [21], a new goal has been set within the cryptographic schemes whose leakage-resilience theory of cryptography community to build gen- can be reduced to standard cryptographic assump- eral theories of security in the presence of infor- tions such as the polynomial hardness of problems mation leakage. A large body of work has accu- based on factoring, discrete-log or various lattice mulated by now (see [1, 3, 6, 8, 12–14, 14, 16, 19, problems, or in some cases, general assumptions 21, 22, 25, 26, 28] and the references therein) in such as the existence of one-way functions. which security against different classes of informa- However, a question that still remains is: Which tion leakage has been defined, and different crypto- of the (standard) cryptographic assumptions are graphic primitives have been designed to provably themselves naturally “robust to leakage”. Specifi- withstand these attacks. A set of works particularly cally: relevant to our work are those that design crypto- • Is it hard to factor an RSA composite N = graphic primitives which are “robust” in the fol- pq (where p and q are random n-bit primes) lowing sense: they remain secure even in the pres- given arbitrary, but bounded, information ence of attacks which obtain arbitrary polynomial- about p and q? time computable information about the secret keys, • Is it hard to compute x given gx (mod p), as long as “the secret key is not fully revealed” where p is a large prime and x is uniformly (either information theoretically or computation- random given arbitrary, but bounded, infor- ally) [1, 11, 12, 20, 22]. mation about x? In this paper, we turn our attention to the notion As for factoring with leakage, there are known of robust cryptographic assumptions rather than negative results: a long line of results starting from robust cryptographic constructions. the early work of Rivest and Shamir [29] show how to factor N = pq given a small fraction of the Robustness of Cryptographic Assumptions bits of one of the factors [10, 17]. Similar nega- Suppose one could make a non-standard as- tive results are known for the RSA problem, and sumption of the form “cryptographic assumption the square-root extraction problem. A holds even in the presence of arbitrary leakage As for the discrete-logarithm problem with leak- of its secrets”. An example would be that the fac- age, it could very well be hard. In fact, an assump- toring problem is hard even given partial informa- tion of this nature has been put forward by Canetti tion about the prime factors. Once we are at liberty and used to construct an obfuscator for point func- to make such an assumption, the task of coming tions [7], and later to construct a symmetric en- up with leakage-resilient cryptographic algorithms cryption scheme that is robust to leakage [9]. How- becomes substantially easier. However, such as- ever, we do not have any evidence for the validity sumptions are rather unappealing, unsubstantiated of such an assumption, and in particular, we are and sometimes (as in the case of factoring) even far from showing that a standard cryptographic as- false! (See below.) sumption implies the discrete-log assumption with In addition, it is often possible to show that a leakage. quantitatively stronger hardness assumption trans- lates to some form of leakage-resilience. For ex- 1It is worth noting that such an implication is not entirely ample, the assumption that the discrete logarithm obvious for decisional assumptions. 2 Recently, Dodis, Kalai and Lovett [12] consider Our second contribution is a symmetric-key en- this question in the context of the learning parity cryption scheme with a graceful degradation of se- with noise (LPN) problem. They showed that the curity. The construction is based on the LWE as- LPN assumption with leakage follows from a re- sumption, and uses the fact that the LWE assump- lated, but non-standard assumption they introduce, tion is robust to leakage. (See Section 1.1 and The- called the learning subspaces with noise (LSN) as- orem 2 below for details.) sumption. Our final contribution is a (weak) obfuscator for In light of this situation, we ask: the class of point functions with multi-bit output with a graceful degradation of security. (See Sec- Is there a standard cryptographic tion 1.1 and Theorem 3 below for details.) assumption that is robust with leakage? Our first contribution is to show that the learn- 1.1 Our Results and Techniques ing with errors (LWE) assumption [27] that The learning with error (LWE) problem, intro- has recently gained much popularity (and whose duced by Regev [27] is a generalization of the average-case complexity is related to the worst- well-known “learning parity with noise” problem. case complexity of various lattice problems) is in For a security parameter n, and a prime number q, n fact robust in the presence of leakage (see Sec- the LWE problem with secret s 2 Zq is defined as tion 1.1 and Theorem 1 below for details). follows: given polynomially many random, noisy Leakage versus Efficiency linear equations in s, find s. More precisely, given n Typically, the way leakage-resilient crypto- (ai; hai; si + xi), where ai Zq is uniformly graphic primitives are designed is as follows: first, random, and xi is drawn from a “narrow error dis- the designer determines the maximum amount of tribution”, the problem is to find s.