Paper 2013/001

Shielding circuits with groups

Eric Miles and Emanuele Viola

Abstract

We show how to efficiently compile any given circuit C into a leakage-resilient circuit C' such that any function on the wires of C' that leaks information during a computation C'(x) yields advantage in computing the product of |C'|^{Omega(1)} elements of the alternating group A_u. Our construction resists NC^1 leakage assuming L \neq NC^1, as was conjectured here and proven later [Miles, ITCS '14]. Also, in combination with new compression bounds for A_u products obtained here, C' withstands leakage from virtually any class of functions against which average-case lower bounds are known. This includes communication protocols, and AC^0 circuits augmented with few arbitrary symmetric gates. In addition, we extend the construction to the multi-query setting by relying on a simple secure hardware component. We build on Barrington's theorem [JCSS '89] and on the previous leakage-resilient constructions by Ishai et al. [Crypto '03] and Faust et al. [Eurocrypt '10]. Our construction exploits properties of A_u beyond what is sufficient for Barrington's theorem.

Note: This update includes an acknowledgement missing from the last.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Full version of STOC 2013 paper
Contact author(s)
enmiles @ ccs neu edu
History
2014-03-03: last of 2 revisions
2013-01-04: received
See all versions
Short URL
https://ia.cr/2013/001
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/001,
      author = {Eric Miles and Emanuele Viola},
      title = {Shielding circuits with groups},
      howpublished = {Cryptology ePrint Archive, Paper 2013/001},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/001}},
      url = {https://eprint.iacr.org/2013/001}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.