Paper 2022/685

Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library

Bhuvnesh Chaturvedi, Indian Institute of Technology, Kharagpur
Anirban Chakraborty, Indian Institute of Technology, Kharagpur
Ayantika Chatterjee, Indian Institute of Technology, Kharagpur
Debdeep Mukhopadhyay, Indian Institute of Technology, Kharagpur
Abstract

Timing attack is a class of side-channel attacks that aims to leak secret information based on the time it takes to perform different operations. The biggest advantage of a timing attack is that it does not require sophisticated or expensive equipment to be carried out. Side Channels on FHE schemes have been reported on the client side which has the secret key. But the present project aims to delve into the counter intuitive question, can an analysis be performed on the server end which ideally has no information of the secret key. In this report, we investigate when homomorphic operations are performed on the ciphertexts stored in the server, can timing reveal information of the error used to mask the ciphertexts? Finally, can this be utilized to determine the secret key of the ciphering technique?

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
FHE LWE Timing Attack Error Reduction Post Quantum Cryptography
Contact author(s)
bhuvneshchaturvedi2512 @ gmail com
ch anirban00727 @ gmail com
cayantika @ gmail com
debdeep mukhopadhyay @ gmail com
History
2022-05-31: last of 2 revisions
2022-05-31: received
See all versions
Short URL
https://ia.cr/2022/685
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/685,
      author = {Bhuvnesh Chaturvedi and Anirban Chakraborty and Ayantika Chatterjee and Debdeep Mukhopadhyay},
      title = {Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library},
      howpublished = {Cryptology ePrint Archive, Paper 2022/685},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/685}},
      url = {https://eprint.iacr.org/2022/685}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.