Published in

Springer, Lecture Notes in Computer Science, p. 635-654, 2015

DOI: 10.1007/978-3-319-28166-7_31

Links

Tools

Export citation

Search in Google Scholar

Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks

Proceedings article published in 2015 by Michel Abdalla, Sonia Belaïd, David Pointcheval ORCID, Sylvain Ruhault, Damien Vergnaud
This paper was not found in any repository, but could be made available legally by the author.
This paper was not found in any repository, but could be made available legally by the author.

Full text: Unavailable

Red circle
Preprint: archiving forbidden
Orange circle
Postprint: archiving restricted
Red circle
Published version: archiving forbidden
Data provided by SHERPA/RoMEO

Abstract

A pseudo-random number generator (PRNG) is a deterministic algorithm that produces numbers whose distribution is indistinguishable from uniform. In this paper, we extend the formal model of PRNG with input defined by Dodis et al. at CCS 2013 to deal with partial leakage of sensitive information. The resulting security notion, termed leakage-resilient robust PRNG with input, encompasses all the previous notions, but also allows the adversary to continuously get some leakage on the manipulated data. Dodis et al. also proposed an efficient construction, based on simple operations in a finite field and a classical deterministic pseudo-random generator G. Here, we analyze this construction with respect to our new stronger security model, and prove that with a stronger G, it also resists leakage. We show that this stronger G can be obtained by tweaking some existing constructions based on AES. We also propose a new instantiation which may be better in specific cases. Eventually, we show that the resulting scheme remains quite efficient in spite of its new security properties. It can thus be recommended in contexts where side-channel resistance is required.