Single Instance Self-masking via Permutations - (Preliminary Version).

Asaf Cohen, Pawel Cyprys,Shlomi Dolev

IACR Cryptol. ePrint Arch.(2023)

引用 0|浏览8
暂无评分
摘要
Self–masking allows the masking of success criteria, part of a problem instance (such as the sum in a subset-sum instance) that restricts the number of solutions. Self–masking is used to prevent the leakage of helpful information to attackers; while keeping the original solution valid and, at the same time, not increasing the number of unplanned solutions. Self–masking can be achieved by xoring the sums of two (or more) independent subset sum instances [ 4 , 5 ], and by doing so, eliminate all known attacks that use the value of the sum of the subset to find the subset fast, namely, in a polynomial time; much faster than the naive exponential exhaustive search. We demonstrate that the concept of self–masking can be applied to a single instance of the subset sum and a single instance of the permuted secret-sharing polynomials. We further introduce the benefit of permuting the bits of the success criteria, avoiding leakage of information on the value of the i ’th bit of the success criteria, in the case of a single instance, or the parity of the i ’th bit of the success criteria in the case of several instances. In the case of several instances, we permute the success criteria bits of each instance prior to xoring them with each other. One basic permutation and its nesting versions (e.g., π i ) are used, keeping the solution space small and at the same time, attempting to create an “all or nothing” effect, where the result of a wrong π trials does not imply much.
更多
查看译文
关键词
permutations,self–masking
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要