Computationally Data-Independent Memory Hard Functions

11/15/2019
by   Mohammad Hassan Ameri, et al.
0

Memory hard functions (MHFs) are an important cryptographic primitive that are used to design egalitarian proofs of work and in the construction of moderately expensive key-derivation functions resistant to brute-force attacks. Broadly speaking, MHFs can be divided into two categories: data-dependent memory hard functions (dMHFs) and data-independent memory hard functions (iMHFs). iMHFs are resistant to certain side-channel attacks as the memory access pattern induced by the honest evaluation algorithm is independent of the potentially sensitive input e.g., password. While dMHFs are potentially vulnerable to side-channel attacks (the induced memory access pattern might leak useful information to a brute-force attacker), they can achieve higher cumulative memory complexity (CMC) in comparison than an iMHF. In this paper, we introduce the notion of computationally data-independent memory hard functions (ciMHFs). Intuitively, we require that memory access pattern induced by the (randomized) ciMHF evaluation algorithm appears to be independent from the standpoint of a computationally bounded eavesdropping attacker — even if the attacker selects the initial input. We then ask whether it is possible to circumvent known upper bound for iMHFs and build a ciMHF with CMC Ω(N^2). Surprisingly, we answer the question in the affirmative when the ciMHF evaluation algorithm is executed on a two-tiered memory architecture (RAM/Cache). See paper for the full abstract.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/28/2023

Optimization and Amplification of Cache Side Channel Signals

In cache-based side channel attacks, an attacker infers information abou...
research
08/27/2020

CACHE SNIPER : Accurate timing control of cache evictions

Microarchitectural side channel attacks have been very prominent in secu...
research
11/21/2017

MemJam: A False Dependency Attack against Constant-Time Crypto Implementations

Cache attacks exploit memory access patterns of cryptographic implementa...
research
12/03/2019

An Off-Chip Attack on Hardware Enclaves via the Memory Bus

This paper shows how an attacker can break the confidentiality of a hard...
research
12/24/2022

Efficiently Hardening SGX Enclaves against Memory Access Pattern Attacks via Dynamic Program Partitioning

Intel SGX is known to be vulnerable to a class of practical attacks expl...
research
12/06/2019

TeleHammer : A Stealthy Cross-Boundary Rowhammer Technique

Rowhammer exploits frequently access specific DRAM rows (i.e., hammer ro...
research
07/23/2022

Bandwidth-Hard Functions from Random Permutations

ASIC hash engines are specifically optimized for parallel computations o...

Please sign up or login with your details

Forgot password? Click here to reset