Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>

In this paper, we propose a new theoretical security model for Shannon cipher systems under side-channel attacks, where the adversary is not only allowed to collect ciphertexts by eavesdropping the public communication channel but is also allowed to collect the physical information leaked by the dev...

Full description

Bibliographic Details
Main Authors: Bagus Santoso, Yasutada Oohama
Format: Article
Language:English
Published: MDPI AG 2019-05-01
Series:Entropy
Subjects:
Online Access:https://www.mdpi.com/1099-4300/21/5/469
id doaj-258234a1c2c541d6869ab1b00a2d176c
record_format Article
spelling doaj-258234a1c2c541d6869ab1b00a2d176c2020-11-25T01:23:18ZengMDPI AGEntropy1099-43002019-05-0121546910.3390/e21050469e21050469Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>Bagus Santoso0Yasutada Oohama1University of Electro-Communications, 1-5-1 Chofugaoka, Tokyo 182-8585, JapanUniversity of Electro-Communications, 1-5-1 Chofugaoka, Tokyo 182-8585, JapanIn this paper, we propose a new theoretical security model for Shannon cipher systems under side-channel attacks, where the adversary is not only allowed to collect ciphertexts by eavesdropping the public communication channel but is also allowed to collect the physical information leaked by the devices where the cipher system is implemented on, such as running time, power consumption, electromagnetic radiation, etc. Our model is very robust as it does not depend on the kind of physical information leaked by the devices. We also prove that in the case of one-time pad encryption, we can strengthen the secrecy/security of the cipher system by using an appropriate affine encoder. More precisely, we prove that for any distribution of the secret keys and any measurement device used for collecting the physical information, we can derive an achievable rate region for reliability and security such that if we compress the ciphertext using an affine encoder with a rate within the achievable rate region, then: (1) anyone with a secret key will be able to decrypt and decode the ciphertext correctly, but (2) any adversary who obtains the ciphertext and also the side physical information will not be able to obtain any information about the hidden source as long as the leaked physical information is encoded with a rate within the rate region. We derive our result by adapting the framework of the one helper source coding problem posed and investigated by Ahlswede and K&#246;rner (1975) and Wyner (1975). For reliability and security, we obtain our result by combining the result of Csiz&#225;r (1982) on universal coding for a single source using linear codes and the exponential strong converse theorem of Oohama (2015) for the one helper source coding problem.https://www.mdpi.com/1099-4300/21/5/469information theoretic securityside-channel attacksShannon cipher systemone helper source coding problemstrong converse theorem
collection DOAJ
language English
format Article
sources DOAJ
author Bagus Santoso
Yasutada Oohama
spellingShingle Bagus Santoso
Yasutada Oohama
Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
Entropy
information theoretic security
side-channel attacks
Shannon cipher system
one helper source coding problem
strong converse theorem
author_facet Bagus Santoso
Yasutada Oohama
author_sort Bagus Santoso
title Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
title_short Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
title_full Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
title_fullStr Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
title_full_unstemmed Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks <sup>†</sup>
title_sort information theoretic security for shannon cipher system under side-channel attacks <sup>†</sup>
publisher MDPI AG
series Entropy
issn 1099-4300
publishDate 2019-05-01
description In this paper, we propose a new theoretical security model for Shannon cipher systems under side-channel attacks, where the adversary is not only allowed to collect ciphertexts by eavesdropping the public communication channel but is also allowed to collect the physical information leaked by the devices where the cipher system is implemented on, such as running time, power consumption, electromagnetic radiation, etc. Our model is very robust as it does not depend on the kind of physical information leaked by the devices. We also prove that in the case of one-time pad encryption, we can strengthen the secrecy/security of the cipher system by using an appropriate affine encoder. More precisely, we prove that for any distribution of the secret keys and any measurement device used for collecting the physical information, we can derive an achievable rate region for reliability and security such that if we compress the ciphertext using an affine encoder with a rate within the achievable rate region, then: (1) anyone with a secret key will be able to decrypt and decode the ciphertext correctly, but (2) any adversary who obtains the ciphertext and also the side physical information will not be able to obtain any information about the hidden source as long as the leaked physical information is encoded with a rate within the rate region. We derive our result by adapting the framework of the one helper source coding problem posed and investigated by Ahlswede and K&#246;rner (1975) and Wyner (1975). For reliability and security, we obtain our result by combining the result of Csiz&#225;r (1982) on universal coding for a single source using linear codes and the exponential strong converse theorem of Oohama (2015) for the one helper source coding problem.
topic information theoretic security
side-channel attacks
Shannon cipher system
one helper source coding problem
strong converse theorem
url https://www.mdpi.com/1099-4300/21/5/469
work_keys_str_mv AT bagussantoso informationtheoreticsecurityforshannonciphersystemundersidechannelattackssupsup
AT yasutadaoohama informationtheoreticsecurityforshannonciphersystemundersidechannelattackssupsup
_version_ 1725123192165498880