Security News > 2022 > March > Researchers Demonstrate New Side-Channel Attack on Homomorphic Encryption

Researchers Demonstrate New Side-Channel Attack on Homomorphic Encryption
2022-03-03 05:54

A group of academics from the North Carolina State University and Dokuz Eylul University have demonstrated what they say is the "First side-channel attack" on homomorphic encryption that could be exploited to leak data as the encryption process is underway.

"Basically, by monitoring power consumption in a device that is encoding data for homomorphic encryption, we are able to read the data as it is being encrypted," Aydin Aysu, one of the authors of the study, said.

Homomorphic Encryption is a form of encryption that allows certain types of computation to be performed directly on encrypted data without having to decrypt it in the first place.

Put differently, the goal of homomorphic encryption is to facilitate the development of end-to-end encrypted data storage and computation services where the data owner never needs to share their secret keys with third-party services.

The data leakage attack proposed by the researchers involves a vulnerability discovered in Microsoft SEAL, the tech giant's open-source implementation of the technology, which could be exploited in a manner that allows the recovery of a piece of plaintext message that's being homomorphically encrypted, effectively undoing the privacy protections.

Specifically, the attack, dubbed RevEAL, "Targets the Gaussian sampling in the SEAL's encryption phase and can extract the entire message with a single power measurement," by taking advantage of a "Power-based side-channel leakage of Microsoft SEAL prior to v3.6 that implements the Brakerski/Fan-Vercauteren protocol," the researchers said.


News URL

https://thehackernews.com/2022/03/researchers-demonstrate-new-side.html