Tamper proof circuits How to trade leakage for tamper resilience

Faust S, Pietrzak KZ, Venturi D. 2011. Tamper proof circuits How to trade leakage for tamper resilience. ICALP: Automata, Languages and Programming, LNCS, vol. 6755, 391–402.

Download
No fulltext has been uploaded. References only!

Conference Paper | Published
Author
Faust, Sebastian; Pietrzak, Krzysztof ZISTA ; Venturi, Daniele
Series Title
LNCS
Abstract
Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that the tampered device will reveal secret information. Inspired by the work of Ishai et al. [Eurocrypt'06], we propose a compiler that transforms any circuit into a new circuit with the same functionality, but which is resilient against a well-defined and powerful tampering adversary. More concretely, our transformed circuits remain secure even if the adversary can adaptively tamper with every wire in the circuit as long as the tampering fails with some probability δ>0. This additional requirement is motivated by practical tampering attacks, where it is often difficult to guarantee the success of a specific attack. Formally, we show that a q-query tampering attack against the transformed circuit can be "simulated" with only black-box access to the original circuit and log(q) bits of additional auxiliary information. Thus, if the implemented cryptographic scheme is secure against log(q) bits of leakage, then our implementation is tamper-proof in the above sense. Surprisingly, allowing for this small amount of information leakage allows for much more efficient compilers, which moreover do not require randomness during evaluation. Similar to earlier works our compiler requires small, stateless and computation-independent tamper-proof gadgets. Thus, our result can be interpreted as reducing the problem of shielding arbitrary complex computation to protecting simple components. © 2011 Springer-Verlag.
Publishing Year
Date Published
2011-01-01
Volume
6755
Issue
Part 1
Page
391 - 402
Conference
ICALP: Automata, Languages and Programming
IST-REx-ID

Cite this

Faust S, Pietrzak KZ, Venturi D. Tamper proof circuits How to trade leakage for tamper resilience. In: Vol 6755. Springer; 2011:391-402. doi:10.1007/978-3-642-22006-7_33
Faust, S., Pietrzak, K. Z., & Venturi, D. (2011). Tamper proof circuits How to trade leakage for tamper resilience (Vol. 6755, pp. 391–402). Presented at the ICALP: Automata, Languages and Programming, Springer. https://doi.org/10.1007/978-3-642-22006-7_33
Faust, Sebastian, Krzysztof Z Pietrzak, and Daniele Venturi. “Tamper Proof Circuits How to Trade Leakage for Tamper Resilience,” 6755:391–402. Springer, 2011. https://doi.org/10.1007/978-3-642-22006-7_33.
S. Faust, K. Z. Pietrzak, and D. Venturi, “Tamper proof circuits How to trade leakage for tamper resilience,” presented at the ICALP: Automata, Languages and Programming, 2011, vol. 6755, no. Part 1, pp. 391–402.
Faust S, Pietrzak KZ, Venturi D. 2011. Tamper proof circuits How to trade leakage for tamper resilience. ICALP: Automata, Languages and Programming, LNCS, vol. 6755, 391–402.
Faust, Sebastian, et al. Tamper Proof Circuits How to Trade Leakage for Tamper Resilience. Vol. 6755, no. Part 1, Springer, 2011, pp. 391–402, doi:10.1007/978-3-642-22006-7_33.

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar