2016
DOI: 10.1007/978-3-662-53887-6_32
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience

Abstract: We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumpti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
7
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 21 publications
(7 citation statements)
references
References 54 publications
0
7
0
Order By: Relevance
“…Other related work on tamper resilient signature schemes include the work of: Faonio and Venturi [FV16] (that presented a generic way to construct bounded tamper resilient signatures in the standard model), Fujisaki and Xagawa [FX16] (who among other things proved impossibility of non-persistent tamper-resilient signatures against arbitrary class of tampering functions, even in the presence of self-destruct and keyupdating mechanisms), Austrin et al [ACM + 17] (who considered p-tampering attacks that tamper with each bit of the random tapes of cryptographic algorithms) and Damgård et al [DFMV17] (who proved the bounded tamper resilience of Σ-protocols against the arbitrary class of tampering functions, considering the faults on the witness and public parameters).…”
Section: Related Workmentioning
confidence: 99%
“…Other related work on tamper resilient signature schemes include the work of: Faonio and Venturi [FV16] (that presented a generic way to construct bounded tamper resilient signatures in the standard model), Fujisaki and Xagawa [FX16] (who among other things proved impossibility of non-persistent tamper-resilient signatures against arbitrary class of tampering functions, even in the presence of self-destruct and keyupdating mechanisms), Austrin et al [ACM + 17] (who considered p-tampering attacks that tamper with each bit of the random tapes of cryptographic algorithms) and Damgård et al [DFMV17] (who proved the bounded tamper resilience of Σ-protocols against the arbitrary class of tampering functions, considering the faults on the witness and public parameters).…”
Section: Related Workmentioning
confidence: 99%
“…Security against tampering attacks against the memory can also be obtained without relying on non-malleable codes. See, e.g., [45,25,40,34,26] (and the references therein) for some examples.…”
Section: Further Related Workmentioning
confidence: 99%
“…The flavor of non-malleable codes in which there is an a-priory upper bound on the total number of tampering queries, without self-destruct, was originally considered in [9]. This concept has a natural application to the setting of bounded tamper resilience (see, e.g., [15,14,24]).…”
Section: Additional Related Workmentioning
confidence: 99%