2010
DOI: 10.1007/978-3-642-15031-9_26
|View full text |Cite
|
Sign up to set email alerts
|

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs

Abstract: The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain classes of side-channel attacks. The demand for a more general solution has given rise to the recent theoretical research that aims to build provably leakage-resilient cryptography. This direction is, however, very new and still largely lacks practitioners' evaluation with regard to both efficiency and practical security. A recent approa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
45
0
1

Year Published

2011
2011
2021
2021

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 36 publications
(46 citation statements)
references
References 23 publications
0
45
0
1
Order By: Relevance
“…В работе [4] не рассмат рива лось гомоморфное шифрова-ние, но взамен предложено и проанализиро-вано применение криптографического а лго-ритма с открытым ключом (RSA -шифрование). Использование схем, реализующих алгоритм "искаженных цепей" Яо (Yao's Garbled Circuit) [6], можно рассматривать в качестве альтернатив-ного подхода для обфускации данных вычисли-тельных блоков.…”
Section: Data Protectionunclassified
See 1 more Smart Citation
“…В работе [4] не рассмат рива лось гомоморфное шифрова-ние, но взамен предложено и проанализиро-вано применение криптографического а лго-ритма с открытым ключом (RSA -шифрование). Использование схем, реализующих алгоритм "искаженных цепей" Яо (Yao's Garbled Circuit) [6], можно рассматривать в качестве альтернатив-ного подхода для обфускации данных вычисли-тельных блоков.…”
Section: Data Protectionunclassified
“…The authors of [4] did not consider homomorphic encryption, but instead have proposed and analyzed the use of a cryptographic algorithm with a public key (RSA-encryption). The use of schemas that implement the Yao's Garbled Circuit algorithm [6], can be considered as an alternative approach for obfuscation of data of the computing blocks.…”
Section: Data Protectionmentioning
confidence: 99%
“…Although GCs are very efficient as they use only symmetric cryptographic primitives, their main disadvantage is that each GC can be evaluated only once and its size is linear in the size of the evaluated function. As used in several works (e.g., [28,1,13,23,17]), the trusted GC creator can generate GCs in a setup phase and subsequently GCs are evaluated by one or more untrusted parties. Afterwards, the GC creator can verify efficiently that the computations indeed have been performed correctly (verifiability).…”
Section: Secure Computationmentioning
confidence: 99%
“…In particular our protocols do not require that the cloud is equipped with trusted hardware modules (as proposed in [20,21,34,26]), while they could benefit from hardware accelerators such as FPGAs or GPUs (cf. [23]). …”
Section: Secure Computationmentioning
confidence: 99%
“…Garbled circuits promise a general solution to all noninvasive and semi-invasive attacks, with circuit area comparable to existing countermeasures [110][111][112][113][114][115].…”
Section: Types Of Attacksmentioning
confidence: 99%