2015
DOI: 10.1007/978-3-662-46803-6_5
|View full text |Cite
|
Sign up to set email alerts
|

Leakage-Resilient Circuits Revisited – Optimal Number of Computing Components Without Leak-Free Hardware

Abstract: Side channel attacks -attacks that exploit implementation-dependent information of a cryptosystem -have been shown to be highly detrimental, and the cryptographic community has recently focused on developing techniques for securing implementations against such attacks. An important model called Only Computation Leaks (OCL) [Micali and Reyzin, TCC '04] and its stronger variants were proposed to model a broad class of leakage attacks (a type of side-channel attack). These models allow for unbounded, arbitrary l… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(2 citation statements)
references
References 47 publications
0
2
0
Order By: Relevance
“…Algorithms designed using this model are able to avoid possible security issues regarding physical devices. Recently, many leakageresilient algorithms [101][102][103][104] using this approach, with different application targets, have been proposed. Leakage-resilient cryptography has become an important new research direction.…”
Section: Cryptographic Implementationmentioning
confidence: 99%
“…Algorithms designed using this model are able to avoid possible security issues regarding physical devices. Recently, many leakageresilient algorithms [101][102][103][104] using this approach, with different application targets, have been proposed. Leakage-resilient cryptography has become an important new research direction.…”
Section: Cryptographic Implementationmentioning
confidence: 99%
“…The most prominent example is that of AC 0 leakage, computed by constant-depth polynomial-size circuits with unbounded fan-in AND/OR/NOT gates and a bounded number of outputs. Subsequent works along this line studied LRCCs for different classes of global leakage under a variety of trusted hardware or setups and computational intractability assumptions [5,[7][8][9][10]20,23,[28][29][30]32,33,37,42,44,45].…”
Section: Introductionmentioning
confidence: 99%