2012
DOI: 10.1007/978-3-642-32009-5_30
|View full text |Cite
|
Sign up to set email alerts
|

Tamper and Leakage Resilience in the Split-State Model

Abstract: It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered algorithmic defenses from such attacks.In this paper, we show how to algorithmically secure any cryptographic functionality from continual split-state leakage and tampering attacks. A split-state attack on cryptographic hardware is one that targets separate parts of the hardware separately. Our construction does not require the hardware to have acc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
130
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 109 publications
(132 citation statements)
references
References 40 publications
(70 reference statements)
2
130
0
Order By: Relevance
“…That is, the adversary picks two polynomial-time computable functions T 0 and T 1 and replaces the state (X 0 , X 1 ) with the tampered state (T 0 (X 0 ), T 1 (X 1 )). Similar to the earlier work of Liu and Lysyanskaya [24] our construction assumes a public untamperable CRS. Notice that this is a rather mild assumption as the CRS can be hard-wired into the functionality and is independent of any secret data.…”
Section: Our Contributionmentioning
confidence: 90%
See 4 more Smart Citations
“…That is, the adversary picks two polynomial-time computable functions T 0 and T 1 and replaces the state (X 0 , X 1 ) with the tampered state (T 0 (X 0 ), T 1 (X 1 )). Similar to the earlier work of Liu and Lysyanskaya [24] our construction assumes a public untamperable CRS. Notice that this is a rather mild assumption as the CRS can be hard-wired into the functionality and is independent of any secret data.…”
Section: Our Contributionmentioning
confidence: 90%
“…As discussed above one main application of non-malleable codes is to protect cryptographic schemes against tampering with the secret key [17,24]. Consider a reactive functionality G with secret state st that can be executed on input m, e.g., G may be the AES with key st encrypting messages m. Using a non-malleable code earlier work showed how to transform the functionality (G, st ) into a functionality (G Code , X) that is secure against tampering with X.…”
Section: Continuous Non-malleable Codesmentioning
confidence: 99%
See 3 more Smart Citations