Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11761679_19guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Private circuits II: keeping secrets in tamperable circuits

Published: 28 May 2006 Publication History

Abstract

Motivated by the problem of protecting cryptographic hardware, we continue the investigation of private circuits initiated in [16]. In this work, our aim is to construct circuits that should protect the secrecy of their internal state against an adversary who may modify the values of an unbounded number of wires, anywhere in the circuit. In contrast, all previous works on protecting cryptographic hardware relied on an assumption that some portion of the circuit must remain completely free from tampering.
We obtain the first feasibility results for such private circuits. Our main result is an efficient transformation of a circuit C, realizing an arbitrary (reactive) functionality, into a private circuit C′ realizing the same functionality. The transformed circuit can successfully detect any serious tampering and erase all data in the memory. In terms of the information available to the adversary, even in the presence of an unbounded number of adaptive wire faults, the circuit C′ emulates a black-box access to C.

References

[1]
R. Anderson, M. Kuhn, "Tamper Resistance--A Cautionary Note," USENIX ECommerce Workshop, USENIX Press, 1996, pp.1-11.
[2]
R. Anderson, M. Kuhn, "Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations," Proc. 2nd Workshop on Information Hiding, Springer, 1998.
[3]
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. CRYPTO 2001, 2001.
[4]
M. Ben-Or, S. Goldwasser, and A. Widgerson. Completeness theorems for noncryptographic fault-tolerant distributed computation. InProc. of 20th STOC, 1988.
[5]
E. Biham and A. Shamir, "Differential fault analysis of secret key cryptosystems," CRYPTO '97.
[6]
D. Boneh, R.A. Demillo, R.J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," EUROCRYPT'97, Springer-Verlag, 1997, pp.37-51.
[7]
S. Chari, C.S. Jutla, J.R. Rao, P. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks," CRYPTO'99, Springer-Verlag, 1999, pp.398-412.
[8]
D. Chaum, C. Crepeau, and I. Damgård. Multiparty unconditional secure protocols. In Proc. of 20th STOC, 1988.
[9]
J.-S. Coron, L. Goubin, "On Boolean and Arithmetic Masking against Differential Power Analysis," CHES'00, Springer-Verlag, pp.231-237.
[10]
J. Daemen, V. Rijmen, "Resistance Against Implementation Attacks: A Comparative Study of the AES Proposals," AES'99, Mar. 1999.
[11]
K. Gandolfi, C. Mourtel, F. Olivier, "Electromagnetic Analysis: Concrete Results," CHES'01, LNCS 2162, Springer-Verlag, 2001.
[12]
R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, and T. Rabin. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. Proceedings of Theory of Cryptography Conference, 2004.
[13]
O. Goldreich. Foundations of Cryptography: Basic Applications. Cambridge University Press, 2004.
[14]
O. Goldreich, S. Micali, and A.Wigderson. How to play any mental game (extended abstract). In Proc. of 19th STOC, 1987.
[15]
L. Goubin, J. Patarin, "DES and Differential Power Analysis--The Duplication Method," CHES'99, Springer-Verlag, 1999, pp.158-172.
[16]
Y. Ishai, A. Sahai, and D. Wagner, "Private Circuits: Protecting Hardware against Probing Attacks," Proceedings of Crypto '03, pages 462-479, 2003.
[17]
D. Kahn, The Codebreakers, The MacMillan Company, 1967.
[18]
J. Kelsey, B. Schneier, D. Wagner, "Side Channel Cryptanalysis of Product Ciphers," ESORICS'98, LNCS 1485, Springer-Verlag, 1998.
[19]
P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," CRYPTO'96, Springer-Verlag, 1996, pp.104-113.
[20]
P. Kocher, J. Jaffe, B. Jun, "Differential Power Analysis," CRYPTO'99, Springer-Verlag, 1999, pp.388-397.
[21]
T.S. Messerges, "Securing the AES Finalists Against Power Analysis Attacks," FSE'00, Springer-Verlag, 2000.
[22]
S. Micali and L. Reyzin. Physically Observable Cryptography. In Proc. of TCC '04, pages 278-286, 2004.
[23]
R. Ostrovsky and M. Yung. How to Withstand Mobile Virus Attacks (Extended Abstract). In Proc. of PODC '91, pages 51-59, 1991.
[24]
D. Page, "Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel," Tech. report CSTR-02-003, Computer Science Dept., Univ. of Bristol, June 2002.
[25]
B. Pfitzmann, M. Schunter and M. Waidner, "Secure Reactive Systems", IBM Technical report RZ 3206 (93252), May 2000.
[26]
N. Pippenger, "On Networks of Noisy Gates," in Proc. of FOCS '85, pages 30-38.
[27]
J.-J. Quisquater, D. Samyde, "Eddy current for Magnetic Analysis with Active Sensor," Esmart 2002, Sept. 2002.
[28]
J.-J. Quisquater, D. Samyde, "ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards," Esmart 2001, LNCS 2140, Springer-Verlag, 2001.
[29]
J.R. Rao, P. Rohatgi, "EMpowering Side-Channel Attacks," IACR ePrint 2001/037.
[30]
US Air Force, Air Force Systems Security Memorandum 7011--Emission Security Countermeasures Review, May 1, 1998.
[31]
W. van Eck, "Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk," Computers & Security, v.4, 1985, pp.269-286.
[32]
D. Wright, Spycatcher, Viking Penguin Inc., 1987.
[33]
S.G. Younis and T. F. Knight, Jr. Asymptotically Zero Energy Split-Level Charge Recovery Logic. Proceedings of 1994 International Workshop on Low Power Design, Napa, CA, 1994.

Cited By

View all
  • (2023)Combined Private Circuits - Combined Security RefurbishedProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623129(990-1004)Online publication date: 15-Nov-2023
  • (2023)The Random Fault ModelSelected Areas in Cryptography – SAC 202310.1007/978-3-031-53368-6_10(191-212)Online publication date: 14-Aug-2023
  • (2023)Efficiently Testable Circuits Without ConductivityTheory of Cryptography10.1007/978-3-031-48621-0_5(123-152)Online publication date: 29-Nov-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'06: Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques
May 2006
611 pages
ISBN:3540345469

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 28 May 2006

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 24 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Combined Private Circuits - Combined Security RefurbishedProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623129(990-1004)Online publication date: 15-Nov-2023
  • (2023)The Random Fault ModelSelected Areas in Cryptography – SAC 202310.1007/978-3-031-53368-6_10(191-212)Online publication date: 14-Aug-2023
  • (2023)Efficiently Testable Circuits Without ConductivityTheory of Cryptography10.1007/978-3-031-48621-0_5(123-152)Online publication date: 29-Nov-2023
  • (2023)Combined Fault and Leakage Resilience: Composability, Constructions and CompilerAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38548-3_13(377-409)Online publication date: 20-Aug-2023
  • (2021)Leakage-Resilience of the Shamir Secret-Sharing Scheme Against Physical-Bit LeakagesAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77886-6_12(344-374)Online publication date: 17-Oct-2021
  • (2020)Let’s Tessellate: Tiling for Security Against Advanced Probe and Fault AdversariesSmart Card Research and Advanced Applications10.1007/978-3-030-68487-7_12(181-195)Online publication date: 18-Nov-2020
  • (2020)Security of Hedged Fiat–Shamir Signatures Under Fault AttacksAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45721-1_23(644-674)Online publication date: 10-May-2020
  • (2020)Modeling Memory Faults in Signature and Authenticated Encryption SchemesTopics in Cryptology – CT-RSA 202010.1007/978-3-030-40186-3_4(56-84)Online publication date: 24-Feb-2020
  • (2020)My Gadget Just Cares for Me - How NINA Can Prove Security Against Combined AttacksTopics in Cryptology – CT-RSA 202010.1007/978-3-030-40186-3_3(35-55)Online publication date: 24-Feb-2020
  • (2019)maskVerif: Automated Verification of Higher-Order Masking in Presence of Physical DefaultsComputer Security – ESORICS 201910.1007/978-3-030-29959-0_15(300-318)Online publication date: 23-Sep-2019
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media