Paper 2012/297

Tamper and Leakage Resilience in the Split-State Model

Feng-Hao Liu and Anna Lysyanskaya

Abstract

It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered \emph{algorithmic} defenses from such attacks. In this paper, we show how to algorithmically secure any cryptographic functionality from continual split-state leakage and tampering attacks. A split-state attack on cryptographic hardware is one that targets separate parts of the hardware separately. Our construction does not require the hardware to have access to randomness. In contrast, prior work on protecting from continual combined leakage and tampering required true randomness for each update. Our construction is in the common reference string (CRS) model; the CRS must be hard-wired into the device. We note that prior negative results show that it is impossible to algorithmically secure a cryptographic functionality against a combination of arbitrary continual leakage and tampering attacks without true randomness; therefore restricting our attention to the split-state model is justified. Our construction is simple and modular, and relies on a new construction, in the CRS model, of non-malleable codes with respect to split-state tampering functions, which may be of independent interest.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. full version of paper in Crypto 2012
Keywords
tamperingleakage-resiliencenon-malleable codesplit-state
Contact author(s)
fenghao @ cs brown edu
History
2012-06-03: received
Short URL
https://ia.cr/2012/297
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/297,
      author = {Feng-Hao Liu and Anna Lysyanskaya},
      title = {Tamper and Leakage Resilience in the Split-State Model},
      howpublished = {Cryptology ePrint Archive, Paper 2012/297},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/297}},
      url = {https://eprint.iacr.org/2012/297}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.