Paper 2012/366

Securing Circuits Against Constant-Rate Tampering

Dana Dachman-Soled and Yael Tauman Kalai

Abstract

We present a compiler that converts any circuit into one that remains secure even if a constant fraction of its wires are tampered with. Following the seminal work of Ishai et al. (Eurocrypt 2006), we consider adversaries who may choose an arbitrary set of wires to corrupt, and may set each such wire to 0 or to 1, or may toggle with the wire. We prove that such adversaries, who continuously tamper with the circuit, can learn at most logarithmically many bits of secret information (in addition to black-box access to the circuit). Our results are information theoretic.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Crypto 2012
Keywords
side-channel attackstamperingcircuit compilerPCP of proximity
Contact author(s)
dadachma @ microsoft com
History
2012-06-29: received
Short URL
https://ia.cr/2012/366
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/366,
      author = {Dana Dachman-Soled and Yael Tauman Kalai},
      title = {Securing Circuits Against Constant-Rate Tampering},
      howpublished = {Cryptology ePrint Archive, Paper 2012/366},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/366}},
      url = {https://eprint.iacr.org/2012/366}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.