Paper 2016/529

Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience

Antonio Faonio and Daniele Venturi

Abstract

We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård {\em et al.} (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro {\em et al.}, TCC 2010), while still being able to capture realistic tampering attacks.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in ASIACRYPT 2016
Keywords
tamper resiliencepublic-key encryptionsignature schemes
Contact author(s)
afaonio @ gmail com
danone83 @ gmail com
History
2016-08-23: last of 3 revisions
2016-05-29: received
See all versions
Short URL
https://ia.cr/2016/529
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/529,
      author = {Antonio Faonio and Daniele Venturi},
      title = {Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience},
      howpublished = {Cryptology ePrint Archive, Paper 2016/529},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/529}},
      url = {https://eprint.iacr.org/2016/529}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.