Paper 2011/314

Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience

Sebastian Faust, Krzysztof Pietrzak, and Daniele Venturi

Abstract

Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that the tampered device will reveal secret information. Inspired by the work of Ishai et al. [Eurocrypt'06], we propose a compiler that transforms any circuit into a new circuit with the same functionality, but which is resilient against a well-defined and powerful tampering adversary. More concretely, our transformed circuits remain secure even if the adversary can adaptively tamper with every wire in the circuit as long as the tampering fails with some probability $\delta>0$. This additional requirement is motivated by practical tampering attacks, where it is often difficult to guarantee the success of a specific attack. Formally, we show that a $q$-query tampering attack against the transformed circuit can be ``simulated'' with only black-box access to the original circuit and $\log(q)$ bits of additional auxiliary information. Thus, if the implemented cryptographic scheme is secure against $\log(q)$ bits of leakage, then our implementation is tamper-proof in the above sense. Surprisingly, allowing for this small amount of information leakage -- and not insisting on perfect simulability like in the work of Ishai et al. -- allows for much more efficient compilers, which moreover do not require randomness during evaluation. Similar to earlier work our compiler requires small, stateless and computation-independent tamper-proof gadgets. Thus, our result can be interpreted as reducing the problem of shielding arbitrary complex computation to protecting simple components.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. An extended abstract of this paper appears at ICALP 2011
Keywords
tamper resiliencecompiler
Contact author(s)
sfaust @ cs au dk
History
2011-06-17: received
Short URL
https://ia.cr/2011/314
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/314,
      author = {Sebastian Faust and Krzysztof Pietrzak and Daniele Venturi},
      title = {Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience},
      howpublished = {Cryptology ePrint Archive, Paper 2011/314},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/314}},
      url = {https://eprint.iacr.org/2011/314}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.