We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attacks

Efficient public-key cryptography with bounded leakage and tamper resilience / Faonio, Antonio; Venturi, Daniele. - 10031:(2016), pp. 877-907. (Intervento presentato al convegno 22nd International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2016 tenutosi a Hanoi nel 2016) [10.1007/978-3-662-53887-6_32].

Efficient public-key cryptography with bounded leakage and tamper resilience

VENTURI, DANIELE
2016

Abstract

We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attacks
2016
22nd International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2016
Leakage; Public-key encryption; Related-key attacks; Signatures; Tampering; Theoretical Computer Science
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
Efficient public-key cryptography with bounded leakage and tamper resilience / Faonio, Antonio; Venturi, Daniele. - 10031:(2016), pp. 877-907. (Intervento presentato al convegno 22nd International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2016 tenutosi a Hanoi nel 2016) [10.1007/978-3-662-53887-6_32].
File allegati a questo prodotto
File Dimensione Formato  
Venturi_Advances_2016.pdf

accesso aperto

Note: Full version
Tipologia: Documento in Post-print (versione successiva alla peer review e accettata per la pubblicazione)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 731.48 kB
Formato Adobe PDF
731.48 kB Adobe PDF

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/958570
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 22
  • ???jsp.display-item.citation.isi??? 16
social impact