We present a universal framework for tamper and leakage resilient computation on a von Neumann Random Access Architecture (RAM in short). The RAM has one CPU that accesses a storage, which we call the disk. The disk is subject to leakage and tampering. So is the bus connecting the CPU to the disk. We assume that the CPU is leakage and tamper-free. For a fixed value of the security parameter, the CPU has constant size. Therefore the code of the program to be executed is stored on the disk, i.e., we consider a von Neumann architecture. The most prominent consequence of this is that the code of the program executed will be subject to tampering. We construct a compiler for this architecture which transforms any keyed primitive into a RAM program where the key is encoded and stored on the disk along with the program to evaluate the primitive on that key. Our compiler only assumes the existence of a so-called continuous non-malleable code, and it only needs black-box access to such a code. No further (cryptographic) assumptions are needed. This in particular means that given an information theoretic code, the overall construction is information theoretic secure. Although it is required that the CPU is tamper and leakage proof, its design is independent of the actual primitive being computed and its internal storage is non-persistent, i.e., all secret registers are reset between invocations. Hence, our result can be interpreted as reducing the problem of shielding arbitrary complex computations to protecting a single, simple yet universal component.

A Tamper and Leakage Resilient von Neumann Architecture / Faust, Sebastian; Mukherjee, Pratyay; Nielsen, Jesper Buus; Venturi, Daniele. - 9020:(2015), pp. 579-603. (Intervento presentato al convegno 18th IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2015 tenutosi a Gaithersburg nel 2015) [10.1007/978-3-662-46447-2_26].

A Tamper and Leakage Resilient von Neumann Architecture

VENTURI, DANIELE
2015

Abstract

We present a universal framework for tamper and leakage resilient computation on a von Neumann Random Access Architecture (RAM in short). The RAM has one CPU that accesses a storage, which we call the disk. The disk is subject to leakage and tampering. So is the bus connecting the CPU to the disk. We assume that the CPU is leakage and tamper-free. For a fixed value of the security parameter, the CPU has constant size. Therefore the code of the program to be executed is stored on the disk, i.e., we consider a von Neumann architecture. The most prominent consequence of this is that the code of the program executed will be subject to tampering. We construct a compiler for this architecture which transforms any keyed primitive into a RAM program where the key is encoded and stored on the disk along with the program to evaluate the primitive on that key. Our compiler only assumes the existence of a so-called continuous non-malleable code, and it only needs black-box access to such a code. No further (cryptographic) assumptions are needed. This in particular means that given an information theoretic code, the overall construction is information theoretic secure. Although it is required that the CPU is tamper and leakage proof, its design is independent of the actual primitive being computed and its internal storage is non-persistent, i.e., all secret registers are reset between invocations. Hence, our result can be interpreted as reducing the problem of shielding arbitrary complex computations to protecting a single, simple yet universal component.
2015
18th IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2015
Architecture Codes (symbols); Computation theory; Public key cryptography; Random access storage
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
A Tamper and Leakage Resilient von Neumann Architecture / Faust, Sebastian; Mukherjee, Pratyay; Nielsen, Jesper Buus; Venturi, Daniele. - 9020:(2015), pp. 579-603. (Intervento presentato al convegno 18th IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2015 tenutosi a Gaithersburg nel 2015) [10.1007/978-3-662-46447-2_26].
File allegati a questo prodotto
File Dimensione Formato  
Venturi_Tamper_2015.pdf

accesso aperto

Note: Full version
Tipologia: Documento in Post-print (versione successiva alla peer review e accettata per la pubblicazione)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 806.72 kB
Formato Adobe PDF
806.72 kB Adobe PDF

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/960042
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 32
  • ???jsp.display-item.citation.isi??? 25
social impact