2011
DOI: 10.1007/978-3-642-22792-9_19
|View full text |Cite
|
Sign up to set email alerts
|

Key-Evolution Schemes Resilient to Space-Bounded Leakage

Abstract: Much recent work in cryptography attempts to build secure schemes in the presence of side-channel leakage or leakage caused by malicious software, like computer viruses. In this setting, the adversary may obtain some additional information (beyond the control of the scheme designer) about the internal secret state of a cryptographic scheme. Here, we consider key-evolution schemes that allow a user to evolve a secret-key K 1 via a deterministic function f , to get updated keys. .. Such a scheme is leakage-resil… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
14
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 22 publications
(14 citation statements)
references
References 33 publications
0
14
0
Order By: Relevance
“…We adopt the paradigm where the action of pebbling a node in a DAG G is made equivalent to the action of having calculated some labeling on it. This paradigm was introduced in [15] and also recently used in [17,18]. We make use of a Random Oracle (RO) H to build a labeling on G according to the pebbling rules.…”
Section: Theorem 1 (Pebbling Theorem)mentioning
confidence: 99%
See 2 more Smart Citations
“…We adopt the paradigm where the action of pebbling a node in a DAG G is made equivalent to the action of having calculated some labeling on it. This paradigm was introduced in [15] and also recently used in [17,18]. We make use of a Random Oracle (RO) H to build a labeling on G according to the pebbling rules.…”
Section: Theorem 1 (Pebbling Theorem)mentioning
confidence: 99%
“…Dziembowski et al [17] built a leakage resilient key evolution scheme based on the pebbling framework. Their model allows an internal memory-bounded adversary that can control the update operation and leak bounded amounts of information.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The goal of the player is to pebble a certain vertex of the graph. This technique was used in cryptography already before [21][22][23]. For an introduction to the graph pebbling see, e.g., [48].…”
Section: Introductionmentioning
confidence: 99%
“…The reason is that, in the random oracle model, every party should have access to the random oracle. In particular, this includes the leakage oracle and the adversarially specified leakage function, resulting in an implicit second stage [14]. Hence, whenever side-channel attacks are reflected in a model, adversaries act at least in two stages-and for real-life applications, we cannot discard side-channel attacks.…”
Section: Introductionmentioning
confidence: 99%