bitr: built-in tamper resilience

21
BiTR: Built-in Tamper Resilience Joint work with Aggelos Kiayias (U. Connecticut) Tal Malkin (Columbia U.) Seung Geol Choi (U. Maryland)

Upload: lottie

Post on 04-Feb-2016

39 views

Category:

Documents


0 download

DESCRIPTION

BiTR: Built-in Tamper Resilience. Seung Geol Choi (U. Maryland). Joint work with Aggelos Kiayias (U. Connecticut) Tal Malkin (Columbia U.). Motivation. Traditional cryptography internal state: inaccessible to the adversary. In reality Adv may access/affect the internal state - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: BiTR: Built-in Tamper Resilience

BiTR: Built-in Tamper Resilience

Joint work with Aggelos Kiayias (U. Connecticut)

Tal Malkin (Columbia U.)

Seung Geol Choi (U. Maryland)

Page 2: BiTR: Built-in Tamper Resilience

Motivation

• Traditional cryptography – internal state: inaccessible to the adversary.

• In reality– Adv may access/affect the internal state– E.g., leaking, tampering

• Solution?– Make better hardware– Or, make better cryptography

Page 3: BiTR: Built-in Tamper Resilience

In this work

• Focus on tampering hardware tokens• In the universal composability framework

Page 4: BiTR: Built-in Tamper Resilience

Modeling Tamper-Resilient Tokensin UC

Page 5: BiTR: Built-in Tamper Resilience

Tamper-Proof Tokens [Katz07]

• Ideal functionality

Create

Forge

!

Run….Run

Page 6: BiTR: Built-in Tamper Resilience

Tamperable Tokens

• Introduce new functionality

Create!

Run

Forge

Tamper

Page 7: BiTR: Built-in Tamper Resilience

Built-in Tamper Resilience (BiTR)

• M is -BiTR – In any environment w/ M deployed as a token,

tampering gives no advantage:

indistinguishable

s.t.

Page 8: BiTR: Built-in Tamper Resilience

Questions

• Are there BiTR tokens?– Yes, with affine tamperings.

• UC computation from tamperable tokens?– Generic UC computation from tamper-proof

tokens [Katz07] – Yes, with affine tamperings.

Page 9: BiTR: Built-in Tamper Resilience

Affine Tampering

• Adversary can apply an affine transformation on private data.

Page 10: BiTR: Built-in Tamper Resilience

Schnorr Identification

Page 11: BiTR: Built-in Tamper Resilience

Schnorr-token is affine BiTR

Page 12: BiTR: Built-in Tamper Resilience

UC-secure Computation with Tamperable Tokens

Page 13: BiTR: Built-in Tamper Resilience

Commitment Functionality

m open! m

• Complete for general UC computation.

Page 14: BiTR: Built-in Tamper Resilience

DPG-commitment

• DPG: dual-mode parameter generation using hardware tokens

• Normal mode – Parameter is unconditionally hiding

• Extraction mode– The scheme becomes extractable commitment.

Page 15: BiTR: Built-in Tamper Resilience

DPG-Commitment from DDH

• Parameter: • Com(b) =• Extraction Mode

– DH tuple with – Trapdoor r allows extraction

• Normal Mode – Random tuple – Com is unconditionally hiding.

Page 16: BiTR: Built-in Tamper Resilience

Realizing Fmcom from tokens

• DPG-Parameter: (pS, pR)– S obtains pR, by running R’s token.– R obtains pS, by running S’s token. – exchange pS and pR

• Commit: (Com(m), dpgCompS(m), π)– π: WI (same msg) or (pR from ext mode)

• Reveal: (m, π‘)– π': WI (Com(m)) or (pR: ext mode)

Page 17: BiTR: Built-in Tamper Resilience

UC-security of the scheme

• The scheme– Commit: (Com(m), dpgCompS(m), π)

• π: WI (same msg) or (pR from ext mode)– Reveal: (m, π‘)

• π': WI (Com(m)) or (pR: ext mode)

• S*: Make the pS extractable and extract m.• R*: Make the pR extractable and equivocate.

Page 18: BiTR: Built-in Tamper Resilience

DPG from tamperable tokens

• [Katz07] showed DPG-commitment – Unfortunately, the token description is not BiTR.– Our approach: Modify Katz’s scheme to be BiTR.

Page 19: BiTR: Built-in Tamper Resilience

BiTR DPG

Page 20: BiTR: Built-in Tamper Resilience

BiTR DPG

• The protocol is affine BiTR– Similar to the case of Schnorr

• Compose with a BiTR signature– Okamato signature [Oka06]– In this case, the composition works.

Page 21: BiTR: Built-in Tamper Resilience

Summary

• BiTR security– Affine BiTR protocols – UC computation from tokens tamperable w/

affine functions

• In the paper– Composition of BiTR tokens– BiTR from deterministic non-malleable codes