Skip to main content

Efficiently Testable Circuits Without Conductivity

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Abstract

The notion of “efficiently testable circuits” (ETC) was recently put forward by Baig et al. (ITCS’23). Informally, an ETC compiler takes as input any Boolean circuit C and outputs a circuit/inputs tuple \((C',\mathbb {T})\) where (completeness) \(C'\) is functionally equivalent to C and (security) if \(C'\) is tampered in some restricted way, then this can be detected as \(C'\) will err on at least one input in the small test set \(\mathbb {T}\). The compiler of Baig et al. detects tampering even if the adversary can tamper with all wires in the compiled circuit. Unfortunately, the model requires a strong “conductivity” restriction: the compiled circuit has gates with fan-out up to 3, but wires can only be tampered in one way even if they have fan-out greater than one. In this paper, we solve the main open question from their work and construct an ETC compiler without this conductivity restriction. While Baig et al. use gadgets computing the AND and OR of particular subsets of the wires, our compiler computes inner products with random vectors. We slightly relax their security notion and only require that tampering is detected with high probability over the choice of the randomness. Our compiler increases the size of the circuit by only a small constant factor. For a parameter \(\lambda \) (think \(\lambda \le 5\)), the number of additional input and output wires is \(|C|^{1/\lambda }\), while the number of test queries to detect an error with constant probability is around \(2^{2\lambda }\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The conductivity assumption for the PC compiler from [24] is slightly stronger than ours, as they additionally assume that “faults on the output side of a NOT gate propagate to the input side”.

  2. 2.

    Ensuring non-conductivity by making sure the fan-out is 1 is done for clarity of exposition. To get a fan-out 1 circuit our complied circuit requires numerous \(\textsf{COPY}\) gates. In an actual physical circuit any of those \(\textsf{COPY}\) gates can be simply removed by increasing the fan-out of the input wire to that gate by one.

References

  1. Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: Shmoys, D.B. (ed.), Symposium on Theory of Computing, STOC 2014, New York, NY, USA, May 31–June 03, 2014, pp. 774–783. ACM (2014). https://doi.org/10.1145/2591796.2591804

  2. Ateniese, G., Kiayias, A., Magri, B., Tselekounis, Y., Venturi, D.: Secure outsourcing of cryptographic circuits manufacturing. In: Baek, J., Susilo, W., Kim, J. (eds.) ProvSec 2018. LNCS, vol. 11192, pp. 75–93. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01446-9_5

    Chapter  Google Scholar 

  3. Baig, M.A., Chakraborty, S., Dziembowski, S., Gałczka, M., Lizurej, T., Pietrzak, K.: Efficiently testable circuits. In: ITCS - Innovations in Theoretical Computer Science (2023)

    Google Scholar 

  4. Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, and Li-Yang Tan. Non-malleable codes for small-depth circuits. In Mikkel Thorup, editor, 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7–9, 2018, pages 826–837. IEEE Computer Society, 2018. https://doi.org/10.1109/FOCS.2018.00083

  5. Berti, F., Guo, C., Peters, T., Standaert, F.-X.: Efficient leakage-resilient MACs without idealized assumptions. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13091, pp. 95–123. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92075-3_4

    Chapter  Google Scholar 

  6. Bhunia, S., Tehranipoor, M.: The Hardware Trojan War. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-68511-3

  7. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052259

    Chapter  Google Scholar 

  8. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of eliminating errors in cryptographic computations. J. Cryptol. 14(2), 101–119 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  9. Boyle, E., Segev, G., Wichs, D.: Fully Leakage-Resilient Signatures. J. Cryptol. 26(3), 513–558 (2012). https://doi.org/10.1007/s00145-012-9136-3

    Article  MathSciNet  MATH  Google Scholar 

  10. Bushnell, M., Agrawal, V.: Essentials of Electronic Testing for Digital, Memory and Mixed-signal VLSI Circuits, vol. 17. Springer Science & Business Media, Cham (2004). https://doi.org/10.1007/b117406

  11. Chakraborty, S., Dziembowski, S., Gałązka, M., Lizurej, T., Pietrzak, K., Yeo, M.: Trojan-resilience without cryptography. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 397–428. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90453-1_14

    Chapter  MATH  Google Scholar 

  12. Chattopadhyay, E., Li, X.: Non-malleable codes and extractors for small-depth circuits, and affine functions. In: Hatami, H., McKenzie, P., King, V., (eds.), Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, June 19–23, 2017, pp. 1171–1184. ACM (2017). https://doi.org/10.1145/3055399.3055483

  13. Dachman-Soled, D., Kalai, Y.T.: Securing circuits against constant-rate tampering. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 533–551. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_31

    Chapter  Google Scholar 

  14. Dachman-Soled, D., Kalai, Y.T.: Securing circuits and protocols against 1/poly(k) tampering rate. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 540–565. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_23

    Chapter  Google Scholar 

  15. Dachman-Soled, D., Liu, F.-H., Shi, E., Zhou, H.-S.: Locally decodable and updatable non-malleable codes and their applications. J. Cryptol. 33(1), 319–355 (2018). https://doi.org/10.1007/s00145-018-9306-z

    Article  MathSciNet  MATH  Google Scholar 

  16. Dziembowski, S., Faust, S., Standaert, F.-X.: Private circuits III: hardware trojan-resilience via testing amplification. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S., (eds.), ACM CCS, pp. 142–153. ACM (2016). https://doi.org/10.1145/2976749.2978419

  17. Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2008, October 25–28, 2008, Philadelphia, PA, USA, pp. 293–302. IEEE Computer Society (2008). https://doi.org/10.1109/FOCS.2008.56

  18. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. J. ACM 65(4), 20:1-20:32 (2018). https://doi.org/10.1145/3178432

    Article  MathSciNet  MATH  Google Scholar 

  19. Efremenko, K., et al.: Circuits resilient to short-circuit errors. In: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2022, pp. 582–594. Association for Computing Machinery, New York, NY, USA (2022). ISBN 9781450392648. https://doi.org/10.1145/3519935.3520007

  20. Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-resilient signatures. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343–360. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_21

    Chapter  Google Scholar 

  21. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: A tamper and leakage resilient von Neumann architecture. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 579–603. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_26

    Chapter  Google Scholar 

  22. Faust, S., Pietrzak, K., Venturi, D.: Tamper-proof circuits: how to trade leakage for tamper-resilience, pp. 391–402 (2011). https://doi.org/10.1007/978-3-642-22006-7_33

  23. Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, STOC 2014, pp. 495–504. Association for Computing Machinery, New York, NY, USA (2014). ISBN 9781450327107. https://doi.org/10.1145/2591796.2591861

  24. Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private circuits II: keeping secrets in tamperable circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308–327. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_19

    Chapter  MATH  Google Scholar 

  25. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_27

    Chapter  Google Scholar 

  26. Kalai, Y.T., Lewko, A.B., Rao, A.: Formulas resilient to short-circuit errors. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, October 20–23, 2012, pp. 490–499. IEEE Computer Society (2012). https://doi.org/10.1109/FOCS.2012.69

  27. Kalai, Y.T., Reyzin, L.: A survey of leakage-resilient cryptography. In: Goldreich, O., (ed.) Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pp. 727–794. ACM (2019). https://doi.org/10.1145/3335741.3335768

  28. Kiayias, A., Tselekounis, Y.: Tamper resilient circuits: the adversary at the gates. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 161–180. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_9

    Chapter  Google Scholar 

  29. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: Hatami, H., McKenzie, P., King, V. (eds.), Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, June 19–23, 2017, pp. 1144–1156. ACM (2017). https://doi.org/10.1145/3055399.3055486

  30. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278–296. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_16

    Chapter  MATH  Google Scholar 

  31. Wahby, R.S. Howald, M., Garg, S., Shelat, A., Walfish, M., Verifiable Asics. In: IEEE SP, pp. 759–778. IEEE Computer Society (2016). https://doi.org/10.1109/SP.2016.51

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mirza Ahad Baig .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Baig, M.A., Chakraborty, S., Dziembowski, S., Gałązka, M., Lizurej, T., Pietrzak, K. (2023). Efficiently Testable Circuits Without Conductivity. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14371. Springer, Cham. https://doi.org/10.1007/978-3-031-48621-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48621-0_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48620-3

  • Online ISBN: 978-3-031-48621-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics