Efficiently Testable Circuits

Authors Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Małgorzata Gałązka, Tomasz Lizurej, Krzysztof Pietrzak



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2023.10.pdf
  • Filesize: 1.25 MB
  • 23 pages

Document Identifiers

Author Details

Mirza Ahad Baig
  • ISTA, Klosterneuburg, Austria
Suvradip Chakraborty
  • ETH Zürich, Switzerland
Stefan Dziembowski
  • University of Warsaw, Poland
  • IDEAS NCBR, Warsaw, Poland
Małgorzata Gałązka
  • University of Warsaw, Poland
Tomasz Lizurej
  • University of Warsaw, Poland
  • IDEAS NCBR, Warsaw, Poland
Krzysztof Pietrzak
  • ISTA, Klosterneuburg, Austria

Cite AsGet BibTex

Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Małgorzata Gałązka, Tomasz Lizurej, and Krzysztof Pietrzak. Efficiently Testable Circuits. In 14th Innovations in Theoretical Computer Science Conference (ITCS 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 251, pp. 10:1-10:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.ITCS.2023.10

Abstract

In this work, we put forward the notion of "efficiently testable circuits" and provide circuit compilers that transform any circuit into an efficiently testable one. Informally, a circuit is testable if one can detect tampering with the circuit by evaluating it on a small number of inputs from some test set. Our technical contribution is a compiler that transforms any circuit C into a testable circuit (Ĉ,𝕋̂) for which we can detect arbitrary tampering with all wires in Ĉ. The notion of a testable circuit is weaker or incomparable to existing notions of tamper-resilience, which aim to detect or even correct for errors introduced by tampering during every query, but our new notion is interesting in several settings, and we achieve security against much more general tampering classes - like tampering with all wires - with very modest overhead. Concretely, starting from a circuit C of size n and depth d, for any L (think of L as a small constant, say L = 4), we get a testable (Ĉ,𝕋̂) where Ĉ is of size ≈ 12n and depth d+log(n)+L⋅ n^{1/L}. The test set 𝕋̂ is of size 4⋅ 2^L. The number of extra input and output wires (i.e., pins) we need to add for the testing is 3+L and 2^L, respectively.

Subject Classification

ACM Subject Classification
  • Security and privacy → Tamper-proof and tamper-resistant designs
Keywords
  • circuit compilers
  • circuit integrity
  • circuit testing

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Giuseppe Ateniese, Aggelos Kiayias, Bernardo Magri, Yiannis Tselekounis, and Daniele Venturi. Secure outsourcing of cryptographic circuits manufacturing. In Joonsang Baek, Willy Susilo, and Jongkil Kim, editors, ProvSec, volume 11192 of Lecture Notes in Computer Science, pages 75-93. Springer, 2018. URL: https://doi.org/10.1007/978-3-030-01446-9_5.
  2. Swarup Bhunia and M Tehranipoor. The hardware trojan war. Cham,, Switzerland: Springer, 2018. Google Scholar
  3. Michael Bushnell and Vishwani Agrawal. Essentials of electronic testing for digital, memory and mixed-signal VLSI circuits, volume 17. Springer Science & Business Media, 2004. Google Scholar
  4. Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak, and Michelle Yeo. Trojan-resilience without cryptography. Cryptology ePrint Archive, Paper 2021/1224, 2021. URL: https://eprint.iacr.org/2021/1224.
  5. Dana Dachman-Soled and Yael Tauman Kalai. Securing circuits against constant-rate tampering. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, volume 7417 of Lecture Notes in Computer Science, pages 533-551. Springer, 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_31.
  6. Dana Dachman-Soled and Yael Tauman Kalai. Securing circuits and protocols against 1/poly(k) tampering rate. In Yehuda Lindell, editor, Theory of Cryptography - 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings, volume 8349 of Lecture Notes in Computer Science, pages 540-565. Springer, 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_23.
  7. Stefan Dziembowski, Sebastian Faust, and François-Xavier Standaert. Private circuits III: hardware trojan-resilience via testing amplification. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS, pages 142-153. ACM, 2016. URL: https://doi.org/10.1145/2976749.2978419.
  8. Klim Efremenko, Bernhard Haeupler, Yael Tauman Kalai, Pritish Kamath, Gillat Kol, Nicolas Resch, and Raghuvansh R. Saxena. Circuits resilient to short-circuit errors. In Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2022, pages 582-594, New York, NY, USA, 2022. Association for Computing Machinery. URL: https://doi.org/10.1145/3519935.3520007.
  9. Sebastian Faust, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. A tamper and leakage resilient von neumann architecture. In Jonathan Katz, editor, Public-Key Cryptography - PKC 2015, pages 579-603, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. Google Scholar
  10. Daniel Genkin, Yuval Ishai, Manoj M. Prabhakaran, Amit Sahai, and Eran Tromer. Circuits resilient to additive attacks with applications to secure computation. In Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, STOC '14, pages 495-504, New York, NY, USA, 2014. Association for Computing Machinery. URL: https://doi.org/10.1145/2591796.2591861.
  11. Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, and Tal Rabin. Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In Moni Naor, editor, Theory of Cryptography, First Theory of Cryptography Conference, TCC 2004, Cambridge, MA, USA, February 19-21, 2004, Proceedings, volume 2951 of Lecture Notes in Computer Science, pages 258-277. Springer, 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_15.
  12. Yuval Ishai, Manoj Prabhakaran, Amit Sahai, and David A. Wagner. Private circuits II: keeping secrets in tamperable circuits. In Serge Vaudenay, editor, EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, pages 308-327. Springer, 2006. URL: https://doi.org/10.1007/11761679_19.
  13. Yuval Ishai, Amit Sahai, and David Wagner. Private circuits: Securing hardware against probing attacks. In Annual International Cryptology Conference, pages 463-481. Springer, 2003. Google Scholar
  14. Yael Tauman Kalai, Allison B. Lewko, and Anup Rao. Formulas resilient to short-circuit errors. In 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, October 20-23, 2012, pages 490-499. IEEE Computer Society, 2012. URL: https://doi.org/10.1109/FOCS.2012.69.
  15. Aggelos Kiayias and Yiannis Tselekounis. Tamper resilient circuits: The adversary at the gates. In Kazue Sako and Palash Sarkar, editors, Advances in Cryptology - ASIACRYPT 2013, pages 161-180, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg. Google Scholar
  16. Daniel J. Kleitman, Frank Thomson Leighton, and Yuan Ma. On the design of reliable boolean circuits that contain partially unreliable gates. Proceedings 35th Annual Symposium on Foundations of Computer Science, pages 332-346, 1994. Google Scholar
  17. Silvio Micali and Leonid Reyzin. Physically observable cryptography. In Moni Naor, editor, Theory of Cryptography, pages 278-296, Berlin, Heidelberg, 2004. Springer Berlin Heidelberg. Google Scholar
  18. Riad S. Wahby, Max Howald, Siddharth Garg, Abhi Shelat, and Michael Walfish. Verifiable asics. In IEEE SP, pages 759-778. IEEE Computer Society, 2016. URL: https://doi.org/10.1109/SP.2016.51.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail