CCA Secure PKE with Auxiliary Input Security and Leakage Resiliency

Under the strengthened subgroup indistinguishability assumption, we present a new generic construction of chosen ciphertext attack CCA secure public key encryption scheme, achieve resilience to auxiliary input information as well as resilience to secret key leakage, from an all-but-one lossy function. In particular, under a special case of SSI assumption, we construct a scheme, if chose the proper parameters for 80-bit security, then it remains CCA secure if any $$2^{-2048}$$2-2048-weakly uninvertible functions of secret key is given to the adversary. Furthermore, our scheme also remains CCA secure if any efficient leakage function of secret key is given to the adversary. The leakage rate is $$1-\frac{1690}{l}$$1-1690l, where l is the length of binary representation of secret key. If we choose a sufficiently large l, then the leakage rate is arbitrarily close to 1.

[1]  Igor E. Shparlinski,et al.  The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.

[2]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[3]  Yi Mu,et al.  Leakage-Resilient Attribute-Based Encryption with Fast Decryption: Models, Analysis and Constructions , 2013, ISPEC.

[4]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[5]  Siu-Ming Yiu,et al.  Identity-Based Encryption Resilient to Continual Auxiliary Leakage , 2012, EUROCRYPT.

[6]  Limin Shen,et al.  A New Variant of the Cramer-Shoup Leakage-Resilient Public Key Encryption , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[7]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[8]  Guy N. Rothblum,et al.  Leakage-Resilient Signatures , 2010, TCC.

[9]  Yunlei Zhao,et al.  Efficient Public Key Cryptosystem Resilient to Key Leakage Chosen Ciphertext Attacks , 2013, CT-RSA.

[10]  Jorge Luis Villar,et al.  Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience , 2012, ESORICS.

[11]  Allison Bishop,et al.  Achieving Leakage Resilience through Dual System Encryption , 2011, TCC.

[12]  Yevgeniy Dodis,et al.  Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[13]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[14]  David Zuckerman,et al.  Deterministic extractors for bit-fixing sources and exposure-resilient cryptography , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[15]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[16]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[17]  Ed Dawson,et al.  A Public Key Cryptosystem Based On A Subgroup Membership Problem , 2005, Des. Codes Cryptogr..

[18]  Eli Biham,et al.  Bug Attacks , 2008, CRYPTO.

[19]  Giovanni Di Crescenzo,et al.  Perfectly Secure Password Protocols in the Bounded Retrieval Model , 2006, TCC.

[20]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[21]  Yael Tauman Kalai,et al.  Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[22]  Shengli Liu,et al.  Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing , 2014, Public Key Cryptography.

[23]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.

[24]  Yevgeniy Dodis,et al.  Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.

[25]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[26]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[27]  Shengli Liu,et al.  Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..

[28]  Dennis Hofheinz,et al.  All-But-Many Lossy Trapdoor Functions , 2012, EUROCRYPT.

[29]  David Brumley,et al.  Remote timing attacks are practical , 2003, Comput. Networks.

[30]  Yael Tauman Kalai,et al.  Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.

[31]  Brent Waters,et al.  Practical leakage-resilient identity-based encryption from simple assumptions , 2010, CCS '10.

[32]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.