Strong Leakage and Tamper-Resilient PKE from Refined Hash Proof System

We revisit the problem of constructing public key encryption (PKE) secure against both key-leakage and tampering attacks. First, we present an enhanced security against both kinds of attacks, namely strong leakage and tamper-resilient chosen-ciphertext (sLTR-CCA) security, which imposes only minimal restrictions on the adversary’s queries and thus captures the capability of the adversary in a more reasonable way. Then, we propose a generic paradigm achieving this security on the basis of a refined hash proof system (HPS) called public-key-malleable HPS. The paradigm can not only tolerate a large amount of bounded key-leakage, but also resist an arbitrary polynomial of restricted tampering attacks, even depending on the challenge phase. Moreover, the paradigm with slight adaptations can also be proven sLTR-CCA secure with respect to subexponentially hard auxiliary-input leakage. In addition, we instantiate our paradigm under certain standard number-theoretic assumptions, and thus, to our best knowledge, obtain the first efficient PKE schemes possessing the strong bounded/auxiliary-input leakage and tamper-resilient chosen-ciphertext security in the standard model.

[1]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[2]  Pratyay Mukherjee,et al.  Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..

[3]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[4]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[5]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[6]  Shengli Liu,et al.  Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..

[7]  Ivan Damgård,et al.  Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.

[8]  Jorge Luis Villar,et al.  An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.

[9]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[10]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[11]  Rafail Ostrovsky,et al.  Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.

[12]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[13]  Tsz Hon Yuen,et al.  Continuous Non-malleable Key Derivation and Its Application to Related-Key Security , 2015, Public Key Cryptography.

[14]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[15]  Eiichiro Fujisaki,et al.  Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions , 2016, ASIACRYPT.

[16]  Yael Tauman Kalai,et al.  Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.

[17]  Dingding Jia,et al.  Related-Key Security for Hybrid Encryption , 2014, ISC.

[18]  Hoeteck Wee,et al.  KDM-Security via Homomorphic Smooth Projective Hashing , 2016, Public Key Cryptography.

[19]  Yu Chen,et al.  Leakage-Resilient Cryptography from Puncturable Primitives and Obfuscation , 2018, IACR Cryptol. ePrint Arch..

[20]  Dawu Gu,et al.  Public key encryption resilient to leakage and tampering attacks , 2017, J. Comput. Syst. Sci..

[21]  Shuai Han,et al.  Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system , 2016, IACR Cryptol. ePrint Arch..

[22]  Kenneth G. Paterson,et al.  RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..

[23]  Hoeteck Wee Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.

[24]  Tsz Hon Yuen,et al.  Efficient Completely Non-Malleable and RKA Secure Public Key Encryptions , 2016, ACISP.

[25]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[26]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[27]  Yael Tauman Kalai,et al.  On cryptography with auxiliary input , 2009, STOC '09.

[28]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[29]  Antonio Faonio,et al.  Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience , 2016, ASIACRYPT.

[30]  Yael Tauman Kalai,et al.  Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.

[31]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[32]  Dawu Gu,et al.  Efficient chosen ciphertext secure identity-based encryption against key leakage attacks , 2016, Secur. Commun. Networks.

[33]  Vinod Vaikuntanathan,et al.  Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.

[34]  Shai Halevi,et al.  After-the-Fact Leakage in Public-Key Encryption , 2011, IACR Cryptol. ePrint Arch..

[35]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[36]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[37]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[38]  David Cash,et al.  Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..

[39]  Dawu Gu,et al.  Efficient Leakage-Resilient Identity-Based Encryption with CCA Security , 2013, Pairing.

[40]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.