Consecutive Leakage-Resilient and Updatable Lossy Trapdoor Functions and Application in Sensitive Big-Data Environments

Lossy trapdoor functions (LTFs) are very useful tools in constructing complex cryptographic primitives in a black-box manner, such as injective trapdoor functions, collision-resistant hashes, CCA secure public-key encryption, and so on. However, the trapdoor is very sensitive in lossy trapdoor function systems, and the attacker can obtain partial sensitive information of trapdoor by the side-channel attacks, which leads to not only the leakage of sensitive information but also the impossibility of provable security. In this paper, we present the new model of updatable lossy trapdoor functions in presence of consecutive and continual leakage-resilient, to provide a more efficient mechanism in solving the sensitive trapdoor leakage problem in LTF systems. Our contribution has threefold: 1) we give the definition and model of consecutive and continual leakage-resilient LTFs, and provide the concrete construction to achieve the lossiness of 50%; 2) using the proposed LTF scheme as a primitive, we present a updatable public-key encryption in the presence of consecutive and continual leakage-resilience, in which the leakage of secret key can occur during the updates that can simulate the real leakage scenarios; and 3) We provide a secure application deployment in sensitive-data revealing environments that employ the proposed $\textsf {CCLR-PKE}$ scheme as a building block, in which a side-channel analyzer might obtain some sensitive information by controlling the secret channel, watching the private memory and detecting the algorithm executing and so on.

[1]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[2]  Yi Mu,et al.  Updatable Lossy Trapdoor Functions and Its Application in Continuous Leakage , 2016, ProvSec.

[3]  Yael Tauman Kalai,et al.  Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[4]  Hovav Shacham,et al.  Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.

[5]  Haiyang Xue,et al.  Regularly Lossy Functions and Their Applications , 2018, IACR Cryptol. ePrint Arch..

[6]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[7]  Serge Fehr,et al.  On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.

[8]  Eike Kiltz,et al.  Leakage Resilient ElGamal Encryption , 2010, ASIACRYPT.

[9]  Yael Tauman Kalai,et al.  Multiparty computation secure against continual memory leakage , 2012, STOC '12.

[10]  Feng-Hao Liu,et al.  Leakage Resilience from Program Obfuscation , 2019, Journal of Cryptology.

[11]  Yevgeniy Dodis,et al.  Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[12]  Feng-Hao Liu,et al.  Leakage-Resilient Circuits Revisited - Optimal Number of Computing Components Without Leak-Free Hardware , 2015, EUROCRYPT.

[13]  Vinod Vaikuntanathan,et al.  On Continual Leakage of Discrete Log Representations , 2013, IACR Cryptol. ePrint Arch..

[14]  Mingwu Zhang,et al.  Accountable mobile E-commerce scheme in intelligent cloud system transactions , 2018, J. Ambient Intell. Humaniz. Comput..

[15]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[16]  Brent Waters,et al.  Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions , 2010, ACNS.

[17]  Mingwu Zhang,et al.  Tolerating Sensitive-Leakage With Larger Plaintext-Space and Higher Leakage-Rate in Privacy-Aware Internet-of-Things , 2018, IEEE Access.

[18]  Brent Waters,et al.  Deterministic Public-Key Encryption Under Continual Leakage , 2016, ACNS.

[19]  Cong Zhang,et al.  Reducing the Leakage in Practical Order-Revealing Encryption , 2016, IACR Cryptol. ePrint Arch..

[20]  Yi Mu,et al.  Token-Leakage Tolerant and Vector Obfuscated IPE and Application in Privacy-Preserving Two-Party Point/Polynomial Evaluations , 2016, Comput. J..

[21]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[22]  Kefei Chen,et al.  Leakage-resilient lossy trapdoor functions and public-key encryption , 2013, AsiaPKC '13.

[23]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[24]  Allison Bishop,et al.  Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[25]  Hoeteck Wee,et al.  Dual Projective Hashing and Its Applications - Lossy Trapdoor Functions and More , 2012, EUROCRYPT.