How to Strengthen the Security of Signature Schemes in the Leakage Models: A Survey

We give a survey on generic transformations that strengthen the security of signature schemes, which are exploited in most cryptographic protocols, in the leakage models. In ProvSec 2014, Wang and Tanaka proposed a transformation which converts weakly existentially unforgeable signature schemes into strongly existentially unforgeable ones in the bounded leakage model. To obtain the construction, they combined a leakage resilient chameleon hash function with the Generalized Boneh–Shen–Waters (GBSW) transformation proposed by Steinfeld, Pieprzyk, and Wang. In ACISP 2015, Wang and Tanaka proposed another transformation in the continual leakage model. To achieve the goal, they defined a continuous leakage resilient (CLR) chameleon hash function and constructed it based on the CLR signature scheme proposed by Malkin, Teranishi, Vahlis, and Yung. Then they improved the GBSW transformation by making use of the Groth–Sahai proof system and then combine it with CLR chameleon hash functions. In Security and Communication Networks, Wang and Tanaka additionally gave an instantiation of (restricted) fully leakage resilient strong one-time signature based on leakage resilient chameleon hash functions, following the construction of strong one-time signature by Mohassel. They also proved that by combining a (restricted) fully leakage resilient strong one-time signature scheme with the transformation proposed by Huang, Wong, and Zhao, another transformation that can strengthen the security of fully leakage resilient signature schemes without changing signing keys can be obtained.

[1]  Qiong Huang,et al.  Generic Transformation to Strongly Unforgeable Signatures , 2007, ACNS.

[2]  Yael Tauman Kalai,et al.  Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[3]  Gil Segev,et al.  Public-Key Cryptographic Primitives Provably as Secure as Subset Sum , 2010, TCC.

[4]  Keisuke Tanaka,et al.  Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency , 2015, ACISP.

[5]  Daniel Wichs,et al.  Fully Leakage-Resilient Signatures , 2011, EUROCRYPT.

[6]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[7]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[8]  Brent Waters,et al.  Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.

[9]  Ron Steinfeld,et al.  How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature , 2007, CT-RSA.

[10]  Keisuke Tanaka,et al.  Generic transformations for existentially unforgeable signature schemes in the bounded leakage model , 2016, Secur. Commun. Networks.

[11]  Vinod Vaikuntanathan,et al.  Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.

[12]  Yevgeniy Dodis,et al.  Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[13]  Keisuke Tanaka,et al.  Strongly Simulation-Extractable Leakage-Resilient NIZK , 2014, ACISP.

[14]  Yevgeniy Dodis,et al.  Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.

[15]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[16]  Isamu Teranishi,et al.  General Conversion for Obtaining Strongly Existentially Unforgeable Signatures , 2006, INDOCRYPT.

[17]  Payman Mohassel,et al.  One-Time Signatures and Chameleon Hash Functions , 2010, Selected Areas in Cryptography.

[18]  Moti Yung,et al.  Signatures Resilient to Continual Leakage on Memory and Computation , 2011, IACR Cryptol. ePrint Arch..

[19]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[20]  Amit Sahai,et al.  Efficient Noninteractive Proof Systems for Bilinear Groups , 2008, SIAM J. Comput..

[21]  Keisuke Tanaka,et al.  Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Leakage Resiliency , 2014, ProvSec.

[22]  Allison Bishop,et al.  How to leak on key updates , 2011, STOC '11.

[23]  Amit Sahai,et al.  Leakage-Resilient Zero Knowledge , 2011, CRYPTO.

[24]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[25]  Mihir Bellare,et al.  Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.

[26]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[27]  Allison Bishop,et al.  Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[28]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.