Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience

We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions.

[1]  Shengli Liu,et al.  Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..

[2]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[3]  Ivan Damgård,et al.  Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.

[4]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[5]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[6]  Adam O'Neill,et al.  Correlated-Input Secure Hash Functions , 2011, TCC.

[7]  Daniel Wichs,et al.  Fully Leakage-Resilient Signatures , 2011, EUROCRYPT.

[8]  Fabrice Benhamouda,et al.  An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security , 2015, CRYPTO.

[9]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[10]  David Cash,et al.  Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.

[11]  Mihir Bellare,et al.  Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig , 2014, EUROCRYPT.

[12]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[13]  David Cash,et al.  Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..

[14]  Moses D. Liskov,et al.  On Related-Secret Pseudorandomness , 2010, TCC.

[15]  Mike Scott,et al.  Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..

[16]  Antonio Faonio,et al.  Mind Your Coins: Fully Leakage-Resilient Signatures with Graceful Degradation , 2015, ICALP.

[17]  Dingding Jia,et al.  Related-Key Security for Hybrid Encryption , 2014, ISC.

[18]  Kenneth G. Paterson,et al.  RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..

[19]  Hoeteck Wee Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.

[20]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[21]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[22]  Tsz Hon Yuen,et al.  Continuous Non-malleable Key Derivation and Its Application to Related-Key Security , 2015, Public Key Cryptography.

[23]  Benny Applebaum Garbling XOR Gates "For Free" in the Standard Model , 2013, TCC.

[24]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[25]  Vinod Vaikuntanathan,et al.  Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.

[26]  Mihir Bellare,et al.  Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? , 2013, Journal of Cryptology.

[27]  Yuval Ishai,et al.  Semantic Security under Related-Key Attacks and Applications , 2011, ICS.

[28]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[29]  Yi Deng,et al.  Non-Malleable Functions and their Applications , 2016, IACR Cryptol. ePrint Arch..

[30]  Shengli Liu,et al.  Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing , 2014, Public Key Cryptography.

[31]  Daniele Venturi,et al.  Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience , 2011, ICALP.

[32]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[33]  Shai Halevi,et al.  After-the-Fact Leakage in Public-Key Encryption , 2011, IACR Cryptol. ePrint Arch..

[34]  Daniel Wichs,et al.  Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits , 2014, EUROCRYPT.

[35]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[36]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[37]  Hovav Shacham,et al.  A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..

[38]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[39]  Ivan Damgård,et al.  The Chaining Lemma and Its Application , 2015, ICITS.

[40]  David Cash,et al.  Foundations of Non-malleable Hash and One-Way Functions , 2009, ASIACRYPT.

[41]  Martin Otto,et al.  Fault attacks and countermeasures , 2005 .

[42]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[43]  Kenneth G. Paterson,et al.  Related Randomness Attacks for Public Key Encryption , 2014, IACR Cryptol. ePrint Arch..

[44]  Kevin Lewi,et al.  Improved Constructions of PRFs Secure Against Related-Key Attacks , 2014, ACNS.

[45]  Yael Tauman Kalai,et al.  Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.

[46]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[47]  Yuval Ishai,et al.  Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.

[48]  Tal Malkin,et al.  Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits , 2016, EUROCRYPT.

[49]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[50]  Kenneth G. Paterson,et al.  Security Against Related Randomness Attacks via Reconstructive Extractors , 2015, IMACC.

[51]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[52]  Ed Dawson,et al.  A Public Key Cryptosystem Based on the Subgroup Membership Problem , 2001, ICICS.

[53]  Benny Applebaum,et al.  Related-Key Secure Pseudorandom Functions: The Case of Additive Attacks , 2014, IACR Cryptol. ePrint Arch..

[54]  Pratyay Mukherjee,et al.  Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..

[55]  Stefan Lucks Ciphers Secure against Related-Key Attacks , 2004, FSE.

[56]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[57]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..