An efficient leakage-resilient and CCA2-secure PKE system

被引:0
|
作者
Zhang M.-W. [1 ,3 ]
Chen M.-W. [1 ]
He D.-B. [3 ,4 ]
Yang B. [2 ]
机构
[1] School of Computer Sciences, Hubei University of Technology, Wuhan
[2] School of Computers, Shaanxi Normal University, Xi'an
[3] State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing
[4] State Key Laboratory of Software Engineering, Wuhan University, Wuhan
来源
关键词
Chosen-ciphertext attack; Key derivation function; Key leakage resilience; Public-key encryption;
D O I
10.11897/SP.J.1016.2016.00492
中图分类号
学科分类号
摘要
In traditional public-key cryptography, it is required that secret keys must be safely stored, in which the provable security will lose even if a single bit of a secret key is leaked. That is, it is commonly assumed that the secret keys, internal computations and randomness are opaque to external adversaries, and only the cryptographic algorithms and the public keys are public and can be revealed to the possible attackers. However, in practical systems, many attacks from side-channel such as cold-boot attacks, time attacks and power dissipations, can obtain some information from the secret keys or the states of cryptosystem. Leakage-Resilient Cryptosystem (LRC) provides an approach to obtain the provable security in the presence of leakage of secret key, randomness and even internal state. In this paper, we propose a CCA-secure leakage-resilient public-key encryption, in which a key derivation function and a message authentication code are used to improve the efficiency. Besides, a strong randomness extractor is also used to tolerate the leakage. Under the feature of extractor, the size of secret key is reduced and the leakage rate is enhanced. The computation costs of key generation, encryption and decryption are equivalent to that of 2.4, 3.2 and 2.2 single exponent operations of the finite group, respectively. Compared with related schemes, leakage rate, key size and computation cost are improved. © 2016, Science Press. All right reserved.
引用
收藏
页码:492 / 502
页数:10
相关论文
共 29 条
  • [1] Bitansky N., Dachman-Soled D., Lin H., Leakage-tolerant computation with input-independent preprocessing, Proceedings of the CRYPTO'14, pp. 146-167, (2014)
  • [2] Kang L., Wang Z.-Y., The efficient CCA secure public-key encryption scheme, Chinese Journal of Computers, 34, 2, pp. 236-242, (2011)
  • [3] Dodis Y., Pietrzak K., Leakage-resilient pseudorandom functions and side-channel attacks on Feistel networks, Proceedings of the CRYPTO'10, pp. 21-40, (2010)
  • [4] Akavia A., Goldwasser S., Vaikuntanathan V., Simultaneous hardcore bits and cryptography against memory attacks, Proceedings of the TCC'09, pp. 474-495, (2009)
  • [5] Brakershi Z., Kalai Y.T., Katz J., Vaikuntanathan V., Overcoming the hole in the bucket: Public-key cryptogaphy resilient to continual memory leakage, Proceedings of the FOCS'10, pp. 501-510, (2010)
  • [6] Zhang M.-W., Yang B., Takagi T., Master-key leakage-resilient and continue leakage-resilient functional encryption in dual affine spaces, Chinese Journal of Computers, 35, 9, pp. 1856-1867, (2012)
  • [7] Dodis Y., Haralambiev K., Lopez-Alt K., Wichs D., Efficient public-key cryptography in the presence of key leakage, Proceedings of the ASIACRYPT'10, pp. 613-631, (2010)
  • [8] Alwen J., Dodis Y., Wichs D., Leakage-resilient public-key in the bounded-retrieval model, Proceedings of the CRYPTO'09, pp. 36-54, (2009)
  • [9] Yu J., Kong F.Y., Cheng X.G., Et al., Intrusion-resilient identity-based signature: Security definition and construction, Journal of Systems and Software, 85, 2, pp. 382-391, (2012)
  • [10] Yu J., Cheng X.-G., Li F.-G., Et al., Provably secure intrusion-resilient public-key encryption scheme in the standard model, Journal of Software, 24, 2, pp. 266-278, (2013)