Post-challenge leakage in public-key encryption

被引:7
作者
Zhang, Zongyang [1 ]
Chow, Sherman S. M. [2 ]
Cao, Zhenfu [3 ]
机构
[1] Natl Inst Adv Ind Sci & Technol, Res Inst Secure Syst, Tokyo, Japan
[2] Chinese Univ Hong Kong, Dept Informat Engn, Hong Kong, Hong Kong, Peoples R China
[3] E China Normal Univ, Shanghai Key Lab Trustworthy Comp, Shanghai 200062, Peoples R China
基金
高等学校博士学科点专项科研基金;
关键词
Public-key encryption; Chosen-ciphertext security; Identity-based encryption; Post-challenge leakage; IDENTITY-BASED ENCRYPTION; RANDOMNESS EXTRACTION; RESILIENT; CRYPTOGRAPHY; BITS;
D O I
10.1016/j.tcs.2015.01.010
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
When an adversary can measure the physical memory storing the decryption key, decryption functionality often comes in handy. Halevi and Lin (TCC'11) studied after-the-fact (or post-challenge) leakage in public-key encryption (PKE), in which an adversary can make leakage queries from a split state after seeing the challenge ciphertext, but left security against chosen-ciphertext attacks (CCA) as a future work. In this paper, we follow their work and formulate the definition of entropic leakage-resilient CCA-secure PKE, which we show can be realized by the Naor-Yung "double encryption" paradigm (STOC'90). We then leverage it to get a CCA-secure key-encapsulation mechanism in the presence of post-challenge leakage, in the same model of bounded memory leakage from a split state. Finally, we prove that the hybrid encryption framework is still applicable by presenting a construction of CCA-secure PKE in the presence of post-challenge leakage. As additional results, we extend these concepts to the identity-based setting, where many identity-based secret-keys can be leaked after the adversary got the challenge, and give a construction of identity-based encryption in the presence of post-challenge leakage in the split-state model, which can be instantiated by the identity-based hash proof systems of Alwen et al. (Eurocrypt'10) and Chow et al. (CCS'10). (C) 2015 Elsevier B.V. All rights reserved.
引用
收藏
页码:25 / 49
页数:25
相关论文
共 42 条
[1]  
Akavik A, 2009, LECT NOTES COMPUT SC, V5444, P474
[2]  
Alwen J, 2010, LECT NOTES COMPUT SC, V6110, P113
[3]  
Alwen J, 2009, LECT NOTES COMPUT SC, V5677, P36, DOI 10.1007/978-3-642-03356-8_3
[4]  
Bleichenbacher D, 1998, LECT NOTES COMPUT SC, V1462, P1, DOI 10.1007/BFb0055716
[5]   MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS [J].
Bourgain, J. .
INTERNATIONAL JOURNAL OF NUMBER THEORY, 2005, 1 (01) :1-32
[6]   Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage [J].
Brakerski, Zvika ;
Kalai, Yael Tauman ;
Katz, Jonathan ;
Vaikuntanathan, Vinod .
2010 IEEE 51ST ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, 2010, :501-510
[7]  
Chen Y., 2013, J SECUR COMMUN NETW
[8]   UNBIASED BITS FROM SOURCES OF WEAK RANDOMNESS AND PROBABILISTIC COMMUNICATION COMPLEXITY [J].
CHOR, B ;
GOLDREICH, O .
SIAM JOURNAL ON COMPUTING, 1988, 17 (02) :230-261
[9]   Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions [J].
Chow, Sherman S. M. ;
Dodis, Yevgeniy ;
Rouselakis, Yannis ;
Waters, Brent .
PROCEEDINGS OF THE 17TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'10), 2010, :152-161
[10]  
Davì F, 2010, LECT NOTES COMPUT SC, V6280, P121, DOI 10.1007/978-3-642-15317-4_9