Stronger public key encryption system withstanding RAM scraper like attacks

被引:0
|
作者
Sivanandam, Sree Vivek [1 ]
Selvaraj, Sharmila Deva Selvi [2 ]
Srinivasan, Akshayaram [3 ]
Chandrasekaran, Pandu Rangan [4 ]
机构
[1] Samsung R&D Inst, Bangalore, Karnataka, India
[2] Microsoft Res, Bangalore, Karnataka, India
[3] Univ Calif Berkeley, Berkeley, CA 94720 USA
[4] Indian Inst Technol Madras, Madras, Tamil Nadu, India
关键词
Public Key Encryption; IND-CCA2; Glass Box Decryption; Standard Model; RAM Scraper; SECURE;
D O I
10.1002/sec.1454
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The indistinguishability of ciphertext under the chosen ciphertext attack (IND-CCA2) is often considered to offer the strongest security notion for a public key encryption system. Nowadays, because of the availability of powerful malwares, an adversary is able to obtain more information than what he could obtain in the CCA2 security model. In order to realistically model the threats posed by such malwares, we need to empower the adversary to obtain additional information. This paper initiates a research to counter malwares such as RAM scrapers and extend the CCA2 model with oracles providing additional information to capture the effect of RAM scrapers precisely. We call this more stronger security notion as glass box decryption. After discussing the new kind of attack/threat and the related oracle, we show that almost all CCA2 secure systems are vulnerable to this kind of attack. We then propose a new system that offers security against glass box decryption and provide the formal security proof for the new system in the standard model. Copyright (c) 2016 John Wiley & Sons, Ltd.
引用
收藏
页码:1650 / 1662
页数:13
相关论文
共 35 条
  • [1] Constructing designated server public key encryption with keyword search schemes withstanding keyword guessing attacks
    Lu, Yang
    Li, Jiguo
    INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2019, 32 (03)
  • [2] Public-Key Encryption Resilient to Linear Related-Key Attacks
    Cui, Hui
    Mu, Yi
    Au, Man Ho
    SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, SECURECOMM 2013, 2013, 127 : 182 - 196
  • [3] Public key encryption resilient to leakage and tampering attacks
    Sun, Shi-Feng
    Gu, Dawu
    Parampalli, Udaya
    Yu, Yu
    Qin, Baodong
    JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 2017, 89 : 142 - 156
  • [4] Security of Public Key Encryption Against Resetting Attacks
    Kraemer, Juliane
    Struck, Patrick
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2020, 2020, 12578 : 508 - 528
  • [5] Public-Key Encryption Resilient Against Linear Related-Key Attacks Revisited
    Cui, Hui
    Mu, Yi
    Au, Man Ho
    2014 IEEE 13TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM), 2014, : 268 - 275
  • [6] Public key encryption with equality test via hash proof system
    Zeng, Ming
    Chen, Jie
    Zhang, Kai
    Qian, Haifeng
    THEORETICAL COMPUTER SCIENCE, 2019, 795 : 20 - 35
  • [7] Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs
    Hu, Chengyu
    Liu, Pengtao
    Guo, Shanqing
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2016, 7 (05) : 681 - 692
  • [8] Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs
    Chengyu Hu
    Pengtao Liu
    Shanqing Guo
    Journal of Ambient Intelligence and Humanized Computing, 2016, 7 : 681 - 692
  • [9] Public-key encryption indistinguishable under plaintext-checkable attacks
    Abdalla, Michel
    Benhamouda, Fabrice
    Pointcheval, David
    IET INFORMATION SECURITY, 2016, 10 (06) : 288 - 303
  • [10] Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks
    Abdalla, Michel
    Benhamouda, Fabrice
    Pointcheval, David
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 : 332 - 352