首页> 外文会议>Advances in cryptology-CRYPTO 2009 >Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
【24h】

Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model

机译:有界检索模型中具有防泄漏能力的公钥密码术

获取原文
获取原文并翻译 | 示例

摘要

We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject only to the constraint that the overall amount of such information is bounded by some parameter £. We construct a variety of leakage-resilient public-key systems including the first known identification schemes (ID), signature schemes and authenticated key agreement protocols (AKA). Our main result is an efficient three-round AKA in the Random-Oracle Model, which is resilient to key-leakage attacks that can occur prior-to and after a protocol execution. Our AKA protocol can be used as an interactive encryption scheme with qualitatively stronger privacy guarantees than non-interactive encryption schemes (constructed in prior and concurrent works), which are inherently insecure if the adversary can perform leakage attacks after seing a ciphertext.rnMoreover, our schemes can be flexibly extended to the Bounded-Retrieval Model, allowing us to tolerate very large absolute amount of adversarial leakage e (potentially many gigabytes of information), only by increasing the size of the secret key and without any other loss of efficiency in communication or computation. Concretely, given any leakage parameter e, security parameter λ, and any desired fraction 0 < δ ≤ 1, our schemes have the following properties:rn1. Secret key size is e(1 + δ) + O(λ).rn2. Public key size is O(λ), and independent of e.rn3. Communication complexity is O(λ/δ), and independent of e.rn4. Computation reads O(λ/δ~2) locations of the secret key, independent of e.rnLastly, we show that our schemes allow for repeated "invisible updates" of the secret key, allowing us to tolerate up to £ bits of leakage in between any two updates, and an unlimited amount of leakage overall. These updates require that the parties can securely store a short "master update key" (e.g. on a separate secure device protected against leakage), which is only used for updates and not during protocol execution. The updates are invisible in the sense that a party can update its secret key at any point in time, without modifying the public key or notifying the other users.
机译:我们研究了对密钥泄漏攻击具有弹性的密码原语的设计,在这种设计中,攻击者可以重复且自适应地学习有关秘密密钥的信息,而仅受此类信息的总量受某个参数the约束的约束。我们构建了各种具有防泄漏能力的公钥系统,包括第一个已知的标识方案(ID),签名方案和已认证的密钥协商协议(AKA)。我们的主要结果是在Random-Oracle模型中进行了有效的三轮AKA,可以抵抗协议执行之前和之后发生的密钥泄漏攻击。我们的AKA协议可以用作交互式加密方案,与非交互式加密方案(在先前和并行的工作中构造)相比,它在质量上具有更强的隐私保证,如果对手在获得密文后可以执行泄漏攻击,则这种加密方案本质上是不安全的。方案可以灵活地扩展到有边界检索模型,从而允许我们仅通过增加秘密密钥的大小就可以容忍非常大的绝对数量的对抗性泄漏e(可能有数十亿字节的信息),而不会造成任何其他通信效率损失或计算。具体而言,给定任何泄漏参数e,安全参数λ和任何期望分数0 <δ≤1,我们的方案具有以下特性:rn1。密钥大小为e(1 +δ)+ O(λ).rn2。公钥大小为O(λ),独立于e.rn3。通信复杂度为O(λ/δ),与e.rn4无关。计算读取密钥的O(λ/δ〜2)位置,与e.rn无关。最后,我们证明了我们的方案允许对密钥进行重复的“不可见更新”,从而允许我们最多容忍1/3的泄漏。两次更新之间,总的泄漏量是无限的。这些更新要求各方可以安全地存储短的“主更新密钥”(例如,在防止泄漏的单独的安全设备上),该密钥仅用于更新,而不能在协议执行期间使用。在一方可以在任何时间更新其秘密密钥而无需修改公共密钥或通知其他用户的意义上,更新是不可见的。

著录项

  • 来源
  • 会议地点 Santa Barbara CA(US);Santa Barbara CA(US);Santa Barbara CA(US)
  • 作者单位

    Department of Computer Science, New York University;

    Department of Computer Science, New York University;

    Department of Computer Science, New York University;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号