【24h】

Updatable Encryption with Post-Compromise Security

机译:可更新使用后妥协安全性的加密

获取原文

摘要

An updatable encryption scheme allows to periodically rotate the encryption key and move already existing ciphertexts from the old to the new key. These ciphertext updates are done with the help of a so-called update token and can be performed by an untrusted party, as the update never decrypts the data. Updatable encryption is particularly useful in settings where encrypted data is outsourced, e.g., stored on a cloud server. The data owner can produce an update token, and the cloud server can update the ciphertexts. We provide a comprehensive treatment of ciphertext-independent schemes, where a single token is used to update all ciphertexts. We show that the existing ciphertext-independent schemes and models by Boneh et al. (CRYPTO'13) and Everspaugh et al. (CRYPTO'17) do not guarantee the post-compromise security one would intuitively expect from key rotation. In fact, the simple scheme recently proposed by Everspaugh et al. allows to recover the current key upon corruption of a single old key. Surprisingly, none of the models so far reflects the timely aspect of key rotation which makes it hard to grasp when an adversary is allowed to corrupt keys. We propose strong security models that clearly capture post-compromise and forward security under adaptive attacks. We then analyze various existing schemes and show that none of them is secure in this strong model, but we formulate the additional constraints that suffice to prove their security in a relaxed version of our model. Finally, we propose a new updatable encryption scheme that achieves our strong notions while being (at least) as efficient as the existing solutions.
机译:可更新的加密方案允许定期旋转加密密钥并将已从旧密钥移动到新密钥的现有密文。这些密文更新是在所谓的更新令牌的帮助下完成的,并且可以由不可信任的方执行,因为更新永远不会解密数据。可更新的加密在加密数据外包的设置中特别有用,例如,存储在云服务器上。数据所有者可以生成更新令牌,云服务器可以更新密文。我们提供了一个完整的密文独立方案的综合处理,其中单个令牌用于更新所有密文。我们展示了现有的密文独立的方案和模型由Boneh等。 (crypto'13)和everspaugh等。 (Crypto'17)不保证妥协的安全性,一个直观地期望关键旋转。事实上,everspaugh等人最近提出的简单方案。允许在单个旧密钥的损坏时恢复当前密钥。令人惊讶的是,到目前为止没有任何模型反映了关键旋转的及时方面,这使得当允许对手腐败钥匙时难以掌握。我们提出了强大的安全模型,在自适应攻击下显然捕获了妥协和远期安全性。然后,我们分析了各种现有方案,并显示它们在这个强大的模型中没有一个安全,但我们制定了足够的限制,以便在我们模型的轻松版本中证明他们的安全性。最后,我们提出了一种新的可更新加密方案,该方案实现了我们的强大概念,同时(至少)与现有解决方案一样高效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号