首页> 外文会议>Annual International Cryptology Conference >Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
【24h】

Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model

机译:界限检索模型中泄漏 - 弹性公钥密码学

获取原文

摘要

We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject only to the constraint that the overall amount of such information is bounded by some parameter £. We construct a variety of leakage-resilient public-key systems including the first known identification schemes (ID), signature schemes and authenticated key agreement protocols (AKA). Our main result is an efficient three-round AKA in the Random-Oracle Model, which is resilient to key-leakage attacks that can occur prior-to and after a protocol execution. Our AKA protocol can be used as an interactive encryption scheme with qualitatively stronger privacy guarantees than non-interactive encryption schemes (constructed in prior and concurrent works), which are inherently insecure if the adversary can perform leakage attacks after seing a ciphertext. Moreover, our schemes can be flexibly extended to the Bounded-Retrieval Model, allowing us to tolerate very large absolute amount of adversarial leakage l (potentially many gigabytes of information), only by increasing the size of the secret key and without any other loss of efficiency in communication or computation. Concretely, given any leakage parameter l, security parameter λ, and any desired fraction 0<δ≤1, our schemes have the following properties: 1. Secret key size is l(1 + δ) + O(λ). 2. Public key size is O(λ), and independent of l. 3. Communication complexity is 0(λ/δ), and independent of l. 4. Computation reads 0(λ/δ~2) locations of the secret key, independent of l. Lastly, we show that our schemes allow for repeated "invisible updates" of the secret key, allowing us to tolerate up to l bits of leakage in between any two updates, and an unlimited amount of leakage overall. These updates require that the parties can securely store a short "master update key" (e.g. on a separate secure device protected against leakage), which is only used for updates and not during protocol execution. The updates are invisible in the sense that a party can update its secret key at any point in time, without modifying the public key or notifying the other users.
机译:我们研究了密码原语的设计有弹性到密钥泄漏攻击,其中攻击者可以重复和自适应地学习关于秘密密钥的信息,仅受到这些信息的总体量由某些参数£限制的约束。我们构建各种泄漏弹性的公钥系统,包括第一已知的识别方案(ID),签名计划和经过认证的密钥协议协议(AKA)。我们的主要结果是在随机Oracle模型中有效的三轮AKA,这是一个有弹性,可以在协议执行之前和之后和在协议执行之前和之后的锁漏攻击。我们的AKA协议可以用作与非交互式加密方案(在先前和并发工作中构建的非交互式加密方案的互动加密方案,其本质上是不安全的,如果对手在拍摄密文之后可以执行泄漏攻击。此外,我们的方案可以灵活地扩展到有界检索模型,使我们能够容忍非常大的对抗泄漏量(潜在的许多信息数量),只能通过增加秘密密钥的大小而没有任何其他损失通信或计算的效率。具体地,给定任何泄漏参数L,安全参数λ和任何所需的分数0 <Δ≤1,我们的方案具有以下性质:1。秘密键尺寸为L(1 +Δ)+ O(λ)。 2.公钥尺寸为O(λ),独立于L. 3.通信复杂性为0(λ/δ),并且独立于L. 4.计算读取秘密密钥的0(λ/δ〜2)位置,独立于L.最后,我们展示了我们的计划允许重复秘密密钥的“无形更新”,允许我们在任何两个更新之间持续到L位泄漏,整体无限泄漏。这些更新要求各方可以安全地存储短的“主更新键”(例如,在防止泄漏的单独安全设备上),其仅用于更新而不是在协议执行期间。在某种程度上,更新在任何时候可以在任何时间点更新其密钥,而无需修改公钥或通知其他用户。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号