...
首页> 外文期刊>Journal of Cryptology >Leakage Resilience from Program Obfuscation
【24h】

Leakage Resilience from Program Obfuscation

机译:程序混淆带来的泄漏恢复能力

获取原文
           

摘要

The literature on leakage-resilient cryptography contains various leakage models that provide different levels of security. In the bounded leakage model (Akavia et al.-TCC 2009), it is assumed that there is a fixed upper bound L on the number of bits the attacker may leak on the secret key in the entire lifetime of the scheme. Alternatively, in the continual leakage model (Brakerski et al.-FOCS 2010, Dodis et al.-FOCS 2010), the lifetime of a cryptographic scheme is divided into time periods between which the scheme's secret key is updated. Furthermore, in its attack the adversary is allowed to obtain some bounded amount of leakage on the current secret key during each time period. In the continual leakage model, a challenging problem has been to provide security against leakage on key updates, that is, leakage that is a function of not only the current secret key but also the randomness used to update it. We propose a modular approach to overcome this problem based on program obfuscation. Namely, we present a compiler that transforms any public key encryption or signature scheme that achieves a slight strengthening of continual leakage resilience, which we call consecutive continual leakage resilience, to one that is continual leakage resilient with leakage on key updates, assuming indistinguishability obfuscation (Barak et al.-CRYPTO 2001, Garg et al.-FOCS 2013). Under stronger forms of obfuscation, the leakage rate tolerated by our compiled scheme is essentially as good as that of the starting scheme. Our compiler is derived by making a connection between the problems of leakage on key updates and so-called sender-deniable encryption (Canetti et al.-CRYPTO 1997), which was recently constructed based on indistinguishability obfuscation by Sahai and Waters (STOC 2014). In the bounded leakage model, we give an approach to constructing leakage-resilient public key encryption from program obfuscation based on the public key encryption scheme of Sahai and Waters (STOC 2014). In particular, we achieve leakage-resilient public key encryption tolerating L bits of leakage for any L from iO and one-way functions. We build on this to achieve leakage-resilient public key encryption with optimal leakage rate of 1-o(1) based on stronger forms of obfuscation and collision-resistant hash functions. Such a leakage rate is not known to be achievable in a generic way based on public key encryption alone. We then develop additional techniques to construct public key encryption that is (consecutive) continual leakage resilient under appropriate assumptions, which we believe is of independent interest.
机译:有关防泄漏密码学的文献包含各种提供不同级别安全性的泄漏模型。在有界泄漏模型(Akavia等人-TCC 2009)中,假定攻击者在方案的整个生命周期中可能泄漏到密钥上的位数是固定的上限L。或者,在连续泄漏模型中(Brakerski等人-FOCS 2010,Dodis等人-FOCS 2010),密码方案的生存期被划分为多个时间段,在该时间段之间,该方案的密钥被更新。此外,在每次攻击期间,允许对手在当前秘密密钥上获得一定数量的泄漏。在连续泄漏模型中,具有挑战性的问题是提供防止密钥更新泄漏的安全性,也就是说,泄漏不仅是当前秘密密钥的功能,而且还取决于更新密钥的随机性。我们提出了一种基于程序混淆的模块化方法来克服此问题。也就是说,我们提出了一种编译器,假设实现了不可区分性混淆,那么该编译器会将实现略微增强持续泄漏弹性(我们称为连续的持续泄漏弹性)的任何公钥加密或签名方案转换为一种具有密钥更新泄漏的持续泄漏弹性(即连续泄漏弹性)的编译器。 Barak等人-CRYPTO 2001,Garg等人-FOCS 2013)。在更强的混淆形式下,我们的已编译方案所允许的泄漏率基本上与启动方案一样好。我们的编译器是通过将密钥更新的泄漏问题与所谓的发件人可否认的加密(Canetti等人,-CRYPTO 1997)之间的联系联系在一起而得出的(Canetti等人-CRYPTO 1997)是最近由Sahai和Waters基于不可混淆性构造的(STOC 2014) 。在有界泄漏模型中,我们提供了一种基于Sahai and Waters的公钥加密方案从程序混淆构造防泄漏弹性的公钥加密的方法(STOC 2014)。特别是,我们实现了抗泄漏的公共密钥加密,对于来自iO和单向功能的任何L,都可以容忍L位的泄漏。我们在此基础上,基于更强的混淆和抗碰撞哈希函数形式,以1-o(1)的最佳泄漏率实现具有防泄漏能力的公钥加密。众所周知,仅基于公钥加密就无法以通用方式实现这种泄漏率。然后,我们开发其他技术来构建公钥加密,该公钥加密在适当的假设下(连续)具有连续的泄漏恢复能力,我们认为这是独立利益。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号