...
首页> 外文期刊>Journal of Cryptology >Leakage Resilience from Program Obfuscation
【24h】

Leakage Resilience from Program Obfuscation

机译:从程序混淆中泄漏弹性

获取原文
           

摘要

The literature on leakage-resilient cryptography contains various leakage models that provide different levels of security. In the bounded leakage model (Akavia et al.-TCC 2009), it is assumed that there is a fixed upper bound L on the number of bits the attacker may leak on the secret key in the entire lifetime of the scheme. Alternatively, in the continual leakage model (Brakerski et al.-FOCS 2010, Dodis et al.-FOCS 2010), the lifetime of a cryptographic scheme is divided into time periods between which the scheme's secret key is updated. Furthermore, in its attack the adversary is allowed to obtain some bounded amount of leakage on the current secret key during each time period. In the continual leakage model, a challenging problem has been to provide security against leakage on key updates, that is, leakage that is a function of not only the current secret key but also the randomness used to update it. We propose a modular approach to overcome this problem based on program obfuscation. Namely, we present a compiler that transforms any public key encryption or signature scheme that achieves a slight strengthening of continual leakage resilience, which we call consecutive continual leakage resilience, to one that is continual leakage resilient with leakage on key updates, assuming indistinguishability obfuscation (Barak et al.-CRYPTO 2001, Garg et al.-FOCS 2013). Under stronger forms of obfuscation, the leakage rate tolerated by our compiled scheme is essentially as good as that of the starting scheme. Our compiler is derived by making a connection between the problems of leakage on key updates and so-called sender-deniable encryption (Canetti et al.-CRYPTO 1997), which was recently constructed based on indistinguishability obfuscation by Sahai and Waters (STOC 2014). In the bounded leakage model, we give an approach to constructing leakage-resilient public key encryption from program obfuscation based on the public key encryption scheme of Sahai and Waters (STOC 2014). In particular, we achieve leakage-resilient public key encryption tolerating L bits of leakage for any L from iO and one-way functions. We build on this to achieve leakage-resilient public key encryption with optimal leakage rate of 1-o(1) based on stronger forms of obfuscation and collision-resistant hash functions. Such a leakage rate is not known to be achievable in a generic way based on public key encryption alone. We then develop additional techniques to construct public key encryption that is (consecutive) continual leakage resilient under appropriate assumptions, which we believe is of independent interest.
机译:泄漏弹性密码学的文献包含各种泄漏型号,提供不同的安全级别。在界限漏液模型中(Akavia等人-TCC 2009),假设存在在该方案的整个寿命的秘密密钥上可能泄漏的位数上的固定上限L.或者,在持续泄漏模型中(Brakerski等,2010),Dodis等人的Focs 2010),加密方案的寿命被分为更新方案的密钥之间的时间段。此外,在其攻击中,允许对手在每次时段期间在当前秘密密钥上获得一些有界泄漏量。在持续泄漏模型中,一个具有挑战性的问题是在关键更新中提供防止泄漏的安全性,即泄漏,这是不仅是当前密钥的函数,而且是用于更新它的随机性。我们提出了一种基于程序混淆来克服这个问题的模块化方法。即,我们提出了一个编译器,该编译器改变了任何公钥加密或签名方案,该方案实现了持续加强我们称之为连续泄漏弹性的持续泄漏弹性,这是一个在关键更新中泄漏的连续泄漏弹性,假设难以区分的混淆( Barak等人 - Crypto 2001,Garg等人Focs 2013)。在强大的混淆形式下,我们编制方案容忍的泄漏率基本上与起始方案一样好。我们的编译器是通过在锁定更新的泄漏问题和所谓的发件人拒绝加密(Canetti等人 - Crypto 1997)之间进行连接来源的,这是最近根据萨海和水域的欺骗性困扰(STOC 2014)构建的。在界限泄漏模型中,我们基于Sahai和Waters公钥加密方案,提供了一种构造泄漏弹性公钥加密的方法(STOC 2014)。特别是,我们从IO和单向函数实现泄漏 - 弹性公钥加密容忍任何L的L泄漏。我们建立在这一点,以实现泄漏 - 弹性公钥加密,最佳泄漏率为1-O(1),基于更强的混淆和抗冲击散列函数。仅基于单独的公钥加密,以通用方式无法实现这种泄漏率。然后,我们开发额外的技术来构建公钥加密,这是(连续)在适当的假设下的连续泄漏弹性,我们认为是独立的兴趣。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号