×

Leakage-resilient public-key cryptography in the bounded-retrieval model. (English) Zbl 1252.94041

Halevi, Shai (ed.), Advances in cryptology – CRYPTO 2009. 29th annual international cryptology conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03355-1/pbk). Lecture Notes in Computer Science 5677, 36-54 (2009).
Summary: We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject only to the constraint that the overall amount of such information is bounded by some parameter \(\ell \). We construct a variety of leakage-resilient public-key systems including the first known identification schemes (ID), signature schemes and authenticated key agreement protocols (AKA). Our main result is an efficient three-round AKA in the Random-Oracle Model, which is resilient to key-leakage attacks that can occur prior-to and after a protocol execution. Our AKA protocol can be used as an interactive encryption scheme with qualitatively stronger privacy guarantees than non-interactive encryption schemes (constructed in prior and concurrent works), which are inherently insecure if the adversary can perform leakage attacks after seing a ciphertext.
Moreover, our schemes can be flexibly extended to the Bounded-Retrieval Model, allowing us to tolerate very large absolute amount of adversarial leakage \(\ell \) (potentially many gigabytes of information), only by increasing the size of the secret key and without any other loss of efficiency in communication or computation. Concretely, given any leakage parameter \(\ell \), security parameter \(\lambda \), and any desired fraction \(0 < \delta \leq 1\), our schemes have the following properties:
– Secret key size is \(\ell (1 + \delta ) + O(\lambda )\).
– Public key size is \(O(\lambda )\), and independent of \(\ell \).
– Communication complexity is \(O(\lambda /\delta )\), and independent of \(\ell \).
– Computation reads \(O(\lambda /\delta ^{2})\) locations of the secret key, independent of \(\ell \).
Lastly, we show that our schemes allow for repeated “invisible updates” of the secret key, allowing us to tolerate up to \(\ell \) bits of leakage in between any two updates, and an unlimited amount of leakage overall. These updates require that the parties can securely store a short “master update key” (e.g. on a separate secure device protected against leakage), which is only used for updates and not during protocol execution. The updates are invisible in the sense that a party can update its secret key at any point in time, without modifying the public key or notifying the other users.
For the entire collection see [Zbl 1173.94004].

MSC:

94A60 Cryptography

Software:

HMQV
PDFBibTeX XMLCite
Full Text: DOI