Next Article in Journal
Aesthetic Local Search of Wind Farm Layouts
Next Article in Special Issue
BBDS: Blockchain-Based Data Sharing for Electronic Medical Records in Cloud Environments
Previous Article in Journal
TESMA: Requirements and Design of a Tool for Educational Programs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Continuous Leakage Resilient Lossy Trapdoor Functions

1
School of Mathematical and Physical Sciences, Nanjing Tech University, Nanjing, 211800, China
2
School of Computing and Information Technology, University of Wollongong, Wollongong, NSW 2522, Australia
3
School of Computer Science, Hubei University of Technology, Wuhan, 430068, China
4
School of Computer Science and Technology, Nanjing Normal University, Nanjing, 210023, China
*
Author to whom correspondence should be addressed.
Information 2017, 8(2), 38; https://doi.org/10.3390/info8020038
Submission received: 5 February 2017 / Revised: 14 March 2017 / Accepted: 17 March 2017 / Published: 23 March 2017
(This article belongs to the Special Issue Secure Data Storage and Sharing Techniques in Cloud Computing)

Abstract

:
Lossy trapdoor functions (LTFs) were first introduced by Peikert and Waters (STOC’08). Since their introduction, lossy trapdoor functions have found numerous applications. They can be used as tools to construct important cryptographic primitives such as injective one-way trapdoor functions, chosen-ciphertext-secure public key encryptions, deterministic encryptions, et al. In this paper, we focus on the lossy trapdoor functions in the presence of continuous leakage. We introduce the new notion of updatable lossy trapdoor functions (ULTFs) and give their formal definition and security properties. Based on these, we extend the security model to the LTFs against continuous leakage when the evaluation algorithm is leakage resilient. Under the standard DDH assumption and DCR assumption, respectively, we show two explicit lossy trapdoor functions against continuous leakage in the standard model. In these schemes, using the technology of matrix kernel, the trapdoor can be refreshed at regular intervals and the adversaries can learn unbounded leakage information on the trapdoor along the whole system life. At the same time, we also show the performance of the proposed schemes compared with the known existing continuous leakage resilient lossy trapdoor functions.

1. Introduction

Lossy trapdoor functions (LTFs) were firstly introduced by Peikert and Waters (STOC 2008) [1]. A collection of lossy trapdoor functions can be divided into two computationally indistinguishable families. The first family is the injective functions which can be efficiently inverted using a trapdoor. The other family is the lossy functions under which the image size of these functions is significantly smaller than the size of their domain. Hence, the lossy functions loose a lot of information about their input. Additionally, injective and lossy functions are efficiently samplable.
Since their introduction, lossy trapdoor functions have found numerous applications. It can be used as a tool to construct important cryptographic primitives such as injective one-way trapdoor functions, chosen plaintext secure (CPA) and chosen ciphertext secure (CCA) public key encryptions (PKE) in the standard model and oblivious transfer (OT). In addition, LTFs have already found various other applications, including deterministic PKE schemes [2,3], OAEP-based PKE schemes, “hedged” PKE schemes for protecting against bad randomness [4], selective opening attack (SOA) secure PKE scheme [5] and efficient non-interactive string commitments [6].
Leakage-resilient cryptographic systems have received a lot of attention in recent years. The feature of a leakage resilient cryptosystem is that it remains secure even when some secret internal information, including the secret key, is leaked to the adversary. In the traditional security analysis, security models treat such internal information as perfectly hidden from the adversary. With the development of various side-channel attacks, it is clear that the traditional view is inconsistent with some physical realities [7]. To stand against such attacks, cryptographic researchers have paid much to the design of leakage-resilient cryptosystems [8,9,10,11,12,13,14].
The continuous leakage resilient (CLR) model was introduced by Dodis et al. [15] and Brakerski et al. [16]. It is a more powerful security model since it allows the adversary to learn unbounded leakage on the system’s secret memory during the main operation of the system. There are a variety of CLR schemes, including CLR one-way relations [15,17], CLR probability PKE [16,17,18], CLR Identity-based encryption (IBE) [16,19], CLR secure multiparty computation [20], CLR interactive proofs [21], CLR signatures, CLR identification schemes and CLR authenticated key agreement protocols [15].
To withstand continuous leakage, the secret key must be continuously refreshed requiring that: (1) the functionality of the cryptosystem is preserved even after updating the keys an arbitrary number of times; (2) one can not combine the leaked values from different versions of the secret key to break the system. Such a model of invisible key updates was formalized by Alwen et al. [22], where one assumes that there exists a trusted and leak-free device who uses some updatable key u k to continuously refresh the secret key in a way that still satisfies the above two requirements. The leak-free device is only present during the key updates, but not during the normal operations just like decryption when the leakage actually happens. In [17], they informally refer to this CLR model of invisible key updates as the floppy model where there is assumed an external leak-free storage that is only present for refreshing operations.

1.1. Our Motivation

Lossy trapdoor functions play an important role in public key cryptosystems. Its special construction and properties decide that it is the building block of the cryptosystems. As we all know, the CLR model is the most demanding security model in the cryptosystem. Therefore, designing lossy trapdoor functions against continuous leakage is an interesting and practical topic.
Based on the work of Brakerski et al. [16], Koppula et al. [23] firstly gave the security model of lossy trapdoor functions under continuous leakage and presented the lossy trapdoor functions against continuous leakage, which is a base of the deterministic public key encryption against continuous leakage. Their security model is mainly based on the all-but-one (ABO) LTFs of Peikert and Waters in [1]. Under this model, their proposal is not concise and efficient in which they utilized many bi-linear parings to encrypt only one bit. Hence, their LTFs against continuous leakage is so complicated that it can not be used in practice efficiently. Qin and Liu et al. first introduced the leakage resilient lossy trapdoor functions [24]. In their work, the structure of LTFs is slightly different from the one introduced by Peikert and Waters in [1]. In [1], the evaluation key of a LTF includes the public parameters. However, in [24], they distinguish between the public parameters and the evaluation key with two independent algorithms. However, the slight change on the constructure did not have an influence on their scheme to satisfy the security properties of LTFs.
Motivated by the work of Qin and Liu et al. [24], we focus on how to construct efficient and practical LTFs against continuous leakage in the floppy model.

1.2. Our Contribution

In this work, our contribution is described as follows:
  • We introduce the new notion of updatable lossy trapdoor functions (ULTFs) based on the LTF structure of [24], where the key sample algorithm is divided into two independent steps. In the first algorithm, it takes in the security parameter 1 κ and outputs a public parameter pp and the trapdoor t d ; in the second algorithm, it takes in pp and injective/lossy parameter b { 0 , 1 } and outputs the injective/lossy evaluation key e k , which is related to b. At the same time, we also give the security requirements such as the indistinguishability of injective/lossy evaluation key, etc. When the evaluation algorithm F is leakage resilient, we can achieve the LTFs against continuous leakage, which we denote as CLR-LTFs for short. With the help of the new notion of ULTFs, we achieve the security model of CLR-LTFs in the floppy model. When the adversary is equipped with the public parameter and additional information from the leakage oracle during each time period, it still is not able to distinguish the injective and lossy evaluation keys.
  • Based on the ElGamal-like PKE scheme in vector form [17,25,26], which is additively homomorphic and CPA-secure against continuous leakage, we achieve two proposals of CLR-LTFs under the standard Decisional Diffie–Hellman (DDH) and Decisional Composite Residuosity (DCR) assumptions, respectively. In the two CLR-LTF schemes, with the public parameters and the evaluation key fixed, we utilize the technology of the matrix kernel to complete the refreshment of the trapdoor. Our first proposal is obtained by embedding the CLR ElGamal-like PKE scheme into the matrix-based LTFs of [1] n times, where the ciphertexts constitute the rows of the matrix R and the columns of the matrix Q, respectively. Through the n-time expansion of the secret key of a single ElGamal-like PKE scheme, the leakage rate of the achieved CLR-LTF is decreased from 1 o ( 1 ) into 1 n for maintaining the indistinguishability of the injective or lossy evaluation keys. In order to improve the leakage rate in each time period, we extend the group from a prime order group to a composite order group and get the second CLR-LTFs based on the DCR assumption, where the leakage rate can arrive at 1.
  • Compared with the other known CLR-LTFs constructions introduced by Koppula et al. [23], we give an efficiency comparison as below (Table 1).

1.3. Organization

The rest of the article is organized as follows. In Section 2, we review some preliminaries which would be used in this paper. In Section 3, we introduce the new notion of updatable lossy trapdoor functions and present the formal definition and security properties. Meanwhile, we extend the security model to continuous leakage. Next, we introduce the CLR ElGamal-like PKE scheme with some important security properties which will be borrowed for the following concrete CLR-LTFs in Section 4. Then, we present two explicit CLR-LTFs. The first CLR-LTF under the DDH assumption in the prime order group is shown in Section 5. The second CLR-LTF under the DCR assumption in the composite order group is presented in Section 6, respectively. We also prove that these schemes are satisfying the security properties that have been given in Section 4. Lastly, we get a conclusion and direct the future work in Section 7.
  • Notion:
  • negl ( κ ) is negligible function with security parameter κ ;
  • [ t ] denotes the set { 1 , 2 , , t } , where t is a natural number;
  • log x denotes the discrete logarithm of x in the base 2;
  • Rk i ( Z p n × m ) denotes the uniform distribution on any n-by-m matrices over Z p of rank i.

2. Preliminaries

In this section, we present some basic tools that will be used in our constructions and security proofs. We formally state some decisional assumptions and present some results about the leftover hash lemma.

2.1. Decisional Assumptions

2.1.1. Decisional Diffie–Hellman (DDH) Assumption

We assume a probability polynomial time (PPT) algorithm G ( 1 κ ) which takes as input 1 κ and outputs a tuple of G = ( G , p , g ) , where G is a cyclic group of prime order p and g is a generation of G. The Decisional Diffie–Hellman (DDH) assumption holds iff
Adv G , A DDH : = | Pr [ A ( g 1 , g 2 , g 1 r , g 2 r ) = 1 ] Pr [ A ( g 1 , g 2 , g 1 r , g 2 r ) = 1 ] | negl ( κ )
for any PPT adversary A , where g 1 , g 2 G and r Z q , r Z q \ { r } .
We can extend the standard DDH assumption to the following form. For a group ( G , p , g ) and random elements g 1 , g 2 , , g l G , we define the two sets:
L : = { ( g 1 r , g 2 r , , g l r ) : r Z p } ;
X : = { ( g 1 r 1 , g 2 r 2 , , g l r l ) : r 1 , r 2 , , r l Z p } .
If x L , the corresponding r is called a witness for x. At the same time, ( X , L ) forms a subset membership problem [26] whose hardness is subject to the DDH assumption [25].
On the other hand, Ref. [26] showed that the DDH assumption is equivalent to the assumption that it is hard to distinguish between an n-by-m matrix X with rank i 1 and one with rank j > i in the exponent of a generator g of a prime order group G.

2.1.2. Rank Hiding Assumption

Following the parameters of the DDH assumption, let Rk i ( Z p n × m ) denote the uniform distribution on all n-by-m matrices over Z p of rank i. The rank hiding assumption [17] holds iff
Adv G , A r h : = | Pr [ A ( ( G , p , g , g X ) : X Rk i ( Z p n × m ) ) = 1 ] Pr [ A ( ( G , p , g , g X ) : X Rk j ( Z p n × m ) ) = 1 ] | negl ( κ )
for any PPT adversary A .

2.1.3. Extended Rank Hiding Assumption

Based on the rank hiding assumption, the extended rank hiding assumption [17] states that, for any PPT adversary A , the advantage
Adv G , A erh : = | Pr [ A ( ( G , p , g , g X , v 1 , , v t ) : X Rk i ( Z p n × m ) ; { v l } l = 1 t kernel ( X ) ) = 1 ] Pr [ A ( ( G , p , g , g X , v 1 , , v t ) : X Rk j ( Z p n × m ) ; { v l } l = 1 t kernel ( X ) ) = 1 ] | negl ( κ ) ,
where m , n N , j > i N and t min { n , m } max { i , j } .

2.1.4. Decisional Composite Residuosity (DCR) Assumption

We assume a group Z N α + 1 * is a multiplicative group where s 1 is an integer. In addition, the integer N = P Q is an RSA modulus, which means that P and Q are odd primes of equivalent bit length. The decisional composite residuosity (DCR) assumption holds on the group Z N α + 1 * iff
Adv N , A D C R : = | Pr [ A ( N , g ) = 1 ] Pr [ A ( N , g · T ) = 1 ] | negl ( κ )
for any PPT adversary A , where g G is chosen at random (where G is a cyclic group of order N α ) and T : = 1 + N ( mod N α + 1 ) .

2.2. Generalized Leftover Hash Lemma

The statistical distance between two random variables X and Y over a finite domain Ω is SD( X , Y )= 1 2 ω Ω | P r [ X = ω ] Pr [ Y = ω ] | . We write X ϵ Y to denote SD( X , Y ) ϵ , and X Y to denote that the statistical distance is negligible. The min-entropy of a random variable X is H ( X ) = log ( m a x x Pr [ X = x ] ) .
We use the notion of average min-entropy, which captures the remaining unpredictability of a random variable X conditioned on another random variable Y, formally defined as:
H ˜ ( X | Y ) = l o g ( E y Y [ 2 H ( X | Y = y ) ] ) ,
where E y Y denotes the expected value over all values of Y.
Lemma 1 [27].
For any random variables X , Y , Z , if Y has 2 r possible values, then
H ˜ ( X | ( Y , Z ) ) H ˜ ( X | Z ) r .
In particular,
H ˜ ( X | Y ) H ( X ) r .
Definition 1 [27].
A function Ext : X × { 0 , 1 } t Y is an average-case ( m , ϵ )-strong extractor if, for all pairs of random variables ( X , Z ) such that X X and H ˜ ( X | Z ) m , it holds that
SD ( ( Ext ( X , S ) , S , Z ) , ( U Y , S , Z ) ) ϵ ,
where S is uniform in { 0 , 1 } t and U Y is uniform over Y .
Definition 2 (Universal Hashing).
A family H , consisting of deterministic functions h : X Y , is a universal hash family if, for any x 1 x 2 X , we have Pr h H [ h ( x 1 ) = h ( x 2 ) ] 1 / | Y | .
Lemma 2 (Generalized Leftover Hash Lemma) [27].
Assume that the family H = { H k : X Y } k K is a universal hash family. Then, for any two random variables X , Z and k K , it holds that
SD ( ( H k ( X ) , k , Z ) , ( U Y , k , Z ) )     1 2 2 H ˜ ( X | Z ) | Y | .
This lemma implies that any universal hash functions are good extractors. For two random variables X and Y, a family of universal hash functions { H k : X Y } k K is an average-case ( m , ϵ )-strong extractor Ext : X × K Y as long as H ˜ ( X | Z ) m and log | Y | m 2 log ( 1 / ϵ ) + 2 .

3. Updatable Lossy Trapdoor Function

In this section, we will introduce the new notion of updatable lossy trapdoor functions (ULTFs). Though Koppula et al. [23] has introduced a notion of LTFs resilient to continual memory leakage, their notion was mainly based on the all-but-one (ABO) LTFs of Peikert and Waters in [1]. The new notion, which will be presented as follows, is mainly based on the LTFs structure of Qin and Liu et al. [24], which is slightly different from the one introduced by Peikert and Waters in [1]. In [1], the evaluation key of a LTF includes the public parameters. However, in [24], they distinguish between the public parameters and the evaluation key with two independent algorithms. As a result, the change in the structure does not have any influence on the security. Based on the new notion, we can extend the ULTFs to CLR-LTFs naturally when the evaluation algorithm is leakage resilient.

3.1. Definition of Updatable Lossy Trapdoor Functions

At first, we give some related functions about the security parameter κ :
  • d ( κ ): the inpute lenghth of the polynomial about κ ;
  • k ( κ ): the lossiness k ( κ ) d ( κ ) .
Now, we introduce the new notion of updatable lossy trapdoor functions.
Definition 3 (Updatable Lossy Trapdoor Functions).
A collection of updatable ( d , k )-lossy trapdoor functions is a 5-tuple of (possible probabilistic) polynomial-time algorithms (PTAs) ( G , S , F , F 1 , U ) such that:
1.
Public Parameter. G( 1 κ ): It is a probabilistic PTA which takes in the security parameter 1 κ and outputs the public parameter and the trapdoor ( pp , t d ).
2.
Public Parameter. S ( pp , b): It is a probabilistic PTA which takes in the public parameter pp and b { 0 , 1 } and samples an evaluation key e k which is also called the function index.
3.
Evaluation. F ( e k , x ): It is a deterministic PTA which takes in the evaluation key e k and x { 0 , 1 } d and outputs the image y.
4.
Inversion. F 1 ( t d , y ): It is a deterministic PTA which takes in the image y and the trapdoor t d and outputs x { 0 , 1 } d or ⊥.
5.
Update. U ( u k , t d ): It is a probabilistic PTA which takes in the updatable key u k and the original trapdoor t d and outputs the updated trapdoor t d such that | t d | = | t d | .

3.2. Basic Properties

We require that the ULTF ( G , S , F , F 1 , U ) has some basic properties, indicating its correctness an hardness requirements:
  • Correctness. For all ( PP , t d ) G ( 1 κ ) , all e k S ( pp , 1 ) and all x { 0 , 1 } d , it holds that F 1 ( t d , F ( e k , x ) ) = x , which is the preimage of y. On the other hand, it requires that, with the fixed public parameter pp and the evaluation key e k , the updated trapdoor t d can also recover the preimage x of y correctly in the injective mode, i.e., it holds that F 1 ( t d , F ( e k , x ) ) = x .
  • Injective/Lossy. For the third evaluation algorithm F ( e k , · ), it requires that, for any e k S ( pp , 1 ) , the function F ( e k , · ) is in the injective mode; and for any e k S ( pp , 0 ) the function F ( e k , · ) is in the lossy mode. The image size of the lossy function F ( e k , x ) is at most 2 d k . Even when the evaluation F ( e k , x ) is in the injective mode, it requires that it can be inverted to the correct preimage using either the trapdoor t d or any of its polynomial frequency updated trapdoor t d .
  • Indistinguishability. For the second public parameter algorithm S ( pp , b ), the two evaluation keys e k respectively produced by S ( pp , 1 ) and S ( pp , 0 ) are computationally indistinguishable even after the trapdoor updates.

3.3. Extension

For the particular structure, the ULTFs can be viewed as a special lossy trapdoor function which served as a fundamental tool in constructing cryptographic primitives in both leakage-free and leaky settings. Here, if we combine the ULTF with the leakage property efficiently, we can achieve the continuous leakage resilient (CLR) LTFs. Based on the new notion of ULTFs, we give the security model of the CLR-LTFs as follows.
We consider the security model in the floppy model [17]. This means that during the trapdoor update, there is leak-free device available and between two trapdoor updates there is bounded leakage about the trapdoor (see [17] for more details).
Definition 4 (Lossy Trapdoor Functions against Continuous Leakage).
We say that ULTFs ( G , S , F , F 1 , U ) is a collection of continuous λ-bit (weak) leakage resilient ( d , k )-LTFs (denoted λ-CLR-LTFs) in the floppy model if the ULTFs satisfy the basic properties above, and, for any PPT λ-key leakage adversary A = ( A 1 , A 2 ) , the advantage
Adv ULTF , A λ CL>R ( κ ) : = | Pr [ Ex p ULTF , A λ CLR ( κ , 0 ) = 1 ] Ex p ULTF , A λ CLR ( κ , 1 ) = 1 ] | negl ( κ ) ,
where the experiment Ex p ULTF , A λ CLR ( κ , γ ) ( γ { 0 , 1 } ) is described as:
Experiment 
Exp ULTF , A λ CLR ( κ , γ ) :
  • ( pp , t d 0 ) G ( 1 κ )
  • For i = 0 , 1 , 2 , , t , where t is polynomial in the security parameter κ
  • { S t a t e i A 1 leakage ( t d i ) ( pp ) , where | leakage ( t d i ) | λ
  • t d i + 1 U ( u k , t d i ) } , where u k is the update key
  • e k S ( pp , γ )
  • γ A 2 ( S t a t e i [ t ] , e k )
  • output γ .
Remark 1.
In this security model, the adversary is only allowed to obtain leakage before it can see the evaluation key e k ; therefore, the security of CLR-LTF in this paper is weak key leakage.

4. ElGamal-Like Public Key Encryption Scheme

Briefly, we introduce the ElGamal-like Encryption scheme which will be elegantly embedded into the following continuous leakage resilient LTFs. In addition, we will utilize some good algebraic properties of this cryptographic structure in the following. For the security parameter, κ , G = ( G , p , g ) G ( 1 κ ) . The scheme is run in group G with prime order p, for some negligible ϵ = ϵ ( κ ) set l = 2 + λ + 2 log ( 1 / ϵ ) 2 log p . The ElGamal-like PKE ( KeyGen , Encrypt , Decrypt ) is operated as follows:
  • KeyGen ( 1 κ ) : Run G = ( G , p , g ) G ( 1 κ ) . Choose vector w Z p l and s Z p l and let h = g w , s G . The public key is p k = ( G , p , g , g w , h ) . The secret key is set to s k = s .
  • Encrypt ( p k , m ): Given a public key p k = ( G , p , g , g w , h ) along with a message m G , pick a random scalar r Z q uniformly at random and output the ciphertext c = ( c 1 , c 2 ) = ( g r w , h r · m ) .
  • Decrypt ( s k , c ): Given a ciphertext c = ( c 1 , c 2 ) along with a secret key s k = s output m = c 2 · c 1 s .
The correctness holds directly with h r = g r w , s = g r w , s . Evidently, the above scheme is a variant of the ElGamal public key encryption in vector form. On the other hand, it also can been seen as the BHHO (Boneh, Halevi, Hamburg, Ostrovsky) public key encryption [25] when s { 0 , 1 } n . As we all know, this primitive has some good cryptographic properties. We will use these properties in our LTFs against continuous key leakage.
From the leakage resilient aspect, Ref. [25,26] showed that, given the public key and any λ bits of leakage, H ˜ ( s k | ( p k , λ ) ) log p + 2 log ( 1 / ϵ ) 2 . The leftover hash lemma provides that, with overwhelming probability over the choice of c 1 X \ L , it holds that h r is ϵ -close to the uniform distribution over G.
Lemma 3.
If the DDH assumption is hard in the p-prime order group G, then the above scheme is a λ-LR-CPA secure PKE scheme as long as the leakage parameter λ ( l 2 ) log ( p ) 2 log ( 1 / ϵ ) + 2 , where ϵ = ϵ ( κ ) is some negligible function about the security parameter κ.
From the continuous leakage resilient aspect, Ref. [17] showed that, with the updated key w Z p l , we can update the secret key with s k = s k + β , where β kernal ( w ) . With the fixed public key, the updated key s k can also decrypt the ciphertext correctly. Combined with the above lemma, with the help of the (extended) rank hiding assumption, the above scheme is a λ -CLR-CPA secure PKE scheme.
Lemma 4.
Under the extended rank hinging assumption and the DDH assumption for G , then the above scheme is a λ-CLR-CPA secure PKE scheme in the floppy model as long as the leakage parameter λ ( l 2 ) log ( p ) 2 log ( 1 / ϵ ) + 2 , where ϵ = ϵ ( κ ) is some negligible function about the security parameter κ.

5. Continuous Leakage Resilient LTF from the DDH Assumption

In this section, based on the ElGamal-like Encryption scheme, we show a lossy trapdoor function against continuous trapdoor leakage.

5.1. The Scheme

In this section, we show how to construct continuous leakage resilient lossy trapdoor function (CLR-LTF) from the continuous leakage resilient CPA-secure ElGamal-like PKE.
For some negligible ϵ = ϵ ( κ ) set, l = 2 + λ + 2 log ( 1 / ϵ ) 2 log p . The construction CLR-TDF=( G , S , F , F 1 , U ) is presented as follows:
  • G ( 1 κ ): Run G = ( G , p , g ) G ( 1 κ ) . Choose g 1 = g w 1 , g 2 = g w 2 , , g l = g w l G and let w = ( w 1 , w 2 , , w l ) Z p l , then g w = ( g 1 , g 2 , , g l ) . Choose n tuples of secret keys s i = ( s i 1 , s i 2 , s i l ) Z p l for i [ n ] . Let h i = Π j = 1 l g j s i j = g w , s i . Output
    pp = ( G , p , g , g w , h 1 , h 2 , , h n ) , t d = ( s 1 , s 2 , , s n ) , u k = w .
  • S ( pp , b ): Given b { 0 , 1 } . For i [ n ] , let R i = ( g 1 r i , g 2 r i , , g l r i ) L with a witness r i Z p independently at random.
    Let R = R 1 R 2 R n = g 1 r 1 g 2 r 1 g l r 1 g 1 r 2 g 2 r 2 g l r 2 g 1 r n g 2 r n g l r n n × l and Q = ( Q 1 , Q 2 , , Q n ) T = h 1 r 1 · g b h 1 r 2 h 1 r n h 2 r 1 h 2 r 2 · g b h 2 r n h n r 1 h n r 2 h n r n · g b n × n .
    When b = 1 , we say it is in injective mode; otherwise, let g 0 = 1 G and we say it is in lossy mode. At last, the evaluation key is e k = ( R , Q ) .
  • F ( e k , x ): Given a message x = x 1 x 2 x n { 0 , 1 } n . Given a function index ( R , Q ) , then calculate F R , Q ( x ) = ( c 1 , c 2 ) , where
    c 1 = x · R = ( c 11 , c 12 , , c 1 l ) , where c 1 i = j = 1 n g i r j x j , i [ l ] ;
    c 2 = x · Q = ( c 21 , c 22 , , c 2 n ) , where c 2 i = j = 1 n Q i j x j , i [ n ] .
    Output c = ( c 1 , c 2 ) G l × G n .
  • F 1 ( t d , c ): Firstly, parse c as ( c 1 , c 2 ) = ( ( c 11 , c 12 , , c 1 l ) , ( c 21 , c 22 , , c 2 n ) ) .
    If j = 1 l c 1 j s i j = c 2 i , then x i = 0 , i [ n ] ; if j = 1 l c 1 j s i j c 2 i , then x i = 1 , i [ n ] .
    At last, output the message x = x 1 x 2 x n { 0 , 1 } n .
  • U ( t d , u k ): Input the update key u k = w and the trapdoor is updated into the new one t d = t d + ( β 1 , β 2 , , β n ) = ( s 1 + β 1 , s 2 + β 2 , , s n + β n ) , where β i = ( b i 1 , b i 2 , , b i l ) kernel ( w ) (i.e., s i j = s i j + b i j for i [ n ] , j [ l ] ).

5.2. Correctness and Security

5.2.1. Correctness

  • Since the updated trapdoor is t d = ( s i + β i ) i [ n ] = ( s i j + b i j ) i [ n ] , j [ l ] , we have h i = Π j = 1 l g j s i j + b i j = g w , s i + β i = g w , s i = h i .
  • For any evaluation key e k and i [ n ] , there is
    c 2 i = j = 1 n Q i j x j = g b x i · j = 1 n h i r j x j = g b x i · h i j = 1 n r j x j
    = g b x i · g w , s i + β i · j = 1 n r j x j
    = g b x i · g w , s i · j = 1 n r j x j .
    On the other hand,
    j = 1 l c 1 j s i j = c 11 s i 1 c 12 s i 2 c 1 l s i l
    = ( j = 1 n g 1 r j x j ) s i 1 ( j = 1 n g 2 r j x j ) s i 2 ( j = 1 n g l r j x j ) s i l
    = g 1 s i 1 j = 1 n r j x j g 2 s i 2 j = 1 n r j x j g l s i l j = 1 n r j x j
    = g w 1 s i 1 j = 1 n r j x j g w 2 s i 2 j = 1 n r j x j g w l s i l j = 1 n r j x j
    = g w , s i + β i j = 1 n r j x j
    = g w , s i · j = 1 n r j x j .
    Since in injective mode (i.e., b = 1 ), g b x i = g x i holds and the correctness of F and F 1 follows.
Theorem 1.
Under the DDH assumption and the (extended) rank hiding assumption in group G with the prime order p, the proposed scheme is a collection of λ-CLR-LTFs with λ ( l 2 ) log p 2 ( log ( 1 / ϵ ) ) + 2 , where ϵ = ϵ ( κ ) is some negligible function of the security parameter κ in the floppy model. Therefore, the leakage rate is λ | t d | = ( l 2 ) log p 2 ( log ( 1 / ϵ ) + 2 n l log p 1 n , and the lossiness is n l o g p bits.
Proof. 
Firstly, we prove the lossiness of the proposed scheme is still n logp bits after each trapdoor update.
Lossiness. 
In the lossy mode, after each trapdoor update, it holds that
h i = Π j = 1 l g j s i j + b i j = g w , s i + β i = g w , s i = h i .
Therefore, the evaluation key Q in the lossy mode (i.e., g b = 1 G ) is
Q = g w , s 1 · r 1 g w , s 1 · r 2 g w , s 1 · r n g w , s 2 · r 1 g w , s 2 · r 2 g w , s 2 · r n g w , s n · r 1 g w , s n · r 2 g w , s n · r n n × n
= g w , s 1 · r 1 w , s 1 · r 2 w , s 1 · r n w , s 2 · r 1 w , s 2 · r 2 w , s 2 · r n w , s n · r 1 w , s n · r 2 w , s n · r n n × n = g Q .
Hence, Q is a matrix of rank 1 since the i-th column is r i / r 1 times of the first column for all i [ n ] and i 1 . Therefore, the image of F has size at most logp. The lossiness is n logp bits.
In the following, we give the lemma to support the theorem. Based on the λ -CLR-CPA-security of the ElGamal-like public key encryption in the floppy model (Section 4 Lemma 4), the proposed lossy trapdoor function can satisfy the indistinguishability between the injective and lossy functions tolerating at most λ -bit leakage about the trapdoor at each time period, where λ ( l 2 ) log p 2 log ( 1 / ϵ ) + 2 .
Lemma 5 (Indistinguishability).
For λ ( l 2 ) log p 2 ( log ( 1 / ϵ ) + 2 , injective and lossy functions are computationally indistinguishable as long as the leakage number of the trapdoor is less than λ bits between the two trapdoor updates.
Proof. 
Let F inj and F loss be the distributions on the injective evaluation key and the lossy evaluation key, respectively. Let F i be the distribution which is identical to the distribution F inj except for letting the latter i-th main diagonal element b = 0 in matrix Q. In evidence, F 0 = F inj , which is the distribution on injective evaluation key and F n = F loss , which is the distribution on the lossy evaluation key. Therefore, to prove that F inj and F loss are computationally indistinguishable, it is enough to prove that F i 1 and F i are computationally indistinguishable for any i [ n ] .
In the following, we show that any distinguisher D of the two distributions F i 1 and F i can be used to attack the λ -CLR-CPA security of the ElGmal-like PKE scheme. The game is played between a simulator S and the distinguisher D .
  • Given the public key p k = ( G , p , g , g 1 , g 2 , , g l , h ) of ElGamal-like PKE, the simulator S chooses a random index i * [ n ] . For i = [ n \ i * ] , the pairs ( s i , h i ) are produced the same as in ElGamal-like PKE. For i = i * , let h i * = h and s i = s k , where the secret key s k is correlated with the challenge public key p k . Finally, S sends p p = ( G , p , g , g 1 , g 2 , , g l , h 1 , h 2 , , h n ) to the distinguisher D .
  • Consequently, the simulator S simulates D ’s continuous leakage queries as follows. Suppose that there are polynomial t = t ( κ ) times continuous trapdoor leakage queries. Set t d 0 = ( s 1 , s 2 , , s n ) and t d i = t d 0 + kernal i ( w ) ( i [ t ] ) . We know that the leakage information is a function of t d i = ( s 1 , s 2 , , s n ) + kernal i ( w ) ( i [ t ] ) and the simulator S knows all s i except for s i * . According to D ’s leakage query function f of t d i = ( s 1 , s 2 , , s n ) + kernal i ( w ) ( i [ t ] ) , the simulator S adapts f as a function of s i * and presents the function to its own leakage oracles as long as the length of the whole output of f is smaller than λ bits, which is the upper bound of the leakage information of the updatable ElGamal-like PKE scheme. At last, the simulator S achieves the value f ( t d i ) ( i [ t ] ) returned from its leakage oracle and then responds with D ’s leakage queries.
  • The simulator S simulates the challenge evaluation key as follows. For ( m 0 , m 1 ) = ( g , 1 G ) , S queries its own encryption oracle and gets the challenge ciphertext C * = ( u 1 * , u 2 * , , u l * , e * ) , which is the encryption of m 0 or m 1 (i.e., g or 1 G ):
    For i = [ n \ i * ] , choose R i = ( g 1 r i , g 2 r i , , g l r i ) L with the same witness r i uniformly at random. Let R i * = ( u 1 * , u 2 * , , u l * ) and set R = ( R 1 , R 2 , , R n ) T .
    For i = [ n \ i * ] and j [ n ] , compute h j r i using the same witness r i . For i = i * , j [ n ] , let h j r i * = Π k = 1 l ( u k * ) s j k with the secret keys s j .
    For i j , let Q i j = h i r j . For 1 i i * 1 , let Q i i = h i r i ; for i * + 1 i n , let Q i i = h i r i g ; for i = i * , let Q i * i * = e * .
The simulator S sends e k = ( R , Q ) to A . We can see that when e * is the encryption of g, the simulator S simulates a function index based on the distribution F i * 1 perfectly. On the other hand, when e * is the encryption of 1 G , the simulator S simulates a function index based on the distribution F i * perfectly.
At last, the simulator S outputs what the distinguisher D outputs. Since S perfectly simulates F i 1 * or F i * , according to the challenge ciphertext e * , for any λ -bit key leakage adversary D , it holds that
Pr [ D ( F inj ) = 1 ] Pr [ D ( F loss ) = 1 ] n · Adv ElGamal like , S λ CLR CPA ( κ ) .
Remark 2.
In this section, we can see that the leakage ratio of the DDH-based CLR-LTF is only 1 n , where the lossiness is n logp. This relationship implies that the higher the leakage rate, the lower the lossiness. Therefore, it is hard to improve the leakage rate in the prime order group. In the next part, we would like to present an instantiation in the composite order group, which would provide some help in improving the leakage rate to 1 o ( 1 ) .

6. Continuous Leakage Resilient LTFs from the DCR Assumption

In this section, we show how to construct CLR-LTF under the decisional composite residuosity (DCR) assumption. The group Z N α + 1 * is a multiplicative group where α 1 is an integer. In addition, the integer N = P Q is an RSA modulus, which means that P and Q are odd primes of equivalent bit length. Obviously, the group Z N α + 1 * is a direct product G × H , where G is a cyclic group of order N α and H is isomorphic to Z N * . We define T : = 1 + N ( mod N α + 1 ) ; therefore, T generates the group H . In addition, the discrete logarithm with respect to T over group H is efficiently computable. Such an N will be called admissible in the following discussion.

6.1. The Scheme

Set l = 2 + λ + 2 log ( 1 / ϵ ) log N 3 for some negligible ϵ = ϵ ( κ ) . The construction CLR-TDF=( G , S , F , F 1 , U ) is operated over the group Z N α + 1 * as follows.
  • G( 1 κ ): On inputting 1 κ , the generation algorithm chooses an admissible κ -bit RSA modulus N = P Q and a natural number α 1 . Note that this fixes the groups G and H (where g G is chosen at random). Set l ( log N 2 ) = λ . Choose s = ( s 1 , s 2 , , s l ) Z N 1 4 l at random. Select g 1 = g w 1 , g 2 = g w 2 , , g l = g w l G uniformly and let w = ( w 1 , w 2 , , w l ) Z N 1 4 l . Then, g w = ( g 1 , g 2 , , g l ) . Given h = Π i = 1 l g i s i = g w , s , output
    pp = ( N , α , g , g w , h ) , t d = s , u k = w .
  • S ( pp , b ): Given b { 0 , 1 } , choose r Z N * and define
    R = g w r , Q = h r · T b .
    When b = 1 , we say it is in injective mode; otherwise, we say it is in lossy mode. At last, the evaluation key is e k = ( R , Q ) G l × Z N α + 1 * .
  • F ( e k , x ): Given a message x Z N α . Given a function index ( R , Q ) , then calculate F R , Q ( x ) = ( c 1 , c 2 ) , where
    c 1 = x · R = R x ; c 2 = x · Q = Q x .
    Output c = ( c 1 , c 2 ) G l × Z N α + 1 * .
  • F 1 ( t d , c ): Firstly, parse c as ( c 1 , c 2 ) . In the injective mode, we compute X = c 2 · ( c 1 s ) = T x . At last, output the message x = log T X .
  • U ( t d , u k ): Given the update key u k = w and the trapdoor is updated into the new one t d = t d + β = s + β , where β kernel ( w ) .

6.2. Correctness and Security

6.2.1. Correctness

  • Since the updated trapdoor is t d = s + β , we have h = g w , s + β = g w , s = h .
  • For any evaluation key e k , there exist
    c 2 · ( c 1 s ) = Q x · ( R x ) s = h r x · T b x · ( g w · r x ) s = h r x · T b x · h r x = T b x ,
since in injective mode (i.e., b = 1 ), T b x = T x holds and the correctness of F and F 1 follows.
Theorem 2.
If the DDH assumption is hard in G and the DCR problem is hard in Z N α + 1 * , then we can construct a collection of λ-CLR-TDFs. During each time interval, the proposed scheme can tolerate at most λ ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) bits on the trapdoor, where ϵ = ϵ ( κ ) is some negligible function with the security parameter κ. Therefore, the leakage rate is λ | t d | = ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) l ( log N 3 ) 1 o ( 1 ) . In addition, the lossiness is at least α l o g N ( l o g N 2 ) bits.
Proof. 
Firstly, we prove the lossiness of the proposed scheme is still α log N ( log N 2 ) bits even after any trapdoor update.
Lossiness. 
After each trapdoor update, h = g w , s + β = g w , s = h . Therefore, in the lossy mode (i.e., b = 0 ), it holds c 2 = x · Q = h r x · T b x = h r x G for any x Z N α . The image of F has size at most | G | . Since N / 8 | G | N / 4 , the lossiness is at least α log N ( log N 2 ) bits.

6.2.2. Leakage Rate

Since N / 8 | G | N / 4 , the min-entropy of the trapdoor is at least l ( log N 3 ) bits. The entropy information about the trapdoor revealed by the public key h is at most log N 2 bits. According to the leftover hash lemma [27]
H ˜ ( t d | ( pp , λ ) ) l ( log N 3 ) ( log N 2 ) λ ( log N 2 ) + 2 log ( 1 / ϵ ) 2 .
Therefore, it holds that λ ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) . As a result, the leakage rate is λ | t d | = ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) l ( log N 3 ) 1 o ( 1 ) . Clearly, the leakage rate would arrive at 1 with the parameter l increasing.
Lemma 6.
Under the assumption that the DDH assumption is hard in G and the DCR problem is hard in Z N α + 1 * , if the extended rank hiding assumption holds, then the scheme implies a λ-CLR-CPA secure PKE scheme as long as the leakage parameter λ ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) , where ϵ = ϵ ( κ ) is some negligible function about κ.
Proof. 
Obviously, we can extract a DCR-Based ElGamal-like PKE scheme against continuous leakage from the proposed scheme where we can replace the variant b with a message m. As a result, the evaluation key ( R , Q ) is just the ciphertext of the message m. It is clear that the DCR assumption is properly embedded into the ElGamal-like PKE scheme. Therefore, with the assumption of the DDH and DCR assumptions holding in group G and in Z N α + 1 * , respectively, and with the extended rank hiding assumption, the result scheme is a CLR-CPA secure PKE scheme with the leakage parameter λ ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) .
According to this lemma, it is natural to reduce the following lemma about the indistinguishability of the injective and lossy function.
Lemma 7  (Indistinguishability).
Under the assumption that the DDH assumption is hard in G and the DCR problem is hard in Z N α + 1 * , if the extended rank hiding assumption holds, then the injective and lossy functions are still computationally indistinguishable from the continuous leakage as long as the leakage number of the trapdoor is less than λ bits, where λ ( l 2 ) ( log N 3 ) 2 log ( 1 / ϵ ) , and where ϵ = ϵ ( κ ) is some negligible function about κ.

7. Conclusions

In this paper, we focus on the lossy trapdoor functions in the presence of continuous leakage. Firstly, we introduce the new notion of updatable lossy trapdoor functions and give the formal definition and security requirements. Meanwhile, we extend the notion of ULTFs to CLR-LTFs and give the explicit security model of CLR-LTFs. Then, we introduce the security properties of the CLR ElGamal-like PKE scheme, which will be embedded into our proposed scheme. Under the standard DDH assumption and DCR assumption, respectively, we introduce two concrete lossy trapdoor functions against continuous leakage in the standard model. In these schemes, the trapdoor can be refreshed at regular intervals and the adversaries can learn unbounded leakage information on the trapdoor along the whole system life. Even though, the proposed CLR-LTFs can also be indistinguishable between the injective and lossy evaluation keys. On the other hand, we also show the performance of the proposed schemes compared with the known existing CLR-LTFs. In form, our proposed scheme can also be seen as a deterministic public key encryption, and we think it is of independent interest in the study of efficient deterministic PKE against continuous leakage.

Acknowledgments

This work is the extended version of the paper [28] which has been published in the proceeding of ProvSec’16. And it was partly supported by the National Natural Science Foundation of China under Grant Nos. 61370224, 61672289 and 61672010, the Jiangsu Government Scholarship for Overseas Studies, the Postdoctoral Science Foundation of Jiangsu Province (No. 1601008A), the Natural Science Fund for Colleges and Universities of Jiangsu Province (No. 16KJB520018) and the Youth Cultivation Fund of Nanjing Tech University under ZKJ201528. The authors gratefully acknowledge the anonymous reviewers for their valuable comments.

Author Contributions

Sujuan Li conceived and designed the new definition of updatable lossy trapdoor functions and the two main protocols about the continuous leakage resilient lossy trapdoor functions; Sujuan Li, Mingwu Zhang, Yi Mu and Futai Zhang analyzed the security proof of the two theorems: Theorem 1 and Theorem 2; and Sujuan Li wrote the paper. All authors have read and approved the final manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Peikert, C.; Waters, B. Lossy trapdoor functions and their applications. In Proceedings of the 40th ACM Symposium on Theory of Computing (STOC 2008), Victoria, BC, Canada, 17–20 May 2008; pp. 187–196. [Google Scholar]
  2. Wee, H. Dual projective hashing and its applications–lossy trapdoor functions and more. In Advances in EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germnay, 2012; pp. 246–262. [Google Scholar]
  3. Boldyreva, A.; Fehr, S.; O’Neill, A. On notions of security for deterministic encryption, and efficient constructions without random oracles. In Advances in Cryptology—CRYPTO 2008, Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; Wagner, D., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5157, pp. 335–359. [Google Scholar]
  4. Bellare, M.; Brakerski, Z.; Naor, M.; Ristenpart, T.; Segev, G.; Shacham, H.; Yilek, S. Hedged public-key encryption: How to protect against bad randomness. In Advances in Cryptology ASIACRYPT 2009; Springer: Berlin/Heidelberg, Germnay, 2009; Volume 5912, pp. 232–249. [Google Scholar]
  5. Bellare, M.; Hofheinz, D.; Yilek, S. Possibility and impossibility results for encryption and commitment secure under selective opening. In Advances in Cryptology—EUROCRYPT 2009, Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Joux, A., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5479, pp. 1–35. [Google Scholar]
  6. Nishimaki, R.; Fujisaki, E.; Tanaka, K. Efficient non-interactive universally composable string-commitment schemes. In Provable Security, Proceedings of the Third International Conference on Provable Security, Guangzhou, China, 11–13 November 2009; Pieprzyk, J., Zhang, F., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5848, pp. 3–18. [Google Scholar]
  7. Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold boot attacks on encryption keys. In Proceedings of the 17th USENIX Security Symposium, San Jose, CA, USA, 28 July–1 August 2008; pp. 45–60. [Google Scholar]
  8. Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. In Advances in Cryptology–CRYPTO 2009, Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; Halevi, S., Ed.; Lecture Notes in Computer Science; Springer: Heidelberg, Germnany, 2009; Volume 5677, pp. 18–35. [Google Scholar]
  9. Alwen, J.; Dodis, Y.; Naor, M.; Segev, G.; Walfish, S.; Wichs, D. Public-key encryption in the bounded-retrieval model. In Advances in Cryptology–EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, French, 30 May–3 June 2010; Gilbert, H., Ed.; Lecture Notes in Computer Science; Springer: Heidelberg, Germnany, 2010; Volume 6110, pp. 113–134. [Google Scholar]
  10. Brakerski, Z.; Goldwasser, S. Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back). In Advances in Cryptology–CRYPTO 2010, Proceedings of the 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Rabin, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 1–20. [Google Scholar]
  11. Kiltz, E.; Pietrzak, K. Leakage Resilient ElGamal Encryption. In Advances in Cryptology–ASIACRYPT 2010, Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; Abe, M., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6477, pp. 595–612. [Google Scholar]
  12. Akavia, A.; Goldwasser, S.; Vaikuntanathan, V. Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the 6th Theory of Cryptography, San Francisco, CA, USA, 15–17 March 2009; pp. 474–495. [Google Scholar]
  13. Li, S.; Zhang, F. Leakage-resilient identity-based encryption scheme. Int. J. Grid Util. Comput. 2013, 4, 187–196. [Google Scholar] [CrossRef]
  14. Li, S.; Zhang, F.; Sun, Y.; Shen, L. Efficient leakage resilient public key encryption from DDH assumption. Cluster Comput. 2013, 16, 797–806. [Google Scholar] [CrossRef]
  15. Dodis, Y.; Haralambiev, K.; Lpez-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010; pp. 511–520. [Google Scholar]
  16. Brakerski, Z.; Kalai, Y.T.; Katz, J.; Vaikuntanathan, V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010; pp. 501–510. [Google Scholar]
  17. Agrawal, S.; Dodis, Y.; Vaikuntanathan, V.; Wichs, D. On continual leakage of discrete log representations. In Advances in Cryptology—ASIACRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 401–420. [Google Scholar]
  18. Yang, R.; Xu, Q.; Zhou, Y.; Zhang, R.; Hu, C.; Yu, Z. Updatable Hash Proof System and Its Applications. In Proceedings of the European Symposium on Research in Computer Security (ESORICS) 2015, Vienna, Austria, 23–25 September 2015; pp. 266–285. [Google Scholar]
  19. Lewko, A.B.; Rouselakis, Y.; Waters, B. Achieving leakage resilience through dual system encryption. In Proceedings of the Eighth IACR Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011; pp. 70–88. [Google Scholar]
  20. Boyle, E.; Goldwasser, S.; Jain, A.; Kalai, Y.T. Multiparty computation secure against continual memory leakage. In Proceedings of the 44th ACM Symposium on Theory of Computing (STOC 2012), New York, NY, USA, 19–22 May 2012; pp. 1235–1254. [Google Scholar]
  21. Ananth, P.; Goyal, V.; Pandey, O. Interactive proofs under continual memory leakage. In Proceedings of the 34th International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 164–182. [Google Scholar]
  22. Alwen, J.; Dodis, Y.; Wichs, D. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. In Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; pp. 36–54. [Google Scholar]
  23. Koppula, V.; Pandey, O.; Rouselakis, Y.; Waters, B. Deterministic Public-Key Encryption under Continual Leakage. In Proceedings of the 14th International Conference on Applied Cryptography and Network Security, ACNS 2016, Guildford, UK, 19–22 June 2016; pp. 304–323. [Google Scholar]
  24. Qin, B.; Liu, S.; Chen, K.; Charlemagne, M. Leakage-resilient lossy trapdoor functions and public-key encryption. In Proceedings of the 2013 ACM Asia Public-Key Cryptography Workshop, Hangzhou, China, 8 May 2013; pp. 3–12. [Google Scholar]
  25. Boneh, D.; Halevi, S.; Hamburg, M.; Ostrovsky, R. Circular-Secure Encryption from Decision Diffie–Hellman. In Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; pp. 108–125. [Google Scholar]
  26. Naor, M.; Segev, G. Public-Key Cryptosystems Resilient to Key Leakage. In Advances in Cryptology—CRYPTO’09; Springer: Berlin/Heidelberg, Germnay, 2009; pp. 18–35. [Google Scholar]
  27. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
  28. Li, S.; Mu, Y.; Zhang, M.; Zhang, F. Updatable Lossy Trapdoor Functions and Its Application in Continuous Leakage. In Proceedings of the 10th International Conference on Provable Security (ProvSec 2016), Nanjing, China, 10–12 November 2016; pp. 309–319. [Google Scholar]
Table 1. Efficiency comparison.
Table 1. Efficiency comparison.
SchemeHardness AssumptionLeakage Rate | m | PairingGroup
[23]DDH 1 / 2 1-bitYesPrime order
[23]SXDH 1 o ( 1 ) 1-bitYesPrime order
OursDDH 1 / n n-bitNoPrime order
OursDCR 1 o ( 1 ) α log N -bitNoComposite order
| m | denotes the length of the encrypted massage; n Θ ( κ ) where κ is the security parameter; N is an RSA modulus which will be explained by detail in Section 6; α 1 is a nature number; DDH means Decisional Diffie-Hellman assumption; SXDH means Symmetric External Diffie-Hellman assumption; DCR means Decisional Composite Residuosity assumption.

Share and Cite

MDPI and ACS Style

Li, S.; Mu, Y.; Zhang, M.; Zhang, F. Continuous Leakage Resilient Lossy Trapdoor Functions. Information 2017, 8, 38. https://doi.org/10.3390/info8020038

AMA Style

Li S, Mu Y, Zhang M, Zhang F. Continuous Leakage Resilient Lossy Trapdoor Functions. Information. 2017; 8(2):38. https://doi.org/10.3390/info8020038

Chicago/Turabian Style

Li, Sujuan, Yi Mu, Mingwu Zhang, and Futai Zhang. 2017. "Continuous Leakage Resilient Lossy Trapdoor Functions" Information 8, no. 2: 38. https://doi.org/10.3390/info8020038

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop