Continuous Leakage Resilient Lossy Trapdoor Functions
Abstract
:1. Introduction
1.1. Our Motivation
1.2. Our Contribution
- We introduce the new notion of updatable lossy trapdoor functions (ULTFs) based on the LTF structure of [24], where the key sample algorithm is divided into two independent steps. In the first algorithm, it takes in the security parameter and outputs a public parameter and the trapdoor ; in the second algorithm, it takes in and injective/lossy parameter and outputs the injective/lossy evaluation key , which is related to b. At the same time, we also give the security requirements such as the indistinguishability of injective/lossy evaluation key, etc. When the evaluation algorithm is leakage resilient, we can achieve the LTFs against continuous leakage, which we denote as CLR-LTFs for short. With the help of the new notion of ULTFs, we achieve the security model of CLR-LTFs in the floppy model. When the adversary is equipped with the public parameter and additional information from the leakage oracle during each time period, it still is not able to distinguish the injective and lossy evaluation keys.
- Based on the ElGamal-like PKE scheme in vector form [17,25,26], which is additively homomorphic and CPA-secure against continuous leakage, we achieve two proposals of CLR-LTFs under the standard Decisional Diffie–Hellman (DDH) and Decisional Composite Residuosity (DCR) assumptions, respectively. In the two CLR-LTF schemes, with the public parameters and the evaluation key fixed, we utilize the technology of the matrix kernel to complete the refreshment of the trapdoor. Our first proposal is obtained by embedding the CLR ElGamal-like PKE scheme into the matrix-based LTFs of [1] n times, where the ciphertexts constitute the rows of the matrix R and the columns of the matrix Q, respectively. Through the n-time expansion of the secret key of a single ElGamal-like PKE scheme, the leakage rate of the achieved CLR-LTF is decreased from into for maintaining the indistinguishability of the injective or lossy evaluation keys. In order to improve the leakage rate in each time period, we extend the group from a prime order group to a composite order group and get the second CLR-LTFs based on the DCR assumption, where the leakage rate can arrive at 1.
1.3. Organization
- Notion:
- is negligible function with security parameter ;
- denotes the set where t is a natural number;
- denotes the discrete logarithm of x in the base 2;
- denotes the uniform distribution on any n-by-m matrices over of rank i.
2. Preliminaries
2.1. Decisional Assumptions
2.1.1. Decisional Diffie–Hellman (DDH) Assumption
2.1.2. Rank Hiding Assumption
2.1.3. Extended Rank Hiding Assumption
2.1.4. Decisional Composite Residuosity (DCR) Assumption
2.2. Generalized Leftover Hash Lemma
3. Updatable Lossy Trapdoor Function
3.1. Definition of Updatable Lossy Trapdoor Functions
- ): the inpute lenghth of the polynomial about ;
- ): the lossiness .
- 1.
- Public Parameter. G(): It is a probabilistic PTA which takes in the security parameter and outputs the public parameter and the trapdoor ().
- 2.
- Public Parameter. (, b): It is a probabilistic PTA which takes in the public parameter and and samples an evaluation key which is also called the function index.
- 3.
- Evaluation. (): It is a deterministic PTA which takes in the evaluation key and and outputs the image y.
- 4.
- Inversion. ): It is a deterministic PTA which takes in the image y and the trapdoor and outputs or ⊥.
- 5.
- Update. (): It is a probabilistic PTA which takes in the updatable key and the original trapdoor and outputs the updated trapdoor such that .
3.2. Basic Properties
- Correctness. For all , all and all , it holds that which is the preimage of y. On the other hand, it requires that, with the fixed public parameter and the evaluation key , the updated trapdoor can also recover the preimage x of y correctly in the injective mode, i.e., it holds that .
- Injective/Lossy. For the third evaluation algorithm (), it requires that, for any the function () is in the injective mode; and for any the function () is in the lossy mode. The image size of the lossy function () is at most . Even when the evaluation () is in the injective mode, it requires that it can be inverted to the correct preimage using either the trapdoor or any of its polynomial frequency updated trapdoor .
- Indistinguishability. For the second public parameter algorithm (), the two evaluation keys respectively produced by and are computationally indistinguishable even after the trapdoor updates.
3.3. Extension
- For , where t is polynomial in the security parameter
- where
- where is the update key
- output .
4. ElGamal-Like Public Key Encryption Scheme
- : Run . Choose vector and and let . The public key is . The secret key is set to .
- (): Given a public key along with a message , pick a random scalar uniformly at random and output the ciphertext
- (): Given a ciphertext along with a secret key output .
5. Continuous Leakage Resilient LTF from the DDH Assumption
5.1. The Scheme
- (): Run . Choose and let , then . Choose n tuples of secret keys for Let . Output
- (): Given . For , let with a witness independently at random.Let = and = .When , we say it is in injective mode; otherwise, let and we say it is in lossy mode. At last, the evaluation key is .
- (): Given a message . Given a function index then calculate wherewherewhereOutput
- ): Firstly, parse c as .If , then if , thenAt last, output the message
- (): Input the update key and the trapdoor is updated into the new one where (i.e., for ).
5.2. Correctness and Security
5.2.1. Correctness
- Since the updated trapdoor is , we have .
- For any evaluation key and , there is.On the other hand,Since in injective mode (i.e., ), holds and the correctness of and follows.
- Given the public key of ElGamal-like PKE, the simulator chooses a random index . For , the pairs () are produced the same as in ElGamal-like PKE. For , let and , where the secret key is correlated with the challenge public key . Finally, sends to the distinguisher .
- Consequently, the simulator simulates ’s continuous leakage queries as follows. Suppose that there are polynomial times continuous trapdoor leakage queries. Set and . We know that the leakage information is a function of and the simulator knows all except for . According to ’s leakage query function f of , the simulator adapts f as a function of and presents the function to its own leakage oracles as long as the length of the whole output of f is smaller than bits, which is the upper bound of the leakage information of the updatable ElGamal-like PKE scheme. At last, the simulator achieves the value returned from its leakage oracle and then responds with ’s leakage queries.
- The simulator simulates the challenge evaluation key as follows. For , queries its own encryption oracle and gets the challenge ciphertext which is the encryption of or (i.e., g or ):
- –
- For , choose with the same witness uniformly at random. Let and set .
- –
- For and , compute using the same witness . For , let with the secret keys .
- –
- For , let . For , let ; for , let ; for , let .
6. Continuous Leakage Resilient LTFs from the DCR Assumption
6.1. The Scheme
- G(): On inputting , the generation algorithm chooses an admissible -bit RSA modulus and a natural number . Note that this fixes the groups and (where is chosen at random). Set . Choose at random. Select uniformly and let . Then, . Given , output
- (): Given , choose and defineWhen , we say it is in injective mode; otherwise, we say it is in lossy mode. At last, the evaluation key is .
- (): Given a message . Given a function index , then calculate whereOutput
- ): Firstly, parse c as . In the injective mode, we compute . At last, output the message
- (): Given the update key and the trapdoor is updated into the new one where .
6.2. Correctness and Security
6.2.1. Correctness
- Since the updated trapdoor is , we have .
- For any evaluation key , there exist
6.2.2. Leakage Rate
7. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Peikert, C.; Waters, B. Lossy trapdoor functions and their applications. In Proceedings of the 40th ACM Symposium on Theory of Computing (STOC 2008), Victoria, BC, Canada, 17–20 May 2008; pp. 187–196. [Google Scholar]
- Wee, H. Dual projective hashing and its applications–lossy trapdoor functions and more. In Advances in EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germnay, 2012; pp. 246–262. [Google Scholar]
- Boldyreva, A.; Fehr, S.; O’Neill, A. On notions of security for deterministic encryption, and efficient constructions without random oracles. In Advances in Cryptology—CRYPTO 2008, Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; Wagner, D., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5157, pp. 335–359. [Google Scholar]
- Bellare, M.; Brakerski, Z.; Naor, M.; Ristenpart, T.; Segev, G.; Shacham, H.; Yilek, S. Hedged public-key encryption: How to protect against bad randomness. In Advances in Cryptology ASIACRYPT 2009; Springer: Berlin/Heidelberg, Germnay, 2009; Volume 5912, pp. 232–249. [Google Scholar]
- Bellare, M.; Hofheinz, D.; Yilek, S. Possibility and impossibility results for encryption and commitment secure under selective opening. In Advances in Cryptology—EUROCRYPT 2009, Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Joux, A., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5479, pp. 1–35. [Google Scholar]
- Nishimaki, R.; Fujisaki, E.; Tanaka, K. Efficient non-interactive universally composable string-commitment schemes. In Provable Security, Proceedings of the Third International Conference on Provable Security, Guangzhou, China, 11–13 November 2009; Pieprzyk, J., Zhang, F., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5848, pp. 3–18. [Google Scholar]
- Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold boot attacks on encryption keys. In Proceedings of the 17th USENIX Security Symposium, San Jose, CA, USA, 28 July–1 August 2008; pp. 45–60. [Google Scholar]
- Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. In Advances in Cryptology–CRYPTO 2009, Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; Halevi, S., Ed.; Lecture Notes in Computer Science; Springer: Heidelberg, Germnany, 2009; Volume 5677, pp. 18–35. [Google Scholar]
- Alwen, J.; Dodis, Y.; Naor, M.; Segev, G.; Walfish, S.; Wichs, D. Public-key encryption in the bounded-retrieval model. In Advances in Cryptology–EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, French, 30 May–3 June 2010; Gilbert, H., Ed.; Lecture Notes in Computer Science; Springer: Heidelberg, Germnany, 2010; Volume 6110, pp. 113–134. [Google Scholar]
- Brakerski, Z.; Goldwasser, S. Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back). In Advances in Cryptology–CRYPTO 2010, Proceedings of the 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Rabin, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6223, pp. 1–20. [Google Scholar]
- Kiltz, E.; Pietrzak, K. Leakage Resilient ElGamal Encryption. In Advances in Cryptology–ASIACRYPT 2010, Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; Abe, M., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6477, pp. 595–612. [Google Scholar]
- Akavia, A.; Goldwasser, S.; Vaikuntanathan, V. Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the 6th Theory of Cryptography, San Francisco, CA, USA, 15–17 March 2009; pp. 474–495. [Google Scholar]
- Li, S.; Zhang, F. Leakage-resilient identity-based encryption scheme. Int. J. Grid Util. Comput. 2013, 4, 187–196. [Google Scholar] [CrossRef]
- Li, S.; Zhang, F.; Sun, Y.; Shen, L. Efficient leakage resilient public key encryption from DDH assumption. Cluster Comput. 2013, 16, 797–806. [Google Scholar] [CrossRef]
- Dodis, Y.; Haralambiev, K.; Lpez-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010; pp. 511–520. [Google Scholar]
- Brakerski, Z.; Kalai, Y.T.; Katz, J.; Vaikuntanathan, V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010; pp. 501–510. [Google Scholar]
- Agrawal, S.; Dodis, Y.; Vaikuntanathan, V.; Wichs, D. On continual leakage of discrete log representations. In Advances in Cryptology—ASIACRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 401–420. [Google Scholar]
- Yang, R.; Xu, Q.; Zhou, Y.; Zhang, R.; Hu, C.; Yu, Z. Updatable Hash Proof System and Its Applications. In Proceedings of the European Symposium on Research in Computer Security (ESORICS) 2015, Vienna, Austria, 23–25 September 2015; pp. 266–285. [Google Scholar]
- Lewko, A.B.; Rouselakis, Y.; Waters, B. Achieving leakage resilience through dual system encryption. In Proceedings of the Eighth IACR Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011; pp. 70–88. [Google Scholar]
- Boyle, E.; Goldwasser, S.; Jain, A.; Kalai, Y.T. Multiparty computation secure against continual memory leakage. In Proceedings of the 44th ACM Symposium on Theory of Computing (STOC 2012), New York, NY, USA, 19–22 May 2012; pp. 1235–1254. [Google Scholar]
- Ananth, P.; Goyal, V.; Pandey, O. Interactive proofs under continual memory leakage. In Proceedings of the 34th International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 164–182. [Google Scholar]
- Alwen, J.; Dodis, Y.; Wichs, D. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. In Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; pp. 36–54. [Google Scholar]
- Koppula, V.; Pandey, O.; Rouselakis, Y.; Waters, B. Deterministic Public-Key Encryption under Continual Leakage. In Proceedings of the 14th International Conference on Applied Cryptography and Network Security, ACNS 2016, Guildford, UK, 19–22 June 2016; pp. 304–323. [Google Scholar]
- Qin, B.; Liu, S.; Chen, K.; Charlemagne, M. Leakage-resilient lossy trapdoor functions and public-key encryption. In Proceedings of the 2013 ACM Asia Public-Key Cryptography Workshop, Hangzhou, China, 8 May 2013; pp. 3–12. [Google Scholar]
- Boneh, D.; Halevi, S.; Hamburg, M.; Ostrovsky, R. Circular-Secure Encryption from Decision Diffie–Hellman. In Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; pp. 108–125. [Google Scholar]
- Naor, M.; Segev, G. Public-Key Cryptosystems Resilient to Key Leakage. In Advances in Cryptology—CRYPTO’09; Springer: Berlin/Heidelberg, Germnay, 2009; pp. 18–35. [Google Scholar]
- Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
- Li, S.; Mu, Y.; Zhang, M.; Zhang, F. Updatable Lossy Trapdoor Functions and Its Application in Continuous Leakage. In Proceedings of the 10th International Conference on Provable Security (ProvSec 2016), Nanjing, China, 10–12 November 2016; pp. 309–319. [Google Scholar]
Scheme | Hardness Assumption | Leakage Rate | Pairing | Group | |
---|---|---|---|---|---|
[23] | DDH | 1-bit | Yes | Prime order | |
[23] | SXDH | 1-bit | Yes | Prime order | |
Ours | DDH | n-bit | No | Prime order | |
Ours | DCR | -bit | No | Composite order |
© 2017 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, S.; Mu, Y.; Zhang, M.; Zhang, F. Continuous Leakage Resilient Lossy Trapdoor Functions. Information 2017, 8, 38. https://doi.org/10.3390/info8020038
Li S, Mu Y, Zhang M, Zhang F. Continuous Leakage Resilient Lossy Trapdoor Functions. Information. 2017; 8(2):38. https://doi.org/10.3390/info8020038
Chicago/Turabian StyleLi, Sujuan, Yi Mu, Mingwu Zhang, and Futai Zhang. 2017. "Continuous Leakage Resilient Lossy Trapdoor Functions" Information 8, no. 2: 38. https://doi.org/10.3390/info8020038
APA StyleLi, S., Mu, Y., Zhang, M., & Zhang, F. (2017). Continuous Leakage Resilient Lossy Trapdoor Functions. Information, 8(2), 38. https://doi.org/10.3390/info8020038