Dates are inconsistent

Dates are inconsistent

134 results sorted by ID

2024/1432 (PDF) Last updated: 2024-09-13
On Multi-user Security of Lattice-based Signature under Adaptive Corruptions and Key Leakages
Masayuki Fukumitsu, Shingo Hasegawa
Public-key cryptography

We consider the multi-user security under the adaptive corruptions and key leakages ($\rm{MU^{c\&l}}$ security) for lattice-based signatures. Although there exists an $\rm{MU^{c\&l}}$ secure signature based on a number-theoretic assumption, or a leakage-resilient lattice-based signature in the single-user setting, $\rm{MU^{c\&l}}$ secure lattice-based signature is not known. We examine the existing lattice-based signature schemes from the viewpoint of $\rm{MU^{c\&l}}$ security, and find...

2024/1009 (PDF) Last updated: 2024-08-26
Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences
Maciej Obremski, João Ribeiro, Lawrence Roy, François-Xavier Standaert, Daniele Venturi
Attacks and cryptanalysis

There exists a mismatch between the theory and practice of cryptography in the presence of leakage. On the theoretical front, the bounded leakage model, where the adversary learns bounded-length but noiseless information about secret components, and the random probing model, where the adversary learns some internal values of a leaking implementation with some probability, are convenient abstractions to analyze the security of numerous designs. On the practical front, side-channel attacks...

2024/388 (PDF) Last updated: 2024-03-03
Leakage-Resilient Attribute-Based Encryption with Attribute-Hiding
Yijian Zhang, Yunhao Ling, Jie Chen, Luping Wang
Public-key cryptography

In this work, we present two generic frameworks for leakage-resilient attribute-based encryption (ABE), which is an improved version of ABE that can be proven secure even when part of the secret key is leaked. Our frameworks rely on the standard assumption ($k$-Lin) over prime-order groups. The first framework is designed for leakage-resilient ABE with attribute-hiding in the bounded leakage model. Prior to this work, no one had yet derived a generic leakage-resilient ABE framework with...

2024/332 (PDF) Last updated: 2024-05-16
Leakage-Tolerant Circuits
Yuval Ishai, Yifan Song
Foundations

A leakage-resilient circuit for $f:\{0,1\}^n\to\{0,1\}^m$ is a randomized Boolean circuit $C$ mapping a randomized encoding of an input $x$ to an encoding of $y=f(x)$, such that applying any leakage function $L\in \cal L$ to the wires of $C$ reveals essentially nothing about $x$. A leakage-tolerant circuit achieves the stronger guarantee that even when $x$ and $y$ are not protected by any encoding, the output of $L$ can be simulated by applying some $L'\in \cal L$ to $x$ and $y$ alone....

2024/283 (PDF) Last updated: 2024-02-20
Toward Malicious Constant-Rate 2PC via Arithmetic Garbling
Carmit Hazay, Yibin Yang
Cryptographic protocols

A recent work by Ball, Li, Lin, and Liu [Eurocrypt'23] presented a new instantiation of the arithmetic garbling paradigm introduced by Applebaum, Ishai, and Kushilevitz [FOCS'11]. In particular, Ball et al.'s garbling scheme is the first constant-rate garbled circuit over large enough bounded integer computations, inferring the first constant-round constant-rate secure two-party computation (2PC) over bounded integer computations in the presence of semi-honest adversaries. The main source...

2023/1965 (PDF) Last updated: 2023-12-28
More Efficient Public-Key Cryptography with Leakage and Tamper Resilience
Shuai Han, Shengli Liu, Dawu Gu
Public-key cryptography

In this paper, we study the design of efficient signature and public-key encryption (PKE) schemes in the presence of both leakage and tampering attacks. Firstly, we formalize the strong leakage and tamper-resilient (sLTR) security model for signature, which provides strong existential unforgeability, and deals with bounded leakage and restricted tampering attacks, as a counterpart to the sLTR security introduced by Sun et al. (ACNS 2019) for PKE. Then, we present direct constructions...

2023/1728 (PDF) Last updated: 2024-08-30
Simulation-Secure Threshold PKE from LWE with Polynomial Modulus
Daniele Micciancio, Adam Suhl
Public-key cryptography

In LWE based cryptosystems, using small (polynomially bounded) ciphertext modulus improves both efficiency and security. In threshold encryption, one often needs "simulation security": the ability to simulate decryption shares without the secret key. Existing lattice-based threshold encryption schemes provide one or the other but not both. Simulation security has seemed to require superpolynomial flooding noise, and the schemes with polynomial modulus use Rényi divergence based analyses...

2023/1213 (PDF) Last updated: 2023-12-05
Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme
Rei Ueno, Naofumi Homma, Akiko Inoue, Kazuhiko Minematsu
Secret-key cryptography

This paper presents a provably secure, higher-order, and leakage-resilient (LR) rekeying scheme named LR Rekeying with Random oracle Repetition (LR4), along with a quantitative security evaluation methodology. Many existing LR primitives are based on a concept of leveled implementation, which still essentially require a leak-free sanctuary (i.e., differential power analysis (DPA)-resistant component(s)) for some parts. In addition, although several LR pseudorandom functions (PRFs) based on...

2023/1007 (PDF) Last updated: 2023-06-28
On Provable White-Box Security in the Strong Incompressibility Model
Estuardo Alpirez Bock, Chris Brzuska, Russell W. F. Lai
Foundations

Incompressibility is a popular security notion for white-box cryptography and captures that a large encryption program cannot be compressed without losing functionality. Fouque, Karpman, Kirchner and Minaud (FKKM) defined strong incompressibility, where a compressed program should not even help to distinguish encryptions of two messages of equal length. Equivalently, the notion can be phrased as indistinguishability under chosen-plaintext attacks and key-leakage (LK-IND-CPA), where the...

2023/410 (PDF) Last updated: 2023-10-24
Unbounded Leakage-Resilience and Intrusion-Detection in a Quantum World
Alper Cakan, Vipul Goyal, Chen-Da Liu-Zhang, João Ribeiro
Foundations

Can an adversary hack into our computer and steal sensitive data such as cryptographic keys? This question is almost as old as the Internet and significant effort has been spent on designing mechanisms to prevent and detect hacking attacks. Once quantum computers arrive, will the situation remain the same or can we hope to live in a better world? We first consider ubiquitous side-channel attacks, which aim to leak side information on secret system components, studied in the...

2023/409 (PDF) Last updated: 2023-06-05
Multi-Instance Randomness Extraction and Security against Bounded-Storage Mass Surveillance
Jiaxin Guan, Daniel Wichs, Mark Zhandry
Foundations

Consider a state-level adversary who observes and stores large amounts of encrypted data from all users on the Internet, but does not have the capacity to store it all. Later, it may target certain "persons of interest" in order to obtain their decryption keys. We would like to guarantee that, if the adversary's storage capacity is only (say) $1\%$ of the total encrypted data size, then even if it can later obtain the decryption keys of arbitrary users, it can only learn something about the...

2023/171 (PDF) Last updated: 2023-02-11
On Differential Privacy and Adaptive Data Analysis with Bounded Space
Itai Dinur, Uri Stemmer, David P. Woodruff, Samson Zhou
Foundations

We study the space complexity of the two related fields of differential privacy and adaptive data analysis. Specifically, (1) Under standard cryptographic assumptions, we show that there exists a problem $P$ that requires exponentially more space to be solved efficiently with differential privacy, compared to the space needed without privacy. To the best of our knowledge, this is the first separation between the space complexity of private and non-private algorithms. (2) The line of...

2023/153 (PDF) Last updated: 2023-02-09
Almost Tight Multi-User Security under Adaptive Corruptions & Leakages in the Standard Model
Shuai Han, Shengli Liu, Dawu Gu
Public-key cryptography

In this paper, we consider tight multi-user security under adaptive corruptions, where the adversary can adaptively corrupt some users and obtain their secret keys. We propose generic constructions for a bunch of primitives, and the instantiations from the matrix decision Diffie-Hellman (MDDH) assumptions yield the following schemes: (1) the first digital signature (SIG) scheme achieving almost tight strong EUF-CMA security in the multi-user setting with adaptive corruptions in the...

2022/1524 (PDF) Last updated: 2022-11-07
Shielding Probabilistically Checkable Proofs: Zero-Knowledge PCPs from Leakage Resilience
Mor Weiss
Foundations

Probabilistically Checkable Proofs (PCPs) allow a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form ``$x\in\mathcal{L}$'' by querying only few proof bits. Zero-Knowledge PCPs (ZK-PCPs) enhance standard PCPs to additionally guarantee that the view of any (possibly malicious) verifier querying a bounded number of proof bits can be efficiently simulated up to a small statistical distance. The first ZK-PCP construction of...

2022/1231 (PDF) Last updated: 2022-09-16
Continuously Non-Malleable Codes against Bounded-Depth Tampering
Gianluca Brian, Sebastian Faust, Elena Micheli, Daniele Venturi
Foundations

Non-malleable codes (Dziembowski, Pietrzak and Wichs, ICS 2010 & JACM 2018) allow protecting arbitrary cryptographic primitives against related-key attacks (RKAs). Even when using codes that are guaranteed to be non-malleable against a single tampering attempt, one obtains RKA security against poly-many tampering attacks at the price of assuming perfect memory erasures. In contrast, continuously non-malleable codes (Faust, Mukherjee, Nielsen and Venturi, TCC 2014) do not suffer from this...

2022/1152 (PDF) Last updated: 2022-09-14
Fully Collusion Resistant Trace-and-Revoke Functional Encryption for Arbitrary Identities
Fucai Luo, Saif Al-Kuwari, Haiyan Wang, Xingfu Yan
Public-key cryptography

Functional Encryption (FE) has been extensively studied in the recent years, mainly focusing on the feasibility of constructing FE for general functionalities, as well as some realizations for restricted functionalities of practical interest, such as inner-product. However, little consideration has been given to the issue of key leakage on FE. The property of FE that allows multiple users to obtain the same functional keys from the holder of the master secret key raises an important...

2022/978 (PDF) Last updated: 2022-10-12
Non-Malleable Multi-Party Computation
Fuchun Lin
Foundations

We study a tamper-tolerant implementation security notion for general purpose Multi-Party Computation (MPC) protocols, as an analogue of the leakage-tolerant notion in the MPC literature. An MPC protocol is tamper-tolerant, or more specifically, non-malleable (with respect to a certain type of tampering) if the processing of the protocol under corruption of parties (and tampering of some ideal resource assumed by the protocol) can be simulated by an ideal world adversary who, after the...

2022/600 (PDF) Last updated: 2023-02-10
A Nearly Tight Proof of Duc et al.'s Conjectured Security Bound for Masked Implementations
Loïc Masure, Olivier Rioul, François-Xavier Standaert

We prove a bound that approaches Duc et al.'s conjecture from Eurocrypt 2015 for the side-channel security of masked implementations. Let \(Y\) be a sensitive intermediate variable of a cryptographic primitive taking its values in a set \(\mathcal{Y}\). If \(Y\) is protected by masking (a.k.a. secret sharing) at order \(d\) (i.e., with $d 1$ shares), then the complexity of any non-adaptive side-channel analysis --- measured by the number of queries to the target implementation required to...

2022/490 (PDF) Last updated: 2023-04-14
Information Bounds and Convergence Rates for Side-Channel Security Evaluators
Loïc Masure, Gaëtan Cassiers, Julien Hendrickx, François-Xavier Standaert
Implementation

Current side-channel evaluation methodologies exhibit a gap between inefficient tools offering strong theoretical guarantees and efficient tools only offering heuristic (sometimes case-specific) guarantees. Profiled attacks based on the empirical leakage distribution correspond to the first category. Bronchain et al. showed at Crypto 2019 that they allow bounding the worst-case security level of an implementation, but the bounds become loose as the leakage dimensionality increases. Template...

2022/216 (PDF) Last updated: 2022-12-08
Short Leakage Resilient and Non-malleable Secret Sharing Schemes
Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar
Foundations

Leakage resilient secret sharing (LRSS) allows a dealer to share a secret amongst $n$ parties such that any authorized subset of the parties can recover the secret from their shares, while an adversary that obtains shares of any unauthorized subset of parties along with bounded leakage from the other shares learns no information about the secret. Non-malleable secret sharing (NMSS) provides a guarantee that even shares that are tampered by an adversary will reconstruct to either the original...

2022/070 (PDF) Last updated: 2022-01-18
(Nondeterministic) Hardness vs. Non-Malleability
Marshall Ball, Dana Dachman-Soled, Julian Loss
Foundations

We present the first truly explicit constructions of non-malleable codes against tampering by bounded polynomial size circuits. These objects imply unproven circuit lower bounds and our construction is secure provided E requires exponential size nondeterministic circuits, an assumption from the derandomization literature. Prior works on NMC for polysize circuits, either required an untamperable CRS [Cheraghchi, Guruswami ITCS'14; Faust, Mukherjee, Venturi, Wichs EUROCRYPT'14] or very strong...

2021/1665 (PDF) Last updated: 2021-12-20
Leakage-Resilient IBE/ABE with Optimal Leakage Rates from Lattices
Qiqi Lai, Feng-Hao Liu, Zhedong Wang
Public-key cryptography

We derive the first adaptively secure IBE and ABE for t-CNF, and selectively secure ABE for general circuits from lattices, with $1-o(1)$ leakage rates, in the both relative leakage model and bounded retrieval model (BRM). To achieve this, we first identify a new fine-grained security notion for ABE -- partially adaptive/selective security, and instantiate this notion from LWE. Then, by using this notion, we design a new key compressing mechanism for identity-based/attributed-based...

2021/1340 (PDF) Last updated: 2022-11-29
TEDT2 - Highly Secure Leakage-resilient TBC-based Authenticated Encryption
Eik List
Secret-key cryptography

Leakage-resilient authenticated encryption (AE) schemes received considerable attention during the previous decade. Two core security models of bounded and unbounded leakage have evolved, where the latter has been motivated in a very detailed and practice-oriented manner. In that setting, designers often build schemes based on (tweakable) block ciphers due to the small state size, such as the recent two-pass AE scheme TEDT from TCHES 1/2020. TEDT is interesting due to its high security...

2021/637 (PDF) Last updated: 2021-05-17
Doubly-Affine Extractors, and their Applications
Yevgeniy Dodis, Kevin Yeo
Foundations

In this work we challenge the common misconception that information-theoretic (IT) privacy is too impractical to be used in the real-world: we propose to build simple and $\textit{reusable}$ IT-encryption solutions whose only efficiency penalty (compared to computationally-secure schemes) comes from a large secret key size, which is often a rather minor inconvenience, as storage is cheap. In particular, our solutions are $\textit{stateless}$ and $\textit{locally computable at the optimal...

2021/614 (PDF) Last updated: 2021-05-17
Unprovability of Leakage-Resilient Cryptography Beyond the Information-Theoretic Limit
Rafael Pass
Foundations

In recent years, leakage-resilient cryptography---the design of cryptographic protocols resilient to bounded leakage of honest players' secrets---has received significant attention. A major limitation of known provably-secure constructions (based on polynomial hardness assumptions) is that they require the secrets to have sufficient actual (i.e., information-theoretic), as opposed to computational, min-entropy even after the leakage. In this work, we present barriers to provably-secure...

2021/606 (PDF) Last updated: 2022-07-15
ZK-PCPs from Leakage-Resilient Secret Sharing
Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss
Foundations

Zero-Knowledge PCPs (ZK-PCPs; Kilian, Petrank, and Tardos, STOC `97) are PCPs with the additional zero-knowledge guarantee that the view of any (possibly malicious) verifier making a bounded number of queries to the proof can be efficiently simulated up to a small statistical distance. Similarly, ZK-PCPs of Proximity (ZK-PCPPs; Ishai and Weiss, TCC `14) are PCPPs in which the view of an adversarial verifier can be efficiently simulated with few queries to the input. Previous ZK-PCP...

2021/455 (PDF) Last updated: 2021-10-14
Guessing Bits: Improved Lattice Attacks on (EC)DSA with Nonce Leakage
Chao Sun, Thomas Espitau, Mehdi Tibouchi, Masayuki Abe
Public-key cryptography

The lattice reduction attack on (EC)DSA (and other Schnorr-like signature schemes) with partially known nonces, originally due to Howgrave-Graham and Smart, has been at the core of many concrete cryptanalytic works, side-channel based or otherwise, in the past 20 years. The attack itself has seen limited development, however: improved analyses have been carried out, and the use of stronger lattice reduction algorithms has pushed the range of practically vulnerable parameters further, but...

2021/313 (PDF) Last updated: 2021-03-11
Rank Estimation with Bounded Error via Exponential Sampling
Liron David, Avishai Wool
Applications

Efficient rank estimation algorithms are of prime interest in security evaluation against side-channel attacks (SCA) and recently also for password strength estimators. In a side channel setting it allows estimating the remaining security after an attack has been performed, quantified as the time complexity and the memory consumption required to brute force the key given the leakages as probability distributions over $d$ subkeys (usually key bytes). In password strength estimators the rank...

2021/227 (PDF) Last updated: 2023-08-03
Rate-1 Key-Dependent Message Security via Reusable Homomorphic Extractor against Correlated-Source Attacks
Qiqi Lai, Feng-Hao Liu, Zhedong Wang
Public-key cryptography

In this work, we first present general methods to construct information rate-1 PKE that is $\KDM^{(n)}$-secure with respect to \emph{block-affine} functions for any unbounded polynomial $n$. To achieve this, we propose a new notion of extractor that satisfies \emph{reusability}, \emph{homomorphic}, and \emph{security against correlated-source attacks}, and show how to use this extractor to improve the information rate of the \KDM-secure PKE of Brakerski et al.~(Eurocrypt 18). Then, we...

2020/1353 (PDF) Last updated: 2020-11-27
Adaptive-secure identity-based inner-product functional encryption and its leakage-resilience
Linru Zhang, Xiangning Wang, Yuechen Chen, Siu-Ming Yiu
Public-key cryptography

There are lots of applications of inner-product functional encryption (IPFE). In this paper, we consider two important extensions of it. One is to enhance IPFE with access control such that only users with a pre-defined identity are allowed to compute the inner product, referred as identity-based inner-product functional encryption (IBIPFE). We formalize the definition of IBIPFE, and propose the first adaptive-secure IBIPFE scheme from Decisional Bilinear Diffie-Hellman (DBDH) assumption. In...

2020/1246 (PDF) Last updated: 2021-09-17
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free
Gianluca Brian, Antonio Faonio, Maciej Obremski, João Ribeiro, Mark Simkin, Maciej Skórski, Daniele Venturi
Foundations

We show that noisy leakage can be simulated in the information-theoretic setting using a single query of bounded leakage, up to a small statistical simulation error and a slight loss in the leakage parameter. The latter holds true in particular for one of the most used noisy-leakage models, where the noisiness is measured using the conditional average min-entropy (Naor and Segev, CRYPTO'09 and SICOMP'12). Our reductions between noisy and bounded leakage are achieved in two steps. First, we...

2020/1199 (PDF) Last updated: 2020-11-13
Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded Adaptivity
Yevgeniy Dodis, Pooya Farshim, Sogol Mazaheri, Stefano Tessaro
Foundations

In the backdoored random-oracle (BRO) model, besides access to a random function $H$, adversaries are provided with a backdoor oracle that can compute arbitrary leakage functions $f$ of the function table of $H$. Thus, an adversary would be able to invert points, find collisions, test for membership in certain sets, and more. This model was introduced in the work of Bauer, Farshim, and Mazaheri (Crypto 2018) and extends the auxiliary-input idealized models of Unruh (Crypto 2007), Dodis, Guo,...

2020/884 (PDF) Last updated: 2020-07-16
Leakage-Resilient Inner-Product Functional Encryption in the Bounded-Retrieval Model
Linru Zhang, Xiangning Wang, Yuechen Chen, Siu-Ming Yiu
Public-key cryptography

We propose a leakage-resilient inner-product functional encryption scheme (IPFE) in the bounded-retrieval model (BRM). This is the first leakage-resilient functional encryption scheme in the BRM. In our leakage model, an adversary is allowed to obtain at most $l$-bit knowledge from each secret key. And our scheme can flexibly tolerate arbitrarily leakage bound $l$, by only increasing the size of secret keys, while keeping all other parts small and independent of $l$. Technically, we...

2020/736 (PDF) Last updated: 2024-01-18
Forward Security under Leakage Resilience, Revisited
Suvradip Chakraborty, Harish Karthikeyan, Adam O'Neill, C. Pandu Rangan
Public-key cryptography

As both notions employ the same key-evolution paradigm, Bellare \emph{et al.} (CANS 2017) study combining forward security with leakage resilience. The idea is for forward security to serve as a hedge in case at some point the full key gets exposed from the leakage. In particular, Bellare \emph{et al.} combine forward security with \emph{continual} leakage resilience, dubbed FS CL. Our first result improves on Bellare \emph{et al.}'s FS CL secure PKE scheme by building one from any...

2020/725 (PDF) Last updated: 2020-06-21
Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model
Gianluca Brian, Antonio Faonio, Maciej Obremski, Mark Simkin, Daniele Venturi
Foundations

Secret sharing enables a dealer to split a secret into a set of shares, in such a way that certain authorized subsets of share holders can reconstruct the secret, whereas all unauthorized subsets cannot. Non-malleable secret sharing (Goyal and Kumar, STOC 2018) additionally requires that, even if the shares have been tampered with, the reconstructed secret is either the original or a completely unrelated one. In this work, we construct non-malleable secret sharing tolerating $p$-time {\em...

2020/692 (PDF) Last updated: 2020-07-31
Optimizing Inner Product Masking Scheme by A Coding Theory Approach
Wei Cheng, Sylvain Guilley, Claude Carlet, Sihem Mesnager, Jean-Luc Danger
Implementation

Masking is one of the most popular countermeasures to protect cryptographic implementations against side-channel analysis since it is provably secure and can be deployed at the algorithm level. To strengthen the original Boolean masking scheme, several works have suggested using schemes with high algebraic complexity. The Inner Product Masking (IPM) is one of those. In this paper, we propose a unified framework to quantitatively assess the side-channel security of the IPM in a...

2020/478 (PDF) Last updated: 2020-04-28
Leakage-Resilient Extractors and Secret-Sharing against Bounded Collusion Protocols
Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, Xin Li
Foundations

In a recent work, Kumar, Meka, and Sahai (FOCS 2019) introduced the notion of bounded collusion protocols (BCPs), in which $N$ parties wish to compute some joint function $f:(\{0,1\}^n)^N\to\{0,1\}$ using a public blackboard, but such that only $p$ parties may collude at a time. This generalizes well studied models in multiparty communication complexity, such as the number-in-hand (NIH) and number-on-forehead (NOF) models, which are just endpoints on this rich spectrum. We construct explicit...

2020/473 (PDF) Last updated: 2020-04-28
Bounded Collusion Protocols, Cylinder-Intersection Extractors and Leakage-Resilient Secret Sharing
Ashutosh Kumar, Raghu Meka, David Zuckerman
Foundations

In this work we study bounded collusion protocols (BCPs) recently introduced in the context of secret sharing by Kumar, Meka, and Sahai (FOCS 2019). These are multi-party communication protocols on $n$ parties where in each round a subset of $p$-parties (the collusion bound) collude together and write a function of their inputs on a public blackboard. BCPs interpolate elegantly between the well-studied number-in-hand (NIH) model ($p=1$) and the number-on-forehead (NOF) model ($p=n-1$)....

2020/147 (PDF) Last updated: 2020-06-28
Non-Malleability against Polynomial Tampering
Marshall Ball, Eshan Chattopadhyay, Jyun-Jie Liao, Tal Malkin, Li-Yang Tan
Foundations

We present the first explicit construction of a non-malleable code that can handle tampering functions that are bounded-degree polynomials. Prior to our work, this was only known for degree-1 polynomials (affine tampering functions), due to Chattopadhyay and Li (STOC 2017). As a direct corollary, we obtain an explicit non-malleable code that is secure against tampering by bounded-size arithmetic circuits. We show applications of our non-malleable code in constructing non-malleable...

2019/982 (PDF) Last updated: 2019-11-29
CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions
Toi Tomita, Wakaha Ogata, Kaoru Kurosawa, Ryo Kuwayama
Public-key cryptography

In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA-secure leakage-resilient IBE scheme which does not depend on $\mathtt{q}$-type assumptions. More precisely, it is secure under the external k-Linear assumption. The leakage rate 1/10 is achieved under the XDLIN assumption.

2019/653 (PDF) Last updated: 2023-04-18
On the Local Leakage Resilience of Linear Secret Sharing Schemes
Fabrice Benhamouda, Akshay Degwekar, Yuval Ishai, Tal Rabin
Foundations

We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states. We show that additive secret sharing schemes and high-threshold instances of Shamir’s secret...

2019/627 (PDF) Last updated: 2021-08-27
Unconditionally Secure Computation Against Low-Complexity Leakage
Andrej Bogdanov, Yuval Ishai, Akshayaram Srinivasan

We consider the problem of constructing leakage-resilient circuit compilers that are secure against global leakage functions with bounded output length. By global, we mean that the leakage can depend on all circuit wires and output a low-complexity function (represented as a multi-output Boolean circuit) applied on these wires. In this work, we design compilers both in the stateless (a.k.a. single-shot leakage) setting and the stateful (a.k.a. continuous leakage) setting that are...

2019/602 (PDF) Last updated: 2019-09-24
Continuously Non-Malleable Secret Sharing for General Access Structures
Gianluca Brian, Antonio Faonio, Daniele Venturi
Foundations

We study leakage-resilient continuously non-malleable secret sharing, as recently introduced by Faonio and Venturi (CRYPTO 2019). In this setting, an attacker can continuously tamper and leak from a target secret sharing of some message, with the goal of producing a modified set of shares that reconstructs to a message related to the originally shared value. Our contributions are two fold. -- In the plain model, assuming one-to-one one-way functions, we show how to obtain...

2019/450 (PDF) Last updated: 2019-05-08
HMAKE: Legacy-Compliant Multi-factor Authenticated Key Exchange from Historical Data
Chenglu Jin, Zheng Yang, Sridhar Adepu, Jianying Zhou
Cryptographic protocols

In this paper, we introduce two lightweight historical data based multi-factor authenticated key exchange (HMAKE) protocols in the random oracle model. Our HMAKE protocols use a symmetric secret key, as their first authentication factor, together with their second authentication factor, historical data exchanged between the two parties in the past, and the third authentication factor, a set of secret tags associated with the historical data, to establish a secure communication channel...

2019/181 (PDF) Last updated: 2019-12-13
Lower Bounds for Leakage-Resilient Secret Sharing
Jesper Buus Nielsen, Mark Simkin
Foundations

Threshold secret sharing allows a dealer to split a secret into $n$ shares such that any authorized subset of cardinality at least $t$ of those shares efficiently reveals the secret, while at the same time any unauthorized subset of cardinality less than $t$ contains no information about the secret. Leakage-resilience additionally requires that the secret remains hidden even if one is given a bounded amount of additional leakage from every share. In this work, we study leakage-resilient...

2019/132 (PDF) Last updated: 2019-06-05
Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations
Olivier Bronchain, Julien M. Hendrickx, Clément Massart, Alex Olshevsky, François-Xavier Standaert
Implementation

Leakage certification aims at guaranteeing that the statistical models used in side-channel security evaluations are close to the true statistical distribution of the leakages, hence can be used to approximate a worst-case security level. Previous works in this direction were only qualitative: for a given amount of measurements available to an evaluation laboratory, they rated a model as "good enough" if the model assumption errors (i.e., the errors due to an incorrect choice of model...

2019/108 (PDF) Last updated: 2019-02-05
Minicrypt Primitives with Algebraic Structure and Applications
Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy
Foundations

Algebraic structure lies at the heart of much of Cryptomania as we know it. An interesting question is the following: instead of building (Cryptomania) primitives from concrete assumptions, can we build them from simple Minicrypt primitives endowed with additional algebraic structure? In this work, we affirmatively answer this question by adding algebraic structure to the following Minicrypt primitives: • One-Way Function (OWF) • Weak Unpredictable Function (wUF) • Weak Pseudorandom...

2019/105 (PDF) Last updated: 2019-02-13
Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate
Antonio Faonio, Daniele Venturi
Foundations

We revisit the concept of *non-malleable* secret sharing (Goyal and Kumar, STOC 2018) in the computational setting. In particular, under the assumption of one-to-one one-way functions, we exhibit a *computationally* private, *threshold* secret sharing scheme satisfying all of the following properties. -) Continuous non-malleability: No computationally-bounded adversary tampering independently with all the shares can produce mauled shares that reconstruct to a value related to the original...

2019/045 (PDF) Last updated: 2019-01-31
Leakage-resilient Identity-based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio
Ryo Nishimaki, Takashi Yamakawa

We propose new constructions of leakage-resilient public-key encryption (PKE) and identity-based encryption (IBE) schemes in the bounded retrieval model (BRM). In the BRM, adversaries are allowed to obtain at most $\ell$-bit leakage from a secret key and we can increase $\ell$ only by increasing the size of secret keys without losing efficiency in any other performance measure. We call $\ell/|\textsf{sk}|$ leakage-ratio where $|\textsf{sk}|$ denotes a bit-length of a secret key. Several...

2019/002 (PDF) Last updated: 2019-01-09
Leakage-Resilient Group Signature: Definitions and Constructions
Jianye Huang, Qiong Huang
Public-key cryptography

Group signature scheme provides group members a way to sign messages without revealing their identities. Anonymity and traceability are two essential properties in a group signature system. However, these two security properties hold based on the assumption that all the signing keys are perfectly secret and leakage-free. On the another hand, on account of the physical imperfection of cryptosystems in practice, malicious attackers can learn fraction of secret state (including secret keys and...

2018/1154 (PDF) Last updated: 2019-08-19
Leakage Resilient Secret Sharing and Applications
Akshayaram Srinivasan, Prashant Nalini Vasudevan
Foundations

A secret sharing scheme allows a dealer to share a secret among a set of $n$ parties such that any authorized subset of the parties can recover the secret, while any unauthorized subset of the parties learns no information about the secret. A local leakage-resilient secret sharing scheme (introduced in independent works by (Goyal and Kumar, STOC 18) and (Benhamouda, Degwekar, Ishai and Rabin, Crypto 18)) additionally requires the secrecy to hold against every unauthorized set of parties even...

2018/1147 (PDF) Last updated: 2020-05-29
Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures
Divesh Aggarwal, Ivan Damgard, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, Joao Ribeiro, Mark Simkin
Cryptographic protocols

In this work we present a collection of compilers that take secret sharing schemes for an arbitrary access structures as input and produce either leakage-resilient or non-malleable secret sharing schemes for the same access structure. A leakage-resilient secret sharing scheme hides the secret from an adversary, who has access to an unqualified set of shares, even if the adversary additionally obtains some size-bounded leakage from all other secret shares. A non-malleable secret sharing...

2018/1138 (PDF) Last updated: 2018-12-14
Leakage-Resilient Secret Sharing
Ashutosh Kumar, Raghu Meka, Amit Sahai
Foundations

In this work, we consider the natural goal of designing secret sharing schemes that ensure security against a powerful adaptive adversary who may learn some ``leaked'' information about all the shares. We say that a secret sharing scheme is $p$-party leakage-resilient, if the secret remains statistically hidden even after an adversary learns a bounded amount of leakage, where each bit of leakage can depend jointly on the shares of an adaptively chosen subset of $p$ parties. A lot of works...

2018/978 (PDF) Last updated: 2018-10-15
Encrypted Multi-Maps with Computationally-Secure Leakage
Seny Kamara, Tarik Moataz

We initiate the study of structured encryption schemes with computationally-secure leakage. Specifically, we focus on the design of volume-hiding encrypted multi-maps; that is, of encrypted multi-maps that hide the response length to computationally-bounded adversaries. We describe the first volume-hiding STE schemes that do not rely on naive padding; that is, padding all tuples to the same length. Our first construction has efficient query complexity and storage but can be lossy. We...

2018/883 (PDF) Last updated: 2018-09-23
Public Key Encryption Resilient to Post-Challenge Leakage and Tampering Attacks
Suvradip Chakraborty, C. Pandu Rangan
Public-key cryptography

In this paper, we introduce a new framework for constructing public-key encryption (PKE) schemes resilient to joint post-challenge/after-the-fact leakage and tampering attacks in the bounded leakage and tampering (BLT) model, introduced by Damgård et al. (Asiacrypt 2013). All the prior formulations of PKE schemes considered leakage and tampering attacks only before the challenge ciphertext is made available to the adversary. However, this restriction seems necessary, since achieving security...

2018/846 (PDF) Last updated: 2020-06-08
Strong Leakage Resilient Encryption: Enhancing Data Confidentiality by Hiding Partial Ciphertext
Jia Xu, Jianying Zhou
Secret-key cryptography

Leakage-resilient encryption is a powerful tool to protect data confidentiality against side channel attacks. In this work, we introduce a new and strong leakage setting to counter backdoor (or Trojan horse) plus covert channel attack, by relaxing the restrictions on leakage. We allow \emph{bounded} leakage at \emph{anytime} and \emph{anywhere} and over \emph{anything}. Our leakage threshold (e.g. 10000 bits) could be much larger than typical secret key (e.g. AES key or RSA private key)...

2018/781 (PDF) Last updated: 2018-09-03
Leakage-Resilient Cryptography from Puncturable Primitives and Obfuscation
Yu Chen, Yuyu Wang, Hong-sheng Zhou
Public-key cryptography

In this work, we develop a framework for building leakage-resilient cryptosystems in the bounded leakage model from puncturable primitives and indistinguishability obfuscation ($i\mathcal{O}$). The major insight of our work is that various types of puncturable pseudorandom functions (PRFs) can achieve leakage resilience on an obfuscated street. First, we build leakage-resilient weak PRFs from weak puncturable PRFs and $i\mathcal{O}$, which readily imply leakage-resilient secret-key...

2018/719 (PDF) Last updated: 2018-08-01
Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage
Evgenios M. Kornaropoulos, Charalampos Papamanthou, Roberto Tamassia

Recent works by Kellaris et al. (CCS’16) and Lacharite et al. (SP’18) demonstrated attacks of data recovery for encrypted databases that support rich queries such as range queries. In this paper, we develop the first data recovery attacks on encrypted databases supporting one-dimensional k-nearest neighbor (k-NN) queries, which are widely used in spatial data management. Our attacks exploit a generic k-NN query leakage profile: the attacker observes the identifiers of matched records. We...

2018/511 (PDF) Last updated: 2018-10-28
Return of GGH15: Provable Security Against Zeroizing Attacks
James Bartusek, Jiaxin Guan, Fermi Ma, Mark Zhandry
Cryptographic protocols

The GGH15 multilinear maps have served as the foundation for a number of cutting-edge cryptographic proposals. Unfortunately, many schemes built on GGH15 have been explicitly broken by so-called ``zeroizing attacks,'' which exploit leakage from honest zero-test queries. The precise settings in which zeroizing attacks are possible have remained unclear. Most notably, none of the current indistinguishability obfuscation (iO) candidates from GGH15 have any formal security guarantees against...

2018/217 (PDF) Last updated: 2018-02-26
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction
Mihir Bellare, Wei Dai
Foundations

Towards advancing the use of BIG keys as a practical defense against key exfiltration, this paper provides efficiency improvements for cryptographic schemes in the bounded retrieval model (BRM). We identify probe complexity (the number of scheme accesses to the slow storage medium storing the big key) as the dominant cost. Our main technical contribution is what we call the large-alphabet subkey prediction lemma. It gives good bounds on the predictability under leakage of a random sequence...

2018/173 (PDF) Last updated: 2018-02-14
Vectorizing Higher-Order Masking
Benjamin Grégoire, Kostas Papagiannopoulos, Peter Schwabe, Ko Stoffelen
Implementation

The cost of higher-order masking as a countermeasure against side-channel attacks is often considered too high for practical scenarios, as protected implementations become very slow. At Eurocrypt 2017, the bounded moment leakage model was proposed to study the (theoretical) security of parallel implementations of masking schemes. Work at CHES 2017 then brought this to practice by considering an implementation of AES with 32 shares, bitsliced inside 32-bit registers of ARM Cortex-M...

2018/058 (PDF) Last updated: 2021-03-23
Leakage-resilient Algebraic Manipulation Detection Codes with Optimal Parameters
Divesh Aggarwal, Tomasz Kazana, Maciej Obremski
Foundations

Algebraic Manipulation Detection (AMD) codes [CDF 08] are keyless message authentication codes that protect messages against additive tampering by the adversary assuming that the adversary cannot "see" the codeword. For certain applications, it is unreasonable to assume that the adversary computes the added offset without any knowledge of the codeword c. Recently, Ahmadi and Safavi-Naini [AS13], and then Lin, Safavi-Naini, and Wang [LSW16] gave a construction of leakage-resilient AMD codes...

2017/1182 (PDF) Last updated: 2018-12-28
Distributed Algorithms Made Secure: A Graph Theoretic Approach
Merav Parter, Eylon Yogev
Foundations

In the area of distributed graph algorithms a number of network's entities with local views solve some computational task by exchanging messages with their neighbors. Quite unfortunately, an inherent property of most existing distributed algorithms is that throughout the course of their execution, the nodes get to learn not only their own output but rather learn quite a lot on the inputs or outputs of many other entities. This leakage of information might be a major obstacle in settings...

2017/992 (PDF) Last updated: 2017-10-11
Leakage Bounds for Gaussian Side Channels
Thomas Unterluggauer, Thomas Korak, Stefan Mangard, Robert Schilling, Luca Benini, Frank Gürkaynak, Michael Muehlberghuber
Implementation

In recent years, many leakage-resilient schemes have been published. These schemes guarantee security against side-channel attacks given bounded leakage of the underlying primitive. However, it is a challenging task to reliably determine these leakage bounds from physical properties. In this work, we present a novel approach to find reliable leakage bounds for side channels of cryptographic implementations when the input data complexity is limited such as in leakage-resilient schemes. By...

2017/967 (PDF) Last updated: 2017-10-03
Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions
Zvika Brakerski, Alex Lombardi, Gil Segev, Vinod Vaikuntanathan
Public-key cryptography

In anonymous identity-based encryption (IBE), ciphertexts not only hide their corresponding messages, but also their target identity. We construct an anonymous IBE scheme based on the Computational Diffie-Hellman (CDH) assumption in general groups (and thus, as a special case, based on the hardness of factoring Blum integers). Our approach extends and refines the recent tree-based approach of Cho et al. (CRYPTO '17) and Döttling and Garg (CRYPTO '17). Whereas the tools underlying their...

2017/619 (PDF) Last updated: 2017-06-27
Black-Box Constructions of Signature Schemes in the Bounded Leakage Setting
Qiong Huang, Jianye Huang
Public-key cryptography

To simplify the certificate management procedures, Shamir introduced the concept of identity-based cryptography (IBC). However, the key escrow problem is inherent in IBC. To get rid of it, Al-Riyami and Paterson introduced in 2003 the notion of certificateless cryptography (CLC). However, if a cryptosystem is not perfectly implemented, adversaries would be able to obtain part of the system's secret state via side-channel attacks, and thus may break the system. This is not considered in the...

2017/530 (PDF) Last updated: 2017-06-07
Non-Malleable Codes for Space-Bounded Tampering
Sebastian Faust, Kristina Hostakova, Pratyay Mukherjee, Daniele Venturi

Non-malleable codes---introduced by Dziembowski, Pietrzak and Wichs at ICS 2010---are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t.\ some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering...

2017/451 (PDF) Last updated: 2017-05-23
Efficient Compilers for After-the-Fact Leakage: from CPA to CCA-2 secure PKE to AKE
Suvradip Chakraborty, Goutam Paul, C. Pandu Rangan

The goal of leakage-resilient cryptography is to construct cryptographic algorithms that are secure even if the adversary obtains side-channel information from the real world implementation of these algorithms. Most of the prior works on leakage-resilient cryptography consider leakage models where the adversary has access to the leakage oracle before the challenge-ciphertext is generated (before-the-fact leakage). In this model, there are generic compilers that transform any...

2017/441 (PDF) Last updated: 2017-10-10
New Approach to Practical Leakage-Resilient Public-Key Cryptography
Suvradip Chakraborty, Janaka Alawatugoda, C. Pandu Rangan

We present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols. To this end, we introduce a new primitive called leakage-resilient non-interactive key exchange (LR-NIKE) protocol. We introduce a generic security model for LR-NIKE protocols, which can be instantiated in both the bounded and continuous-memory...

2017/303 (PDF) Last updated: 2017-05-18
Locally Decodable and Updatable Non-Malleable Codes in the Bounded Retrieval Model
Dana Dachman-Soled, Mukul Kulkarni, Aria Shahverdi

In a recent result, Dachman-Soled et al.(TCC '15) proposed a new notion called locally decodable and updatable non-malleable codes, which informally, provides the security guarantees of a non-malleable code while also allowing for efficient random access. They also considered locally decodable and updatable non-malleable codes that are leakage-resilient, allowing for adversaries who continually leak information in addition to tampering. The bounded retrieval model (BRM) (cf. [Alwen et al.,...

2016/1014 (PDF) Last updated: 2016-10-27
Revisiting and Extending the AONT-RS scheme: a Robust Computationally Secure Secret Sharing Scheme
Liqun Chen, Thalia M. Laing, Keith M. Martin
Secret-key cryptography

In 2010, Resch and Plank proposed a computationally secure secret sharing scheme, called the AONT-RS scheme. We present a generalisation of their scheme and discuss two ways in which information is leaked if the scheme is used to distribute small ciphertexts. We then discuss how to prevent such leakage and provide a proof of computational privacy in the random oracle model. Next, we extend the scheme to be robust, ensuring the distributed data is recoverable even if a bounded number of...

2016/912 (PDF) Last updated: 2017-02-13
Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model
Gilles Barthe, François Dupressoir, Sebastian Faust, Benjamin Grégoire, François-Xavier Standaert, Pierre-Yves Strub

In this paper, we provide a necessary clarification of the good security properties that can be obtained from parallel implementations of masking schemes. For this purpose, we first argue that (i) the probing model is not straightforward to interpret, since it more naturally captures the intuitions of serial implementations, and (ii) the noisy leakage model is not always convenient, e.g. when combined with formal methods for the verification of cryptographic implementations. Therefore we...

2016/862 Last updated: 2016-12-23
Flaw in the Security Analysis of Leakage-resilient Authenticated Key Exchange Protocol from CT-RSA 2016 and Restoring the Security Proof
Suvradip Chakraborty, Goutam Paul, C. Pandu Rangan
Cryptographic protocols

In this paper, we revisit the security result of an authenticated key exchange (AKE) protocol recently proposed in CT-RSA 2016 by Chen, Mu, Yang, Susilo and Guo (we refer to this scheme as the CMYSG scheme). The security of the CMYSG scheme is shown in a new (stronger) challenge-dependent leakage-resilient eCK (CLR-eCK) model that captures (bounded) leakage from both the long term secret key of the parties as well the (per-session) randomness of the parties involved in an AKE protocol even...

2016/730 (PDF) Last updated: 2016-07-27
Leakage-Resilient Public-Key Encryption from Obfuscation
Dana Dachman-Soled, S. Dov Gordon, Feng-Hao Liu, Adam O’Neill, Hong-Sheng Zhou
Public-key cryptography

The literature on leakage-resilient cryptography contains various leakage models that provide different levels of security. In this work, we consider the \emph{bounded leakage} and the \emph{continual leakage} models. In the bounded leakage model (Akavia et al. -- TCC 2009), it is assumed that there is a fixed upper bound $L$ on the number of bits the attacker may leak on the secret key in the entire lifetime of the scheme. Alternatively, in the continual leakage model (Brakerski et al. --...

2016/565 (PDF) Last updated: 2016-06-07
Bounded Indistinguishability and the Complexity of Recovering Secrets
Andrej Bogdanov, Yuval Ishai, Emanuele Viola, Christopher Williamson

Motivated by cryptographic applications, we study the notion of {\em bounded indistinguishability}, a natural relaxation of the well studied notion of bounded independence. We say that two distributions $\mu$ and $\nu$ over $\Sigma^n$ are {\em $k$-wise indistinguishable} if their projections to any $k$ symbols are identical. We say that a function $f\colon \Sigma^n \to \zo$ is {\em $\e$-fooled by $k$-wise indistinguishability} if $f$ cannot distinguish with advantage $\e$ between any two...

2016/541 (PDF) Last updated: 2016-09-21
Big-Key Symmetric Encryption: Resisting Key Exfiltration
Mihir Bellare, Daniel Kane, Phillip Rogaway

This paper aims to move research in the bounded retrieval model (BRM) from theory to practice by considering symmetric (rather than public-key) encryption, giving efficient schemes, and providing security analyses with sharp, concrete bounds. The threat addressed is malware that aims to exfiltrate a user's key. Our schemes aim to thwart this by using an enormously long key, yet paying for this almost exclusively in storage cost, not speed. Our main result is a general-purpose lemma, the...

2016/529 (PDF) Last updated: 2016-08-23
Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience
Antonio Faonio, Daniele Venturi
Public-key cryptography

We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard...

2015/1236 (PDF) Last updated: 2018-11-11
A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-Dimensional Side-Channel Attacks
Liron David, Avishai Wool

Enumeration of cryptographic keys in order of likelihood based on side-channel leakages has a significant importance in cryptanalysis. Previous algorithms enumerate the keys in optimal order, however their space complexity is $\Omega(n^{d/2})$ when there are d subkeys and n candidate values per subkey. We propose a new key enumeration algorithm that has a space complexity bounded by $O(d^2 w dn)$, when w is a design parameter, which allows the enumeration of many more keys without exceeding...

2015/1151 (PDF) Last updated: 2016-03-29
Fully Leakage-Resilient Codes
Antonio Faonio, Jesper Buus Nielsen

Leakage resilient codes (LRCs) are probabilistic encoding schemes that guarantee message hiding even under some bounded leakage on the codeword. We introduce the notion of \emph{fully} leakage resilient codes (FLRCs), where the adversary can leak some $\lambda_0$ bits from the encoding process, i.e., the message and the randomness involved during the encoding process. In addition the adversary can as usual leak from the codeword. We give a simulation-based definition requiring that the...

2015/1055 (PDF) Last updated: 2015-12-21
Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits
Yuval Ishai, Mor Weiss, Guang Yang

A Probabilistically Checkable Proof (PCP) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form ``$x\in L$'' by querying only few bits of the proof. A zero-knowledge PCP (ZKPCP) is a PCP with the additional guarantee that the view of any verifier querying a bounded number of proof bits can be efficiently simulated given the input $x$ alone, where the simulated and actual views are statistically close. Originating...

2015/920 (PDF) Last updated: 2015-09-23
Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage
Giuseppe Ateniese, Antonio Faonio, Seny Kamara
Public-key cryptography

We provide a framework for constructing leakage-resilient identification(ID) protocols in the bounded retrieval model (BRM) from proofs of storage(PoS) that hide partial information about the file. More precisely, we describe a generic transformation from any zero-knowledge PoS to a leakage-resilient ID protocol in the BRM. We then describe a ZK-PoS based on RSA which, under our transformation, yields the first ID protocol in the BRM based on RSA (in the ROM). The resulting protocol relies...

2015/857 (PDF) Last updated: 2015-09-06
Unifying Leakage Classes: Simulatable Leakage and Pseudoentropy
Benjamin Fuller, Ariel Hamlin
Foundations

Leakage-resilient cryptography builds systems that withstand partial adversary knowledge of secret state. Ideally, leakage-resilient systems withstand current and future attacks; restoring confidence in the security of implemented cryptographic systems. Understanding the relation between classes of leakage functions is an important aspect. In this work, we consider the memory leakage model, where the leakage class contains functions over the system's entire secret state. Standard classes...

2015/741 (PDF) Last updated: 2016-02-23
On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes
Mohammad Hajiabadi, Bruce M. Kapron, Venkatesh Srinivasan
Public-key cryptography

Abstract. We propose generic constructions of public-key encryption schemes, satisfying key- dependent message (KDM) security for projections and different forms of key-leakage resilience, from CPA-secure private key encryption schemes with two main abstract properties: (1) additive homomorphism with respect to both messages and randomness, and (2) reproducibility, providing a means for reusing encryption randomness across independent secret keys. More precisely, our construction transforms...

2015/420 (PDF) Last updated: 2015-05-05
What Information is Leaked under Concurrent Composition?
Vipul Goyal, Divya Gupta, Abhishek Jain
Cryptographic protocols

Achieving security under concurrent composition is notoriously hard. Indeed, in the plain model, far reaching impossibility results for concurrently secure computation are known. On the other hand, some positive results have also been obtained according to various weaker notions of security (such as by using a super-polynomial time simulator). This suggest that somehow, ``not all is lost in the concurrent setting." In this work, we ask what and exactly how much private information can the...

2015/317 (PDF) Last updated: 2015-04-11
Leakage-Resilient Cryptography over Large Finite Fields: Theory and Practice
Marcin Andrychowicz, Daniel Masny, Edoardo Persichetti
Applications

Information leakage is a major concern in modern day IT-security. In fact, a malicious user is often able to extract information about private values from the computation performed on the devices. In specific settings, such as RFID, where a low computational complexity is required, it is hard to apply standard techniques to achieve resilience against this kind of attacks. In this paper, we present a framework to make cryptographic primitives based on large finite fields robust against...

2015/272 (PDF) Last updated: 2015-03-25
Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing
Baodong Qin, Shengli Liu
Public-key cryptography

In AsiaCrypt~2013, Qin and Liu proposed a new approach to CCA-security of Public-Key Encryption (PKE) in the presence of bounded key-leakage, from any universal hash proof system (due to Cramer and Shoup) and any one-time lossy filter (a simplified version of lossy algebraic filters, due to Hofheinz). They presented two instantiations under the DDH and DCR assumptions, which result in leakage rate (defined as the ratio of leakage amount to the secret-key length) of $1/2-o(1)$. In this...

2015/228 (PDF) Last updated: 2016-04-18
Leakage-Resilient Cryptography with Key Derived from Sensitive Data
Konrad Durnoga, Tomasz Kazana, Michał Zając, Maciej Zdanowicz
Cryptographic protocols

In this paper we address the problem of large space consumption for protocols in the Bounded Retrieval Model (BRM), which require users to store large secret keys subject to adversarial leakage. We propose a method to derive keys for such protocols on-the-fly from weakly random private data (like text documents or photos, users keep on their disks anyway for non-cryptographic purposes) in such a way that no extra storage is needed. We prove that any leakage-resilient protocol (belonging to a...

2015/119 (PDF) Last updated: 2019-03-11
Making Masking Security Proofs Concrete or How to Evaluate the Security of any Leaking Device (Extended Version)
Alexandre Duc, Sebastian Faust, François-Xavier Standaert
Implementation

We investigate the relationships between theoretical studies of leaking cryptographic devices and concrete security evaluations with standard side-channel attacks. Our contributions are in four parts. First, we connect the formal analysis of the masking countermeasure proposed by Duc et al. (Eurocrypt 2014) with the Eurocrypt 2009 evaluation framework for side-channel key recovery attacks. In particular, we re-state their main proof for the masking countermeasure based on a mutual...

2014/913 (PDF) Last updated: 2016-10-26
Fully Leakage-Resilient Signatures Revisited: Graceful Degradation, Noisy Leakage, and Construction in the Bounded-Retrieval Model
Antonio Faonio, Jesper Buus Nielsen, Daniele Venturi
Public-key cryptography

We construct new leakage-resilient signature schemes. Our schemes remain unforgeable against an adversary leaking arbitrary (yet bounded) information on the entire state of the signer (sometimes known as *fully* leakage resilience), including the random coin tosses of the signing algorithm. The main feature of our constructions is that they offer a graceful degradation of security in situations where standard existential unforgeability is impossible. This property was recently put forward...

2014/856 (PDF) Last updated: 2014-10-22
Leakage-Resilient Circuits Revisited -- Optimal Number of Computing Components without Leak-free Hardware
Dana Dachman-Soled, Feng-Hao Liu, Hong-Sheng Zhou
Foundations

Side channel attacks -- attacks that exploit implementation-dependent information of a cryptosystem -- have been shown to be highly detrimental, and the cryptographic community has recently focused on developing techniques for securing implementations against such attacks. An important model called \emph{Only Computation Leaks} (OCL) [Micali and Reyzin, TCC '04] and its stronger variants were proposed to model a broad class of leakage attacks (a type of side-channel attack). These models...

2014/836 (PDF) Last updated: 2015-03-19
A Tight Transformation between HILL and Metric Conditional Pseudoentropy
Maciej Skorski

HILL Entropy and Metric Entropy are generalizations of the information-theoretic notion of min-entropy to the realistic setting where adversaries are computationally bounded. The notion of HILL Entropy appeared in the breakthrough construction of a PRG from any one-way function (Håstad et al.), and has become the most important and most widely used variant of computational entropy. In turn, Metric Entropy defined as a relaxation of HILL Entropy, has been proven to be much easier to handle,...

2014/835 (PDF) Last updated: 2016-08-27
Implementation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism
David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek

Leakage-resilient cryptography aims to extend the rigorous guarantees achieved through the provable security paradigm to physical implementations. The constructions designed on basis of this new approach inevitably suffer from an Achilles heel: a bounded leakage assumption is needed. Currently, a huge gap exists between the theory of such designs and their implementation to confirm the leakage resilience in practice. The present work tries to narrow this gap for the leakage-resilient...

2014/807 (PDF) Last updated: 2015-09-18
Leakage-resilient non-malleable codes
Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, Maciej Obremski
Applications

A recent trend in cryptography is to construct cryptosystems that are secure against physical attacks. Such attacks are usually divided into two classes: the \emph{leakage} attacks in which the adversary obtains some information about the internal state of the machine, and the \emph{tampering} attacks where the adversary can modify this state. One of the popular tools used to provide tamper-resistance are the \emph{non-malleable codes} introduced by Dziembowski, Pietrzak and Wichs (ICS...

2014/780 (PDF) Last updated: 2015-08-16
Deterministic Public-Key Encryption under Continual Leakage
Venkata Koppula, Omkant Pandey, Yannis Rouselakis, Brent Waters
Public-key cryptography

Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO 2007), is an important technique for searchable encryption; it allows quick, logarithmic-time, search over encrypted data items. The technique is most effective in scenarios where frequent search queries are performed over a huge database of unpredictable data items. We initiate the study of deterministic public-key encryption (D-PKE) in the presence of leakage. We formulate appropriate security...

2014/411 (PDF) Last updated: 2014-06-04
Combining Leakage-Resilient PRFs and Shuffling (Towards Bounded Security for Small Embedded Devices)
Vincent Grosso, Romain Poussier, François-Xavier Standaert, Lubos Gaspar
Implementation

Combining countermeasures is usually assumed to be the best way to protect embedded devices against side-channel attacks. These combinations are at least expected to increase the number of measurements of successful attacks to some reasonable extent, and at best to guarantee a bounded time complexity independent of the number of measurements. This latter guarantee, only possible in the context of leakage-resilient constructions, was only reached either for stateful (pseudo-random generator)...

2014/392 (PDF) Last updated: 2015-01-10
The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions
Yu Yu, Dawu Gu, Xiangxue Li, Jian Weng
Foundations

We revisit "the randomized iterate" technique that was originally used by Goldreich, Krawczyk, and Luby (SICOMP 1993) and refined by Haitner, Harnik and Reingold (CRYPTO 2006) in constructing pseudorandom generators (PRGs) from regular one-way functions (OWFs). We abstract out a technical lemma (which is folklore in leakage resilient cryptography), and use it to provide a simpler and more modular proof for the Haitner-Harnik-Reingold PRGs from regular OWFs. We introduce a more general class...

2014/282 (PDF) Last updated: 2014-04-24
On The Orthogonal Vector Problem and The Feasibility of Unconditionally Secure Leakage Resilient Computation
Ivan Damgård, Frédéric Dupuis, Jesper Buus Nielsen
Cryptographic protocols

We consider unconditionally secure leakage resilient two-party computation, where security means that the leakage obtained by an adversary can be simulated using a similar amount of leakage from the private inputs or outputs. A related problem is known as circuit compilation, where there is only one device doing a computation on public input and output. Here the goal is to ensure that the adversary learns only the input/output behaviour of the computation, even given leakage from the...

2014/264 (PDF) Last updated: 2015-05-01
Continuous After-the-fact Leakage-Resilient Key Exchange (full version)
Janaka Alawatugoda, Colin Boyd, Douglas Stebila
Cryptographic protocols

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no...

2014/188 (PDF) Last updated: 2014-03-12
A Second Look at Fischlin's Transformation
Özgür Dagdelen, Daniele Venturi
Public-key cryptography

Fischlin’s transformation is an alternative to the standard Fiat-Shamir transform to turn a certain class of public key identification schemes into digital signatures (in the random oracle model). We show that signatures obtained via Fischlin’s transformation are existentially unforgeable even in case the adversary is allowed to get arbitrary (yet bounded) information on the entire state of the signer (including the signing key and the random coins used to generate signatures). A similar...

2014/131 (PDF) Last updated: 2014-02-27
Modelling After-the-fact Leakage for Key Exchange
Janaka Alawatugoda, Douglas Stebila, Colin Boyd
Cryptographic protocols

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to prove the security of AKE protocols even when the adversary learns certain secret values. In this work, we address more granular leakage: partial leakage of long-term secrets of protocol principals, even after the session key is established. We introduce a generic key exchange security model, which can be instantiated allowing bounded or continuous leakage, even when the adversary learns...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.