Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model [chapter]

Joël Alwen, Yevgeniy Dodis, Daniel Wichs
2009 Lecture Notes in Computer Science  
We study the design of cryptographic primitives resilient to keyleakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject only to the constraint that the overall amount of such information is bounded by some parameter . We construct a variety of leakage-resilient public-key systems including the first known identification schemes (ID), signature schemes and authenticated key agreement protocols (AKA). Our main result is an efficient
more » ... und AKA in the Random-Oracle Model, which is resilient to key-leakage attacks that can occur prior-to and after a protocol execution. Our AKA protocol can be used as an interactive encryption scheme with qualitatively stronger privacy guarantees than non-interactive encryption schemes (constructed in prior and concurrent works), which are inherently insecure if the adversary can perform leakage attacks after seing a ciphertext. Moreover, our schemes can be flexibly extended to the Bounded-Retrieval Model, allowing us to tolerate very large absolute amount of adversarial leakage (potentially many gigabytes of information), only by increasing the size of the secret key and without any other loss of efficiency in communication or computation. Concretely, given any leakage parameter , security parameter λ, and any desired fraction 0 < δ ≤ 1, our schemes have the following properties: -Secret key size is (1 + δ) + O(λ). -Public key size is O(λ), and independent of . -Communication complexity is O(λ/δ), and independent of . -Computation reads O(λ/δ 2 ) locations of the secret key, independent of . Lastly, we show that our schemes allow for repeated "invisible updates" of the secret key, allowing us to tolerate up to bits of leakage in between any two updates, and an unlimited amount of leakage overall. These updates require that the parties can securely store a short "master update key" (e.g. on a separate secure device protected against leakage), which is only used for updates and not during protocol execution. The updates are invisible in the sense that a party can update its secret key at any point in time, without modifying the public key or notifying the other users.
doi:10.1007/978-3-642-03356-8_3 fatcat:xadyh4kh5fdxvc3v2aky4qwbby