Skip to main content
Erschienen in: Soft Computing 12/2016

15.07.2015 | Methodologies and Application

Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks

verfasst von: Chengyu Hu, Pengtao Liu, Yongbin Zhou, Shanqing Guo, Yilei Wang, Qiuliang Xu

Erschienen in: Soft Computing | Ausgabe 12/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Public-key encryption can be used to protect the sensitive data in cloud system with intelligent mobile agents facilitating better services. However, many public-key encryption schemes do not resist the side-channel attacks which can be applied to the encryption instances implemented on a chip or cloud to obtain partial information leakage about the secret states, as the traditional security model of public-key encryption does not capture this kind of attacks. Also, the adversary can inject fault to tamper with the secret key and observe the output of the public-key encryption scheme under this modified key which is called “related-key attacks”. Inspired by these, the models of key-leakage attacks and related-key attacks are formalized, respectively. In this paper, we present a method to construct public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks from extractable hash proof systems (EHPS or XHPS). Specifically, we first transform ABOEHPS to weak leakage-resilient ABOEHPS and add Key Homomorphism and Fingerprinting properties to it. Then, based on this new ABOEHPS, we construct weak leakage-resilient adaptive trapdoor relation with these two properties and public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks can be constructed from it. Moreover, we propose a public-key encryption scheme against both adaptive key-leakage attacks and linear related-key attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that the leakage of the master secret key has nothing to do with this property.
 
Literatur
Zurück zum Zitat Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. TCC 2009:474–495MATHMathSciNet Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. TCC 2009:474–495MATHMathSciNet
Zurück zum Zitat Alwen J, Dodis Y, Naor M, Segev G, Walfish S, Wichs D (2010) Publickey encryption in the bounded-retrieval model. In: Advances in Cryptology-EUROCRYPT 2010, Springer, pp 113–134 Alwen J, Dodis Y, Naor M, Segev G, Walfish S, Wichs D (2010) Publickey encryption in the bounded-retrieval model. In: Advances in Cryptology-EUROCRYPT 2010, Springer, pp 113–134
Zurück zum Zitat Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: CCS 2007, ACM, pp 598–609 Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: CCS 2007, ACM, pp 598–609
Zurück zum Zitat Bellare M, Kohno T (2003) A theoretical treatment of related-key attacks: Rkaprps, rkaprfs, and applications. In: Advances in Cryptology-EUROCRYPT 2003, Springer, pp 491–506 Bellare M, Kohno T (2003) A theoretical treatment of related-key attacks: Rkaprps, rkaprfs, and applications. In: Advances in Cryptology-EUROCRYPT 2003, Springer, pp 491–506
Zurück zum Zitat Bellare M, Cash D, Miller R (2011) Cryptography secure against related-key attacks and tampering. In: Advances in Cryptology-ASIACRYPT 2011, Springer, pp 486–503 Bellare M, Cash D, Miller R (2011) Cryptography secure against related-key attacks and tampering. In: Advances in Cryptology-ASIACRYPT 2011, Springer, pp 486–503
Zurück zum Zitat Bellare M, Paterson KG, Thomson S (2012) Rka security beyond the linear barrier: Ibe, encryption and signatures. In: Advances in Cryptology-ASIACRYPT 2012, Springer, pp 331–348 Bellare M, Paterson KG, Thomson S (2012) Rka security beyond the linear barrier: Ibe, encryption and signatures. In: Advances in Cryptology-ASIACRYPT 2012, Springer, pp 331–348
Zurück zum Zitat Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Advances in Cryptology-CRYPTO 1997, Springer, pp 513–525 Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Advances in Cryptology-CRYPTO 1997, Springer, pp 513–525
Zurück zum Zitat Biham E, Carmeli Y, Shamir A (2008) Bug attacks. In: Advances in Cryptology-CRYPTO 2008, Springer, pp 221–240 Biham E, Carmeli Y, Shamir A (2008) Bug attacks. In: Advances in Cryptology-CRYPTO 2008, Springer, pp 221–240
Zurück zum Zitat Boyle E, Segev G, Wichs D (2011) Fully leakage-resilient signatures. In: Advances in Cryptology-EUROCRYPT 2011, Springer, pp 89–108 Boyle E, Segev G, Wichs D (2011) Fully leakage-resilient signatures. In: Advances in Cryptology-EUROCRYPT 2011, Springer, pp 89–108
Zurück zum Zitat Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Advances in Cryptology-EUROCRYPT 2004, Springer, pp 207–222 Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Advances in Cryptology-EUROCRYPT 2004, Springer, pp 207–222
Zurück zum Zitat Castiglione A, Pizzolante R, De Santis A, Carpentieri B, Castiglione A, Palmieri F (2015) Cloud-based adaptive compression and secure management services for 3d healthcare data. Future Gen Comput Syst 1(43):120–134CrossRef Castiglione A, Pizzolante R, De Santis A, Carpentieri B, Castiglione A, Palmieri F (2015) Cloud-based adaptive compression and secure management services for 3d healthcare data. Future Gen Comput Syst 1(43):120–134CrossRef
Zurück zum Zitat Chang Y, Fan C, Juang T (2012) Supporting software intelligence in ubiquitous environment exploits mobile agent. J Amb Intell Humaniz Comput 3(4):141–151CrossRef Chang Y, Fan C, Juang T (2012) Supporting software intelligence in ubiquitous environment exploits mobile agent. J Amb Intell Humaniz Comput 3(4):141–151CrossRef
Zurück zum Zitat Cramer R, Shoup V (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in Cryptology-EUROCRYPT 2002, Springer, pp 45–64 Cramer R, Shoup V (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in Cryptology-EUROCRYPT 2002, Springer, pp 45–64
Zurück zum Zitat Damgård I, Faust S, Mukherjee P, Venturi D (2013) Bounded tamper resilience: How to go beyond the algebraic barrier. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 140–160 Damgård I, Faust S, Mukherjee P, Venturi D (2013) Bounded tamper resilience: How to go beyond the algebraic barrier. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 140–160
Zurück zum Zitat Dodis Y, Haralambiev K, Lopez-Alt A, Wichs D (2010) Efficient publickey cryptography in the presence of key leakage. In: Advances in Cryptology-ASIACRYPT 2010, Springer, pp 613–631 Dodis Y, Haralambiev K, Lopez-Alt A, Wichs D (2010) Efficient publickey cryptography in the presence of key leakage. In: Advances in Cryptology-ASIACRYPT 2010, Springer, pp 613–631
Zurück zum Zitat Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: FOCS 2008, pp 293–302 Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: FOCS 2008, pp 293–302
Zurück zum Zitat Esposito C, Ficco M, Palmieri F, Castiglione A (2015) Smart cloud storage service selection based on fuzzy logic, theory of evidence and game theory. IEEE Transactions on Computers p doi:10.1109/TC.2015.2389952 Esposito C, Ficco M, Palmieri F, Castiglione A (2015) Smart cloud storage service selection based on fuzzy logic, theory of evidence and game theory. IEEE Transactions on Computers p doi:10.​1109/​TC.​2015.​2389952
Zurück zum Zitat Galindo D, Herranz J, Villar J (2012) Identity-based encryption with master key-dependent message security and leakage-resilience. In: ESORICS 2012, Springer, pp 627–642 Galindo D, Herranz J, Villar J (2012) Identity-based encryption with master key-dependent message security and leakage-resilience. In: ESORICS 2012, Springer, pp 627–642
Zurück zum Zitat Gandolff K, Mourtel C, Olivier F (2001) Electromagnetic analysis: Concrete results. In: CHES 2001, pp 251–261 Gandolff K, Mourtel C, Olivier F (2001) Electromagnetic analysis: Concrete results. In: CHES 2001, pp 251–261
Zurück zum Zitat Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In: TCC 2004, Springer, pp 258–277 Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In: TCC 2004, Springer, pp 258–277
Zurück zum Zitat Ghit B, Voicu O, Pop F, Cristea V (2009) Distributed agent platform with intrusion detection capabilities. INCOS 2009:81–86 Ghit B, Voicu O, Pop F, Cristea V (2009) Distributed agent platform with intrusion detection capabilities. INCOS 2009:81–86
Zurück zum Zitat Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. ACNS 2004:31–45MATH Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. ACNS 2004:31–45MATH
Zurück zum Zitat Halderman J, Schoen S, Nadia H, Clarkson W, Paul W, Calandrino J, Feldman A, Appelbaum J, Felten E (2008) Lest we remember: Cold-boot attacks on encryption keys. USENIX Sec Symp 2008:45–60 Halderman J, Schoen S, Nadia H, Clarkson W, Paul W, Calandrino J, Feldman A, Appelbaum J, Felten E (2008) Lest we remember: Cold-boot attacks on encryption keys. USENIX Sec Symp 2008:45–60
Zurück zum Zitat Juma A, Vahlis Y (2010) Protecting cryptographic keys against continual leakage. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 41–58 Juma A, Vahlis Y (2010) Protecting cryptographic keys against continual leakage. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 41–58
Zurück zum Zitat Kalai Y, Kanukurthi B, Sahai A (2011) Cryptography with tamperable and leaky memory. In: Advances in Cryptology-CRYPTO 2011, Springer, pp 373–390 Kalai Y, Kanukurthi B, Sahai A (2011) Cryptography with tamperable and leaky memory. In: Advances in Cryptology-CRYPTO 2011, Springer, pp 373–390
Zurück zum Zitat Katz J, Vaikuntanathan V (2009) Signature schemes with bounded leakage resilience. In: Advances in Cryptology-ASIACRYPT 2009, Springer, pp 703–720 Katz J, Vaikuntanathan V (2009) Signature schemes with bounded leakage resilience. In: Advances in Cryptology-ASIACRYPT 2009, Springer, pp 703–720
Zurück zum Zitat Kocher P (1996) Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Advances in Cryptology-CRYPTO 1996, Springer, pp 104–113 Kocher P (1996) Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Advances in Cryptology-CRYPTO 1996, Springer, pp 104–113
Zurück zum Zitat Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in Cryptology-CRYPTO 1999, Springer, pp 388–397 Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in Cryptology-CRYPTO 1999, Springer, pp 388–397
Zurück zum Zitat Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM 2010, IEEE, pp 441–445 Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM 2010, IEEE, pp 441–445
Zurück zum Zitat Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parall Distribut Sys 25(8):2201–2210CrossRef Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parall Distribut Sys 25(8):2201–2210CrossRef
Zurück zum Zitat Micali S, Reyzin L (2004) Physically observable cryptography. In: TCC 2004, pp 278–296 Micali S, Reyzin L (2004) Physically observable cryptography. In: TCC 2004, pp 278–296
Zurück zum Zitat Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in Cryptology-EUROCRYPT 2009, Springer, pp 462–482 Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in Cryptology-EUROCRYPT 2009, Springer, pp 462–482
Zurück zum Zitat Qin B, Liu S (2013) Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 381–400 Qin B, Liu S (2013) Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 381–400
Zurück zum Zitat Qin B, Liu S, Chen K, Charlemagne M (2013) Leakage-resilient lossy trapdoor functions and public-key encryption. AsiaPKC 2013:3–12CrossRef Qin B, Liu S, Chen K, Charlemagne M (2013) Leakage-resilient lossy trapdoor functions and public-key encryption. AsiaPKC 2013:3–12CrossRef
Zurück zum Zitat Wee H (2010) Efficient chosen-ciphertext security via extractable hash proofs. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 314–332 Wee H (2010) Efficient chosen-ciphertext security via extractable hash proofs. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 314–332
Zurück zum Zitat Wee H (2012) Public key encryption against related key attacks. In: PKC 2012, Springer, pp 262–279 Wee H (2012) Public key encryption against related key attacks. In: PKC 2012, Springer, pp 262–279
Zurück zum Zitat Zhang M, Yang B, Takagi T (2013) Bounded leakage-resilient functional encryption with hidden vector predicate. The Computer Journal 56(4):464–477CrossRef Zhang M, Yang B, Takagi T (2013) Bounded leakage-resilient functional encryption with hidden vector predicate. The Computer Journal 56(4):464–477CrossRef
Metadaten
Titel
Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks
verfasst von
Chengyu Hu
Pengtao Liu
Yongbin Zhou
Shanqing Guo
Yilei Wang
Qiuliang Xu
Publikationsdatum
15.07.2015
Verlag
Springer Berlin Heidelberg
Erschienen in
Soft Computing / Ausgabe 12/2016
Print ISSN: 1432-7643
Elektronische ISSN: 1433-7479
DOI
https://doi.org/10.1007/s00500-015-1782-6

Weitere Artikel der Ausgabe 12/2016

Soft Computing 12/2016 Zur Ausgabe