Skip to main content
Erschienen in: International Journal of Information Security 2/2021

12.02.2020 | Special Issue Paper

Strong leakage-resilient encryption: enhancing data confidentiality by hiding partial ciphertext

verfasst von: Jia Xu, Jianying Zhou

Erschienen in: International Journal of Information Security | Ausgabe 2/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Leakage-resilient encryption is a powerful tool to protect data confidentiality against side channel attacks. In this work, we introduce a new and strong leakage setting to counter backdoor (or Trojan horse) plus covert channel attack, by relaxing the restrictions on leakage. We allow bounded leakage at anytime and anywhere and over anything. Our leakage threshold (e.g., 10,000 bits) could be much larger than typical secret key (e.g., AES key or RSA private key) size. Under such a strong leakage setting, we propose an efficient encryption scheme which is semantic secure in standard setting (i.e., without leakage) and can tolerate strong continuous leakage.We manage to construct such a secure scheme under strong leakage setting, by hiding partial (e.g., \(1\%\)) ciphertext as secure as we hide the secret key using a small amount of more secure hardware resource, so that it is almost equally difficult for any adversary to steal information regarding this well-protected partial ciphertext or the secret key. We remark that the size of such well-protected small portion of ciphertext is chosen to be much larger than the leakage threshold. We provide concrete and practical examples of such more secure hardware resource for data communication and data storage. Furthermore, we also introduce a new notion of computational entropy, as a sort of computational version of Kolmogorov complexity. Our quantitative analysis shows that, hiding partial ciphertext is a powerful countermeasure, which enables us to achieve higher security level than existing approaches in case of backdoor plus covert channel attacks. We also show the relationship between our new notion of computational entropy and existing relevant concepts, including Shannon entropy, Yao entropy, Hill entropy, all-or-nothing Transform, and exposure-resilient function. This new computation entropy formulation may have independent interests.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
2
Quotation from https://​en.​wikipedia.​org/​wiki/​Kleptography: “The Dual_EC_DRBG cryptographically secure pseudorandom number generator from the NIST SP 800-90A is thought to contain a kleptographic backdoor. Dual_EC_DRBG utilizes elliptic curve cryptography, and NSA is thought to hold a private key which, together with bias flaws in Dual_EC_DRBG, allows NSA to decrypt SSL traffic between computers using Dual_EC_DRBG for example.” Quotation from https://​en.​wikipedia.​org/​wiki/​Dual_​EC_​DRBG: “The alleged NSA backdoor would allow the attacker to determine the internal state of the random number generator from looking at the output from a single round (32 bytes); all future output of the random number generator can then easily be calculated, until the CSPRNG is reseeded with an external source of randomness. This makes for example SSL/TLS vulnerable, since the setup of a TLS connection includes the sending of a randomly generated cryptographic nonce in the clear.”
 
4
The encryption scheme is length-preserving, and the size of ciphertext is equal to the size of plaintext.
 
5
Note: (1) Many cloud storage servers provide a certain amount (e.g., 15 GB) of free cloud storage for individual users; (2) the cost of offline local storage should include not only hardware purchase cost but also hardware maintenance and storage cost (i.e., keep the harddisk drive in a proper physical environment for a long time).
 
7
Actually, the motivation of this work is to provide an extremely secure (informally, close to physically isolated network) communication method in this “virtually isolated network” [15]. Here we choose strong leakage resilience against potential backdoor as our formal definition of “extremely secure”.
 
8
Usually, it is assumed that the adversary has access to the ciphertext.
 
9
This unique value could be defined as the integer interval with minimum length satisfying some desired property.
 
10
For example, Apple’s fusion drive.
 
13
Shannon entropy is information-theoretical. Both Yao entropy and Hill entropy are computational variants.
 
14
When all random coins are treated as a part of input, any probabilistic algorithm will become deterministic.
 
15
When all random coins are treated as a part of input, any probabilistic algorithm will become deterministic.
 
16
When all random coins are treated as a part of input, any probabilistic algorithm will become deterministic.
 
17
The reason behind the definition of \(\varsigma (\ell , \sigma )\) (i.e., Eq. 22) is in our proof of Claim 1. Informally speaking, some steal algorithm \({{\textsf {S} }}(\ell )\) is able to convey almost \(\ell +1\) bits message to \(\textsf {R} \) algorithm, since \(| \{ 0, 1 \}^{\le \ell } | \approx |\{ 0,1 \}^{\ell +1}|\). When the error bound \(\epsilon \ge 2^{-(\ell -1)}\), we do not care the difference between such “almost” \(\ell +1\) bits message and actual \(\ell +1\) bits message.
 
18
We remark that some of these cited leakage-resilient cryptography works actually propose leakage-resilient pseudorandom generator/functions, instead of an encryption scheme. These pseudorandom generator/functions can be converted into encryption scheme using classical methods. These resulting encryption schemes will be a poor steal-resilient encryption.
 
19
The matrix row/column index starts with either zero or one, makes no essential difference to the property of Vandermonde matrix.
 
Literatur
1.
Zurück zum Zitat Xu, J., Zhou, J.: Strong leakage resilient encryption by hiding partial ciphertext. In: Lecture Notes in Computer Science 11605, Proceedings of 2019 International Workshop on Artificial Intelligence and Industrial Internet-of-Things Security (AIoTS’19), pp. 172–191 Xu, J., Zhou, J.: Strong leakage resilient encryption by hiding partial ciphertext. In: Lecture Notes in Computer Science 11605, Proceedings of 2019 International Workshop on Artificial Intelligence and Industrial Internet-of-Things Security (AIoTS’19), pp. 172–191
2.
Zurück zum Zitat Alwen, J., Dodis, Y., Wichs, D.: Survey: leakage resilience and the bounded retrieval model. In: Proceedings of the 4th International Conference on Information Theoretic Security, ICITS’09, pp. 1–18 (2010) Alwen, J., Dodis, Y., Wichs, D.: Survey: leakage resilience and the bounded retrieval model. In: Proceedings of the 4th International Conference on Information Theoretic Security, ICITS’09, pp. 1–18 (2010)
3.
Zurück zum Zitat Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’09, pp. 36–54. Springer, Berlin (2009) ISBN 978-3-642-03355-1. https://doi.org/10.1007/978-3-642-03356-8_3 Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’09, pp. 36–54. Springer, Berlin (2009) ISBN 978-3-642-03355-1. https://​doi.​org/​10.​1007/​978-3-642-03356-8_​3
4.
Zurück zum Zitat Di Crescenzo, G., Lipton, R., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Proceedings of the Third Conference on Theory of Cryptography, TCC’06, pp. 225–244 (2006) Di Crescenzo, G., Lipton, R., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Proceedings of the Third Conference on Theory of Cryptography, TCC’06, pp. 225–244 (2006)
5.
Zurück zum Zitat Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Proceedings of the Third Conference on Theory of Cryptography, TCC’06, pp. 207–224 (2006) Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Proceedings of the Third Conference on Theory of Cryptography, TCC’06, pp. 207–224 (2006)
6.
Zurück zum Zitat Schwarz, M., Weiser, S., Gruss, D., Maurice, C., Mangard, S.: Malware guard extension: using SGX to conceal cache attacks. CoRR, abs/1702.08719 (2017). arXiv:1702.08719 Schwarz, M., Weiser, S., Gruss, D., Maurice, C., Mangard, S.: Malware guard extension: using SGX to conceal cache attacks. CoRR, abs/1702.08719 (2017). arXiv:​1702.​08719
7.
Zurück zum Zitat Pereira, O., Standaert, F.-X., Vivek, S.: Leakage-resilient authentication and encryption from symmetric cryptographic primitives. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS ’15, pp. 96–108 (2015) Pereira, O., Standaert, F.-X., Vivek, S.: Leakage-resilient authentication and encryption from symmetric cryptographic primitives. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS ’15, pp. 96–108 (2015)
8.
Zurück zum Zitat Oswald, E., Stam, M., Barwell, G., Martin, D.P.: Authenticated encryption in the face of protocol and side channel leakage. Adv. Cryptol. ASIACRYPT 2017, 693–723 (2017)MathSciNetMATH Oswald, E., Stam, M., Barwell, G., Martin, D.P.: Authenticated encryption in the face of protocol and side channel leakage. Adv. Cryptol. ASIACRYPT 2017, 693–723 (2017)MathSciNetMATH
10.
Zurück zum Zitat Dziembowski, S., Faust, S., Standaert, F.-X.: Private circuits iii: hardware trojan-resilience via testing amplification. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, pp. 142–153, New York, NY, USA (2016). ACM. ISBN 978-1-4503-4139-4. https://doi.org/10.1145/2976749.2978419 Dziembowski, S., Faust, S., Standaert, F.-X.: Private circuits iii: hardware trojan-resilience via testing amplification. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, pp. 142–153, New York, NY, USA (2016). ACM. ISBN 978-1-4503-4139-4. https://​doi.​org/​10.​1145/​2976749.​2978419
11.
Zurück zum Zitat Bronchain, O., Dassy, L., Faust, S., Standaert, F.-X.: Implementing trojan-resilient hardware from (mostly) untrusted components designed by colluding manufacturers. In: Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES ’18, pp. 1–10, New York, NY, USA (2018). ACM. ISBN 978-1-4503-5996-2. https://doi.org/10.1145/3266444.3266447 Bronchain, O., Dassy, L., Faust, S., Standaert, F.-X.: Implementing trojan-resilient hardware from (mostly) untrusted components designed by colluding manufacturers. In: Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware Security, ASHES ’18, pp. 1–10, New York, NY, USA (2018). ACM. ISBN 978-1-4503-5996-2. https://​doi.​org/​10.​1145/​3266444.​3266447
12.
Zurück zum Zitat Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012). ISSN 0004-5411MathSciNetCrossRef Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012). ISSN 0004-5411MathSciNetCrossRef
13.
Zurück zum Zitat Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’05, pp. 553–562 (2005) Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’05, pp. 553–562 (2005)
15.
Zurück zum Zitat Xu, J., Zhou, J.: Virtually isolated network: a hybrid network to achieve high level security. In: Data and Applications Security and Privacy XXXII, DBSec ’18, pp. 299–311 (2018) Xu, J., Zhou, J.: Virtually isolated network: a hybrid network to achieve high level security. In: Data and Applications Security and Privacy XXXII, DBSec ’18, pp. 299–311 (2018)
16.
Zurück zum Zitat Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Theory of Cryptography, First Theory of Cryptography Conference, TCC 2004, Cambridge, MA, USA, February 19–21, 2004, Proceedings, volume 2951 of Lecture Notes in Computer Science, pp. 278–296. Springer, Berlin (2004). https://doi.org/10.1007/978-3-540-24638-1_16 Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Theory of Cryptography, First Theory of Cryptography Conference, TCC 2004, Cambridge, MA, USA, February 19–21, 2004, Proceedings, volume 2951 of Lecture Notes in Computer Science, pp. 278–296. Springer, Berlin (2004). https://​doi.​org/​10.​1007/​978-3-540-24638-1_​16
17.
Zurück zum Zitat Yao, A.C-C.: Theory and applications of trapdoor functions. In: Proceedings of 23rd Annual Symposium on Foundations of Computer Science, EUROCRYPT ’07, pp. 80–91 (1982) Yao, A.C-C.: Theory and applications of trapdoor functions. In: Proceedings of 23rd Annual Symposium on Foundations of Computer Science, EUROCRYPT ’07, pp. 80–91 (1982)
18.
Zurück zum Zitat HÅsstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef HÅsstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRef
19.
Zurück zum Zitat Rabin, M.O.: Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM 36, 335–348 (1989)MathSciNetCrossRef Rabin, M.O.: Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM 36, 335–348 (1989)MathSciNetCrossRef
20.
Zurück zum Zitat Rivest, R.L.: All-or-nothing encryption and the package transform. In: Proceedings of the 4th International Workshop on Fast Software Encryption, FSE ’97, pp. 210–218 (1997) Rivest, R.L.: All-or-nothing encryption and the package transform. In: Proceedings of the 4th International Workshop on Fast Software Encryption, FSE ’97, pp. 210–218 (1997)
21.
Zurück zum Zitat Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’00, pp. 453–469 (2000) Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’00, pp. 453–469 (2000)
22.
Zurück zum Zitat Daemen, J., Rijmen, V.: The Design of Rijndael: AES—The Advanced Encryption Standard (2002) Daemen, J., Rijmen, V.: The Design of Rijndael: AES—The Advanced Encryption Standard (2002)
24.
Zurück zum Zitat McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef
26.
Zurück zum Zitat Othman, B., Ben Othman, J., Mokdad, L.: Enhancing data security in Ad Hoc networks based on multipath routing. J. Parallel Distrib. Comput. 70, 309–316 (2010)CrossRef Othman, B., Ben Othman, J., Mokdad, L.: Enhancing data security in Ad Hoc networks based on multipath routing. J. Parallel Distrib. Comput. 70, 309–316 (2010)CrossRef
27.
Zurück zum Zitat Krawczyk, H.: Secret sharing made short. In: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’93, pp. 136–146 (1994) Krawczyk, H.: Secret sharing made short. In: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’93, pp. 136–146 (1994)
28.
29.
Zurück zum Zitat Barak, B., Shaltiel, R., Wigderson, A.: Computational analogues of entropy. In: Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, pp. 200–215 (2003) Barak, B., Shaltiel, R., Wigderson, A.: Computational analogues of entropy. In: Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, pp. 200–215 (2003)
30.
Zurück zum Zitat Hsiao, C.-Y., Lu, C.-J., Reyzin, L.: Conditional computational entropy, or toward separating pseudoentropy from compressibility. In: Proceedings of the 26th Annual International Conference on Advances in Cryptology, EUROCRYPT ’07, pp. 169–186 (2007) Hsiao, C.-Y., Lu, C.-J., Reyzin, L.: Conditional computational entropy, or toward separating pseudoentropy from compressibility. In: Proceedings of the 26th Annual International Conference on Advances in Cryptology, EUROCRYPT ’07, pp. 169–186 (2007)
31.
Zurück zum Zitat Gabizon, A., Raz, R., Shaltiel, R.: Deterministic extractors for bit-fixing sources by obtaining an independent seed. SIAM J. Comput. 36(4), 1072–1094 (2006)MathSciNetCrossRef Gabizon, A., Raz, R., Shaltiel, R.: Deterministic extractors for bit-fixing sources by obtaining an independent seed. SIAM J. Comput. 36(4), 1072–1094 (2006)MathSciNetCrossRef
32.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: Proceedings of the 2008 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’08, pp. 293–302, Washington, DC, USA (2008). IEEE Computer Society. ISBN 978-0-7695-3436-7. https://doi.org/10.1109/FOCS.2008.56 Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: Proceedings of the 2008 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’08, pp. 293–302, Washington, DC, USA (2008). IEEE Computer Society. ISBN 978-0-7695-3436-7. https://​doi.​org/​10.​1109/​FOCS.​2008.​56
34.
Zurück zum Zitat Abdalla, M., Belaïd, S., Fouque, P.-A.: Leakage-resilient symmetric encryption via re-keying. In: Proceedings of the 15th International Conference on Cryptographic Hardware and Embedded Systems, CHES’13, pp. 471–488 (2013) Abdalla, M., Belaïd, S., Fouque, P.-A.: Leakage-resilient symmetric encryption via re-keying. In: Proceedings of the 15th International Conference on Cryptographic Hardware and Embedded Systems, CHES’13, pp. 471–488 (2013)
35.
Zurück zum Zitat Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: ASIACRYPT ’10: ADVANCES IN CRYPTOLOGY, pp. 613–631 (2010) Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: ASIACRYPT ’10: ADVANCES IN CRYPTOLOGY, pp. 613–631 (2010)
36.
Zurück zum Zitat Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pp. 141–151, New York, NY, USA, (2010). ACM. ISBN 978-1-4503-0245-6. https://doi.org/10.1145/1866307.1866324 Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pp. 141–151, New York, NY, USA, (2010). ACM. ISBN 978-1-4503-0245-6. https://​doi.​org/​10.​1145/​1866307.​1866324
Metadaten
Titel
Strong leakage-resilient encryption: enhancing data confidentiality by hiding partial ciphertext
verfasst von
Jia Xu
Jianying Zhou
Publikationsdatum
12.02.2020
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 2/2021
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-020-00487-7

Weitere Artikel der Ausgabe 2/2021

International Journal of Information Security 2/2021 Zur Ausgabe

Premium Partner