Skip to main content

2019 | OriginalPaper | Buchkapitel

Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System

verfasst von : Shuai Han, Shengli Liu, Lin Lyu, Dawu Gu

Erschienen in: Advances in Cryptology – CRYPTO 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose the concept of quasi-adaptive hash proof system (QAHPS), where the projection key is allowed to depend on the specific language for which hash values are computed. We formalize leakage-resilient(LR)-ardency for QAHPS by defining two statistical properties, including LR-\(\langle \mathscr {L}_0, \mathscr {L}_1 \rangle \)-universal and LR-\(\langle \mathscr {L}_0, \mathscr {L}_1 \rangle \)-key-switching.
We provide a generic approach to tightly leakage-resilient CCA (LR-CCA) secure public-key encryption (PKE) from LR-ardent QAHPS. Our approach is reminiscent of the seminal work of Cramer and Shoup (Eurocrypt’02), and employ three QAHPS schemes, one for generating a uniform string to hide the plaintext, and the other two for proving the well-formedness of the ciphertext. The LR-ardency of QAHPS makes possible the tight LR-CCA security. We give instantiations based on the standard k-Linear (k-LIN) assumptions over asymmetric and symmetric pairing groups, respectively, and obtain fully compact PKE with tight LR-CCA security. The security loss is \({{O}}(\log {Q_{{e}}})\) where \({Q_{{e}}}\) denotes the number of encryption queries. Specifically, our tightly LR-CCA secure PKE instantiation from SXDH has only 4 group elements in the public key and 7 group elements in the ciphertext, thus is the most efficient one.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Gay et al. [19] constructed the state-of-the-art tightly secure (structure-preserving) signature schemes, where the signature is comprised of 14 group elements. By applying the framework in [2, 25], this signature scheme can be transformed to a tightly secure SS-NIZK/tSE-NIZK whose proof contains around 40 group elements.
 
2
The properties of “constrained soundness” and “extensibility” of QPS are needed for the tight IND-CCA security proof of the PKE proposed by Gay et al. [18]. We note that these two properties of their QPS are unlikely to hold when partial information about the secret key of QPS is leaked to adversary. See our full version [22] for more details. Thus it is reasonable to conjecture that their PKE is not LR-CCA secure.
 
3
To the best of our knowledge, the PKE scheme in [2] is the only tightly LR-CCA secure one prior to our work.
 
4
Here \(\mathcal {L}_{\rho _0}\) is from another language collection \(\mathscr {L}_0\) and only appears in the security proof. The same is true for \(\mathcal {L}_{\rho _1}\) and \(\mathscr {L}_1\), as shown later.
 
5
Note that for the instance \(x^* \in \mathcal {L}_{\rho _0} \cup \mathcal {L}_{\rho _1}\) in challenge ciphertext, the bit indicating whether \(x^* \in \mathcal {L}_{\rho _0}\) or \(x^* \in \mathcal {L}_{\rho _1}\) is consistent with the \((i+1)\)-th bit of \({{ctr}}\), i.e., \(x^* \in \mathcal {L}_{\rho _0}\) if \({{ctr}}_{i+1} = 0\) and \(x^* \in \mathcal {L}_{\rho _1}\) if \({{ctr}}_{i+1} = 1\). But this might not be true for the instances \(x \in \mathcal {L}_{\rho _0} \cup \mathcal {L}_{\rho _1}\) in the decryption queries. This problem is circumvented by borrowing the trick from [18, 24]. We refer to the main body for details.
 
6
Quasi-adaptiveness of HPS was discussed in [27]. Here we give a formal definition of QAHPS and build our novel LR-ardency notion over it.
 
7
In fact, this condition can be weakened by only requiring \(\widehat{\varPi }\) and \(\widetilde{\varPi }\) to be subsets of an (additive) group.
 
8
For technical reasons, the zero vector \([\mathbf {0}]_1\) (resp. \([\mathbf {0}]_2\)) must be excluded from \({\mathsf {span}( [\mathbf {A}_1]_1 )}\) and \(\mathbb {G}_1^{\ell }\) (resp. \({\mathsf {span}( [\mathbf {A}_2]_2 )}\) and \(\mathbb {G}_2^{\ell }\)). For the sake of simplicity, we forgo making this explicit in the sequel.
 
Literatur
13.
Zurück zum Zitat Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)MathSciNetCrossRef Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)MathSciNetCrossRef
21.
Zurück zum Zitat Halderman, J.A., et al.: Lest we remember: cold boot attacks on encryption keys. In: van Oorschot, P.C. (ed.) USENIX Security Symposium 2008, pp. 45–60. USENIX Association (2008) Halderman, J.A., et al.: Lest we remember: cold boot attacks on encryption keys. In: van Oorschot, P.C. (ed.) USENIX Security Symposium 2008, pp. 45–60. USENIX Association (2008)
30.
Zurück zum Zitat Libert, B., Peters, T., Joye, M., Yung, M.: Non-malleability from malleability: simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 514–532. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_29CrossRef Libert, B., Peters, T., Joye, M., Yung, M.: Non-malleability from malleability: simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 514–532. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-642-55220-5_​29CrossRef
33.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Ortiz, H. (ed.) STOC 1990, pp. 427–437. ACM (1990) Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Ortiz, H. (ed.) STOC 1990, pp. 427–437. ACM (1990)
35.
Zurück zum Zitat Qin, B., Liu, S., Chen, K.: Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience. IET Inf. Secur. 9(1), 32–42 (2015)CrossRef Qin, B., Liu, S., Chen, K.: Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience. IET Inf. Secur. 9(1), 32–42 (2015)CrossRef
Metadaten
Titel
Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System
verfasst von
Shuai Han
Shengli Liu
Lin Lyu
Dawu Gu
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26951-7_15

Premium Partner