Presentation is loading. Please wait.

Presentation is loading. Please wait.

On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza.

Similar presentations


Presentation on theme: "On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza."— Presentation transcript:

1 On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza

2 The main idea Limited Communication Model: Construct cryptographic protocols where the secrets are so large that cannot be efficiently stolen. D. Intrusion-Resilience via the Bounded-Storage Model TCC 2006 D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. Lipton and S. Walfish Intrusion-Resilient Authentication in the Limited Communication Model (There it was used to construct intrusion-resilient protocols for authentication and session-key generation.)

3 The problem that we consider key K message M C = E(K,M) C installs a virus retrieves C One of the following happens: The key K leaks to the adversary or The adversary breaks the scheme The adversary can compute M

4 Our idea Design an encryption scheme such that the ciphertext C is so large that the adversary cannot retrieve it completely message M ciphertext C=Encr(K,M) We call it a Forward-Secure Storage (FSS)

5 Practicality?

6 Forward-Secure Storage We allow the adversary to compute an arbitrary function h of C. ciphertext C=Encr(K,M) function h retrieved value U=h(C) length t length s << t KM ?

7 Computational power of the adversary We consider the following variants: computational: the adversary is limited to poly-time information-theoretic: the adversary is infinitely- powerful hybrid: the adversary gains infinite power after he computed the function h. This models the fact that the in the future the current cryptosystems may be broken!

8 Our Contribution Formal definition of FSS Constructions of FSS schemes:  IT-secure  computationally-secure  a scheme with a conjectured hybrid security Connections with the theory of Harnik and Naor

9 A tool: the Bounded Storage Model It turns out that this is related to the Bounded Storage Model (BSM) [Maurer 1992] In the BSM the security of the protocols is based on the assumption that one can broadcast more bits than the adversary can store. The computing power of the adversary may be unlimited!

10 The Bounded-Storage Model (BSM) – an introduction can perform any computation on R, but the result U=h(R) has to be much smaller than R short initial key K X = f(K,R) 000110100111010010011010111001110111 111010011101010101010010010100111100 001001111111100010101001000101010010 001010010100101011010101001010010101 randomizer R: knows: U=h(R) randomizer disappears X ? Eve shouldn’t be able to distinguish X from random

11 BSM – previous results Several key-expansion functions f were proven secure [DR02, DM04b, Lu04, Vad04]. Of course their security depends on the bound on the memory of the adversary. We call a function s-secure if it is secure against an adversary that has memory of a size s.

12 How is BSM related to our model? Seems that the assumptions are oposite: transmissionstorage BSMcheapexpensive LCMexpensivecheap

13 BSM vs. LCM Bounded-Storage Model: Limitted-Communication Model: R comes from a satellite stored value U C is stored on a computer retrieved value U

14 Information-theoretic solution – a wrong idea KR X M Y f(), = message key ciphertext in the BSM encryption f – s-secure in the BSM xor ciphertext (R,Y) Shannon theoremthis cannot work!

15 What exactly goes wrong? Suppose the adversary has some information about M. He can see (R, f(K,R) xor M ). So, he can solve (for K) the equation W = f(K,R) xor M. If he has enough information about M and K is short, he will succed! Idea: “Blind” the message M! denote it W

16 A better idea KR X M Y f(), = message key is a pair (K,Z) ciphertext (R,Y) Z xor

17 Why does it work? Intuition The adversary can compute any function h of: Y is of no use for him, since it is xor-ed with a random string Z! So if this FSS scheme can be broken then also the BSM function f can be broken (by an adversary using the same amount of memory). RY = f(K,R) xor M xor Z

18 Problem with the information-theoretic scheme The secret key needs to be larger than the message! What if we want the key to be shorter? We need to switch to the computational settings...

19 Computational FSS (with a short key) (Encr,Decr) – an IT-secure FSS (E,D) – a standard encryption scheme Encr 1 ( Encr( E( ) ) )=,,, K KK’ M K’ is a random key for the standard encryption scheme M Intuition: when the adversary learns K he has no idea about K’ and therefore no idea about M. large small

20 Hybrid security What about the hybrid security? Recall the scenario: ciphertext C=Encr(K,M) h retrieved value U=h(C) M?M?

21 Is this scheme secure in the hybrid model? The adversary retrives only the second part! Later, when she gets infinite computing power, she can recover the message M! Thus, the scheme is not secure in the hybrid model! Encr( E( ) ),, KK’ M

22 A scheme (Encr 2,Decr 2 ) Does there exist an FSS scheme with hybrid security (and a short key)? Idea: Generate K pseudorandomly! (Encr,Decr) – an IT-secure FSS G – a cryptographic PRG Encr 2 ( )=, KM Encr(), G(K)M

23 Is the scheme from the previous slide secure? It cannot be IT-secure, but is it computationally-secure? secure in the hybrid model? We leave it as an open problem. Looks secure... We can show the following: Very informally, it is secure if one-way functions cannot be used to construct Oblivious Transfer.

24 Computational security of Encr 2 (1/2) there exists an adversary A that breaks the (Encr 2,Decr 2 ) scheme We show that if then one can construct an Oblivious Transfer protocol with: an unconditional privacy of the Sender privacy of the Receiver based on the security of the PRG G.

25 Computational security of Encr 2 (2/2) Simplification: assume that |M| = 1 and the adversary can guess it with probability 1. We construct an honest-but-curious Rabin OT. receiver sender input: M X = G(K) with prob. 0.5 X is random with prob. 0.5 Encr(X,M) K If X = G(K) then the adversary outputs M. M U - memory of the adversary A computationally-limited sender cannot distinguish these cases! If X is random then the receiver learns nothing about M (this follows from the IT-security of Encr)!

26 How to interpret this result? Which PRGs G are safe to use in this protocol? In some sense: “those that cannot be used to construct OT”. But maybe there exist “wrong” PRGs... (see: S. Dziembowski and U. Maurer On Generating the Initial Key in the Bounded- Storage Model, EUROCRYPT '04)

27 Hybrid security of Encr 2 The argument for the hybrid security is slightly weaker. We can construct only an OT-protocol with a computationally- unbounded algorithm for the Receiver... This is because the receiver has to simulate an unbounded adversary. receiver

28 Summary IT security hybrid security comp. security the first scheme secure the second scheme not secure secure the third scheme not secure maybe secure

29 A complexity-theoretic view Suppose the adversary wants to know if a given C is a ciphertext of some message M. NP-language: L = {C : there exists K such that C = Encr(K,M)}. standard encryption FSS is C in L? Can we compress C to some U, s.t. |U| << |C| so that later we can decide if C is in L basing on U, and using infinite computing power?

30 The theory of Harnik and Naor This question was recently studied in: Danny Harnik, Moni Naor On the Compressibility of NP Instances and Cryptographic Applications FOCS 2006 See also: Bella Dubrov, Yuval Ishai On the Randomness Complexity of Efficient Sampling STOC 2006

31 Compressibility of NP Instances Informally, an NP language L is compressible if there exists an efficient algorithm that compresses every string X to a shorter string U, in such a way that an infinitely-powerful solver can decide if X is in L basing only on U. Proving that some language is incompressible (from standard assumptions) is an open problem.. This is why showing an FSS scheme provably-secure in the hybrid model may be hard!

32 Questions? ?


Download ppt "On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza."

Similar presentations


Ads by Google