Presentation is loading. Please wait.

Presentation is loading. Please wait.

Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.

Similar presentations


Presentation on theme: "Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec."— Presentation transcript:

1 Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec 2011

2 Leakage-Resilient Cryptography Prove the security even if some secret information leaks (by side-channel attacks)

3 Leakage-Resilient Cryptography Prove the security even if some secret information leaks (by side-channel attacks) Stream Cipher [DP08][Pie09] Public-Key Encryption [AGV09][NS09] [ADW09][AND+10][BG10][DHL+10] … Signature [ADW09][KV09][FKP10][MTV+11][BSW11] … etc.

4 Leakage-Resilient PKE c = Enc pk (m;r) m = Dec sk (c) c

5 Leakage-Resilient PKE c = Enc pk (m;r) m = Dec sk (c) c Leakage of secret key [AGV09][NS09][ADW09] …

6 Leakage-Resilient PKE c = Enc pk (m;r) m = Dec sk (c) c Leakage of sk Leakage of secret key [AGV09][NS09][ADW09] …

7 Leakage-Resilient PKE Leakage of secret key [AGV09][NS09][ADW09] … Restriction: Amount of leakage is bounded c = Enc pk (m;r) m = Dec sk (c) c Leakage of sk

8 This Work

9 Leakage of randomness in encryption

10 This Work Leakage of randomness in encryption Restriction: Amount of leakage is bounded

11 This Work Leakage of randomness in encryption Restriction: Amount of leakage is bounded c = Enc pk (m;r) m = Dec sk (c) c

12 This Work Leakage of randomness in encryption Restriction: Amount of leakage is bounded c = Enc pk (m;r) m = Dec sk (c) c Leakage of r

13 Our Results

14 No secure randomness-LR scheme if leaks after public key is published

15 Our Results No secure randomness-LR scheme if leaks after public key is published Even if 1-bit leaks

16 Our Results No secure randomness-LR scheme if leaks after public key is published Even if 1-bit leaks Contrast to key-LR scheme (Secure schemes [AGV09][NS09]…)

17 Our Results No secure randomness-LR scheme if leaks after public key is published Even if 1-bit leaks Contrast to key-LR scheme (Secure schemes [AGV09][NS09]…) Secure randomness-LR KEM/DEM scheme even if leaks after public key is published

18 Our Results No secure randomness-LR scheme if leaks after public key is published Even if 1-bit leaks Contrast to key-LR scheme (Secure schemes [AGV09][NS09]…) Secure randomness-LR KEM/DEM scheme even if leaks after public key is published Relax the leakage model (describe later)

19 Our Results No secure randomness-LR scheme if leaks after public key is published Even if 1-bit leaks Contrast to key-LR scheme (Secure schemes [AGV09][NS09]…) Secure randomness-LR KEM/DEM scheme even if leaks after public key is published Relax the leakage model (describe later) Leakage rate = 1 – o(1) (DDH assumption)

20 Model of Randomness Leakage pk m 0, m 1 c c = Enc pk (m b ;r) b’ Pr[ b’ = b ] ≤ 1/2 + negl(n)

21 Model of Randomness Leakage Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ Pr[ b’ = b ] ≤ 1/2 + negl(n)

22 Model of Randomness Leakage Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ f Pr[ b’ = b ] ≤ 1/2 + negl(n)

23 Model of Randomness Leakage Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ f f(r) Pr[ b’ = b ] ≤ 1/2 + negl(n)

24 Model of Randomness Leakage Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ f f(r) Pr[ b’ = b ] ≤ 1/2 + negl(n) |f(r)|≤ λ

25 Model of Randomness Leakage Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ f f(r) Pr[ b’ = b ] ≤ 1/2 + negl(n) |f(r)|≤ λ leakage rate = λ /|r|

26 Randomness leakage after public key is published Theorem. No secure randomness-LR scheme exists if randomness leaks after public key is published

27 Proof: Adversary’s strategy: Set f(r) := { i-th bit of Enc pk (m 0 ; r) } for random i If f(r) ≠ { i-th bit of c }, output 1, o.w. a random guess When b = 0, Pr[ b = b’ ] = 1/2 When b = 1, Pr[ b = b’ ] ≥ 1/2 + 1/|c| since f(r) ≠ { i-th bit of c } w.p. at least 1/|c| Randomness leakage after public key is published

28 Randomness leakage is more serious than key leakage !! 1-bit leakage  insecurity Secure key-LR scheme [AGV09][NS09]… Randomness leakage after public key is published

29 Randomness leakage is more serious than key leakage !! 1-bit leakage  insecurity Secure key-LR scheme [AGV09][NS09]… Relax the leakage model Fit for KEM/DEM framework Randomness leakage after public key is published

30 KEM/DEM Framework KEM ≈ PKE for random messages Random message is used as secret key of DEM

31 KEM/DEM Framework KEM ≈ PKE for random messages Random message is used as secret key of DEM (c 1, K) = KEM.Enc pk (r 1 ) c 2 = DEM.Enc K (m;r 2 )

32 KEM/DEM Framework KEM ≈ PKE for random messages Random message is used as secret key of DEM (c 1, K) = KEM.Enc pk (r 1 ) c 1, c 2 c 2 = DEM.Enc K (m;r 2 )

33 KEM/DEM Framework KEM ≈ PKE for random messages Random message is used as secret key of DEM (c 1, K) = KEM.Enc pk (r 1 ) K = KEM.Dec sk (c 1 ) c 1, c 2 c 2 = DEM.Enc K (m;r 2 ) m = DEM.Dec K (c 2 )

34 Randomness Leakage in KEM/DEM (c 1, K) = KEM.Enc pk (r 1 ) K = KEM.Dec sk (c 1 ) c 2 = DEM.Enc K (m;r 2 ) m = DEM.Dec K (c 2 ) c 1, c 2 f(r 1, r 2 )

35 Randomness Leakage in KEM/DEM (c 1, K) = KEM.Enc pk (r 1 ) K = KEM.Dec sk (c 1 ) c 2 = DEM.Enc K (m;r 2 ) m = DEM.Dec K (c 2 ) c 1, c 2 Relaxation: Rand. for KEM/DEM leaks independently

36 Randomness Leakage in KEM/DEM K = KEM.Dec sk (c 1 ) m = DEM.Dec K (c 2 ) r1r1 KEM DEM r2r2 c 1, c 2 (c 1, K) = KEM.Enc pk (r 1 ) c 2 = DEM.Enc K (m;r 2 ) Relaxation: Rand. for KEM/DEM leaks independently The situation that KEM/DEM are implemented by different chips

37 Randomness Leakage in KEM/DEM Relaxation: Rand. for KEM/DEM leaks independently The situation that KEM/DEM are implemented by different chips K = KEM.Dec sk (c 1 ) m = DEM.Dec K (c 2 ) r1r1 KEM DEM r2r2 c 1, c 2 (c 1, K) = KEM.Enc pk (r 1 ) c 2 = DEM.Enc K (m;r 2 )

38 Randomness Leakage in KEM/DEM Leakage Oracle pk m 0, m 1 c 1, c 2 r1r1 b’ f f(r 1 ) |f(r 1 )|≤ λ (c 1, K) = KEM.Enc pk (r 1 ) c 2 = DEM.Enc K (m;r 2 ) Leakage Oracle * r2r2 r2r2 entire string! ① ② ③ ④ ⑤

39 Randomness Leakage in KEM/DEM Leakage Oracle pk m 0, m 1 c 1, c 2 r1r1 b’ f f(r 1 ) |f(r 1 )|≤ λ (c 1, K) = KEM.Enc pk (r 1 ) c 2 = DEM.Enc K (m;r 2 ) Leakage Oracle * r2r2 r2r2 entire string! Remark: (1) Rand. for KEM/DEM leaks independently + (2) Messages are independent of DEM leakage ① ② ③ ④ ⑤

40 Secure randomness-LR KEM/DEM scheme

41 Idea: key-LR scheme  randomness-LR scheme

42 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !!

43 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen : Enc :

44 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc : 1n1n param,sk sample

45 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample param,r 1 m, K KEM DEM

46 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen : PK = SK = Enc : C = KEM DEM param,r 1

47 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen : PK = SK = Enc : C = param,r 1

48 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen : PK = SK = Enc :  sk  pk C = sample param,sk param,r 1

49 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen : PK = SK = Enc :  sk  pk C = sample param,sk param,r 1

50 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen :  r 1  c 1 PK = SK = Enc :  sk  pk C = sample param,r 1 sample param,sk param,r 1

51 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen :  param  r 1  c 1 PK = (param, c 1 ), SK = r 1 Enc :  sk  pk  K  c 2 C = (pk, c 2 ) sample 1n1n param,sk m, K param,r 1

52 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample m, K Rand.-LR KEM/DEM scheme: Gen :  param  r 1  c 1 PK = (param, c 1 ), SK = r 1 Enc :  sk  pk  K  c 2 C = (pk, c 2 ) sample 1n1n param,sk m, K Need to exist algorithms to generate same K from (param, pk, r) and (param, c 1, sk) param,r 1

53 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample Rand.-LR KEM/DEM scheme: Gen :  param  r 1  c 1 PK = (param, c 1 ), SK = r 1 Enc :  sk  pk  K  c 2 C = (pk, c 2 ) sample 1n1n param,sk m, K HPS m, K Need to exist algorithms to generate same K from (param, pk, r) and (param, c 1, sk) param,r 1

54 Secure randomness-LR KEM/DEM scheme Idea: key-LR scheme  randomness-LR scheme Exchange the roles of key and randomness !! Key-LR KEM/DEM scheme: Gen :  param  sk  pk PK = (param, pk), SK = sk Enc :  r 1  c 1  K  c 2 C = (c 1, c 2 ) sample 1n1n param,sk sample Rand.-LR KEM/DEM scheme: Gen :  param  r 1  c 1 PK = (param, c 1 ), SK = r 1 Enc :  sk  pk  K  c 2 C = (pk, c 2 ) sample 1n1n param,sk m, K HPS HPS-based scheme [NS09] rate = 1 – o(1) m, K Need to exist algorithms to generate same K from (param, pk, r) and (param, c 1, sk) param,r 1

55 Conclusions Leakage of randomness in PKE Our results No secure scheme if leakage occurs after PK is published Secure KEM/DEM scheme even if leakage occurs after PK is published Restriction: Rand. in KEM/DEM leaks independently + message is independent of DEM leakage Idea: key-LR  randomness-LR Leakage rate: 1 – o(1) from key-LR scheme [NS09]

56 Thank you

57 Related work Hedged public-key encryption [BBN+09] Adversary can choose a joint distribution of message and randomness (with enough entropy) If uniform randomness  CPA-security otherwise  weaker security Can be seen as randomness-LR PKE Randomness leakage = Choice of distribution Corresponding to randomness leakage before public key is published – Message must be independent of public key

58 Secure randomness-LR KEM/DEM scheme ElGamal-based scheme of [NS09]  leak rate = 1/2 HPS-based scheme of [NS09]  leak rate = 1 – o(1) Key-LR scheme [NS09]: Gen : g 1,g 2 ∈ R G  param x 1, x 2 ∈ R Z p  sk h = g 1 x1 g 2 x2  pk PK = (param, pk), SK = sk Enc : r ∈ R Z p  r g 1 r, g 2 r  c 1 h r  K s ∈ R {0,1} t Ext(K,s)+m  c 2 C = (c 1, c 2 ) Our scheme: Gen : g 1,g 2 ∈ R G  param r ∈ R Z p  r g 1 r, g 2 r  c 1 PK = (param, c 1 ), SK = r Enc : x 1, x 2 ∈ R Z p  sk h = g 1 x1 g 2 x2  pk (g 1 r ) x1 (g 2 r ) x2  K s ∈ R {0,1} t Ext(K, s)+m  c 2 C = (pk, c 2 )

59 Leakage occurs before public key is published Leakage Oracle pk m 0, m 1 c c = Enc pk (m b ;r) r b’ f f(r)

60 Leakage occurs before public key is published π’ = (Gen’, Enc’, Dec’) Gen’(1 n ) : s  U t, (pk, sk)  Gen(1 n ), pk’ = (pk, s), sk’ = sk Enc’ pk’ (m) : r  U k, c = Enc pk (m; Ext(r,s)) Dec’ sk’ (c) = Dec sk (c) Theorem. If π = (Gen, Enc, Dec) is CPA-secure, then π’ is randomness-LR secure Proof: Ext(r,s) is (almost) uniform even if f(r) leaks Remark: Only one-message (or bounded-poly- many message) security


Download ppt "Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec."

Similar presentations


Ads by Google