Leakage-resilient Signatures

Slides:



Advertisements
Similar presentations
FULLY HOMOMORPHIC ENCRYPTION
Advertisements

Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
CRYPTOGRAPHY AGAINST CONTINUOUS MEMORY ATTACKS Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt and Daniel Wichs MIT/MSR Reading Group NYU.
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang University of Tartu, University of.
See you at the next conference! Hope you like our slides Hello everybody!
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
Leakage-Resilient Cryptography Microsoft Research & U. Toronto Vinod Vaikuntanathan New Developments and Challenges.
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana López-Alt, Daniel Wichs New York University Efficient Public-Key Cryptography in the Presence of Leakage.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Public Key Cryptography in the Bounded Retrieval Model Based on joint works with Joël Alwen, Moni Naor, Gil Segev, Shabsi Walfish and Daniel Wichs Crypto.
RECENT PROGRESS IN LEAKAGE-RESILIENT CRYPTOGRAPHY Daniel Wichs (NYU) (China Theory Week 2010)
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
The Physically Observable Security of Signature Schemes Alexander W. Dent Joint work with John Malone-Lee University of Bristol.
Topics in Cryptography Lecture 5 Topic: Chosen Ciphertext Security Lecturer: Moni Naor.
CMSC 414 Computer and Network Security Lecture 15 Jonathan Katz.
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Lecturer: Moni Naor Foundations of Cryptography Lecture 4: One-time Signatures, UOWHFs.
1 Intro To Encryption Exercise 4. 2 Defining Pseudo-Random Permutation Let A be alg. with oracle to a function from {0,1} k to {0,1} k Notation: let A.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Realizing Hash and Sign Signatures under Standard Assumptions Realizing Hash and Sign Signatures under Standard Assumptions Susan Hohenberger Johns Hopkins.
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several.
The Generic Transformation from Standard Signatures to Identity-Based Aggregate Signatures Bei Liang, Hongda Li, Jinyong Chang.
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
Polynomially Homomorphic Signatures Dan Boneh Stanford University Joint work with David Freeman.
PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.
Transitive Signatures based on Factoring and RSA Mihir Bellare (University of California, San Diego, USA) Gregory Neven (Katholieke Universiteit Leuven,
Based on work with: Sergey Gorbunov and Vinod Vaikuntanathan Homomorphic Commitments & Signatures Daniel Wichs Northeastern University.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Bounded key-dependent message security
Adversary Models in the context of crypto protocols modeling
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Topic 26: Discrete LOG Applications
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
CMSC 414 Computer and Network Security Lecture 15
Selective-opening security in the presence of randomness failures
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Digital signatures.
Topic 14: Random Oracle Model, Hashing Applications
Homework 3 As announced: not due today 
Digital Signature Schemes and the Random Oracle Model
Verifiable Oblivious Storage
Topic 5: Constructing Secure Encryption Schemes
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
Topic 30: El-Gamal Encryption
Mitigating Multi-Target-Attacks in Hash-based Signatures
Digital Signature Schemes and the Random Oracle Model
Topic 7: Pseudorandom Functions and CPA-Security
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
On the Efficiency of 2 Generic Cryptographic Constructions
Cryptography Lecture 14.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Lossy Trapdoor Functions and Their Applications
Impossibility of SNARGs
Presentation transcript:

Leakage-resilient Signatures Vinod Vaikuntanathan (IBM) Jonathan Katz (IBM & Univ. of Maryland)

Leakage-resilient Crypto Crypto Device Secret-Memory Secret-Key L(SK) L(SM) =SK+… L: any polynomial-size circuit [MR’03,DP’08,P’09,AGV’09,…] What leaks? How much? L: smaller class of circuits [Riv’97,B’99,CDH+’00,ISW’03,FRT’09,RV’09] 2

Models of Leakage What leaks? How much? Bounded Continual Memory Leakage [HSH+’08, AGV’09] “All secret memory leaks” Computational Leakage [MR’03] “Only computation leaks information” How much? Bounded Continual Total leakage < α(|secret|) Leakage in any time-period < α(|secret|) 3

Models of Leakage Bounded Continual Memory Leakage [HSH+’08, AGV’09] [AGV’09, NS’09, ADW’09] This Work Computational Leakage [MR’03] [MR’03, DP’08, P’09,FKPR’09] Bounded Continual 4

Leakage-Resilient Signatures GMR-security against bounded α(.)-memory attacks For every PPT Adv, if |L(SK)| ≤ α(|SK|), Pr[Adv wins] is negligible. PK L Adv L(SK) m Sign(m) (m*,σ*) 5

Leakage-Resilient Signatures [ADW’09] Bounded (1/2-ε)n memory leakage, in random oracle model [FKPR’09] Continual α(n) comp. leakage, assuming 2α(n)-hardness Memory Leakage [ADW’09] Comp. Leakage [FKPR’09] Bounded Continual 6

Our Results Setting: bounded, memory leakage A New Scheme GMR-secure (1-ε) fraction leakage,∀ε>0 Assumption: Semantically secure enc. + NIZK More generally, I would like to come up with a Recipe An Old Scheme (+ tweaks) one-time signature (generally, t-time) ≈ 1/4 fraction leakage Assumption: One-way functions (and more…) 7

Our Results Theorem [FKPR’09] Bounded α(n) leakage ⇒ Continual α(n)/3 comp. leakage (3-time sig) (fully-secure sig) Computational Leakage Memory Bounded Continual This Work Theorem of FKPR This Work + [FKPR’09] 8

Leakage-resilient One-way Functions Definition: Hard to invert f given L(x), for any L s.t. |L(x)| ≤ α(n). Lemma: Any UOWHF is a leakage-resilient OWF. “Proof”: (for CRHFs) h:{0,1}n → {0,1}n/2 is a CRHF L:{0,1}n → {0,1}n/2-1 is any leakage function x has min-entropy ≥ 1 given h(x) and L(x) x has min-entropy n/2 given h(x) Given h(x) and L(x), an inverter returns x'≠x w.p ≥ 1/2 9

Fully-secure Signature UOWHF+ Public-key Encryption+ Simulation-sound NIZK [BFM,Sahai] Assumptions: x є {0,1}n SK: PK: (h, h(x), PKenc, CRSnizk) C = Enc(PKenc,(x,m)) Π = Proof in SS-NIZK that “∃x s.t PK contains h(x) and C is the enc. of (x,m)” Sign(m): Output (C, Π). 10

Proof of Security Three Ideas: Signature contains no (computational) info. on SK - NIZK proof Π is simulatable - Enc(x,m) ≈c Enc(0,m) PK=(h,h(x),…) L(x) Adv m σ=(Enc(0,m),Π) σ=(Enc(x,m),Π) (m*,σ*) 11

Proof of Security Three Ideas: Signature contains no (computational) info. on SK Forgery ⇒ extract a secret-key. - simulation-soundness PK=(h,h(x),…) L(x) Adv σ* contains Enc(x*,m*) where h(x*)=h(x) (m*,σ*) 12

Proof of Security Three Ideas: Signature contains no (computational) info. on SK Forgery ⇒ extract a secret-key. - simulation-soundness PK=(h,h(x),…) L(x) Adv x* s.t. h(x*)=h(x) 13

Proof of Security Three Ideas: Signature contains no (computational) info. on SK Forgery ⇒ extract a secret-key. UOWHF = Leakage-resilient OWF. Contradiction. PK=(h,h(x),…) L(x) Adv x* s.t. h(x*)=h(x) 14

A Recipe? Given signature scheme s.t. H∞[SK given Adv’s view] is non-zero Leakage-resilient Signature Forgery ⇒ extract a secret-key Finding two SK’s for a PK is an “attack” 15

One-time Signature xn,0 x1,0 x2,0 x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 (based on Lamport’78) xn,0 x1,0 x2,0 Assumption: OWF f SK: PK: x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 y2,0 y2,1 (where yi,j = f(xi,j)) (xi,j unif. random) Sign(m1…mn) = (x1,0 x2,1 … xn,0) =01…0 Q: Is Lamport leakage-resilient? 16

! One-time Signature x1,0 … xn,0 y1,0 y2,0 … yn,0 x2,0 x1,1 x2,1 … (based on Lamport’78) Assumption: OWF f x1,0 … xn,0 y1,0 y2,0 … yn,0 x2,0 SK: PK: x1,1 x2,1 … xn,1 y1,1 y2,1 … yn,1 Leakage Sign(01…0) + ! Sign(11…0) 17

One-time Signature xn,0 x1,0 x2,0 x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 (based on Lamport’78) xn,0 x1,0 x2,0 Assumption: OWF f SK: PK: x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 y2,0 y2,1 Sign'(m) = Sign(ECC(m)) 18

One-time Signature xn,0 x1,0 x2,0 x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 (based on Lamport’78) xn,0 x1,0 x2,0 Assumption: OWF f SK: PK: x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 y2,0 y2,1 Sign'(m) = Sign(ECC(m)) Still insecure: Consider f(x) that ignores 99% of x; outputs OWF(1% of x). Solution: Let f be a leakage-resilient OWF (=UOWHF) 19

One-time Signature xn,0 x1,0 x2,0 x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 (based on Lamport’78) xn,0 x1,0 x2,0 Assumption: UOWHF h (=OWF [NY,R]) SK: PK: x1,1 … xn,1 x2,1 y1,0 y1,1 yn,0 yn,1 y2,0 y2,1 Sign'(m) = Sign(ECC(m)) 20

? An Open Question This Work: Bounded, memory leakage +FKPR’09: Continual, computational leakage Best of both worlds? ? Memory Leakage This Work Computational Leakage This Work + [FKPR’09] Bounded Continual 21

Thanks! 22