Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.

Slides:



Advertisements
Similar presentations
Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Advertisements

Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
PROOFS OF RETRIEVABILITY VIA HARDNESS AMPLIFICATION Yevgeniy Dodis, Salil Vadhan and Daniel Wichs.
CRYPTOGRAPHY AGAINST CONTINUOUS MEMORY ATTACKS Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt and Daniel Wichs MIT/MSR Reading Group NYU.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
See you at the next conference! Hope you like our slides Hello everybody!
Foundations of Cryptography Lecture 11 Lecturer: Moni Naor.
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana López-Alt, Daniel Wichs New York University Efficient Public-Key Cryptography in the Presence of Leakage.
CIS 5371 Cryptography 3b. Pseudorandomness.
Encryption Public-Key, Identity-Based, Attribute-Based.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
Public Key Cryptography in the Bounded Retrieval Model Based on joint works with Joël Alwen, Moni Naor, Gil Segev, Shabsi Walfish and Daniel Wichs Crypto.
Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova.
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
RECENT PROGRESS IN LEAKAGE-RESILIENT CRYPTOGRAPHY Daniel Wichs (NYU) (China Theory Week 2010)
Public-Key Cryptosystems Resilient to Key Leakage Weizmann Institute of Science Moni NaorGil Segev Crypto in the Clouds, August 2009, MIT.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Immunizing Encryption Schemes from Decryption Errors Cynthia Dwork Moni Naor Omer Reingold Weizmann Institute of ScienceMicrosoft Research.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
CMSC 414 Computer (and Network) Security Lecture 5 Jonathan Katz.
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
Foundations of Cryptography Lecture 5: Signatures and pseudo-random generators Lecturer: Moni Naor.
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Identity Based Encryption
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Foundations of Network and Computer Security J J ohn Black Lecture #3 Aug 28 th 2009 CSCI 6268/TLEN 5550, Fall 2009.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Building Better Signcryption Schemes with Tag-KEMs Tor E. Bjørstad and Alexander W. Dent University of Bergen, Norway Royal Holloway, University of London,
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Cryptography Lecture 8 Stefan Dziembowski
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Cryptography on Non-Trusted Machines Stefan Dziembowski.
ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several.
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.
On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
1 Leonid Reyzin Boston University Adam Smith Weizmann  IPAM  Penn State Robust Fuzzy Extractors & Authenticated Key Agreement from Close Secrets Yevgeniy.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Bounded key-dependent message security
Cryptography CS 555 Topic 34: SSL/TLS.
Topic 14: Random Oracle Model, Hashing Applications
Topic 11: Authenticated Encryption + CCA-Security
Topic 30: El-Gamal Encryption
Cryptography Lecture 11.
Cryptographic Hash Functions Part I
Leakage-resilient Signatures
Cryptography Lecture 10.
Cryptography Lecture 25.
Presentation transcript:

Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy covered ID schemes, Signatures, Interactive Encryption/Authentication/AKA

Leakage Resilience and the BRM  Leakage Resilience: Cryptographic schemes that remain secure even if adversary learns partial information about sk.  Goal: High relative leakage.  Bounded Retrieval Model: Absolute size of leakage can be arbitrarily large (bits, Mb, Gb…).  Accommodate any leakage threshold by increasing key size flexibly.  No other loss of efficiency! sk leak f(sk) 90% of |sk| [AGV09, NS09,…] [Dzi06, CLW06,…]

Why have schemes in the BRM?  Security against viruses:  Virus downloads arbitrary information from local storage and sends it to a remote attacker.  In practice, virus cannot download too much (< 10 GB).  Bandwidth too low, Cost too high, System security may detect.  Security against side-channel attacks:  Adversary gets some “physical output” of computation.  May be unreasonable to learn “too much” info, even after many physical readings.  How much is “too much” depends on physical implementation (few Kb - few Mb).

Prior Work  Leakage Resilience (No BRM):  Symmetric-Key Authenticated Encryption [DKL09]  Public-Key Encryption [AGV09, NS09, KV09]  Signatures [ADW09, Katz09]  Bounded Retrieval Model:  Secret Sharing [DP07]  Symmetric-Key Identification and Authenticated Key Agreement [Dzi06,CDD + 07]  Public-Key ID schemes, Signatures, Authenticated Key Agreement [ADW09]  Now: Public-Key Encryption in the BRM.

Public-Key Encryption in the BRM  Goal: PKE parameterized by security parameter s (e.g. 256 bits) and leakage bound L (e.g. 256 bits - 10GB).  Secret Key size is flexible: |sk| = (1 + ε)L.  Public Keys and Ciphertexts are short, only depend on s.  Decryption is local. Number of bits accessed is proportional to s.  Naïve Attempt : “Take any leakage-resilient PKE tolerating l (|sk|) leakage. Increase security parameter s until l (|sk|) > L.”  Problem: Public-key/Ciphertext size depends on L. May be huge.  Problem: Decryption is not local.  Problem: Computation over groups with 10 GB description length.  Positive: Very Secure!

PKE in the BRM via Composition of PKE  Attempt #1: “Compose n copies of Leakage-Resilient PKE”  Generate n pairs (pk 1,sk 1 ),…, (pk n, sk n ). Set PK = (pk 1,…, pk n ), SK = (sk 1,…, sk n ).  To encrypt m:  Compute shares (s 1,…, s n ) such that m = s 1 + …+ s n.  Set c 1 =Enc(pk 1, s 1 ),…, c n =Enc(pk n, s n ).  Ciphertext is C = (c 1,…, c n ).  Hope: Composed scheme amplifies leakage from l to L = n l bits without unnecessary increase in security parameter.  Intuition: To break the composed scheme, must leak l bits about each of (sk 1,…, sk n ).  Unfortunately ciphertext size, public key size and locality are still large. Can intuition be formalized? Stay tuned… pk 1 pk 2 … pk n PKSK sk 1 sk 2 … sk n

PKE in the BRM via Composition of IBE  Attempt #2: Use Leakage-Resilient IBE to Reduce Public-Key Size.  Generate a master-key pair (MPK, MSK) for an IBE.  Use MSK to generate keys sk 1,…, sk n for identities 1,…,n.  Set PK = MPK, SK = (sk 1,…, sk n ). Delete MSK.  To encrypt m:  Compute shares (s 1,…, s t ) such that m = s 1 + …+ s t.  Choose t random identities ID i ∊ [n].  Set c 1 =Enc(ID 1, s 1 ),…, c n =Enc(ID t, s t ).  Ciphertext is C = (ID 1,…, ID t, c 1,…, c t ).  Good news: Ciphertext, Public-Key, Locality is proportional to security parameter.  Need leakage resilient IBE. (Of Independent Interest)  Is the composition secure? MPK SK sk 1 sk 2 … sk n ID=1 ID=2 ID=n Random Subset of [n]

Does Composition Amplify Leakage Resilience?  Composition of Leakage-Resilient PKE (Attempt 1):  Intuition does not formalize into a reduction.  Problem: cannot simulate L bits leakage on SK = (sk 1,…, sk n ) by leaking only l < L bits of sk i.  Do not know of an counterexample (even artificial).  but black-box reductions won’t work…  Composition using Leakage-Resilient IBE (Attempt 2):  Have an (artificial) counterexample. Idea: secret keys of identities 1,…,n contain secret-sharing of master secret key.  Good news: composition amplifies leakage resilience for PKE/IBE of special form.  Based on hash-proof-systems [CS02, NS09].

Leakage Resilience from Hash-Proof Systems  Earlier today: construction of Leakage-Resilient PKE from Hash- Proof Systems [NS09].  R= {(pk,sk) pairs}. Many valid sk for each pk.  Three algorithms (Encap, BadEncap, Decap)  Good encapsulation: (e, k) = Encap(pk).  Bad encapsulation: e = BadEncap(pk).  Decapsulation: k = Decap(e, sk).  Can’t distinguish if e is good or bad (even given sk).  For fixed pk, bad e: Decap(e,sk) is statistically uniform.  Encryption/Decryption: use k as a one-time-pad.  Encrypt(m, pk) = (e, k+m) where (e,k) = Encap(pk).

Composition of Hash Proof Systems  Let PK = (pk 1,…, pk n ), SK = (sk 1,…, sk n ).  Encrypt(m,pk) = (E, K+m) where  E = (e 1,…, e n, r) for (e i, k i ) = Encap(pk i )  K = Extract(k 1,…, k n ; r)

Theorem: Composition of Hash-Proof Systems Amplifies Leakage  Show that: E = [e 1,…, e n, r], Leak(SK), K = Extract(k 1,…, k n ; r) Where (e i,k i ) = Encap(pk i ) E = [e 1,…, e n, r], Leak(SK), K = Extract(k 1,…, k n ; r) Where e i = Encap(pk i ), k i = Decap(e i, sk i ) E = [e 1,…, e n, r], Leak(SK), K = Extract(k 1,…, k n ; r) Where e i = BadEncap(pk i ), k i = Decap(e i, sk i ) E = [(e 1,…, e n ), r], Leak(SK), Uniform |Uniform| = n|k i | - |Leak(SK)| - O(S) INDISTINGUISHABLE

How to get PKE in BRM?  Recap: “Attempt 1” scheme can be fixed using Hash- Proof Systems.  Long ciphertexts, public-keys, and no locality.  How to fix “Attempt 2” scheme based on IBE?  Need “Identity Based Hash-Proof System” (IB-HPS).  Formalized this new notion.  Result 1: IB-HPS gives us Leakage-Resilient IBE.  Result 2: IB-HPS gives us efficient PKE in BRM.  Resulting IBE is used to instantiate “Attempt 2” scheme.  Constructions?

Constructing IB-HPS  Construction based on the [Gentry06] IBE.  Based on “q-ABDHA” (pairing stuff....)  Allows leakage of (½ - ε ) of secret key.  Construction based on [GPV08] IBE.  Based on “LWE” (lattice stuff + RO)  Proven as leakage-resilient IBE by [AGV09].  Allows leakage of (1 - ε ) of secret key.