ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several.

Slides:



Advertisements
Similar presentations
Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Advertisements

Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Adaptively Attribute-Hiding ( Hierarchical ) Inner Product Encryption
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Quantum Money from Hidden Subspaces Scott Aaronson and Paul Christiano.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
CRYPTOGRAPHY AGAINST CONTINUOUS MEMORY ATTACKS Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt and Daniel Wichs MIT/MSR Reading Group NYU.
Secure Evaluation of Multivariate Polynomials
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions PKC 2010 May 27, 2010 Petros Mol, Scott Yilek 1 UC, San Diego.
See you at the next conference! Hope you like our slides Hello everybody!
White-Box Cryptography
Discrete Gaussian Leftover Hash Lemma Shweta Agrawal IIT Delhi With Craig Gentry, Shai Halevi, Amit Sahai.
1 Cryptanalysis-tolerant CPA crypt. ● Suppose E, E’ are two encryption schemes which on of them is CPA - secure  E.g., a standard and a proprietary, a.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana López-Alt, Daniel Wichs New York University Efficient Public-Key Cryptography in the Presence of Leakage.
Public Key Cryptography in the Bounded Retrieval Model Based on joint works with Joël Alwen, Moni Naor, Gil Segev, Shabsi Walfish and Daniel Wichs Crypto.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
RECENT PROGRESS IN LEAKAGE-RESILIENT CRYPTOGRAPHY Daniel Wichs (NYU) (China Theory Week 2010)
Cryptography and Network Security CSL 759 Shweta Agrawal.
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
Traitor Tracing Papers Benny Chor, Amos Fiat and Moni Naor, Tracing Traitors (1994) Moni Naor and Benny Pinkas, Threshold Traitor Tracing (1998) Presented.
1 The RSA Algorithm Supplementary Notes Prepared by Raymond Wong Presented by Raymond Wong.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
The Physically Observable Security of Signature Schemes Alexander W. Dent Joint work with John Malone-Lee University of Bristol.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Oblivious Transfer based on the McEliece Assumptions
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Foundations of Privacy Lecture 11 Lecturer: Moni Naor.
Hybrid Signcryption with Outsider Security
ON THE PROVABLE SECURITY OF HOMOMORPHIC ENCRYPTION Andrej Bogdanov Chinese University of Hong Kong Bertinoro Summer School | July 2014 based on joint work.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
8. Data Integrity Techniques
The RSA Algorithm Rocky K. C. Chang, March
Ragesh Jaiswal Indian Institute of Technology Delhi Threshold Direct Product Theorems: a survey.
Cryptography Dec 29. This Lecture In this last lecture for number theory, we will see probably the most important application of number theory in computer.
Cryptography Lecture 9 Stefan Dziembowski
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Based on work with: Sergey Gorbunov and Vinod Vaikuntanathan Homomorphic Commitments & Signatures Daniel Wichs Northeastern University.
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Authenticated encryption
Digital Signature Schemes and the Random Oracle Model
Risky Traitor Tracing and New Differential Privacy Negative Results
Leakage-resilient Signatures
The power of Pairings towards standard model security
Presentation transcript:

ON CONTINUAL LEAKAGE OF DISCRETE LOG REPRESENTATIONS Shweta Agrawal IIT, Delhi Joint work with Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs Several Slides by Daniel Wichs

Crypto: Theory and Practice  Crypto can achieve seemingly magical things in theory  Zero Knowledge, multiparty computation, fully homomorphic encryption ….  Then, how come schemes are constantly getting broken? How did this happen?

 Security proofs in crypto require an adversarial attack model.  e.g. adversary sees public-keys but not secret-keys.  Reality: schemes broken using attacks outside of model.  Side-channels: timing, power consumption, heat, acoustics, radiation.  The cold-boot attack. Hackers, Malware, Viruses.  A natural response: Not our problem.  Engineers responsible for removing such attack from “real world”.  Leakage Resilient Crypto: Let’s try to help out.  Add “leakage” to the idealized “adversarial attack model”.  Primitives that provably allow some leakage of secret key.

Modeling Leakage state Attacker

Modeling Leakage  Bounded Leakage Model [AGV09, ADW09, KV09, NS09…]:  Bounds amount of leakage.  L bits over lifetime. L = “leakage bound”.  Continual Leakage Model [BKKV10, DHLW10, DLWW11, LLW11,LRW11]  Bounds rate of leakage.  Attacker learn L bits per time period.  Device periodically refreshes its state. state No restrictions on type of questions!

Encryption in Continual Leakage Model sk pk … FIXED EVOLVING

Encryption in Continual Leakage Model pk Attacker can’t compute valid sk or learn anything useful about ciphertexts.

 Secret key updated by trusted, leak-free server using master secret key.  Public-key stays the same.  Other users do not need to know about updates.  Number of leakage queries bounded by L in between updates.  No bound on number of queries over the lifetime of the system.  No restriction on the type of leakage (memory attacks).  (No leakage during the update). Weakening of CLR : “Floppy Model”

sk pk … FIXED EVOLVING msk Floppy Model in action

Known Results in CLR  Floppy Model: Updates need “external master key” that never leaks.  [ADW09]: CLR signatures  [DFMV13]: ID and signature schemes  CLR Model, no MSK, no leakage on updates :  [BKKV10]: CLR signatures, non-std assumptions.  [DHLW10]: CLR schemes, standard assumptions.  [LRW11]: CLR Identity based schemes  CLR Model with leakage on updates  [LLW11, DLWW11]: CLR encryption schemes STRONGERSTRONGER STRONGERSTRONGER FASTERFASTER FASTERFASTER

 “Discrete log representations” are CLR secure  Simple CLR one way function under Discrete Log  Naor Segev bounded leakage encryption scheme is CLR secure Our Results In the floppy model : In the in the bounded leakage model :  First leakage resilient traitor tracing scheme!

CLR Security of Discrete Log representations Setting: Let G be a group of prime order q. Given random elements g 1 …. g n of G. DL representation: x = x 1 …..x n in Z q n is a discrete log representation of y w.r.t. g 1 …. g n if :

Leakage resilience of DL representations  Previously (NS09,ADW09,KV09), discrete log representations were shown secure against bounded leakage.  Arbitrary leakage function f allowed as long as only L bits leaked over lifetime.  We show that discrete log representations are secure against continuous leakage in the floppy model.

DL rep Rerand(MSK) After leakage f(x), sample random β 1 … β n so that =0 Output x 2 = x + β Key Refreshing Procedure MSK = DL α 1 …. α n of g 1 …. g n Rerand Rerand x

Why is this secure? S T fkfk f k (x k ) S = DL reps of y Dim = n-1 T = subspace of S Dim = n-2 X*X* Rerand … X1X1 X2X2 X3X3 X4X4

Hybrid k : x 1 …x k sampled from T Adv cannot tell difference by subspace hiding. As before, outputs x * in S - T Contradicts Discrete Log (BF01) Hybrid 0 : x 1 …x k sampled from S. Probability Adv  x * from T is negl. x * in S-T with high probability S = DL reps of y Dim = n-1 T = subspace of S Dim = n-2 Proof Outline x 1 …x k denote the keys on which Adv leaks S T

{ f i (t i ), S } ≈ { f i (s i ), S } Under some conditions …. For random S, T, arbitrary bounded f i : Subspace Hiding With Leakage (BKKV10)

Version 1 : Leak on subspace, reveal space { f(AV), A } ≈ { f(U), A } Version 2 : Leak on space, reveal subspace { f(A), V, AV } ≈ { f(A), V, U } as long as |f(.)|< L, For random

Our Results For the rest of the talk, we will focus on traitor tracing Using continuous leakage resilience of discrete log representations, we build: 1.CLR one way functions 2.CLR encryption scheme 3.BLR traitor tracing scheme We provide a much simpler proof of subspace hiding lemma!

20 Traitor Tracing I’ll buy one license And use it to forge and sell new licenses … Can we catch him ?

21 Traitor Tracing N users in system, One PK, N SKs Anyone can encrypt, only legitimate user should decrypt If collusion of traitors create new secret key SK *, can trace at least one guilty traitor.

22 Leaky Traitor Tracing Adversary gets not only full keys SK 1 … SK T corresponding to T traitors but also L bits of leakage Leak(SK i ) on keys of honest users Tracing algorithm still finds the traitor!

Modeling Leakage pk sk  Adversary gets pk.  Can ask for up to L bits of information about honest user’s keys {sk i }. What’s the 2 nd bit of sk 1 ? What’s the 3 rd bit of SHA-1(sk 2 ) ?

pk sk* = Modeling Leakage sk Wins if 1. Decrypt(CT, sk*) = 1. for some correct CT 2. Trace(sk*) = user i 3. User i was not a traitor

Hardness: Extended DL  Says that adversary given some DL representations in full and leakage on others, can only output DL representation in convex span of the ones it saw full.  Extended DL reduces to DL for the right parameters.  Proof uses subspace hiding lemma. Lets see the construction….

Our Construction  Based on Boneh Franklin TT scheme [BF99].  N users, T traitors.  Choose [N, N-2T, 2T+1] RS code. Let B be 2T x N parity check matrix.  Tolerates T errors. Thus, can recover e from Be as long as Hamming(e)<T. Main Idea: SK i contains column b i of B and decryption needs = β “in the exponent”. By extended DL, any forgery SK * will contain convex combination of traitor’s b i s. Use ECC to recover some traitor’s b i.

Our Construction  PK : g, g α, g β where | α |=N. Parity check matrix B.  SK i : (b i,x i ) where x i random s.t. = β.  Encrypt (M) : Choose random r. Compute g r α, g r β. M  Decrypt : Compute g = g r β and recover M.  Trace (PK, SK * ) : SK * = (b *,x * ) s.t. = β.  By extended-DL assumption, adversary can only construct (b *,x * ) as convex combination of (b i,x i ) of traitors.  Use ECC to recover error e s.t. Be = b *.  Works as long as only T traitors.

Conclusions  Showed that discrete log representations are CLR secure in the floppy model  Provided simpler proof for subspace hiding lemma  Constructed OWF and Encryption schemes CLR secure in Floppy model  Constructed leakage resilient traitor tracing scheme in bounded leakage model.  Can view availability of leakage on N keys as leakage in space rather than time.  Conjecture that our scheme can be made continual in both space and time.

THANK YOU ! QUESTIONS ?