Leakage-resilient CCA2 public-key encryption from 4-wise independent hash functions

Author(s):  
Manh Ha Nguyen ◽  
Kenji Yasunaga ◽  
Keisuke Tanaka
Author(s):  
Kannan Balasubramanian

To deal with active attacks in public key encryptions, the notion of security against an adaptive chosen ciphertext attack has been defined by Researchers. If an adversary can inject messages into a network, these messages may be ciphertexts, and the adversary may be able to extract partial information about the corresponding cleartexts through its interaction with parties in the network. The Security against chosen ciphertext attack is defined using an “decryption oracle.” Given an encryption of a message the “ciphertext” we want to guarantee that the adversary cannot obtain any partial information about the message. A method of securing Public Key Cryptosystems using hash functions is described in this chapter.


2020 ◽  
Vol 63 (12) ◽  
pp. 1904-1914
Author(s):  
Janaka Alawatugoda

Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.


2019 ◽  
Vol 2019 ◽  
pp. 1-8
Author(s):  
Yi Zhao ◽  
Kaitai Liang ◽  
Bo Yang ◽  
Liqun Chen

In leakage resilient cryptography, there is a seemingly inherent restraint on the ability of the adversary that it cannot get access to the leakage oracle after the challenge. Recently, a series of works made a breakthrough to consider a postchallenge leakage. They presented achievable public key encryption (PKE) schemes which are semantically secure against after-the-fact leakage in the split-state model. This model puts a more acceptable constraint on adversary’s ability that the adversary cannot query the leakage of secret states as a whole but the functions of several parts separately instead of prechallenge query only. To obtain security against chosen ciphertext attack (CCA) for PKE schemes against after-the-fact leakage attack (AFL), existing works followed the paradigm of “double encryption” which needs noninteractive zero knowledge (NIZK) proofs in the encryption algorithm. We present an alternative way to achieve AFL-CCA security via lossy trapdoor functions (LTFs) without NIZK proofs. First, we formalize the definition of LTFs secure against AFL (AFLR-LTFs) and all-but-one variants (ABO). Then, we show how to realize this primitive in the split-state model. This primitive can be used to construct AFLR-CCA secure PKE scheme in the same way as the method of “CCA from LTFs” in traditional sense.


Author(s):  
Dana Dachman-Soled ◽  
S. Dov Gordon ◽  
Feng-Hao Liu ◽  
Adam O’Neill ◽  
Hong-Sheng Zhou

Sign in / Sign up

Export Citation Format

Share Document