Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete...

65
Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions Eiichiro Fujisaki () Keita Xagawa () NTT Secure Platform Laboratories ASIACRYPT 2016 Copyright c 2016 NTT corp. All Rights Reserved 1/40

Transcript of Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete...

Page 1: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Public-Key Cryptosystems Resilient to Continuous Tampering andLeakage of Arbitrary Functions

Eiichiro Fujisaki (藤崎英一郎) Keita Xagawa (草川恵太)

NTT Secure Platform Laboratories

ASIACRYPT 2016

Copyright c© 2016 NTT corp. All Rights Reserved 1/40

Page 2: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

First,

A part of this talk is closely related to Antonio’s talk (the previous talk).

We also analyze Qin-Liu PKE scheme in the tampering attacks witha different setting.

bounded tampering vs. continual tampering.standard PKE vs. PKE w/ self-destruction mechanism.

Our impossible result to signature complements their result onsignature.

Copyright c© 2016 NTT corp. All Rights Reserved 2/40

Page 3: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Agenda

1 Tampering Attacks

2 CTBL-CCA secure PKE scheme

3 CTL-CCA secure PKE scheme

4 Impossibility Result (Signature)

5 Conclusion

Copyright c© 2016 NTT corp. All Rights Reserved 3/40

Page 4: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Tampering Attacks

device

𝑦 = 𝐶(𝜙 𝑠𝑘 , 𝑥)

𝑠𝑘

𝜙, 𝑥

𝜙: 𝑡𝑎𝑚𝑝𝑒𝑟𝑖𝑛𝑔 𝑓𝑢𝑛𝑐𝑡𝑖𝑜𝑛, or RKD function.

Learn sk.

The tampering attacks allow an adversary to modify the secret of atarget cryptographic device and observe the effect of the changes at theoutput (Gennaro etal [GLM+04] and Bellare and Kohno [BK03]).

Copyright c© 2016 NTT corp. All Rights Reserved 4/40

Page 5: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Mount tampering on the IND-CCA Game.

decryption oracle

𝐷(𝜙 𝑠𝑘 , 𝐶𝑇)

𝑠𝑘𝜙, 𝐶𝑇

IND-CCA Game + tampering

(𝑚0, 𝑚1)

𝐶𝑇∗ = 𝐸(𝑝𝑘,𝑚𝑏∗)

𝑏∗ ← {0,1}

𝑝𝑘

𝑏 Pr 𝑏 = 𝑏∗ −1

2?

We focus on tampering attacks with arbitrary function φ. Then, somerestrictions are required.

Copyright c© 2016 NTT corp. All Rights Reserved 5/40

Page 6: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Mount tampering on the IND-CCA Game.

decryption oracle

𝐷(𝜙 𝑠𝑘 , 𝐶𝑇)

𝑠𝑘𝜙, 𝐶𝑇

IND-CCA Game + tampering

(𝑚0, 𝑚1)

𝐶𝑇∗ = 𝐸(𝑝𝑘,𝑚𝑏∗)

𝑏∗ ← {0,1}

𝑝𝑘

𝑏 Pr 𝑏 = 𝑏∗ −1

2?

We focus on tampering attacks with arbitrary function φ. Then, somerestrictions are required.

Copyright c© 2016 NTT corp. All Rights Reserved 5/40

Page 7: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Impossible Result [GLM+04]

TheoremThere is no IND-CCA secure (standard) PKE or EUF-CMA secure(standard) signature resilient to unbounded polynomial many tamperingsof arbitrary function (even in the CRS model or a stronger model (= theATP model [GLM+04])).

Proof.Choose the following φ1, . . . , φ|sk|:

φi (sk) =

{sk if the i-th bit of sk is 0.

⊥ otherwise.

By querying with φ1, . . . , φ|sk|, the adversary can retrieve sk from thedecyrption or signing oracle.

Copyright c© 2016 NTT corp. All Rights Reserved 6/40

Page 8: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To circumvent the impossibility result of[GLM+04]

1 Only allow a bounded number of tampering queries (Boundedtampering attacks [DFMV13, FV16]).

[FV16]: The previous talk.

2 Allow an unbounded number of tampering queries, but allow adevice to self-destruct when it detects tampering (Continuoustampering w/ self-destruction mechanism [KKS11]).

This talk.

3 Allow an unbounded number of tampering queries, but allow adevice to update its secret key (Continuous tampering w/key-update mechanism [KKS11]).

This talk.

Copyright c© 2016 NTT corp. All Rights Reserved 7/40

Page 9: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To circumvent the impossibility result of[GLM+04]

1 Only allow a bounded number of tampering queries (Boundedtampering attacks [DFMV13, FV16]).

[FV16]: The previous talk.

2 Allow an unbounded number of tampering queries, but allow adevice to self-destruct when it detects tampering (Continuoustampering w/ self-destruction mechanism [KKS11]).

This talk.

3 Allow an unbounded number of tampering queries, but allow adevice to update its secret key (Continuous tampering w/key-update mechanism [KKS11]).

This talk.

Copyright c© 2016 NTT corp. All Rights Reserved 7/40

Page 10: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To circumvent the impossibility result of[GLM+04]

1 Only allow a bounded number of tampering queries (Boundedtampering attacks [DFMV13, FV16]).

[FV16]: The previous talk.

2 Allow an unbounded number of tampering queries, but allow adevice to self-destruct when it detects tampering (Continuoustampering w/ self-destruction mechanism [KKS11]).

This talk.

3 Allow an unbounded number of tampering queries, but allow adevice to update its secret key (Continuous tampering w/key-update mechanism [KKS11]).

This talk.

Copyright c© 2016 NTT corp. All Rights Reserved 7/40

Page 11: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To circumvent the impossibility result of[GLM+04]

1 Only allow a bounded number of tampering queries (Boundedtampering attacks [DFMV13, FV16]).

[FV16]: The previous talk.

2 Allow an unbounded number of tampering queries, but allow adevice to self-destruct when it detects tampering (Continuoustampering w/ self-destruction mechanism [KKS11]).

This talk.

3 Allow an unbounded number of tampering queries, but allow adevice to update its secret key (Continuous tampering w/key-update mechanism [KKS11]).

This talk.

Copyright c© 2016 NTT corp. All Rights Reserved 7/40

Page 12: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 13: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 14: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 15: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 16: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 17: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Option: Persistent or Non-Persistent [JW15]

Persistent tampering attacks: A tampering is applied to thecurrent version of the secret overwritten by the previous tamperingfunction.

For queries (φ1, x1) and (φ2, x2) to device G(sk, ·) in this order,receives G(φ1(sk), x1) and G(φ2(φ1(sk)), x2).

Non-persistent tampering attacks: A tampering is always appliedto the original secret.

For the same series of queries above, instead receives G(φ1(sk), x1)and G(φ2(sk), x2).

Remarks.

non-key-update: non-persistent attacks > persistent attacks.because one can simulate persistent query φ′ = φ2 ◦ φ1 in the

non-persistent attack.

key-update: unknown which is stronger.

Copyright c© 2016 NTT corp. All Rights Reserved 8/40

Page 18: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Another Impossible Result to PKE

Theorem ([DFMV13])There is no IND-CCA secure PKE scheme resilient to even onepost-challenge tampering query of arbitrary function.

Proof.Choose the following φ:

φ(sk) =

{sk if D(sk ,CT∗) = m0.

⊥ otherwise.

This attack is unavoidable even with self-destruction, key-updating, andbounded persistent/non-persistent tampering in the ATPmodel [GLM+04] (i.e., in the strongest compromised model).

Copyright c© 2016 NTT corp. All Rights Reserved 9/40

Page 19: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Another Impossible Result to PKE

Theorem ([DFMV13])There is no IND-CCA secure PKE scheme resilient to even onepost-challenge tampering query of arbitrary function.

Proof.Choose the following φ:

φ(sk) =

{sk if D(sk ,CT∗) = m0.

⊥ otherwise.

This attack is unavoidable even with self-destruction, key-updating, andbounded persistent/non-persistent tampering in the ATPmodel [GLM+04] (i.e., in the strongest compromised model).

Copyright c© 2016 NTT corp. All Rights Reserved 9/40

Page 20: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Public Parameter: CRS vs Others

We concentrate on the CRS model, because we treat tampering ofarbitrary functions.

The CRS model.

The CRS model is popular. The CRS ρ is common among all usersand is not tampered.

ATP (algorithmic tamper-proof) Model [GLM+04] (stronger thanthe CRS model) .

The CRS ρ is the verification key of a trusted party. Unlike the CRSmodel, the trusted party actively signs on secret of each device afterpublishing ρ.

Non-CRS models.

Possible only for tampering of a restricted class of functions(split-state, linear function, etc) .

Copyright c© 2016 NTT corp. All Rights Reserved 10/40

Page 21: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Summary of Previous work

Table: Tampering-Resilient Primitives against arbitrary tampering functions (inthe CRS model).

Prim. Self-Dest. Key Update Tamp. Security Model Notes

PKE c-tamp CCA even in ATP Impossible

[GLM+04]

PKE X X b-tamp CCA post-challenge. Impossibletampering [DFMV13]

PKE b-tamp CCA per./n-per. [DFMV13]

PKE b-tamp CCA per./n-per. [FV16](This conference)

PKE X c-tamp CPA persist [KKS11]

PKE X c-tamp CCA persist ?PKE X c-tamp CCA n-persist ?PKE X c-tamp CCA persist ?PKE X c-tamp CCA n-persist ?

Sig c-tamp CMA per./n-per. Impossible

[GLM+04]

Sig X c-tamp persist KKS [KKS11]

Sig X c-tamp− CMA persist KKS [KKS11]

Sig X c-tamp n-persist ?

Sig X c-tamp n-persist ?

b-tamp: bounded tampering. c-tamp: continuous tampering. c-tamp− : somewhat weak continuous tampering.In non-key-update, n-persist > persist.

*: remark (see the next slide).

Copyright c© 2016 NTT corp. All Rights Reserved 11/40

Page 22: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Summary of Previous work

Table: Tampering-Resilient Primitives against arbitrary tampering functions (inthe CRS model).

Prim. Self-Dest. Key Update Tamp. Security Model Notes

PKE c-tamp CCA even in ATP Impossible

[GLM+04]

PKE X X b-tamp CCA post-challenge. Impossibletampering [DFMV13]

PKE b-tamp CCA per./n-per. [DFMV13]

PKE b-tamp CCA per./n-per. [FV16](This conference)

PKE X c-tamp CPA persist [KKS11]

PKE X c-tamp CCA persist This workPKE X c-tamp CCA n-persist This workPKE X c-tamp CCA persist ?PKE X c-tamp CCA n-persist This work

Sig c-tamp CMA per./n-per. Impossible

[GLM+04]

Sig X c-tamp persist KKS [KKS11]

Sig X c-tamp− CMA persist KKS [KKS11]

Sig X c-tamp n-persist Impossible(This work)

Sig X∗ c-tamp n-persist Impossible(This work)

b-tamp: bounded tampering. c-tamp: continuous tampering. c-tamp− : somewhat weak continuous tampering.In non-key-update, n-persist > persist. *: remark (see the next slide).

Copyright c© 2016 NTT corp. All Rights Reserved 11/40

Page 23: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Our Result

[PKE] The first CCA-secure PKE schemes resilient to continuous(pre-challenge) tampering of arbitrary functions.

Qin-Liu PKE scheme at ASIACRYPT 13 [QL13] w/ self-destructivemechanism is resilient to continuous tampering and boundedmemory leakage (CTBL-CCA secure).A variant of Agrawal et al.PKE scheme [ADVW13] w/ akey-updating mechanism is resilient to continuous tampering andcontinuous memory leakage (CTL-CCA secure).

[Sig] Impossible result: There is no signature scheme resilient tocontinuous non-persistent tampering even with a self-destructivemechanism.

(*) If a key-update mechanism works only when a tampering isdetected, then no signature scheme even with a key-updatemechanism.

Copyright c© 2016 NTT corp. All Rights Reserved 12/40

Page 24: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Agenda

1 Tampering Attacks

2 CTBL-CCA secure PKE scheme

3 CTL-CCA secure PKE scheme

4 Impossibility Result (Signature)

5 Conclusion

Copyright c© 2016 NTT corp. All Rights Reserved 13/40

Page 25: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Definition: CTBL-CCA Game

Let Π = (Setup,K,E,D) be PKE.

Adversary A is given (ρ, pk) generated by Setup and K, respectively.

A may submit tampering queries (φ,CT) to the decryption oracle D,where D self-destructs if D(φ(sk),CT) = ⊥; otherwise, returnsD(φ(sk),CT).

A may submit leakage queries L to the leakage oracle Leak, andLeak returns L(sk) (if the total leakage bits ≤ λ).

A makes (m0,m1) and receives CT∗ = Epk(mb∗) where b∗ ← {0, 1}.A may submit decryption queries CT (6= CT∗) to the decryptionoracle D, where D self-destructs if D(sk ,CT) = ⊥; otherwise,returns D(sk ,CT).

A returns b.

Π is CTBL-CCA secure if Advctbl-ccaΠ (κ) = |2 Pr[b = b∗]− 1| = negl(κ).

Copyright c© 2016 NTT corp. All Rights Reserved 14/40

Page 26: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To begin with

Consider a BL-CCA secure PKE, where BL-CCA security :=IND-CCA security plus resilience to bounded memory leakage.

(Fact) If |m| is smaller than the limit of bounded leakage, then anyBL-CCA secure PKE is resilient to (at least one) bounded number oftampering.

Because one can simulate tampering oracle by using leakage oracle, asL(·) := Dφ(·)(CT).

However, this does not work for continuous tampering.

Even for bounded tampering, this black-box usage of leakage oracle givesvery bad bound.

Copyright c© 2016 NTT corp. All Rights Reserved 15/40

Page 27: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To begin with

Consider a BL-CCA secure PKE, where BL-CCA security :=IND-CCA security plus resilience to bounded memory leakage.

(Fact) If |m| is smaller than the limit of bounded leakage, then anyBL-CCA secure PKE is resilient to (at least one) bounded number oftampering.

Because one can simulate tampering oracle by using leakage oracle, asL(·) := Dφ(·)(CT).

However, this does not work for continuous tampering.

Even for bounded tampering, this black-box usage of leakage oracle givesvery bad bound.

Copyright c© 2016 NTT corp. All Rights Reserved 15/40

Page 28: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To begin with

Consider a BL-CCA secure PKE, where BL-CCA security :=IND-CCA security plus resilience to bounded memory leakage.

(Fact) If |m| is smaller than the limit of bounded leakage, then anyBL-CCA secure PKE is resilient to (at least one) bounded number oftampering.

Because one can simulate tampering oracle by using leakage oracle, asL(·) := Dφ(·)(CT).

However, this does not work for continuous tampering.

Even for bounded tampering, this black-box usage of leakage oracle givesvery bad bound.

Copyright c© 2016 NTT corp. All Rights Reserved 15/40

Page 29: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To begin with

Consider a BL-CCA secure PKE, where BL-CCA security :=IND-CCA security plus resilience to bounded memory leakage.

(Fact) If |m| is smaller than the limit of bounded leakage, then anyBL-CCA secure PKE is resilient to (at least one) bounded number oftampering.

Because one can simulate tampering oracle by using leakage oracle, asL(·) := Dφ(·)(CT).

However, this does not work for continuous tampering.

Even for bounded tampering, this black-box usage of leakage oracle givesvery bad bound.

Copyright c© 2016 NTT corp. All Rights Reserved 15/40

Page 30: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To begin with

Consider a BL-CCA secure PKE, where BL-CCA security :=IND-CCA security plus resilience to bounded memory leakage.

(Fact) If |m| is smaller than the limit of bounded leakage, then anyBL-CCA secure PKE is resilient to (at least one) bounded number oftampering.

Because one can simulate tampering oracle by using leakage oracle, asL(·) := Dφ(·)(CT).

However, this does not work for continuous tampering.

Even for bounded tampering, this black-box usage of leakage oracle givesvery bad bound.

Copyright c© 2016 NTT corp. All Rights Reserved 15/40

Page 31: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

(Reminder) Hash Proof System [CS02]

HPS = (HPS.param, HPS.pub, HPS.priv) is a hash proof system if

HPS.param(1κ) outputs params = (Λ, C,V,SK,PK, µ), whereµ : SK → PK.V is a subset of Chash Λ is projective and γ-entropic.

{C |C U← V}κ∈Nc≈ {C ′ |C ′ U← C\V}κ∈N.

HPS.pub(pk ,C ,w) = Λsk(C ) for pk = µ(sk) and w is witness of Cthat belongs to V.

HPS.priv(sk ,C ) = Λsk(C ) for C ∈ C.

Λ : SK × C → K: projective and γ-entropic if

projective: For all sk, sk ′ s.t. µ(sk) = µ(sk ′) and all C ∈ V(⊂ C),Λsk(C) = Λsk′(C).

γ-entropic: For all pk ∈ PK, C ∈ C\V, and all K ∈ K,

Pr[K = Λsk(C)|(pk,C)] ≤ 2−γ .

Copyright c© 2016 NTT corp. All Rights Reserved 16/40

Page 32: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

All-But-One Injective (ABO) Fuction

ABO function (called one-time lossy filter in [QL13]) is a weaker versionof all-but-one trapdoor function [PW08], where a trapdoor function isreplaced by an injective function.

Let A be an ABO function. For only one tag t (called the lossy branch),A(t, ·) is lossy, while for all-but-one tags t ′(6= t), A(t ′, ·) is injective.

One cannot distinguish lossy branch t from injective branch t ′.

Copyright c© 2016 NTT corp. All Rights Reserved 17/40

Page 33: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Qin-Liu PKE at ASIACRYPT 2013

Qin-Liu PKE scheme [QL13] is an IND-CCA secure and resilient tobounded memory leakage (BL-CCA secure).

Qin-Liu PKE: (construction) hash proof system (HPS) + all-but-oneinjective (ABO) function.

Encryption of m: CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) where K = Λsk(C ),and σ is a one-time signature on (C ,m ⊕ K ,A(vk ,K ), vk) w.r.t. vk .

(Our claim) Put the HPS parameter and ABO public-key A in the CRS.Then, Qin-Liu scheme is CTBL-CCA secure, with a self-destructionmechanism.

Copyright c© 2016 NTT corp. All Rights Reserved 18/40

Page 34: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Qin-Liu PKE at ASIACRYPT 2013

Qin-Liu PKE scheme [QL13] is an IND-CCA secure and resilient tobounded memory leakage (BL-CCA secure).

Qin-Liu PKE: (construction) hash proof system (HPS) + all-but-oneinjective (ABO) function.

Encryption of m: CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) where K = Λsk(C ),and σ is a one-time signature on (C ,m ⊕ K ,A(vk ,K ), vk) w.r.t. vk .

(Our claim) Put the HPS parameter and ABO public-key A in the CRS.Then, Qin-Liu scheme is CTBL-CCA secure, with a self-destructionmechanism.

Copyright c© 2016 NTT corp. All Rights Reserved 18/40

Page 35: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Qin-Liu PKE at ASIACRYPT 2013

Qin-Liu PKE scheme [QL13] is an IND-CCA secure and resilient tobounded memory leakage (BL-CCA secure).

Qin-Liu PKE: (construction) hash proof system (HPS) + all-but-oneinjective (ABO) function.

Encryption of m: CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) where K = Λsk(C ),and σ is a one-time signature on (C ,m ⊕ K ,A(vk ,K ), vk) w.r.t. vk .

(Our claim) Put the HPS parameter and ABO public-key A in the CRS.Then, Qin-Liu scheme is CTBL-CCA secure, with a self-destructionmechanism.

Copyright c© 2016 NTT corp. All Rights Reserved 18/40

Page 36: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Useful Lemma

Lemma

For any random variables, X and Z ,

H∞(X |Z = z) ≥ H∞(X )− log( 1

Pr[Z = z ]

).

Proof.For any z ∈ Z ,

− log(

maxx

(Pr[X = x |Z = z]

))= − log

(maxx

(Pr[X = x ∧ Z = z]

Pr[Z = z]

))

≥ − log(

maxx

(Pr[X = x]

))− log

( 1

Pr[Z = z]

).

Copyright c© 2016 NTT corp. All Rights Reserved 19/40

Page 37: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Useful Lemma

Lemma

For any random variables, X and Z ,

H∞(X |Z = z) ≥ H∞(X )− log( 1

Pr[Z = z ]

).

Proof.For any z ∈ Z ,

− log(

maxx

(Pr[X = x |Z = z]

))= − log

(maxx

(Pr[X = x ∧ Z = z]

Pr[Z = z]

))

≥ − log(

maxx

(Pr[X = x]

))− log

( 1

Pr[Z = z]

).

Copyright c© 2016 NTT corp. All Rights Reserved 19/40

Page 38: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Observation

Let CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) be a query ciphertext of Qin-LiuPKE and K∗ = Λsk(C∗) be the challenge hash in CT∗ (in the simulation:C∗ 6∈ V).

(1) When D(φ(SK ),CT) = ⊥,

H∞(K∗|D(φ(SK ),CT) = ⊥) ≥ H∞(K∗)− log(1/p0),

where p0 = Pr[D(φ(SK ),CT) = ⊥].

(2) When D(φ(SK ),CT) 6= ⊥,

H∞(K∗|D(φ(SK ),CT) 6= ⊥) ≥ H∞(K∗)− log(1/p1)

where p1 = Pr[D(φ(SK ),CT) 6= ⊥].

(1) immediately follows from the useful lemma.But, how about (2)? Except for revealing the fact D(φ(SK ),CT) 6= ⊥, itapparently reveals message D(φ(SK ),CT)...

Copyright c© 2016 NTT corp. All Rights Reserved 20/40

Page 39: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Observation

Let CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) be a query ciphertext of Qin-LiuPKE and K∗ = Λsk(C∗) be the challenge hash in CT∗ (in the simulation:C∗ 6∈ V).

(1) When D(φ(SK ),CT) = ⊥,

H∞(K∗|D(φ(SK ),CT) = ⊥) ≥ H∞(K∗)− log(1/p0),

where p0 = Pr[D(φ(SK ),CT) = ⊥].

(2) When D(φ(SK ),CT) 6= ⊥,

H∞(K∗|D(φ(SK ),CT) 6= ⊥) ≥ H∞(K∗)− log(1/p1)

where p1 = Pr[D(φ(SK ),CT) 6= ⊥].

(1) immediately follows from the useful lemma.

But, how about (2)? Except for revealing the fact D(φ(SK ),CT) 6= ⊥, itapparently reveals message D(φ(SK ),CT)...

Copyright c© 2016 NTT corp. All Rights Reserved 20/40

Page 40: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Observation

Let CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) be a query ciphertext of Qin-LiuPKE and K∗ = Λsk(C∗) be the challenge hash in CT∗ (in the simulation:C∗ 6∈ V).

(1) When D(φ(SK ),CT) = ⊥,

H∞(K∗|D(φ(SK ),CT) = ⊥) ≥ H∞(K∗)− log(1/p0),

where p0 = Pr[D(φ(SK ),CT) = ⊥].

(2) When D(φ(SK ),CT) 6= ⊥,

H∞(K∗|D(φ(SK ),CT) 6= ⊥) ≥ H∞(K∗)− log(1/p1)

where p1 = Pr[D(φ(SK ),CT) 6= ⊥].

(1) immediately follows from the useful lemma.But, how about (2)?

Except for revealing the fact D(φ(SK ),CT) 6= ⊥, itapparently reveals message D(φ(SK ),CT)...

Copyright c© 2016 NTT corp. All Rights Reserved 20/40

Page 41: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Observation

Let CT = (C ,m ⊕ K ,A(vk ,K ), vk , σ) be a query ciphertext of Qin-LiuPKE and K∗ = Λsk(C∗) be the challenge hash in CT∗ (in the simulation:C∗ 6∈ V).

(1) When D(φ(SK ),CT) = ⊥,

H∞(K∗|D(φ(SK ),CT) = ⊥) ≥ H∞(K∗)− log(1/p0),

where p0 = Pr[D(φ(SK ),CT) = ⊥].

(2) When D(φ(SK ),CT) 6= ⊥,

H∞(K∗|D(φ(SK ),CT) 6= ⊥) ≥ H∞(K∗)− log(1/p1)

where p1 = Pr[D(φ(SK ),CT) 6= ⊥].

(1) immediately follows from the useful lemma.But, how about (2)? Except for revealing the fact D(φ(SK ),CT) 6= ⊥, itapparently reveals message D(φ(SK ),CT)...

Copyright c© 2016 NTT corp. All Rights Reserved 20/40

Page 42: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Observation, Cont.

However, the entropy of D(φ(SK ),CT) is zero, given CT, because ofinjective A(vk ,K ). Therefore,

H̃∞(K∗|D(φ(SK ),CT) 6= ⊥) ≥ H̃∞(K∗|D(φ(SK ),CT))− log(1/p1)

= H̃∞(K∗|Λφ(SK)(C ))− log(1/p1)

= H̃∞(K∗|K )− log(1/p1)

= H∞(K∗)− log(1/p1)

where p1 = Pr[D(φ(SK ),CT) 6= ⊥].

Copyright c© 2016 NTT corp. All Rights Reserved 21/40

Page 43: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Now,

Let pi (1 ≤ i < `) be the probability that D does not reject i-th queryciphertext. Let p` be the probability that D rejects `-th query ciphertext.

Note that there is a trade-off between leakage bit log(1/p) andprobability p, i.e., If log(1/p) is big, then p is small, and vice versa.

If the total leakage bits from all tampering queries∑`i=1 log(1/pi ) ≥ ω(log κ), then the probability that occurs is

∏̀i=1

pi = 2−ω(log κ) = negl(κ).

So, Qin-Liu PKE reveals at most ω(log κ) bits against tampering attacksw/ overwhelming prob.

Copyright c© 2016 NTT corp. All Rights Reserved 22/40

Page 44: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Now,

Let pi (1 ≤ i < `) be the probability that D does not reject i-th queryciphertext. Let p` be the probability that D rejects `-th query ciphertext.

Note that there is a trade-off between leakage bit log(1/p) andprobability p, i.e., If log(1/p) is big, then p is small, and vice versa.

If the total leakage bits from all tampering queries∑`i=1 log(1/pi ) ≥ ω(log κ), then the probability that occurs is

∏̀i=1

pi = 2−ω(log κ) = negl(κ).

So, Qin-Liu PKE reveals at most ω(log κ) bits against tampering attacksw/ overwhelming prob.

Copyright c© 2016 NTT corp. All Rights Reserved 22/40

Page 45: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Now,

Let pi (1 ≤ i < `) be the probability that D does not reject i-th queryciphertext. Let p` be the probability that D rejects `-th query ciphertext.

Note that there is a trade-off between leakage bit log(1/p) andprobability p, i.e., If log(1/p) is big, then p is small, and vice versa.

If the total leakage bits from all tampering queries∑`i=1 log(1/pi ) ≥ ω(log κ), then the probability that occurs is

∏̀i=1

pi = 2−ω(log κ) = negl(κ).

So, Qin-Liu PKE reveals at most ω(log κ) bits against tampering attacksw/ overwhelming prob.

Copyright c© 2016 NTT corp. All Rights Reserved 22/40

Page 46: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

To sum up,

Qin-Liu PKE reveals at most ω(log κ) bits against tampering attacks.

Qin-Liu PKE is BL-CCA secure and can afford O(κ) bit memoryleakage.

Instantiations: (1− o(1))|SK | from DCR. 14 (1− o(1))|SK | from

DDH, where |SK | = O(κ).

Therefore, Qin-Liu PKE is CTBL-CCA secure.

Copyright c© 2016 NTT corp. All Rights Reserved 23/40

Page 47: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Agenda

1 Tampering Attacks

2 CTBL-CCA secure PKE scheme

3 CTL-CCA secure PKE scheme

4 Impossibility Result (Signature)

5 Conclusion

Copyright c© 2016 NTT corp. All Rights Reserved 24/40

Page 48: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Remark

The CTBL-CCA security notion does not imply the IND-CCAsecurity notion, because the decryption oracle self-destructs even when itreceives an invalid ciphertext under the original secret sk – it cannotdistinguish a tampering query from a normal decryption query.

The CTL-CCA security notion implies the IND-CCA security notion.

Copyright c© 2016 NTT corp. All Rights Reserved 25/40

Page 49: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Definition: PKE with a Key-Updatemechanism [BKKV10]

Π = (Setup,Update,K,E,D) is PKE with a key-update mechanism if

(Setup,K,E,D) is a standard PKE and

Update takes sk and updates it to sk ′ (with fresh randomness)without changing pk.

Copyright c© 2016 NTT corp. All Rights Reserved 26/40

Page 50: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Definition: CTL-CCA Game

Let Π = (Setup,Update,K,E,D) be PKE with key-update.

Adversary A is given (ρ, pk) generated by Setup and K, respectively.

A may submit tampering queries (φ,CT) to the decryption oracle D,and D returns D(φ(sk),CT). If D(φ(sk),CT) = ⊥, then D updatessk to sk ′.

A may submit leakage queries L to the leak oracle Leak, and Leakreturns L(sk) (if the total leak bits ≤ λ for the same sk).

A makes (m0,m1) and receives CT∗ = Epk(mb∗) where b∗ ← {0, 1}.A may submit decryption queries CT (6= CT∗) to the decryptionoracle D and D returns D(sk ,CT). If D(sk ,CT) = ⊥, then Dupdates sk to sk ′.

A returns b.

Π is CTL-CCA secure if Advctl-ccaΠ (κ) = |2 Pr[b = b∗]− 1| = negl(κ).

Copyright c© 2016 NTT corp. All Rights Reserved 27/40

Page 51: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Reminder: Why is Qin-Liu PKE CTBL-CCAsecure ?

Remember Qin-Liu PKE (= HPS+ABO).

HPS makes BL-CPA secure PKE.

ABO transforms BL-CPA secure PKE to BL-CCA secure one(proven by Qin and Liu), and also keeps it small to reveal secret keysk by answering one tampering query.

Although the leakage is small for one tampering, it is leaked step by step.So, the self-destruction is needed. The decryption algorithm can detecttampering before it reveals too much.

(Observation) If there is HPS with a key-update mechanism, then, bycombining it with ABO, we can construct CTL-CCA secure PKE.

Copyright c© 2016 NTT corp. All Rights Reserved 28/40

Page 52: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Reminder: Why is Qin-Liu PKE CTBL-CCAsecure ?

Remember Qin-Liu PKE (= HPS+ABO).

HPS makes BL-CPA secure PKE.

ABO transforms BL-CPA secure PKE to BL-CCA secure one(proven by Qin and Liu), and also keeps it small to reveal secret keysk by answering one tampering query.

Although the leakage is small for one tampering, it is leaked step by step.So, the self-destruction is needed. The decryption algorithm can detecttampering before it reveals too much.

(Observation) If there is HPS with a key-update mechanism, then, bycombining it with ABO, we can construct CTL-CCA secure PKE.

Copyright c© 2016 NTT corp. All Rights Reserved 28/40

Page 53: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Reminder: Why is Qin-Liu PKE CTBL-CCAsecure ?

Remember Qin-Liu PKE (= HPS+ABO).

HPS makes BL-CPA secure PKE.

ABO transforms BL-CPA secure PKE to BL-CCA secure one(proven by Qin and Liu), and also keeps it small to reveal secret keysk by answering one tampering query.

Although the leakage is small for one tampering, it is leaked step by step.So, the self-destruction is needed. The decryption algorithm can detecttampering before it reveals too much.

(Observation) If there is HPS with a key-update mechanism, then, bycombining it with ABO, we can construct CTL-CCA secure PKE.

Copyright c© 2016 NTT corp. All Rights Reserved 28/40

Page 54: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

ADVW PKE Scheme at ASIACRYPT 2013

Agrawal et al. [ADVW13] PKE scheme is hash proof system based andIND-CPA secure and resilient to continuous leakage in the floppy diskmodel.

The floppy disk model: There are two secret-keys, sk and usk , for a user.

sk is used for decryption, which is the target of leakage.

usk is not revealed and is used to update sk to sk ′ (with freshrandomness), i.e., sk ′ ← Update(usk, sk).

(Goal) Modify the key-update algorithm in the floppy disk model to onein the key-update model [BKKV10], such as sk ′ ← Update(sk).

Copyright c© 2016 NTT corp. All Rights Reserved 29/40

Page 55: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Proof Idea (CTL-CCA)

There are two steps.

A hash proof system in Agrawal et al. [ADVW13] is defined on anordinary prime order group. We translate it in bilinear groups, whichmakes it possible to key-update without other secret.

For security proof, we modify the random subspace lemma in[ADVW13].

Copyright c© 2016 NTT corp. All Rights Reserved 30/40

Page 56: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Proof Idea (CTL-CCA)

The Agrawal et al.version of Random subspace lemma [ADVW13].

Lemma

Let 2 ≤ d < t ≤ n and λ < (d − 1) log(q). Let W ⊂ Fnq be an arbitrary

vector subspace in Fnq of dimension t. Let L : {0, 1}∗ → {0, 1}λ be an

arbitrary function. Then, we have

Dist

((A, L(A~v)

),(

A, L(~u)))

= negl(κ)

where A := (~a1, . . . , ~ad) ←Wd (seen as a n × d matrix), ~v ← Fdq , and

~u ←W.

Copyright c© 2016 NTT corp. All Rights Reserved 31/40

Page 57: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Proof Idea (CTL-CCA), Ctd.

We instead use the random sub subspace lemma in this work.

Lemma

Let 2 ≤ d ≤ t ′ < t ≤ n and λ < (d − 1) log(q). Let W ⊂ Fnq be an

arbitrary vector subspace in Fnq of dimension t. Let L : {0, 1}∗ → {0, 1}λ

be an arbitrary function. Then, we have

Dist

((A, L(A~v)

),(

A, L(~u)))

= negl(κ),

where W ′ is a random vector subspace in W of dimension t ′

(independent of function L), A := (~a1, . . . , ~ad) ←W ′d (seen as a n × dmatrix), ~v ← Fd

q , and ~u ←W.

Then, we succeed in constructing a CTL-CCA secure PKE scheme.

Copyright c© 2016 NTT corp. All Rights Reserved 32/40

Page 58: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Agenda

1 Tampering Attacks

2 CTBL-CCA secure PKE scheme

3 CTL-CCA secure PKE scheme

4 Impossibility Result (Signature)

5 Conclusion

Copyright c© 2016 NTT corp. All Rights Reserved 33/40

Page 59: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Impossibility result to SIG

TheoremThere is no EUF-CMA signature resilient to unbounded polynomialmany non-persistent tamperings of arbitary function even with akey-destruction mechanisim.

Proof.The adversary runs the key-generation algorithm, Gen, and obtains twolegitimate key pairs, (vk0, sk0) and (vk1, sk1). Then, it sets a set offunctions {φi(sk0,sk1)}, such that

φi(sk0,sk1)(sk) =

{sk0 if the i-th bit of sk is 0,

sk1 otherwise.

For query (φi(sk0,sk1),m), the adversary can obtain i-th bit of sk while thesigning oracle cannot detect tampering.

Copyright c© 2016 NTT corp. All Rights Reserved 34/40

Page 60: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Agenda

1 Tampering Attacks

2 CTBL-CCA secure PKE scheme

3 CTL-CCA secure PKE scheme

4 Impossibility Result (Signature)

5 Conclusion

Copyright c© 2016 NTT corp. All Rights Reserved 35/40

Page 61: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Summary

[PKE] The first CCA-secure PKE schemes resilient to continuous(pre-challenge) tampering of arbitrary functions.

Qin-Liu PKE scheme at ASIACRYPT 13 [QL13] w/ self-destructivemechanism is resilient to continuous tampering and boundedmemory leakage (CTBL-CCA secure).A variant of Agrawal et al.PKE scheme [ADVW13] w/ akey-updating mechanism is resilient to continuous tampering andcontinuous memory leakage (CTL-CCA secure).

[Sig] Impossible result: There is no signature scheme resilient tocontinuous non-persistent tampering even with a self-destructivemechanism.

(*) If a key-update mechanism works only when a tampering isdetected, then no signature scheme even with a key-updatemechanism.

Copyright c© 2016 NTT corp. All Rights Reserved 36/40

Page 62: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Comparison

Table: Tampering-Resilient Primitives against arbitrary tampering functions.

Prim. Self-Dest. Key Tamp. Leak Security Model NotesUpdate

PKE c-tamp CCA even in ATP Impossible

[GLM+04]

PKE X X b-tamp CCA post-cha. Impossibletampering [DFMV13]

PKE b-tamp b-leak CCA per./n-per. [DFMV13]

PKE X c-tamp c-leak− CCA Floppy [DFMV13]

PKE b-tamp b-leak CCA per./n-per. [FV16]

PKE X c-tamp c-leak CPA persist [KKS11]

PKE X c-tamp b-leak CCA per./n-per. This workPKE X c-tamp c-leak CCA persist ?PKE X c-tamp c-leak CCA n-persist This work

Sig c-tamp CMA per./n-per. Impossible

[GLM+04]

Sig X c-tamp b-leak ? persist KKS [KKS11]

Sig X c-tamp− c-leak CMA persist KKS [KKS11]

Sig X c-tamp CMA n-persist ImpossibleSig (X∗) c-tamp CMA n-persist Impossible

(This work)

b-tamp: bounded tampering. c-tamp: continuous tampering.

Copyright c© 2016 NTT corp. All Rights Reserved 37/40

Page 63: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

References I

[ADVW13] Shweta Agrawal, Yevgeniy Dodis, Vinod Vaikuntanathan, and Daniel Wichs.On continual leakage of discrete log representations.In Sako and Sarkar [SS13], pages 401–420.

[BK03] Mihir Bellare and Tadayoshi Kohno.A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications.In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 491–506. Springer,Heidelberg, 2003.

[BKKV10] Zvika Brakerski, Yael Tauman Kalai, Jonathan Katz, and Vinod Vaikuntanathan.Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage.In FOCS 2010, pages 501–510. IEEE Computer Society, 2010.

[CS02] Ronald Cramer and Victor Shoup.Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption.In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 45–64. Springer,Heidelberg, 2002.

[DFMV13] Ivan Damg̊ard, Sebastian Faust, Pratyay Mukherjee, and Daniele Venturi.Bounded tamper resilience: How to go beyond the algebraic barrier.In Sako and Sarkar [SS13], pages 140–160.See also http://eprint.iacr.org/2013/677 and http://eprint.iacr.org/2013/124.

[FV16] Antonio Faonio and Daniele Venturi.Efficient public-key cryptography with bounded leakage and tamper resilience.IACR Cryptology ePrint Archive, 2016:529, 2016.

[GLM+04] Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, and Tal Rabin.Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering.In Moni Naor, editor, TCC 2004, volume 2951 of Lecture Notes in Computer Science, pages 258–277. Springer, Heidelberg,2004.

Copyright c© 2016 NTT corp. All Rights Reserved 38/40

Page 64: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

References II

[JW15] Zahra Jafargholi and Daniel Wichs.Tamper detection and continuous non-malleable codes.In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015 (1), volume 9014 of Lecture Notes in Computer Science,pages 451–480. Springer, Heidelberg, 2015.See also http://eprint.iacr.org/2014/956.

[KKS11] Yael Tauman Kalai, Bhavana Kanukurthi, and Amit Sahai.Cryptography with tamperable and leaky memory.In Phillip Rogaway, editor, CRYPTO 2011, volume 6841 of Lecture Notes in Computer Science, pages 373–390. Springer,Heidelberg, 2011.

[PW08] Chris Peikert and Brent Waters.Lossy trapdoor functions and their applications.In Richard E. Ladner and Cynthia Dwork, editors, STOC 2008, pages 187–196. ACM, 2008.

[QL13] Baodong Qin and Shengli Liu.Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter.In Sako and Sarkar [SS13], pages 381–400.

[SS13] Kazue Sako and Palash Sarkar, editors.Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptologyand Information Security, Bengaluru, India, December 1-5, 2013, Proceedings, Part II, volume 8270 of Lecture Notes inComputer Science. Springer, Heidelberg, 2013.

Copyright c© 2016 NTT corp. All Rights Reserved 39/40

Page 65: Public-Key Cryptosystems Resilient to Continuous Tampering ... · On continual leakage of discrete log representations.

Public-key cryptosystems resilient tocontinuous tampering and leakage of arbitraryfunctions

Thank you! (完)

Copyright c© 2016 NTT corp. All Rights Reserved 40/40