Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model
Abstract
:1. Introduction
2. Related Work and Our Motivations
2.1. Leakage-Resilient Cryptography
- (1)
- “Only calculation leaks”
- (2)
- Bounded-leakage model
- (3)
- Continual leakage model
2.2. Identity-Based Broadcast Encryption
2.3. Our Motivations
2.4. Our Contributions
3. Related Knowledge
3.1. Bilinear Group
- (1)
- Bilinearity: and for , it holds that .
- (2)
- Non degeneracy: , .
- (3)
- Computability: There is an effective algorithm to calculate .
3.2. Composite Order Bilinear Groups
4. Syntax and Security Description of CLR-SS-AIBBE
4.1. Syntax of CLR-SS-AIBBE
4.2. Security Description of CLR-SS-AIBBE
5. Specific Construction of CLR-SS-AIBBE
6. Proof of Safety
7. Relative Leakage Ratio
8. Comparisons of Calculation Efficiency
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Kumar, S.; Dasu, V.A.; Baksi, A.; Sarkar, S.; Jap, D.; Breier, J.; Bhasin, S. Side Channel attack on stream giphers: A three-step approach to state/key recovery. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2022, 166–191. [Google Scholar] [CrossRef]
- Won, Y.S.; Chatterjee, S.; Jap, D.; Basu, A.; Bhasin, S. WaC: First results on practical side-channel attacks on commercial machine learning accelerator. SIGSAC. In Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Korea, 19 November 2021. [Google Scholar]
- Das, D.; Ghosh, S.; Raychowdhury, A.; Sen, S. EM/Power side-channel attack: White-box modeling and signature attenuation countermeasures. IEEE Des. Test. 2021, 38, 67–75. [Google Scholar] [CrossRef]
- Won, Y.S.; Chatterjee, S.; Jap, D.; Bhasin, S.; Basu, A. Time to leak: Cross-device timing attack on edge deep learning accelerator. In Proceedings of the 2021 International Conference on Electronics, Information, and Communication (ICEIC), Jeju, Korea, 31 January–3 February 2021. [Google Scholar]
- Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
- Goldwasser, S.; Micali, S.; Rivest, R.L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 1988, 17, 281–308. [Google Scholar] [CrossRef]
- Goldreich, O.; Micali, S.; Wigderson, A. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 1991, 38, 691–729. [Google Scholar] [CrossRef]
- Agrawal, D.; Archambeault, B.; Rao, J.R.; Rohatgi, P. The EM side-channel(s). In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2002, Redwood Shores, CA, USA, 13–15 August 2003. [Google Scholar]
- Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Felten, J.A.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold-boot attacks on encryption keys. Commun. ACM 2009, 52, 91–98. [Google Scholar] [CrossRef]
- Lipp, M.; Schwarz, M.; Gruss, D.; Prescher, T.; Haas, W.; Horn, J.; Mangard, S.; Kocher, P.; Genkin, D.; Yarom, Y.; et al. Meltdown: Reading kernel memory from user space. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17August 2018. [Google Scholar]
- Kocher, P.; Horn, J.; Fogh, A.; Genkin, D.; Gruss, D.; Haas, W.; Hamburg, M.; Lipp, M.; Mangard, S.; Prescher, T.; et al. Spectre Attacks: Exploiting Speculative execution. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 13–19 May 2019. [Google Scholar]
- Micali, S.; Reyzin, L. Physically observable cryptography. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 19–21 February 2004. [Google Scholar]
- Dziembowski, S.; Pietrzak, K. Leakage-resilient cryptography. In Proceedings of the 2008 49th Annual IEEE Symposium on Foundations of Computer Science, Philadelphia, PA, USA, 25–28 October 2008. [Google Scholar]
- Goldwasser, S.; Kalai, Y.T.; Rothblum, G.N. One-time programs. In Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008. [Google Scholar]
- Akavia, A.; Goldwasser, S.; Vaikuntanathan, V. Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the Theory of Cryptography Conference, San Francisco, CA, USA, 15–17 March 2009. [Google Scholar]
- Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. SIAM J. Comput. 2012, 41, 772–814. [Google Scholar] [CrossRef]
- Luo, X.; Qian, P.; Zhu, Y. Leakage-resilient IBE from lattices in the standard model. In Proceedings of the 2nd International Conference on Information Science and Engineering, Hangzhou, China, 4–6 December 2010. [Google Scholar]
- Li, S.; Zhang, F.; Sun, Y.; Shen, L. A new variant of the Cramer-Shoup leakage-resilient public key encryption. In Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, Bucharest, Romania, 19–21 September 2012. [Google Scholar]
- Chen, Y.; Zhang, Z.; Lin, D.; Cao, Z. Generalized (identity-based) hash proof system and its applications. Secur. Commun. Netw. 2016, 9, 1698–1716. [Google Scholar] [CrossRef]
- Li, J.; Teng, M.; Zhang, Y.; Yu, Q. A leakage-resilient CCA-Secure identity-based encryption scheme. Comput. J. 2016, 59, 1066–1075. [Google Scholar] [CrossRef]
- Prouff, E.; Rivain, M. Masking against side-channel attacks: A formal security proof. In Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013. [Google Scholar]
- Duc, A.; Dziembowski, S.; Faust, S. Unifying leakage models: From probing attacks to noisy leakage. J. Cryptol. 2019, 32, 151–177. [Google Scholar] [CrossRef] [Green Version]
- Hazay, C.; Lopez-Alt, A.; Wee, H. Leakage-resilient cryptography from minimal assumptions. J. Cryptol. 2016, 29, 514–551. [Google Scholar] [CrossRef]
- Galindo, D.; Großschädl, J.; Liu, Z.; Vadnala, P.K.; Vivek, S. Implementation of a leakage-resilient ElGamal key encapsulation mechanism. J. Cryptogr. Eng. 2016, 6, 229–238. [Google Scholar] [CrossRef]
- Genkin, D.; Ishai, Y.; Weiss, M. How to construct a leakage-resilient (stateless) trusted party. In Proceedings of the 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017. [Google Scholar]
- Brakerski, Z.; Kalai, Y.T.; Katz, J.; Vaikuntanathan, V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In Proceedings of the Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
- Dodis YDodis, Y.; Haralambiev, K.; López-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
- Xiong, H.; Zhang, C.; Yuen, T.H.; Zhang, E.P.; Yiu, S.M.; Qing, S. Continual leakage-resilient dynamic secret sharing in the split-state model. In Proceedings of the 14th International Conference on Information and Communications Security, ICICS 2012, Hong Kong, China, 29–31 October 2012. [Google Scholar]
- Li, J.; Yu, Q.; Zhang, Y. Hierarchical Attribute Based Encryption with Continuous Leakage-Resilience. Inf. Sci. 2019, 484, 113–134. [Google Scholar] [CrossRef]
- Fiat, A.; Naor, M. Broadcast encryption. In Proceedings of the 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993. [Google Scholar]
- Chen, L.; Li, J.; Zhang, Y. Adaptively secure efficient broadcast encryption with constant-size secret keys and ciphertext. Soft Comput. 2020, 24, 4589–4606. [Google Scholar] [CrossRef]
- Chen, L.; Li, J.; Lu, Y.; Zhang, Y. Adaptively secure certificate-based broadcast encryption and its application to cloud storage service. Inf. Sci. 2020, 538, 273–289. [Google Scholar] [CrossRef]
- Chen, L.; Li, J.; Zhang, Y. Anonymous certificate-based broadcast encryption with personalized messages. IEEE Trans. Broadcast. 2020, 66, 867–881. [Google Scholar] [CrossRef]
- Zhong, H.; Zhang, S.; Cui, J.; Wei, L.; Liu, L. Broadcast encryption scheme for V2I communication in VANETs. IEEE Trans. Veh. Technol. 2021, 71, 2749–2760. [Google Scholar] [CrossRef]
- Delerablée, C. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In Proceedings of the 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007. [Google Scholar]
- Ren, Y.; Gu, D. Fully CCA2 secure identity based broadcast encryption without random oracles. Inf. Process. Lett. 2009, 109, 527–533. [Google Scholar] [CrossRef]
- Zhang, L.; Hu, Y.; Wu, Q. Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math. Comput. Model. 2012, 55, 12–18. [Google Scholar] [CrossRef]
- Libert, B.; Paterson, K.G.; Quaglia, E.A. Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012. [Google Scholar]
- Zhang, L.; Wu, Q.; Mu, Y. Anonymous identity-based broadcast encryption with adaptive security. In Proceedings of the 5th International Symposium, CSS 2013, Zhangjiajie, China, 13–15 November 2013. [Google Scholar]
- Li, J.; Chen, L.; Lu, Y.; Zhang, Y. Anonymous certificate-based broadcast encryption with constant decryption cost. Inf. Sci. 2018, 454, 110–127. [Google Scholar] [CrossRef]
- Lai, J.; Mu, Y.; Guo, F.; Jiang, P.; Ma, S. Identity-Based Broadcast Encryption for Inner Products. Comput. J. 2018, 61, 1240–1251. [Google Scholar] [CrossRef]
- Jiang, P.; Guo, F.; Mu, Y. Efficient identity-based broadcast encryption with keyword search against insider attacks for database systems. Theor. Comput. Sci. 2019, 767, 51–72. [Google Scholar] [CrossRef]
- Zhao, Z.; Guo, F.; Lai, J.; Susilo, W.; Wang, B.; Hu, Y. Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts. Theor. Comput. Sci. 2020, 809, 73–87. [Google Scholar] [CrossRef]
- Chen, L.; Li, J.; Zhang, Y. Adaptively secure anonymous identity-based broadcast encryption for data access control in cloud storage service. KSII Trans. Internet Inf. Syst. 2019, 13, 1523–1545. [Google Scholar]
- Liu, F.H.; Lysyanskaya, A. Tamper and leakage resilience in the split-state model. In Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012. [Google Scholar]
- Faonio, A.; Nielsen, J.B.; Simkin, M.; Venturi, D. Continuously non-malleable codes with split-state refresh. Theor. Comput. Sci. 2019, 759, 98–132. [Google Scholar] [CrossRef]
- Aggarwal, D.; Döttling, N.; Nielsen, J.B.; Obremski, M.; Purwanto, E. Continuous non-malleable codes in the 8-split-state model. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019. [Google Scholar]
- Kanukurthi, B.; Obbattu, S.A.I.; Lakshmi, B.; Sekar, S. Four-state non-malleable codes with explicit constant rate. J. Cryptol. 2020, 33, 1044–1079. [Google Scholar] [CrossRef]
- Waters, B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of the Advances in Cryptology-CRYPTO2009, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
- Lewko, A.; Rouselakis, Y.; Waters, B. Achieving leakage resilience through dual system encryption. In Proceedings of the 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011. [Google Scholar]
- Li, J.; Yu, Q.; Zhang, Y. Identity-based broadcast encryption with continuous leakage resilience. Inf. Sci. 2018, 429, 177–193. [Google Scholar] [CrossRef]
- Li, J.; Guo, Y.; Yu, Q.; Lu, Y.; Zhang, Y. Provably secure identity-based encryption resilient to post-challenge continuous auxiliary inputs leakage. Secur. Commun. Netw. 2016, 9, 1016–1024. [Google Scholar] [CrossRef] [Green Version]
- Ming, Y.; Yuan, H.; Sun, B.; Qiao, Z. Efficient identity-based anonymous broadcast encryption scheme in standard model. J. Comput. Appl. 2016, 36, 2762–2766. [Google Scholar]
- Boneh, D.; Goh, E.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, 10–12 February 2005. [Google Scholar]
Notation | Description |
---|---|
Cyclic groups | |
Bilinear group generation algorithm | |
Safety parameter | |
Public parameters | |
Master private key | |
Updated private key | |
A plaintext | |
A ciphertext | |
An adversary | |
A challenger | |
Bound for private key leakage | |
Real security game |
Game | Types of Ciphertext and Private Key |
---|---|
Two Consecutive Games | Differences of the Advantages | Lemmas |
---|---|---|
Lemma 2 | ||
Lemma 3 | ||
Lemma 4 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yu, Q.; Li, J.; Ji, S. Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Appl. Sci. 2022, 12, 9395. https://doi.org/10.3390/app12189395
Yu Q, Li J, Ji S. Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Applied Sciences. 2022; 12(18):9395. https://doi.org/10.3390/app12189395
Chicago/Turabian StyleYu, Qihong, Jiguo Li, and Sai Ji. 2022. "Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model" Applied Sciences 12, no. 18: 9395. https://doi.org/10.3390/app12189395
APA StyleYu, Q., Li, J., & Ji, S. (2022). Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Applied Sciences, 12(18), 9395. https://doi.org/10.3390/app12189395