Exposure-resilient functions and all-or-nothing transforms

  • Authors:
  • Ran Canetti;Yevgeniy Dodis;Shai Halevi;Eyal Kushilevitz;Amit Sahai

  • Affiliations:
  • IBM T.J. Watson Research Center, Yorktown Heights, New York;Lab. for Computer Science, Massachusetts Institute of Technology, Cambridge, MA;IBM T.J. Watson Research Center, Yorktown Heights, New York;IBM T.J. Watson Research Center and Department of Computer Science, Technion, Haifa, Israel;Lab. for Computer Science, Massachusetts Institute of Technology, Cambridge, MA

  • Venue:
  • EUROCRYPT'00 Proceedings of the 19th international conference on Theory and application of cryptographic techniques
  • Year:
  • 2000

Quantified Score

Hi-index 0.00

Visualization

Abstract

We study the problem of partial key exposure. Standard cryptographic definitions and constructions do not guarantee any security even if a tiny fraction of the secret key is compromised. We show how to build cryptographic primitives that remain secure even when an adversary is able to learn almost all of the secret key. The key to our approach is a new primitive of independent interest, which we call an Exposure-Resilient Function (ERF) - a deterministic function whose output appears random (in a perfect, statistical or computational sense) even if almost all the bits of the input are known. ERF's by themselves efficiently solve the partial key exposure problem in the setting where the secret is simply a random value, like in private-key cryptography. They can also be viewed as very secure pseudorandom generators, and have many other applications. To solve the general partial key exposure problem, we use the (generalized) notion of an All-Or-Nothing Transform (AONT), an invertible (randomized) transformation T which, nevertheless, reveals "no information" about x even if almost all the bits of T(x) are known. By applying an AONT to the secret key of any cryptographic system, we obtain security against partial key exposure. To date, the only known security analyses of AONT candidates were made in the random oracle model. We show how to construct ERF's and AONT's with nearly optimal parameters. Our computational constructions are based on any one-way function. We also provide several applications and additional properties concerning these notions.