Signatures resilient to continual leakage on memory and computation

  • Authors:
  • Tal Malkin;Isamu Teranishi;Yevgeniy Vahlis;Moti Yung

  • Affiliations:
  • Columbia University;Columbia University and NEC Japan;Columbia University;Columbia University and Google Inc.

  • Venue:
  • TCC'11 Proceedings of the 8th conference on Theory of cryptography
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recent breakthrough results by Brakerski et al and Dodis et al have shown that signature schemes can be made secure even if the adversary continually obtains information leakage from the secret key of the scheme. However, the schemes currently do not allow leakage on the secret key and randomness during signing, except in the random oracle model. Further, the random oracle based schemes require updates to the secret key in order to maintain security, even when no leakage during computation is present. We present the first signature scheme that is resilient to full continual leakage: memory leakage as well as leakage from processing during signing (both from the secret key and the randomness), in key generation, and in update. Our scheme can tolerate leakage of a 1 - o(1) fraction of the secret key between updates, and is proven secure in the standard model based on the symmetric external DDH (SXDH) assumption in bilinear groups. The time periods between updates are a function of the amount of leakage in the period (and nothing more). As an additional technical contribution, we introduce a new tool: independent pre-image resistant hash functions, which may be of independent interest.