A parallel repetition theorem for leakage resilience

  • Authors:
  • Zvika Brakerski;Yael Tauman Kalai

  • Affiliations:
  • Stanford University;Microsoft Research

  • Venue:
  • TCC'12 Proceedings of the 9th international conference on Theory of Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

A leakage resilient encryption scheme is one which stays secure even against an attacker that obtains a bounded amount of side information on the secret key (say λ bits of "leakage"). A fundamental question is whether parallel repetition amplifies leakage resilience. Namely, if we secret share our message, and encrypt the shares under two independent keys, will the resulting scheme be resilient to 2λ bits of leakage? Surprisingly, Lewko and Waters (FOCS 2010) showed that this is false. They gave an example of a public-key encryption scheme that is (CPA) resilient to λ bits of leakage, and yet its 2-repetition is not resilient to even (1+ε)λ bits of leakage. In their counter-example, the repeated schemes share secretly generated public parameters. In this work, we show that under a reasonable strengthening of the definition of leakage resilience (one that captures known proof techniques for achieving non-trivial leakage resilience), parallel repetition does in fact amplify leakage (for CPA security). In particular, if fresh public parameters are used for each copy of the Lewko-Waters scheme, then their negative result does not hold, and leakage is amplified by parallel repetition. More generally, given t schemes that are resilient to λ1, …, λt bits of leakage, respectfully, we show that their direct product is resilient to ∑(λi−1) bits. We present our amplification theorem in a general framework that applies other cryptographic primitives as well.