Efficient public key cryptosystem resilient to key leakage chosen ciphertext attacks

  • Authors:
  • Shengli Liu;Jian Weng;Yunlei Zhao

  • Affiliations:
  • Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China,State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sci ...;Department of Computer Science, Emergency Technology Research Center of Risk Evaluation and Prewarning on Public Network Security, Jinan University, China,Shanghai Key Laboratory of Scalable Compu ...;Software School, Fudan University, Shanghai, China,State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China

  • Venue:
  • CT-RSA'13 Proceedings of the 13th international conference on Topics in Cryptology
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Leakage-resilient public key encryption (PKE) schemes are designed to resist "memory attacks", i.e., the adversary recovers the cryptographic key in the memory adaptively, but subject to constraint that the total amount of leaked information about the key is bounded by some parameter λ. Among all the IND-CCA2 leakage-resilient PKE proposals, the leakage-resilient version of the Cramer-Shoup cryptosystem (CS-PKE), referred to as the KL-CS-PKE scheme proposed by Naor and Segev in Crypto09, is the most practical one. But, the key leakage parameter λ and plaintext length m of KL-CS-PKE are subject to λ+m≤logq−ω(logκ), where κ is security parameter and q is the prime order of the group on which the scheme is based. Such a dependence between λ and m is undesirable. For example, when λ (resp., m) approaches to logq, m (resp., λ) approaches to 0. In this paper, we designed a new variant of CS-PKE that is resilient to key leakage chosen ciphertext attacks. Our proposal is λ≤logq−ω(logκ) leakage-resilient, and the leakage parameter λ is independent of the plaintext space that has the constant size q (exactly the same as that in CS-PKE). The performance of our proposal is almost as efficient as the original CS-PKE. As far as we know, this is the first leakage-resilient CS-type cryptosystem whose plaintext length is independent of the key leakage parameter, and is also the most efficient IND-CCA2 PKE scheme resilient to up to logq−ω(logκ) leakage.