Leakage-resilient lossy trapdoor functions and public-key encryption

  • Authors:
  • Baodong Qin;Shengli Liu;Kefei Chen;Manuel Charlemagne

  • Affiliations:
  • Shanghai Jiao Tong University & Southwest University of Science and Technology, Shanghai, China;Shanghai Jiao Tong University, Shanghai, China;Hangzhou Normal University, Hangzhou, China;Shanghai Jiao Tong University, Shanghai, China

  • Venue:
  • Proceedings of the first ACM workshop on Asia public-key cryptography
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Lossy Trapdoor Functions (LTFs) was introduced by Peikert and Waters in 2008. The importance of the LTFs was justified by their numerous cryptographic applications, like the construction of injective one-way trapdoor functions, CCA-secure public-key encryption, etc. However, little research on application of LTFs to key-leakage resilient public-key encryption was done. In this article we introduce a new variant of LTFs featuring leakage-resilience, namely lrLTFs and give a realization of lrLTFs with leakage rate 1/Θ(κ) (where κ is the security parameter) under the Decisional Diffie-Hellman (DDH) assumption. We further improve the leakage rate to 1-o(1) over a composite-order group in which the Decisional Composite Residuosity (DCR) assumption holds. We also introduce a new notion of key-leakage attacks, which we call weak key-leakage attacks, for bridging the adaptive and non-adaptive key-leakage attacks in the setting of public-key cryptosystem. In this model, the leakage adversary only gets a part of public key before accessing to a leakage oracle. We show that lrLTFs imply public-key encryption schemes secure against chosen-ciphertext weak key-leakage attacks in a black-box sense.