Skip to main content
Log in

Memory leakage-resilient secret sharing schemes

抗内存泄漏的秘钥共享体制

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

A secret sharing scheme is a method to share secrets among some shareholders such that the shared secrets can be recovered only by certain authorized sets, not by the unauthorized sets. However, in practice, attackers who corrupted an unauthorized set are often able to obtain some or even all of the uncorrupted shareholders’ memory information by a great variety of side channel attacks. Then, they can illegally obtain the partial information or even all of the shared secrets. Facing such attacks, all existing secret sharing schemes are no longer secure. In this paper, we investigate how to construct secure secret sharing schemes with the presence of memory leakage, we call them memory leakage-resilient secret sharing schemes (MLR-SS schemes). We present the formal definition of MLR-SS scheme and construct two MLR-SS schemes by combining the existing secret sharing schemes with physical unclonable functions (PUFs). With these two concrete examples, we are attempting to demonstrate the use of PUFs in constructing MLR-SS schemes.

摘要

创新点

在传统的秘钥共享体制中, 每一个参与者都拥有自己的子秘钥, 并且假设未被收买的参与者的子秘钥多对手来说是完全未知的, 但是, 近年来随着各种侧信道攻击手段的提出, 这种假设变得不再现实。在这一背景下, 我们首次提出了“抗内存泄漏的秘钥共享体制”的概念, 并给出了形式化的定义。进而, 我们结合传统的( n,t) 门限秘钥共享体制和物理不可克隆函数, 给出了一个抗内存泄漏的秘钥共享体制的具体构造, 并证明了该构造的安全性。更进一步, 我们给出了更为复杂的“抗内存泄漏的可验证多秘钥共享体制”的具体构造, 并给出了安全性证明。

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. How to share a secret. Commun ACM, 1979, 22: 612–613

    Article  MATH  MathSciNet  Google Scholar 

  2. Blakley G R. Safeguarding cryptographic keys. In: Proceedings of Proceedings of AFIPS National Computer Conference, Arlington, 1979. 313–317

    Google Scholar 

  3. Blundo C, Cresti A, Santis A D, et al. Fully dynamic secret sharing schemes. In: Proceedings of Proceedings of 13th Annual International Cryptology Conference, Santa Barbara, 1994. 110–125

    Google Scholar 

  4. Ito M, Saito A, Nishizeki T. Secret sharing scheme realizing any access structure. Electron Commun JPN III, 1989, 72: 56–64

    Article  MathSciNet  Google Scholar 

  5. Hsu C F, Cheng Q, Tang X M, et al. An ideal multi-secret sharing scheme based on MSP. Inf Sci, 2011, 181: 1403–1409

    Article  MATH  MathSciNet  Google Scholar 

  6. He J, Dawson E. Multisecret-sharing scheme based on one-way function. Electron Lett, 1995, 31: 93–95

    Article  Google Scholar 

  7. Pang L J, Wang Y M. A new (t, n) multi-secret sharing scheme based on Shamir’s secret sharing. Appl Math Comput, 2005, 167: 840–848

    Article  MATH  MathSciNet  Google Scholar 

  8. Yang C C, Chang T Y, Hwang M S. A (t, n) multi-secret sharing scheme. Appl Math Comput, 2004, 151: 483–490

    Article  MATH  MathSciNet  Google Scholar 

  9. Shao J, Cao Z F. A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme. Appl Math Comput, 2005, 168: 135–140

    Article  MATH  MathSciNet  Google Scholar 

  10. Dehkordi M H, Mashhadi S. New efficient and practical verifiable multi-secret sharing schemes. Inf Sci, 2008, 178: 2262–2274

    Article  MATH  Google Scholar 

  11. Harn L, Lin C. Strong (n, t, n) verifiable secret sharing scheme. Inf Sci, 2010, 180: 3059–3064

    Article  MATH  MathSciNet  Google Scholar 

  12. Liu Y X, Harn L, Yang C N, et al. Efficient (n, t, n) secret sharing schemes. J Syst Softw, 2012, 85: 1325–1332

    Article  Google Scholar 

  13. Stadler M. Publicly verifiable secret sharing. In: Proceedings of International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, 1996. 190–199

    Google Scholar 

  14. Schoenmakers B. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Proceedings of 19th Annual International Cryptology Conference, Santa Barbara, 1999. 148–164

    Google Scholar 

  15. Lu H C, Fu H L. New bounds on the average information rate of secret-sharing schemes for graph-based weighted threshold access structures. Inf Sci, 2013, 240: 83–94

    Article  MathSciNet  Google Scholar 

  16. Tang C M, Gao S H. Leakproof secret sharing protocols with applications to group identification scheme. Sci China Inf Sci, 2012, 55: 1172–1185

    Article  MATH  MathSciNet  Google Scholar 

  17. Biham E, Shamir A. Differential fault analysis of secret key cryptosystems. In: Proceedings of 17th Annual International Cryptology Conference, Santa Barbara, 1997. 513–525

    Google Scholar 

  18. Halderman J A, Schoen S D, Heninger N, et al. Lest we remember: cold boot attacks on encryption keys. Commun ACM, 2009, 52: 45–60

    Article  Google Scholar 

  19. Kocher P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Proceedings of 16th Annual International Cryptology Conference, Santa Barbara, 1996. 104–113

    Google Scholar 

  20. Kocher P C, Jaffe J, Jun B. Differential power analysis. In: Proceedings of 19th Annual International Cryptology Conference, Santa Barbara, 1999. 388–397

    Google Scholar 

  21. Quisquater J J, Samyde D. Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Proceedings of Smart Card Programming and Security: International Conference on Research in Smart Cards. Berlin/Heidelberg: Springer, 2001. 200–210

    Chapter  Google Scholar 

  22. Micali S, Reyzin I. Physically observable cryptography. In: Proceedings of 1st Theory of Cryptography Conference, Cambridge, 2004. 278–296

    Chapter  Google Scholar 

  23. Naor M, Segev G. Public-key cryptosystems resilient to key leakage. In: Proceedings of 29th Annual International Cryptology Conference, Santa Barbara, 2009. 18–35

    Google Scholar 

  24. Lewko A B, Rouselakis Y, Waters B. Achieving leakage resilient through dual system encryption. In: Proceedings of 8th IACR Theory of Cryptography Conference, Providence, 2011. 70–88

    Chapter  Google Scholar 

  25. Yuen T H, Chow S S M, Zhang Y, et al. Identity-based encryption resilient to continual auxiliary leakage. In: Proceedings of 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, 2012. 117–134

    Google Scholar 

  26. Katz J, Vaikuntanathan V. Signature schemes with bounded leakage resilient. In: Proceedings of 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, 2009. 703–720

    Google Scholar 

  27. Malkin T, Teranishi I, Vahlis Y, et al. Signatures resilient to continual leakage on memory and computation. In: Proceedings of 8th IACR Theory of Cryptography Conference, Providence, 2011. 89–106

    Chapter  Google Scholar 

  28. Garg S, Jain A, Sahai A. Leakage-resilient zero knowledge. In: Proceedings of 31st Annual Cryptology Conference, Santa Barbara, 2011. 297–315

    Google Scholar 

  29. Boyle E, Goldwasser S, Jain A, et al. Multiparty computation secure against continual memory leakage. In: Proceedings of the 44th Annual ACM Symposium on Theory of Computing. New York: ACM, 2012. 1235–1254

    Google Scholar 

  30. Boyle E, Goldwasser S, Jain A, et al. Secure computation against adaptive auxiliary information. In: Proceedings of 33rd Annual Cryptology Conference, Santa Barbara, 2013. 316–334

    Google Scholar 

  31. Ananth P, Goyal V, Omkant P. Interactive proofs under continual memory leakage. In: Proceedings of 34th Annual Cryptology Conference, Santa Barbara, 2014. 164–182

    Google Scholar 

  32. Akavia A, Goldwasser S, Vaikuntanathan V. Simultaneous hardcore bits and cryptography against memory attacks. In: Proceedings of 6th Theory of Cryptography Conference, San Francisco, 2009. 474–495

    Chapter  Google Scholar 

  33. Pappu R S, Recht B, Taylor J, et al. Physical one-way functions, Science, 2002, 297: 2026–2030

    Article  Google Scholar 

  34. Brzuska C, Fischlin M, Schröder H, et al. Physically uncloneable functions in the universal composition framework. In: Proceedings of 31st Annual Cryptology Conference, Santa Barbara, 2011, 2011. 51–70

    Google Scholar 

  35. Dodis Y, Ostrovsky R, Reuzin L, et al. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J Comput, 2008, 38: 97–139

    Article  MATH  MathSciNet  Google Scholar 

  36. Armknecht F, Maes R, Sadeghi A R, et al. Memory leakage-resilient encryption based on physically unclonable functions. In: Proceedings of 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, 2009. 685–702

    Google Scholar 

  37. Krawczyk H. Secret sharing made short. In: Proceedings of 13th Annual International Cryptology Conference, Santa Barbara, 1993. 136–146

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to FangGuo Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dai, S., Wei, J. & Zhang, F. Memory leakage-resilient secret sharing schemes. Sci. China Inf. Sci. 58, 1–9 (2015). https://doi.org/10.1007/s11432-015-5385-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-015-5385-8

Keywords

关键词

Navigation