Skip to main content
Log in

Threshold public key encryption scheme resilient against continual leakage without random oracles

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their constructions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leakage model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boneh D, Boyen X, Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles. In: Proceedings of the 2006 RSA Conference on Topics in Cryptology. 2006, 226–243

    Chapter  Google Scholar 

  2. Canetti R, Goldwasser S. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Proceedings of the 1999 International Conference on the Theory and Application of Cryptographic Techniques. 1999, 90–106

    Google Scholar 

  3. Desmedt Y, Frankel Y. Threshold cryptosystems. Lecture Notes in Computer Science, 1989, 435: 307–315

    Article  Google Scholar 

  4. Libert B, Yung M. Adaptively secure non-interactive threshold cryptosystems. In: Proceedings of the 38th International Conference on Automata, Languages and Programming. 2011, 588–600

    Chapter  Google Scholar 

  5. Dodis Y, Lewko A, Waters B, Wichs D. Storing secrets on continually leaky devices. In: Proceedings of the 52nd IEEE Annual Symposium on Foundations of Computer Science. 2011, 688–697

    Google Scholar 

  6. Akavia A, Goldwasser S, Hazay C. Distributed public key schemes secure against continual leakage. In: Proceedings of the 2012 ACM Symposium on Principles of Distributed Computing. 2012, 155–164

    Chapter  Google Scholar 

  7. Kocher P C. Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Proceedings of the 16th Annual International Cryptology Conference. 1996, 104–113

    Google Scholar 

  8. Kocher P, Jaffe J, Jun B. Differential power analysis. In: Proceedings of the 19th Annual International Cryptology Conference. 1999, 388–397

    Google Scholar 

  9. Halderman J. Lest we remember: cold-boot attacks on encryption keys. Communications of the ACM, 2009, 52(5): 91–98

    Article  Google Scholar 

  10. Naor M, Segev G. Public-key cryptosystems resilient to key leakage. SIAM Journal on Computing, 2012, 41(4): 772–814

    Article  MathSciNet  MATH  Google Scholar 

  11. Micali S, Reyzin L. Physically observable cryptography. Lecture Notes in Computer Science, 2004, 278–296

    Google Scholar 

  12. Dziembowski S, Pietrzak K. Leakage-resilient cryptography. In: Proceedings of the 49th Annual IEEE Annual Symposium on Foundations of Computer Science. 2008, 293–302

    Google Scholar 

  13. Akavia A, Goldwasser S, Vaikuntanathan V. Simultaneous hardcore bits and cryptography against memory attacks. In: Proceedings of the 6th Conference on Theory of Cryptography. 2009, 474–495

    Chapter  Google Scholar 

  14. Alwen J, Dodis Y, Wichs D. Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Proceedings of the 29th Annual International Cryptology Conference. 2009, 36–54

    Google Scholar 

  15. Brakerski Z, Kalai Y T, Katz J, Vaikuntanathan V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science. 2010, 501–510

    Google Scholar 

  16. Lewko A, Rouselakis Y, Waters B. Achieving leakage resilience through dual system encryption. In: Proceedings of the 8th Conference on Theory of Cryptography. 2011, 70–88

    Chapter  Google Scholar 

  17. Dodis Y, Haralambiev K, López-Alt A, Wichs D. Cryptography against continuous memory attacks. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science. 2010, 511–520

    Google Scholar 

  18. Lewko A, Lewko M, Waters B. How to leak on key updates. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing. 2011, 725–734

    Google Scholar 

  19. Waters B. Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions. In: Proceedings of the 29th Annual International Cryptology Conference. 2009, 619–636

    Google Scholar 

  20. Lewko A, Waters B. New techniques for dual system encryption and fully secure hibe with short ciphertexts. In: Proceedings of the 7th International Conference on Theory of Cryptography. 2010, 455–479

    Chapter  Google Scholar 

  21. Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of the 2nd International Conference on Theory of Cryptography. 2005, 325–341

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiujie Zhang.

Additional information

Xiujie Zhang is a PhD candidate at the School of Computer Science and Engineering, University of Electronic Science and Technology of China (UESTC). Her research interests include leakage resilient cryptosystems, forward-secure cryptosystems, and applied cryptography.

Chunxiang Xu received her BS, MS, and PhD from Xidian University, China, in 1985, 1988, and 2004, respectively. She is a professor at UESTC. Her research interests include information security, cloud computing security, and cryptography.

Wenzheng Zhang received his MS from the 30th Research Institute of China Electronics Technology Group Corporation in 1991. He is a research fellow in the 30th Research Institute of China Electronics Technology Group Corporation. His research interests include information security.

Wanpeng Li received his MS from University of Electronic Science and Technology of China (UESTC). His current research interests include cryptography, cloud computing, and applied cryptography.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, X., Xu, C., Zhang, W. et al. Threshold public key encryption scheme resilient against continual leakage without random oracles. Front. Comput. Sci. 7, 955–968 (2013). https://doi.org/10.1007/s11704-013-3051-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-013-3051-0

Keywords

Navigation