Skip to main content

Fine-Grained Forward Secrecy: Allow-List/Deny-List Encryption and Applications

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2021)

Abstract

Forward secrecy is an important feature for modern cryptographic systems and is widely used in secure messaging such as Signal and WhatsApp as well as in common Internet protocols such as TLS, IPSec, or SSH. The benefit of forward secrecy is that the damage in case of key-leakage is mitigated. Forward-secret encryption schemes provide security of past ciphertexts even if a secret key leaks, which is interesting in settings where cryptographic keys often reside in memory for quite a long time and could be extracted by an adversary, e.g., in cloud computing. The recent concept of puncturable encryption (PE; Green and Miers, IEEE S&P’15) provides a versatile generalization of forward-secret encryption: it allows to puncture secret keys with respect to ciphertexts to prevent the future decryption of these ciphertexts.

We introduce the abstraction of allow-list/deny-list encryption schemes and classify different types of PE schemes using this abstraction. Based on our classification, we identify and close a gap in existing work by introducing a novel variant of PE which we dub Dual-Form Puncturable Encryption (DFPE). DFPE significantly enhances and, in particular, generalizes previous variants of PE by allowing an interleaved application of allow- and deny-list operations.

We present a construction of DFPE in prime-order bilinear groups, discuss a direct application of DPFE for enhancing security guarantees within Cloudflare’s Geo Key Manager, and show its generic use to construct forward-secret IBE and forward-secret digital signatures.

Author list in alphabetical order. See https://www.ams.org/profession/leaders/culture/CultureStatement04.pdf.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.cloudflare.com/ssl/keyless-ssl/.

  2. 2.

    https://blog.cloudflare.com/introducing-cloudflare-geo-key-manager/.

  3. 3.

    https://github.com/sebastinas/pyrelic, commit 264e6396.

  4. 4.

    It is a central open issue in the context of PE to make these algorithms more efficient.

  5. 5.

    https://blog.cloudflare.com/geo-key-manager-how-it-works.

  6. 6.

    Technically, an encryption key for \(\mathsf {sk}\), but that does not make a difference.

  7. 7.

    https://rwc.iacr.org/2018/Slides/Sullivan.pdf.

References

  1. Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the Fiat-Shamir transform: minimizing assumptions for security and forward-security. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 418–433. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_28

    Chapter  Google Scholar 

  2. Abdalla, M., Kiltz, E., Neven, G.: Generalized key delegation for hierarchical identity-based encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139–154. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74835-9_10

    Chapter  Google Scholar 

  3. Aranha, D.F., Gouvêa, C.P.L., Markmann, T., Wahby, R.S., Liao, K.: RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic

  4. Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90–108. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_6

    Chapter  MATH  Google Scholar 

  5. Barbulescu, R., Duquesne, S.: Updating key size estimations for pairings. J. Cryptol. 32(4), 1298–1336 (2019)

    Article  MathSciNet  Google Scholar 

  6. Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431–448. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_28

    Chapter  Google Scholar 

  7. Bellare, M., Yee, B.: Forward-security in private-key cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 1–18. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36563-X_1

    Chapter  Google Scholar 

  8. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_26

    Chapter  Google Scholar 

  9. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  10. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255–271. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_16

    Chapter  Google Scholar 

  11. Canetti, R., Raghuraman, S., Richelson, S., Vaikuntanathan, V.: Chosen-ciphertext secure fully homomorphic encryption. In: Fehr, S. (ed.) PKC 2017, Part II. LNCS, vol. 10175, pp. 213–240. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54388-7_8

    Chapter  Google Scholar 

  12. Catalano, D., Di Raimondo, M., Fiore, D., Gennaro, R., Puglisi, O.: Fully non-interactive onion routing with forward-secrecy. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 255–273. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21554-4_15

    Chapter  Google Scholar 

  13. Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings - the role of \(\Psi \) revisited. Discret. Appl. Math. 159(13), 1311–1322 (2011)

    Article  MathSciNet  Google Scholar 

  14. Cini, V., Ramacher, S., Slamanig, D., Striecks, C.: CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020, Part I. LNCS, vol. 12491, pp. 159–190. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_6

    Chapter  Google Scholar 

  15. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45325-3_32

    Chapter  Google Scholar 

  16. Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. In: STOC, pp. 1115–1127. ACM (2016)

    Google Scholar 

  17. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part II. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  18. Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200–215. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_12

    Chapter  Google Scholar 

  19. Derler, D., Jager, T., Slamanig, D., Striecks, C.: Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 425–455. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_14

    Chapter  Google Scholar 

  20. Derler, D., Krenn, S., Lorünser, T., Ramacher, S., Slamanig, D., Striecks, C.: Revisiting proxy re-encryption: forward secrecy, improved security, and applications. In: Abdalla, M., Dahab, R. (eds.) PKC 2018, Part I. LNCS, vol. 10769, pp. 219–250. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76578-5_8

    Chapter  Google Scholar 

  21. Derler, D., Krenn, S., Lorünser, T., Ramacher, S., Slamanig, D., Striecks, C.: Revisiting proxy re-encryption: forward secrecy, improved security, and applications. IACR ePrint 2018, 321 (2018)

    MATH  Google Scholar 

  22. Drijvers, M., Gorbunov, S., Neven, G., Wee, H.: Pixel: multi-signatures for consensus. In: USENIX, pp. 2093–2110. USENIX Association (2020)

    Google Scholar 

  23. Drijvers, M., Neven, G.: Forward-secure multi-signatures. IACR Cryptol. ePrint Arch. 2019, 261 (2019)

    Google Scholar 

  24. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  25. Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_34

    Chapter  Google Scholar 

  26. Gorbunov, S., Wee, H.: Digital signatures for consensus. Cryptology ePrint Archive, Report 2019/269 (2019)

    Google Scholar 

  27. Green, M.D., Miers, I.: Forward secure asynchronous messaging from puncturable encryption. In: IEEE S&P, pp. 305–320. IEEE (2015)

    Google Scholar 

  28. Günther, F., Hale, B., Jager, T., Lauer, S.: 0-RTT key exchange with full forward secrecy. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212, pp. 519–548. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_18

    Chapter  Google Scholar 

  29. Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_31

    Chapter  Google Scholar 

  30. Itkis, G., Reyzin, L.: Forward-secure signatures with optimal signing and verifying. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 332–354. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_20

    Chapter  Google Scholar 

  31. Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: ACM CCS, pp. 108–115. ACM (2000)

    Google Scholar 

  32. Lu, Y., Li, J.: Forward-secure identity-based encryption with direct chosen-ciphertext security in the standard model. Adv. Math. Commun. 11(1), 161–177 (2017)

    Article  MathSciNet  Google Scholar 

  33. Menezes, A., Sarkar, P., Singh, S.: Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 83–108. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-61273-7_5

    Chapter  Google Scholar 

  34. Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: ACM CCS, pp. 199–212. ACM (2009)

    Google Scholar 

  35. Schwarz, M., Gruss, D.: How trusted execution environments fuel research on microarchitectural attacks. IEEE Secur. Priv. 18(5), 18–27 (2020)

    Article  Google Scholar 

  36. Singh, K., Pandurangan, C., Banerjee, A.K.: Lattice based forward-secure identity based encryption scheme with shorter ciphertext. J. Internet Serv. Inf. Secur. 3(1/2), 5–19 (2013)

    Google Scholar 

  37. Sun, S.-F., Sakzad, A., Steinfeld, R., Liu, J.K., Gu, D.: Public-key puncturable encryption: modular and compact constructions. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020, Part I. LNCS, vol. 12110, pp. 309–338. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45374-9_11

    Chapter  Google Scholar 

  38. Susilo, W., Duong, D.H., Le, H.Q., Pieprzyk, J.: Puncturable encryption: a generic construction from delegatable fully key-homomorphic encryption. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020, Part II. LNCS, vol. 12309, pp. 107–127. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_6

    Chapter  Google Scholar 

  39. Wei, J., Chen, X., Wang, J., Hu, X., Ma, J.: Forward-secure puncturable identity-based encryption for securing cloud emails. In: Sako, K., Schneider, S., Ryan, P.Y.A. (eds.) ESORICS 2019, Part II. LNCS, vol. 11736, pp. 134–150. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-29962-0_7

    Chapter  Google Scholar 

  40. Yao, D., Fazio, N., Dodis, Y., Lysyanskaya, A.: Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In: ACM CCS, pp. 354–363. ACM (2004)

    Google Scholar 

  41. Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-VM side channels and their use to extract private keys. In: ACM CCS, pp. 305–316. ACM (2012)

    Google Scholar 

  42. Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-tenant side-channel attacks in PaaS clouds. In: ACM CCS, pp. 990–1003. ACM (2014)

    Google Scholar 

Download references

Acknowledgements

This work was supported by the European commission through ECSEL Joint Undertaking (JU) under grant agreement (Secredas), grant agreement (Comp4Drones), through the Horizon 2020 research and innovation programme under grant agreement (Kraken), project IoT4CPS funded by the Austrian “ICT of the future” program of the Austrian Research Promotion Agency (FFG) and the Federal Ministry of Austria for Climate Action, Environment, Energy, Mobility, Innovation and Technology (BMK), and by the Austrian Science Fund (FWF) and netidee SCIENCE under grant agreement P31621-N38 (Profet). The work of the first two authors was partly done while at Graz University of Technology.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christoph Striecks .

Editor information

Editors and Affiliations

A Notation, Pairings and q-wBDHI Assumption

A Notation, Pairings and q-wBDHI Assumption

Notation. For \(n\in \mathbb {N}\), let \([n]:=\{1,\ldots ,n\}\), and let \(\kappa \in \mathbb {N}\) be the security parameter. For a finite set \(S\), we denote by \(s\leftarrow S\) the process of sampling \(s\) uniformly from \(S\). For an algorithm \(A\), let \(y\leftarrow A(\kappa ,x)\) be the process of running \(A\) on input \((\kappa ,x)\) with access to uniformly random coins and assigning the result to \(y\). (If not given explicitly, we assume that \(\kappa \) is implicitly given as input.) To make the random coins \(r\) explicit, we write \(A(\kappa ,x;r)\). We say an algorithm \(A\) is probabilistic polynomial time (PPT) if the running time of \(A\) is polynomial in \(\kappa \). A function \(f\) is negligible if its absolute value is smaller than the inverse of any polynomial (i.e., if \(\forall c\exists k_0\forall \kappa \ge k_0:|f(\kappa )|<1/ \kappa ^c\)). We may write \(q=q(\kappa )\) if we mean that the value \(q\) depends polynomially on \(\kappa \).

Pairings. Let \(G_1, G_2, G_T\) be cyclic groups of order \(p\). A pairing \(e:G_1\,\times \,G_2\rightarrow G_T\) is a map that is bilinear (i.e., for all \(g_1, g'_2\in G_1\) and \(g_2, g'_2\in G_2\), we have \(e(g_1\cdot g'_1, g_2)=e(g_1, g_2)\cdot e(g'_1,g_2)\) and \(e(g_1, g_2\cdot g'_2)=e(g_1, g_2)\cdot e(g_1, g'_2)\), non-degenerate (i.e., for generators \(g_1\in G_1, g_2\in G_2\), we have that \(e(g_1, g_2)\in G_T\) is a generator), and efficiently computable. Let \(\mathsf {BGen}\) be a PPT algorithm that, on input a security parameter \(\kappa \), outputs \(\mathsf{BG}=(p, G_1, G_2, G_T, e, g_1, g_2)\) for generators \(g_1\) and \(g_2\) of \(G_1\) and \(G_2\), respectively, and \(\varTheta (\kappa )\)-bit prime p.

q-wBDHI Assumption. We recall the q-wBDHI [8] assumptions ported to Type-3 groups [13]. We define the advantage of an adversary \(D \) with respect to \(q\)-wBDHI as

where \(\mathsf{BG} \leftarrow \mathsf{BGen}(1^\kappa )\), and \(pp=(\mathsf{BG},g_1^{\alpha },g_1^{\alpha ^2},\ldots ,g_1^{\alpha ^q},g_2^\alpha ,g_1^r, g^r_2\)), for \(\alpha ,r,u \leftarrow \mathbb {Z}_p\). We say the q-wBDHI assumption holds if \(\mathbf{Adv}^{\mathsf {q\text {-}wBDHI}}_{{\mathsf {BGen}},{A}}\) is a negligible function in the security parameter \(\kappa \) for all PPT adversaries \(A \).

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Derler, D., Ramacher, S., Slamanig, D., Striecks, C. (2021). Fine-Grained Forward Secrecy: Allow-List/Deny-List Encryption and Applications. In: Borisov, N., Diaz, C. (eds) Financial Cryptography and Data Security. FC 2021. Lecture Notes in Computer Science(), vol 12675. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-64331-0_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-64331-0_26

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-64330-3

  • Online ISBN: 978-3-662-64331-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics