Skip to main content
Log in

Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Public-key encryption (PKE) can be used in cloud system to protect data in data sharing, identity authentication, etc. However, the security model of traditional PKE does not capture the “key-leakage attacks” which can leak partial information about the secret key. Also, the adversary can inject fault to tamper with the secret key and observe the output of the public key encryption scheme under this modified key which is called “related-key attack”. In this paper, we present a method to construct public key encryption schemes secure against both weak key-leakage attacks and affine related-key attacks directly from extractable hash proof systems. Specifically, we first add Key Homomorphism and Fingerprinting properties to all-but-one (ABO) extractable hash proofs and construct a key encapsulation mechanism scheme secure against related-key attacks via it and thus public key encryption scheme secure against related-key attacks. Also, we prove that if the based ABO-extractable hash proof with Key Homomorphism and Fingerprinting properties is weak leakage-resilient, then the key encapsulation mechanism scheme constructed from it is weak leakage-resilient and related-key attack secure. Moreover, we propose a public key encryption scheme secure against affine related-key attacks based on lattice.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  • Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold O (ed) Theorey of Cryptography, Springer, Heidelberg, pp 474–495

  • Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: CCS 2007, ACM, pp 598–609

  • Bellare M, Kohno T (2003) A theoretical treatment of related-key attacks: Rkaprps, rkaprfs, and applications. In: Advances in Cryptology-EUROCRYPT 2003, Springer, pp 491–506

  • Bellare M, Cash D, Miller R (2011) Cryptography secure against related-key attacks and tampering. In: Advances in Cryptology-ASIACRYPT 2011, Springer, pp 486–503

  • Bellare M, Paterson KG, Thomson S (2012) Rka security beyond the linear barrier: Ibe, encryption and signatures. In: Advances in Cryptology-ASIACRYPT 2012, Springer, pp 331–348

  • Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Advances in Cryptology-CRYPTO 1997, Springer, pp 513–525

  • Biham E, Carmeli Y, Shamir A (2008) Bug attacks. In: Advances in Cryptology-CRYPTO 2008, Springer, pp 221–240

  • Cash D, Kiltz E, Shoup V (2008) The twin diffie-hellman problem and applications. In: Smart N (ed) Advances in Cryptology- EUROCRYPT 2008, Springer, Heidelberg, pp 127–145

  • Cramer R, Shoup V (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in Cryptology-EUROCRYPT 2002, Springer, pp 45–64

  • Cui H, Mu Y, Au M (2014) Public-key encryption resilient against linear related-key attacks revisited. In: TrustCom 2014, IEEE Computer Society, pp 268–275

  • Dodis Y, Kalai Y, Lovett S (2009) On cryptography with auxiliary input. In: STOC 2009, ACM, pp 621–630

  • Dodis Y, Haralambiev K, Lopez-Alt A, Wichs D (2010) Efficient publickey cryptography in the presence of key leakage. In: Advances in Cryptology-ASIACRYPT 2010, Springer, pp 613–631

  • Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: FOCS 2008, IEEE Computer Society, pp 293–302

  • Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: concrete results. In: Koç ÇK, Naccache D, Paar C (ed) CHES 2001, Springer, Heidelberg, pp 251–261

  • Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In: TCC 2004, Springer, pp 258–277

  • Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. In: ACNS 2004, Springer, pp 31–45

  • Halderman J, Schoen S, Nadia H, Clarkson W, Paul W, Calandrino J, Feldman A, Appelbaum J, Felten E (2008) Lest we remember: Cold-boot attacks on encryption keys. In: USENIX Security Symposium 2008, USENIX, pp 45-60

  • Han J, Susilo W, Mu Y (2013) Identity-based data storage in cloud computing. Futur Gener Comput Syst 29(3):673–681

    Article  Google Scholar 

  • Hofheinz D, Kiltz E (2009) Practical chosen ciphertext secure encryption from factoring. In: Advances in Cryptology-EUROCRYPT 2009, Springer, pp 313–332

  • Hohenberger S, Rothblum G, Shelat A, Vaikuntanathan V (2011) Securely obfuscating re-encryption. proceedings of the theory of cryptography conference. J Cryptol 24(4):694–719

  • Hu C, Liu P, Zhou Y, Guo S, Wang Y, Xu Q (2015) Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks. Soft Comput. doi:10.1007/s00500-015-1782-6

  • Juma A, Vahlis Y (2010) Protecting cryptographic keys against continual leakage. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 41–58

  • Kalai Y, Kanukurthi B, Sahai A (2011) Cryptography with tamperable and leaky memory. In: Advances in Cryptology-CRYPTO 2011, Springer, pp 373–390

  • Kocher P (1996) Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Advances in Cryptology-CRYPTO 1996, Springer, pp 104–113

  • Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in Cryptology-CRYPTO 1999, Springer, pp 388–397

  • Koo D, Hur J, Yoon H (2013) Secure and efficient data retrieval over encrypted data using attribute-based encryption in cloud storage. Comput Electr Eng 39(1):34–46

    Article  Google Scholar 

  • Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM 2010, IEEE, pp 441–445

  • Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parallel Distrib Syst 25(8):2201–2210

    Article  Google Scholar 

  • Li J, Li J, Chen X, Jia C, Lou W (2015) Identity-based encryption with outsourced revocation in cloud computing. IEEE Trans Comput 64(2):425–437

    Article  MathSciNet  Google Scholar 

  • Li M, Yu S, Zheng Y, Ren K, Lou W (2013) Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans Parallel Distrib Syst 24(1):131–143

    Article  Google Scholar 

  • Liang K, Au M, Liu J, Susilo W, Wong D, Yang G, Phuong T, Xie Q (2014) A dfa-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans Inf Forens Secur 9(10):1667–1680

    Article  Google Scholar 

  • Micali S, Reyzin L (2004) Physically observable cryptography. In: Naor M (ed) TCC 2004, Springer, Heidelberg, pp 278–296

  • Naor M, Segev G (2012) Public-key cryptosystems resilient to key leakage. SIAM J Comput 41(4):772–814

    Article  MathSciNet  MATH  Google Scholar 

  • Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in Cryptology-EUROCRYPT 2009, Springer, pp 462–482

  • Qin B, Liu S (2013) Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 381–400

  • Qin B, Liu S, Chen K, Charlemagne M (2013) Leakage-resilient lossy trapdoor functions and public-key encryption. In: AsiaPKC 2013, ACM, pp 3–12

  • Sun S, Gu D, Huang Z (2015) Fully secure wicked identity-based encryption against key leakage attacks. Comput J 58(10):2520–2536

    Article  Google Scholar 

  • Wee H (2010) Efficient chosen-ciphertext security via extractable hash proofs. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 314–332

  • Wee H (2012) Public key encryption against related key attacks. In: PKC 2012, Springer, pp 262–279

  • Yu Q, Li J, Zhang Y (2015) Leakage-resilient certificate-based encryption. Secur Commun Netw doi:10.1002/sec.1258

  • Zhang M, Yang B, Takagi T (2013) Bounded leakage-resilient functional encryption with hidden vector predicate. Comput J 56(4):464–477

    Article  Google Scholar 

Download references

Acknowledgments

This project is supported by National Natural Science Foundation of China (No. 61502218 and 61272091), The Key Science Technology Project of Shandong Province (No. 2014 GGD01063), The Independent Innovation Foundation of Shandong Province (No. 2014CGZH1106), The Shandong Provincial Natural Science Foundation (No. ZR2014FM020), Shandong Province Higher Educational Science and Technology Program (No. J15LN01), Outstanding Young Scientists Foundation Grant of Shandong Province (No. BS2014DX016), Ph.D. Programs Foundation of Ludong University (No. LY2015033), Open Research Fund from Shandong Provincial Key Laboratory of Computer Network.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengyu Hu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, C., Liu, P. & Guo, S. Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs. J Ambient Intell Human Comput 7, 681–692 (2016). https://doi.org/10.1007/s12652-015-0329-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-015-0329-0

Keywords

Navigation