Skip to main content
Log in

Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Public-key encryption can be used to protect the sensitive data in cloud system with intelligent mobile agents facilitating better services. However, many public-key encryption schemes do not resist the side-channel attacks which can be applied to the encryption instances implemented on a chip or cloud to obtain partial information leakage about the secret states, as the traditional security model of public-key encryption does not capture this kind of attacks. Also, the adversary can inject fault to tamper with the secret key and observe the output of the public-key encryption scheme under this modified key which is called “related-key attacks”. Inspired by these, the models of key-leakage attacks and related-key attacks are formalized, respectively. In this paper, we present a method to construct public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks from extractable hash proof systems (EHPS or XHPS). Specifically, we first transform ABOEHPS to weak leakage-resilient ABOEHPS and add Key Homomorphism and Fingerprinting properties to it. Then, based on this new ABOEHPS, we construct weak leakage-resilient adaptive trapdoor relation with these two properties and public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks can be constructed from it. Moreover, we propose a public-key encryption scheme against both adaptive key-leakage attacks and linear related-key attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. Note that the leakage of the master secret key has nothing to do with this property.

References

  • Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. TCC 2009:474–495

    MATH  MathSciNet  Google Scholar 

  • Alwen J, Dodis Y, Naor M, Segev G, Walfish S, Wichs D (2010) Publickey encryption in the bounded-retrieval model. In: Advances in Cryptology-EUROCRYPT 2010, Springer, pp 113–134

  • Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: CCS 2007, ACM, pp 598–609

  • Bellare M, Kohno T (2003) A theoretical treatment of related-key attacks: Rkaprps, rkaprfs, and applications. In: Advances in Cryptology-EUROCRYPT 2003, Springer, pp 491–506

  • Bellare M, Cash D, Miller R (2011) Cryptography secure against related-key attacks and tampering. In: Advances in Cryptology-ASIACRYPT 2011, Springer, pp 486–503

  • Bellare M, Paterson KG, Thomson S (2012) Rka security beyond the linear barrier: Ibe, encryption and signatures. In: Advances in Cryptology-ASIACRYPT 2012, Springer, pp 331–348

  • Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Advances in Cryptology-CRYPTO 1997, Springer, pp 513–525

  • Biham E, Carmeli Y, Shamir A (2008) Bug attacks. In: Advances in Cryptology-CRYPTO 2008, Springer, pp 221–240

  • Boyle E, Segev G, Wichs D (2011) Fully leakage-resilient signatures. In: Advances in Cryptology-EUROCRYPT 2011, Springer, pp 89–108

  • Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Advances in Cryptology-EUROCRYPT 2004, Springer, pp 207–222

  • Castiglione A, Pizzolante R, De Santis A, Carpentieri B, Castiglione A, Palmieri F (2015) Cloud-based adaptive compression and secure management services for 3d healthcare data. Future Gen Comput Syst 1(43):120–134

    Article  Google Scholar 

  • Chang Y, Fan C, Juang T (2012) Supporting software intelligence in ubiquitous environment exploits mobile agent. J Amb Intell Humaniz Comput 3(4):141–151

    Article  Google Scholar 

  • Cramer R, Shoup V (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in Cryptology-EUROCRYPT 2002, Springer, pp 45–64

  • Damgård I, Faust S, Mukherjee P, Venturi D (2013) Bounded tamper resilience: How to go beyond the algebraic barrier. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 140–160

  • Dodis Y, Kalai Y, Lovett S (2009) On cryptography with auxiliary input. STOC 2009:621–630

    MATH  MathSciNet  Google Scholar 

  • Dodis Y, Haralambiev K, Lopez-Alt A, Wichs D (2010) Efficient publickey cryptography in the presence of key leakage. In: Advances in Cryptology-ASIACRYPT 2010, Springer, pp 613–631

  • Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: FOCS 2008, pp 293–302

  • Esposito C, Ficco M, Palmieri F, Castiglione A (2015) Smart cloud storage service selection based on fuzzy logic, theory of evidence and game theory. IEEE Transactions on Computers p doi:10.1109/TC.2015.2389952

  • Galindo D, Herranz J, Villar J (2012) Identity-based encryption with master key-dependent message security and leakage-resilience. In: ESORICS 2012, Springer, pp 627–642

  • Gandolff K, Mourtel C, Olivier F (2001) Electromagnetic analysis: Concrete results. In: CHES 2001, pp 251–261

  • Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In: TCC 2004, Springer, pp 258–277

  • Ghit B, Voicu O, Pop F, Cristea V (2009) Distributed agent platform with intrusion detection capabilities. INCOS 2009:81–86

    Google Scholar 

  • Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. ACNS 2004:31–45

    MATH  Google Scholar 

  • Halderman J, Schoen S, Nadia H, Clarkson W, Paul W, Calandrino J, Feldman A, Appelbaum J, Felten E (2008) Lest we remember: Cold-boot attacks on encryption keys. USENIX Sec Symp 2008:45–60

    Google Scholar 

  • Halevi S, Lin H (2011) After-the-fact leakage in public-key encryption. TCC 2011:474–495

    MATH  MathSciNet  Google Scholar 

  • Juma A, Vahlis Y (2010) Protecting cryptographic keys against continual leakage. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 41–58

  • Kalai Y, Kanukurthi B, Sahai A (2011) Cryptography with tamperable and leaky memory. In: Advances in Cryptology-CRYPTO 2011, Springer, pp 373–390

  • Katz J, Vaikuntanathan V (2009) Signature schemes with bounded leakage resilience. In: Advances in Cryptology-ASIACRYPT 2009, Springer, pp 703–720

  • Kocher P (1996) Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Advances in Cryptology-CRYPTO 1996, Springer, pp 104–113

  • Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in Cryptology-CRYPTO 1999, Springer, pp 388–397

  • Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM 2010, IEEE, pp 441–445

  • Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parall Distribut Sys 25(8):2201–2210

    Article  Google Scholar 

  • Micali S, Reyzin L (2004) Physically observable cryptography. In: TCC 2004, pp 278–296

  • Naor M, Segev G (2012) Public-key cryptosystems resilient to key leakage. SIAM J Comput 41(4):772–814

    Article  MATH  MathSciNet  Google Scholar 

  • Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in Cryptology-EUROCRYPT 2009, Springer, pp 462–482

  • Qin B, Liu S (2013) Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Advances in Cryptology-ASIACRYPT 2013, Springer, pp 381–400

  • Qin B, Liu S, Chen K, Charlemagne M (2013) Leakage-resilient lossy trapdoor functions and public-key encryption. AsiaPKC 2013:3–12

    Article  Google Scholar 

  • Wang X, Ma J, Yang X (2015) A new proxy re-encryption scheme for protecting critical information systems. J Amb Intell Human Comput doi:10.1007/s12652-015-0261-3

  • Wee H (2010) Efficient chosen-ciphertext security via extractable hash proofs. In: Advances in Cryptology-CRYPTO 2010, Springer, pp 314–332

  • Wee H (2012) Public key encryption against related key attacks. In: PKC 2012, Springer, pp 262–279

  • Zhang M, Yang B, Takagi T (2013) Bounded leakage-resilient functional encryption with hidden vector predicate. The Computer Journal 56(4):464–477

    Article  Google Scholar 

Download references

Acknowledgments

This project is supported by National Natural Science Foundation of China (No.61272478, 61472416, 61173139 and 61272091), National Key Scientific and Technological Project (No.2014ZX01032401-001), The Key Science Technology Project of Shandong Province (No.2014GGD01063), The Independent Innovation Foundation of Shandong Province (No.2014CGZH1106), The Shandong Provincial Natural Science Foundation (No.ZR2014FM020), Shandong Province Higher Educational Science and Technology Program (No.J15LN01), Outstanding Young Scientists Foundation Grant of Shandong Province (No.BS2014DX016), Ph.D. Programs Foundation of Ludong University (No.LY2015033), Fujian Provincial Key Laboratory of Network Security and Cryptology Research Fund (Fujian Normal University) (NO.15004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengyu Hu.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, C., Liu, P., Zhou, Y. et al. Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks. Soft Comput 20, 4919–4932 (2016). https://doi.org/10.1007/s00500-015-1782-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-015-1782-6

Keywords

Navigation