Skip to main content
Log in

Strongly simulation-extractable leakage-resilient NIZK

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

This paper defines strongly simulation-extractable (sSE) leakage resiliency (LR), which is a new notion for non-interactive zero-knowledge (NIZK) proof system. For an sSE-NIZK proof system, there exists a probabilistic polynomial-time extractor that can always extract a correct witness from any valid proof generated by the adversary, who can obtain proofs of true statements previously given by the simulator. The proof generated by the adversary may depend on a statement–tag pair which has already been used by the simulator. Furthermore, if the adversary can also learn leakage on witnesses and randomness which can explain the proofs generated by the simulator, then the sSE-NIZK proof system is said to satisfy the property of LR. In ASIACRYPT 2010, Dodis, Haralambiev, López-Alt, and Wichs proposed the definitions of true simulation-extractable (tSE) NIZK proof system and sSE-NIZK proof system and gave their constructions. The tSE-NIZK proof system is the same as the sSE-NIZK proof system except that the proof generated by the adversary cannot depend on a statement–tag pair which was used by the simulator. As an extension of the tSE-NIZK proof system, Garg, Jain, and Sahai defined a new notion for NIZK proof system called tSE-LR in CRYPTO 2011 and provided the construction of tSE-LR-NIZK proof system. We extend the notion of tSE-LR-NIZK proof system and construct it by improving the construction of tSE-LR-NIZK proof system. An sSE-LR-NIZK proof system is applicable to construct a fully leakage-resilient signature scheme which is strongly existentially unforgeable, while a tSE-LR-NIZK proof system is applicable to construct one which just satisfies the weak existentially unforgeability. Although there has already been a great deal of research proposed for cryptographic primitives in the leakage models, as far as we know, this is the first fully leakage-resilient signature scheme that is strongly existentially unforgeable.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. The witness is extracted by decrypting the ciphertexts with \(q\), i.e., computing \(c_i^q=g^{m_i q}h^{r_i q}=({g^q})^{m_i}\) and determine whether \(m_i\) is \(0\) or \(1\) by computing \((g^q)^0\) and \((g^q)^1\).

  2. \(3\ell +1\) commitments in Step 1 and \(\ell \) commitments in Step 4.

References

  1. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 5444, pp. 474–495. Springer, Berlin Heidelberg (2009)

  2. Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S., Wichs, D.: Public-key encryption in the bounded-retrieval model. In: Gilbert, H. (ed.) Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 113–134. Springer, Berlin Heidelberg (2010)

  3. Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi, S. (ed.) Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 36–54. Springer, Berlin Heidelberg (2009)

  4. Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In: Okamoto, T., Wang, X. (eds.) Public Key Cryptography—PKC 2007. Lecture Notes in Computer Science, vol. 4450, pp. 201–216 Springer, Berlin Heidelberg (2007)

  5. Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) Public Key Cryptography—PKC 2006. Lecture Notes in Computer Science, vol. 3958, pp. 229–240. Springer, Berlin Heidelberg (2006)

  6. Boyle, E., Segev, G., Wichs, D.: Fully leakage-resilient signatures. In: Paterson, K.G. (ed.) Advances in Cryptology—EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632, pp. 89–108. Springer, Berlin Heidelberg (2011)

  7. Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Rabin, T. (ed.) Advances in Cryptology—CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 1–20. Springer, Berlin Heidelberg (2010)

  8. Brakerski, Z., Kalai, Y., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: Foundations of Computer Science (FOCS), 2010 51st Annual IEEE Symposium on, pp. 501–510. (2010)

  9. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: Proceedings of the 2010 IEEE 51st Annual Symposium on Foundations of Computer Science, FOCS 2010, IEEE Computer Society, pp. 511–520. (2010)

  10. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: Abe, M. (ed.) Advances in Cryptology—ASIACRYPT 2010. Lecture Notes in Computer Science, vol. 6477, pp. 613–631. Springer, Berlin Heidelberg (2010)

  11. Dodis, Y., Lewko, A., Waters, B., Wichs, D.: Storing secrets on continually leaky devices. In: Foundations of Computer Science (FOCS), 2011 IEEE 52nd Annual Symposium on, pp. 688–697. (2011)

  12. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  13. Garg, S., Jain, A., Sahai, A.: Leakage-resilient zero knowledge. In: Rogaway, P. (ed.) Advances in Cryptology—CRYPTO 2011. Lecture Notes in Computer Science, vol. 6841, pp. 297–315. Springer, Berlin Heidelberg (2011)

  14. Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for np. In: Vaudenay, S. (ed.) Advances in Cryptology—EUROCRYPT 2006. Lecture Notes in Computer Science, vol. 4004, pp. 339–358. Springer, Berlin Heidelberg (2006)

  15. Huang, Q., Wong, D. S., Zhao, Y.: Generic transformation to strongly unforgeable signatures. In: Katz, J., Yung, M. (eds.) Applied Cryptography and Network Security—ACNS 2007. Lecture Notes in Computer Science, vol. 4521, pp. 1–17. Springer, Berlin Heidelberg (2007)

  16. Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) Advances in Cryptology—ASIACRYPT 2009. Lecture Notes in Computer Science, , vol. 5912, pp. 703–720. Springer Berlin Heidelberg (2009)

  17. Lewko, A., Lewko, M., Waters, B.: How to leak on key updates. In: Proceedings of the Forty-third Annual ACM Symposium on Theory of Computing (New York, NY 2011), STOC ’11, ACM, pp. 725–734

  18. Lyubashevsky, V., Palacio, A., Segev, G.: Public-key cryptographic primitives provably as secure as subset sum. In: Micciancio, D. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 5978, pp. 382–400. Springer, Berlin Heidelberg (2010)

  19. MacKenzie, P., Yang, K.: On simulation-sound trapdoor commitments. In: Cachin, C., Camenisch, J.L. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 382–400. Springer, Berlin Heidelberg (2004)

  20. Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures resilient to continual leakage on memory and computation. In: Ishai, Y. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 6597, pp. 89–106. Springer, Berlin Heidelberg (2011)

  21. Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 18–35. Springer, Berlin Heidelberg (2009)

  22. Steinfeld, R., Pieprzyk, J., Wang, H.: How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In: Abe, M. (ed.) Topics in Cryptology—CT-RSA 2006. Lecture Notes in Computer Science, vol. 4377, pp. 357–371. Springer, Berlin Heidelberg (2007)

  23. Teranishi, I., Oyama, T., Ogata, W.: General conversion for obtaining strongly existentially unforgeable signatures. In: Barua, R., Lange, T. (eds). Progress in Cryptology—INDOCRYPT 2006. Lecture Notes in Computer Science, vol. 4329, pp. 191–205. Springer, Berlin Heidelberg (2006)

  24. Wang, Y., Tanaka, K.: Generic transformation to strongly existentially unforgeable signature schemes with leakage resiliency. In: Chow, S., Liu, J., Hui, L., Yiu, S. (eds.) Provable Security. Lecture Notes in Computer Science, vol. 8782, pp. 117–129. Springer (2014)

  25. Wang, Y., Tanaka, K.: Strongly simulation-extractable leakage-resilient nizk. In: Susilo, W. , Mu, Y. (eds). Information Security and Privacy. Lecture Notes in Computer Science, vol. 8544, pp. 66–81. Springer (2014)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuyu Wang.

Additional information

A preliminary version of this paper appeared at ACISP 2014 [25].

Supported by the Ministry of Education, Science, Sports and Culture, Grant-in-Aid for Scientific Research (A) No.24240001 and (C) No.23500010, a grant of I-System Co. Ltd., and NTT Secure Platform Laboratories.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Y., Tanaka, K. Strongly simulation-extractable leakage-resilient NIZK. Int. J. Inf. Secur. 15, 67–79 (2016). https://doi.org/10.1007/s10207-015-0291-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0291-z

Keywords

Navigation