Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Leakage-resilient message authentication code scheme based on hidden identity weak hash proof system

Hazay et al. initiated the formal study of leakage-resilient message authentication code (MAC) and presented a MAC scheme that is both leakage resilient and unforgeable against chosen message and no verification query attack (uf-cm-nvq). As the communication overhead of their construction is linear with the parameters that control the leakage bound, their scheme sacrifices efficiency in exchange for leakage resilience. In this study, the authors study the problem of designing leakage-resilient MACs in the public-key setting with acceptable communication efficiency. In particular, a notion called ‘hidden identity weak hash proof system’(HID-wHPS) is introduced. Then a generic MAC construction is presented under the abstraction framework of HID-wHPS. Security properties guaranteed by HID-wHPS enable us to prove the author's construction to be both leakage resilient and uf-cm-nvq in a modular way. Finally, performance analysis shows that their MAC construction yields improved tagging-key size, tag size as well as computation overhead under the given leakage bound.

References

    1. 1)
      • 15. Alwen, J., Dodis, Y., Naor, M., et al: ‘Public-key encryption in the bounded-retrieval model’. Proc. EUROCRYPT 2010, 2010, pp. 113134.
    2. 2)
      • 14. Hazay, C., Lopez-Alt, A., Wee, H., et al: ‘Leakage-resilient cryptography from minimal assumptions’. Proc. EUROCRYPT 2013, 2013, pp. 4564.
    3. 3)
      • 2. Dodis, Y., Kiltz, E., Pietrzak, K., et al: ‘Message authentication, revisited’. Proc. of EUROCRYPT 2012, 2012, pp. 355374.
    4. 4)
      • 9. Cramer, R., Shoup, V.: ‘Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption’. Proc. of EUROCRYPT 2002, 2002, pp. 4564.
    5. 5)
      • 12. Dodis, Y., Goldwasser, S., Kalai, Y., et al: ‘Public-key encryption schemes with auxiliary inputs’. Proc. Seventh Theory of Cryptography Conf., TCC 2010, 2010, pp. 361381.
    6. 6)
      • 10. Dodis, Y., Haralambiev, K., Lopez-Alt, A., et al: ‘Efficient public-key cryptography in the presence of key leakage’. Proc. of ASIACRYPT 2010, 2010, pp. 613631.
    7. 7)
      • 13. Halevi, S., Lin, H.: ‘After-the-fact leakage in public-key encryption’. Proc. Eighth Theory of Cryptography Conf., TCC'2011, 2011, pp. 107124.
    8. 8)
      • 6. Faust, S., Kiltz, E., Pietrzak, K., et al: ‘Leakage-resilient signatures’. Proc. Seventh Theory of Cryptography Conf., TCC 2010, 2010, pp. 343360.
    9. 9)
      • 4. Alex Halderman, J., Schoen, S.D., Heninger, N., et al: ‘Lest we remember: cold boot attacks on encryption keys’. Proc. of USENIX Security Symp.’ 2008, 2008, pp. 4560.
    10. 10)
      • 8. Naor, M., Segev, G.: ‘Public-key cryptosystems resilient to key leakage’. Proc. of CRYPTO 2009, 2009, pp. 1835.
    11. 11)
    12. 12)
    13. 13)
      • 7. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: ‘Simultaneous hardcore bits and cryptography against memory attacks’. Proc. Sixth Theory of Cryptography Conf., TCC 2009, 2009, pp. 474495.
    14. 14)
      • 11. Lewko, A.B., Lewko, M., Waters, B.: ‘How to leak on key updates’. Proc. of 43th ACM Symp. on Theory of Computing, STOC 2011, 2011, pp. 725734.
    15. 15)
      • 19. http://crypto.stanford.edu/pbc/.
    16. 16)
      • 20. Cormen, T.H., Leiserson, C.E., Rivest Clifford Stein, R.L.: ‘Introduction to algorithm’ (MIT Press, 2009, 3rd edn.).
    17. 17)
      • 17. Gentry, C.: ‘Practical identity-based encryption without random oracles’. Proc. of EUROCRYPT 2006, 2006, pp. 445464.
    18. 18)
      • 5. Micali, S., Reyzin, L.: ‘Physically observable cryptography’. Proc. First Theory of Cryptography Conf., TCC 2004, 2004, pp. 278296.
    19. 19)
      • 3. Kocher, P.C.: ‘Timing attacks on the implementations of Diffie–Hellman, RSA, DSS, and other systems’. Proc. of CRYPTO 1996, 1996, pp. 104113.
    20. 20)
      • 18. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: ‘Handbook of applied cryptography’ (CRC Press, 1997).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0579
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0579
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address