On continual leakage of discrete log representations

27Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Let double-struck G be a group of prime order q, and let g 1,...,gn be random elements of double-struck G. We say that a vector x = (x1,...,x2) ∈ ℤ qn is a discrete log representation of some some element y ∈ double-struck G (with respect to g1,...,gn) if g1x1⋯gnxn = y. Any element y has many discrete log representations, forming an affine subspace of ℤqn. We show that these representations have a nice continuous leakage-resilience property as follows. Assume some attacker A(g 1,...,gn, y) can repeatedly learn L bits of information on arbitrarily many random representations of y. That is, A adaptively chooses polynomially many leakage functions fi : ℤqn → {0,1}L, and learns the value fi(x i), where xi is a fresh and random discrete log representation of y. A wins the game if it eventually outputs a valid discrete log representation x* of y. We show that if the discrete log assumption holds in double-struck G, then no polynomially bounded A can win this game with non-negligible probability, as long as the leakage on each representation is bounded by L ≈ (n - 2) log q = (1 - 2/n)·|x|. As direct extensions of this property, we design very simple continuous leakage-resilient (CLR) one-way function (OWF) and public-key encryption (PKE) schemes in the so called "invisible key update" model introduced by Alwen et al. at CRYPTO'09. Our CLR-OWF is based on the standard Discrete Log assumption and our CLR-PKE is based on the standard Decisional Diffie-Hellman assumption. Prior to our work, such schemes could only be constructed in groups with a bilinear pairing. As another surprising application, we show how to design the first leakage-resilient traitor tracing scheme, where no attacker, getting the secret keys of a small subset of decoders (called "traitors") and bounded leakage on the secret keys of all other decoders, can create a valid decryption key which will not be traced back to at least one of the traitors. © 2013 Springer-Verlag.

Cite

CITATION STYLE

APA

Agrawal, S., Dodis, Y., Vaikuntanathan, V., & Wichs, D. (2013). On continual leakage of discrete log representations. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8270 LNCS, pp. 401–420). https://doi.org/10.1007/978-3-642-42045-0_21

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free