Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman
As a special type of fault injection attacks, Related-Key Attacks (RKAs) allow an adversary to manipulate a cryptographic key and subsequently observe the outcomes of the cryptographic scheme under these modified keys. In the real life, related-key attacks are already practical enough to be implemen...
Saved in:
Main Authors: | , , , , |
---|---|
Format: | text |
Language: | English |
Published: |
Institutional Knowledge at Singapore Management University
2017
|
Subjects: | |
Online Access: | https://ink.library.smu.edu.sg/sis_research/3678 https://ink.library.smu.edu.sg/context/sis_research/article/4680/viewcontent/1_s20_S0020025517306667_main.pdf |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Singapore Management University |
Language: | English |
id |
sg-smu-ink.sis_research-4680 |
---|---|
record_format |
dspace |
spelling |
sg-smu-ink.sis_research-46802017-08-30T08:41:10Z Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman QIN, Brandon LIU, Shengli SUN, Shifeng DENG, Robert H. GU, Dawu As a special type of fault injection attacks, Related-Key Attacks (RKAs) allow an adversary to manipulate a cryptographic key and subsequently observe the outcomes of the cryptographic scheme under these modified keys. In the real life, related-key attacks are already practical enough to be implemented on cryptographic devices. To avoid cryptographic devices suffering from related-key attacks, it is necessary to design a cryptographic scheme that resists against such attacks. This paper proposes an efficient RKA-secure Key Encapsulation Mechanism (KEM), in which the adversary can modify the secret key sk to any value f(sk), as long as, f is a polynomial function of a bounded degree d. Especially, the polynomial-RKA security can be reduced to a hard search problem, namely d-extended computational Bilinear Diffie-Hellman (BDH) problem, in the standard model. Our construction essentially refines the security of Haralambiev et al.’s BDH-based KEM scheme from chosen-ciphertext security to related-key security. The main technique applied in our scheme is the re-computation of the public key in the decryption algorithm so that any (non-trivial) modification to the secret key can be detected. 2017-04-01T07:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/3678 info:doi/10.1016/j.ins.2017.04.018 https://ink.library.smu.edu.sg/context/sis_research/article/4680/viewcontent/1_s20_S0020025517306667_main.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University Key-encapsulation mechanism Related-key attacks BDH Hardware Systems Software Engineering |
institution |
Singapore Management University |
building |
SMU Libraries |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
SMU Libraries |
collection |
InK@SMU |
language |
English |
topic |
Key-encapsulation mechanism Related-key attacks BDH Hardware Systems Software Engineering |
spellingShingle |
Key-encapsulation mechanism Related-key attacks BDH Hardware Systems Software Engineering QIN, Brandon LIU, Shengli SUN, Shifeng DENG, Robert H. GU, Dawu Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
description |
As a special type of fault injection attacks, Related-Key Attacks (RKAs) allow an adversary to manipulate a cryptographic key and subsequently observe the outcomes of the cryptographic scheme under these modified keys. In the real life, related-key attacks are already practical enough to be implemented on cryptographic devices. To avoid cryptographic devices suffering from related-key attacks, it is necessary to design a cryptographic scheme that resists against such attacks. This paper proposes an efficient RKA-secure Key Encapsulation Mechanism (KEM), in which the adversary can modify the secret key sk to any value f(sk), as long as, f is a polynomial function of a bounded degree d. Especially, the polynomial-RKA security can be reduced to a hard search problem, namely d-extended computational Bilinear Diffie-Hellman (BDH) problem, in the standard model. Our construction essentially refines the security of Haralambiev et al.’s BDH-based KEM scheme from chosen-ciphertext security to related-key security. The main technique applied in our scheme is the re-computation of the public key in the decryption algorithm so that any (non-trivial) modification to the secret key can be detected. |
format |
text |
author |
QIN, Brandon LIU, Shengli SUN, Shifeng DENG, Robert H. GU, Dawu |
author_facet |
QIN, Brandon LIU, Shengli SUN, Shifeng DENG, Robert H. GU, Dawu |
author_sort |
QIN, Brandon |
title |
Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
title_short |
Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
title_full |
Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
title_fullStr |
Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
title_full_unstemmed |
Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman |
title_sort |
related-key secure key encapsulation from extended computational bilinear diffie–hellman |
publisher |
Institutional Knowledge at Singapore Management University |
publishDate |
2017 |
url |
https://ink.library.smu.edu.sg/sis_research/3678 https://ink.library.smu.edu.sg/context/sis_research/article/4680/viewcontent/1_s20_S0020025517306667_main.pdf |
_version_ |
1770573638636929024 |