Parallel repetition for leakage resilience amplification revisited

Jain A, Pietrzak KZ. 2011. Parallel repetition for leakage resilience amplification revisited. TCC: Theory of Cryptography Conference, LNCS, vol. 6597, 58–69.

Download
No fulltext has been uploaded. References only!

Conference Paper | Published
Author
Jain, Abhishek; Pietrzak, Krzysztof ZISTA
Series Title
LNCS
Abstract
If a cryptographic primitive remains secure even if ℓ bits about the secret key are leaked to the adversary, one would expect that at least one of n independent instantiations of the scheme remains secure given n·ℓ bits of leakage. This intuition has been proven true for schemes satisfying some special information-theoretic properties by Alwen et al. [Eurocrypt'10]. On the negative side, Lewko and Waters [FOCS'10] construct a CPA secure public-key encryption scheme for which this intuition fails. The counterexample of Lewko and Waters leaves open the interesting possibility that for any scheme there exists a constant c>0, such that n fold repetition remains secure against c·n·ℓ bits of leakage. Furthermore, their counterexample requires the n copies of the encryption scheme to share a common reference parameter, leaving open the possibility that the intuition is true for all schemes without common setup. In this work we give a stronger counterexample ruling out these possibilities. We construct a signature scheme such that: 1. a single instantiation remains secure given ℓ = log(k) bits of leakage where k is a security parameter. 2. any polynomial number of independent instantiations can be broken (in the strongest sense of key-recovery) given ℓ′ = poly(k) bits of leakage. Note that ℓ does not depend on the number of instances. The computational assumption underlying our counterexample is that non-interactive computationally sound proofs exist. Moreover, under a stronger (non-standard) assumption about such proofs, our counterexample does not require a common reference parameter. The underlying idea of our counterexample is rather generic and can be applied to other primitives like encryption schemes. © 2011 International Association for Cryptologic Research.
Publishing Year
Date Published
2011-01-01
Volume
6597
Page
58 - 69
Conference
TCC: Theory of Cryptography Conference
IST-REx-ID

Cite this

Jain A, Pietrzak KZ. Parallel repetition for leakage resilience amplification revisited. In: Vol 6597. Springer; 2011:58-69. doi:10.1007/978-3-642-19571-6_5
Jain, A., & Pietrzak, K. Z. (2011). Parallel repetition for leakage resilience amplification revisited (Vol. 6597, pp. 58–69). Presented at the TCC: Theory of Cryptography Conference, Springer. https://doi.org/10.1007/978-3-642-19571-6_5
Jain, Abhishek, and Krzysztof Z Pietrzak. “Parallel Repetition for Leakage Resilience Amplification Revisited,” 6597:58–69. Springer, 2011. https://doi.org/10.1007/978-3-642-19571-6_5.
A. Jain and K. Z. Pietrzak, “Parallel repetition for leakage resilience amplification revisited,” presented at the TCC: Theory of Cryptography Conference, 2011, vol. 6597, pp. 58–69.
Jain A, Pietrzak KZ. 2011. Parallel repetition for leakage resilience amplification revisited. TCC: Theory of Cryptography Conference, LNCS, vol. 6597, 58–69.
Jain, Abhishek, and Krzysztof Z. Pietrzak. Parallel Repetition for Leakage Resilience Amplification Revisited. Vol. 6597, Springer, 2011, pp. 58–69, doi:10.1007/978-3-642-19571-6_5.

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar