Post-Compromise Security in Self-Encryption

Authors Gwangbae Choi, F. Betül Durak, Serge Vaudenay



PDF
Thumbnail PDF

File

LIPIcs.ITC.2021.25.pdf
  • Filesize: 0.86 MB
  • 23 pages

Document Identifiers

Author Details

Gwangbae Choi
  • Fasoo, Seoul, Korea
F. Betül Durak
  • Robert Bosch LLC - Research and Technology Center, Pittsburgh PA, USA
Serge Vaudenay
  • Ecole Polytechnique Fédérale de Lausanne (EPFL), Lausanne, Switzerland

Acknowledgements

We deepy thank the anonymous reviewers for their valuable comments.

Cite AsGet BibTex

Gwangbae Choi, F. Betül Durak, and Serge Vaudenay. Post-Compromise Security in Self-Encryption. In 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 199, pp. 25:1-25:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITC.2021.25

Abstract

In self-encryption, a device encrypts some piece of information for itself to decrypt in the future. We are interested in security of self-encryption when the state occasionally leaks. Applications that use self-encryption include cloud storage, when a client encrypts files to be stored, and in 0-RTT session resumptions, when a server encrypts a resumption key to be kept by the client. Previous works focused on forward security and resistance to replay attacks. In our work, we study post-compromise security (PCS). PCS was achieved in ratcheted instant messaging schemes, at the price of having an inflating state size. An open question was whether state inflation was necessary. In our results, we prove that post-compromise security implies a super-linear state size in terms of the number of active ciphertexts which can still be decrypted. We apply our result to self-encryption for cloud storage, 0-RTT session resumption, and secure messaging. We further show how to construct a secure scheme matching our bound on the state size up to a constant factor.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • Encryption
  • Ratchet
  • Post-Compromise Security
  • Instant Messaging
  • Session Resumption
  • Cloud Storage

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Joël Alwen, Sandro Coretti, and Yevgeniy Dodis. The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol. In Advances in Cryptology - EUROCRYPT 2019, LNCS. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-17653-2_5.
  2. Nimrod Aviram, Kai Gellert, and Tibor Jager. Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT. In Advances in Cryptology - EUROCRYPT 2019, LNCS. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-17656-3_5.
  3. Dan Boneh, Kevin Lewi, Hart William Montgomery, and Ananth Raghunathan. Key Homomorphic PRFs and Their Applications . In Advances in Cryptology - CRYPTO 2013, LNCS. Springer, 2013. URL: https://doi.org/10.1007/978-3-642-40041-4_23.
  4. Andrea Caforio, F. Betül Durak, and Serge Vaudenay. Beyond security and efficiency: On-demand ratcheting with security awareness. In Public Key Cryptography - PKC 2021, LNCS. Springer, 2021. Full version: Cryptology ePrint Archive, Report 2019/965 https://eprint.iacr.org/2019/965. URL: https://doi.org/10.1007/978-3-030-75248-4_23.
  5. Jan Camenisch and Anna Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In Advances in Cryptology - CRYPTO 2002, LNCS. Springer, 2002. URL: https://doi.org/10.1007/3-540-45708-9_5.
  6. Katriel Cohn-Gordon, Cas Cremers, and Luke Garratt. On post-compromise security. In 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pages 164-178, June 2016. Full version: Cryptology ePrint Archive, Report 2016/221 https://eprint.iacr.org/2016/221. URL: https://doi.org/10.1109/CSF.2016.19.
  7. David Derler, Tibor Jager, Daniel Slamanig, and Christoph Striecks. Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. In Advances in Cryptology - EUROCRYPT 2018, LNCS. Springer, 2018. URL: https://doi.org/10.1007/s00145-021-09374-3.
  8. F. Betül Durak and Serge Vaudenay. Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity. In Advances in Information and Computer Security - IWSEC 2019, LNCS. Springer, 2019. Full version: Cryptology ePrint Archive, Report 2018/889 https://eprint.iacr.org/2018/889. URL: https://doi.org/10.1007/978-3-030-26834-3_20.
  9. Adam Everspaugh, Kenneth Paterson, Thomas Ristenpart, and Sam Scott. Key Rotation for Authenticated Encryption. In Advances in Cryptology - CRYPTO 2017, LNCS. Springer, 2017. URL: https://doi.org/10.1007/978-3-319-63697-9_4.
  10. Felix Günther, Britta Hale, Tibor Jager, and Sebastian Lauer. 0-RTT Key Exchange with Full Forward Secrecy. In Advances in Cryptology - EUROCRYPT 2017, LNCS. Springer, 2017. URL: https://doi.org/10.1007/978-3-319-56617-7_18.
  11. Ralph Holz, Johanna Amann, Abbas Razaghpanah, and Narseo Vallina-Rodriguez. The Era of TLS 1.3: Measuring Deployment and Use with Active and Passive Methods. CoRR, 2019. URL: http://arxiv.org/abs/1907.12762.
  12. Joseph Jaeger and Igors Stepanovs. Optimal Channel Security Against Fine-Grained State Compromise: The Safety of Messaging . In Advances in Cryptology - CRYPTO 2018, LNCS. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-96884-1_2.
  13. Daniel Jost, Ueli Maurer, and Marta Mularczyk. Efficient Ratcheting: Almost-Optimal Guarantees for Secure Messaging. In Advances in Cryptology - EUROCRYPT 2019, LNCS. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-17653-2_6.
  14. Bertram Poettering and Paul Rösler. Towards bidirectional ratcheted key exchange. In Advances in Cryptology - CRYPTO 2018, LNCS. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-96884-1_1.
  15. Open Whisper Systems. Signal protocol library for Java/Android. GitHub repository https://github.com/WhisperSystems/libsignal-protocol-java, 2017.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail