Limits of a conjecture on a leakage-resilient cryptosystem

David Galindo*, Srinivas Vivek

*Corresponding author for this work

Research output: Contribution to journalArticlepeer-review

2 Citations (Scopus)

Abstract

Recently it was conjectured that an ElGamal-based public-key encryption scheme with stateful decryption resists lunch-time chosen ciphertext and leakage attacks in the only computation leaks information model. We give a non-trivial upper bound on the amount of leakage tolerated by this conjecture. More precisely, we prove that the conjecture does not hold if more than a (38+o(1)) fraction of the bits are leaked at every decryption step, by showing a lunch-time attack that recovers the full secret key. The attack uses a new variant of the Hidden Number Problem, that we call Hidden Shares - Hidden Number Problem, which is of independent interest.

Original languageEnglish
Pages (from-to)192-196
Number of pages5
JournalInformation Processing Letters
Volume114
Issue number4
Early online date28 Nov 2013
DOIs
Publication statusPublished - 1 Apr 2014

Keywords

  • Cryptography
  • ElGamal
  • Hidden number problem
  • Lattice-based attacks
  • Leakage-resilient cryptography

ASJC Scopus subject areas

  • Information Systems
  • Computer Science Applications
  • Signal Processing
  • Theoretical Computer Science

Fingerprint

Dive into the research topics of 'Limits of a conjecture on a leakage-resilient cryptosystem'. Together they form a unique fingerprint.

Cite this