{"title":"Leakage resilient ElGamal encryption","date_updated":"2021-01-12T07:42:01Z","date_created":"2018-12-11T12:02:11Z","author":[{"last_name":"Kiltz","first_name":"Eike","full_name":"Kiltz, Eike"},{"full_name":"Krzysztof Pietrzak","first_name":"Krzysztof Z","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0002-9139-1654","last_name":"Pietrzak"}],"intvolume":" 6477","alternative_title":["LNCS"],"quality_controlled":0,"doi":"10.1007/978-3-642-17373-8_34","_id":"3237","year":"2010","day":"14","page":"595 - 612","citation":{"mla":"Kiltz, Eike, and Krzysztof Z. Pietrzak. Leakage Resilient ElGamal Encryption. Vol. 6477, Springer, 2010, pp. 595–612, doi:10.1007/978-3-642-17373-8_34.","ista":"Kiltz E, Pietrzak KZ. 2010. Leakage resilient ElGamal encryption. ASIACRYPT: Theory and Application of Cryptology and Information Security, LNCS, vol. 6477, 595–612.","short":"E. Kiltz, K.Z. Pietrzak, in:, Springer, 2010, pp. 595–612.","ieee":"E. Kiltz and K. Z. Pietrzak, “Leakage resilient ElGamal encryption,” presented at the ASIACRYPT: Theory and Application of Cryptology and Information Security, 2010, vol. 6477, pp. 595–612.","apa":"Kiltz, E., & Pietrzak, K. Z. (2010). Leakage resilient ElGamal encryption (Vol. 6477, pp. 595–612). Presented at the ASIACRYPT: Theory and Application of Cryptology and Information Security, Springer. https://doi.org/10.1007/978-3-642-17373-8_34","chicago":"Kiltz, Eike, and Krzysztof Z Pietrzak. “Leakage Resilient ElGamal Encryption,” 6477:595–612. Springer, 2010. https://doi.org/10.1007/978-3-642-17373-8_34.","ama":"Kiltz E, Pietrzak KZ. Leakage resilient ElGamal encryption. In: Vol 6477. Springer; 2010:595-612. doi:10.1007/978-3-642-17373-8_34"},"publisher":"Springer","month":"01","volume":6477,"extern":1,"publication_status":"published","publist_id":"3444","type":"conference","date_published":"2010-01-14T00:00:00Z","conference":{"name":"ASIACRYPT: Theory and Application of Cryptology and Information Security"},"abstract":[{"lang":"eng","text":"Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order to prevent multiple measurements of the same operation on different data, as such measurements might allow the adversary to learn the secret exponent. Several variants of blinding have been proposed in the literature, using additive or multiplicative secret-sharing to blind either the base or the exponent. These countermeasures usually aim at preventing particular side-channel attacks (mostly power analysis) and come without any formal security guarantee. In this work we investigate to which extend blinding can provide provable security against a general class of side-channel attacks. Surprisingly, it turns out that in the context of public-key encryption some blinding techniques are more suited than others. In particular, we consider a multiplicatively blinded version of ElGamal public-key encryption where - we prove that the scheme, instantiated over bilinear groups of prime order p (where p - 1 is not smooth) is leakage resilient in the generic-group model. Here we consider the model of chosen-ciphertext security in the presence of continuous leakage, i.e., the scheme remains chosen-ciphertext secure even if with every decryption query the adversary can learn a bounded amount (roughly log(p)/2 bits) of arbitrary, adversarially chosen information about the computation. - we conjecture that the scheme, instantiated over arbitrary groups of prime order p (where p - 1 is not smooth) is leakage resilient. Previous to this work no encryption scheme secure against continuous leakage was known. Constructing a scheme that can be proven secure in the standard model remains an interesting open problem. "}],"status":"public"}