Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2014
DOI: 10.1007/978-3-642-54631-0_27
|View full text |Cite
|
Sign up to set email alerts
|

Related Randomness Attacks for Public Key Encryption

Abstract: Abstract. Several recent and high-profile incidents give cause to believe that randomness failures of various kinds are endemic in deployed cryptographic systems. In the face of this, it behoves cryptographic researchers to develop methods to immunise -to the extent that it is possible -cryptographic schemes against such failures. This paper considers the practically-motivated situation where an adversary is able to force a public key encryption scheme to reuse random values, and functions of those values, in … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 16 publications
(8 citation statements)
references
References 26 publications
(59 reference statements)
0
8
0
Order By: Relevance
“…Feltz and Cremers [24] analyzed the authenticated key exchange protocols and showed that bad randomness results in the insecurity of the protocols. Paterson et al [25] introduced a security model for PKE schemes called ''related randomness attacks model'', in which the adversary has the ability to force the usages of related randomness in encryption which are abstracted to the outputs of specified functions applied to some initial randomness. They also proposed many kinds of schemes in this model.…”
Section: A Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Feltz and Cremers [24] analyzed the authenticated key exchange protocols and showed that bad randomness results in the insecurity of the protocols. Paterson et al [25] introduced a security model for PKE schemes called ''related randomness attacks model'', in which the adversary has the ability to force the usages of related randomness in encryption which are abstracted to the outputs of specified functions applied to some initial randomness. They also proposed many kinds of schemes in this model.…”
Section: A Related Workmentioning
confidence: 99%
“…The related randomness security under Chosen Plaintext/Ciphertext Attack(RRA-CPA/RRA-CCA for short) is two formal security definition introduced by [25] for PKE. Let A = (A 1 , A 2 ) be a PPT adversary of a PKE scheme with a class of of functions, and the advantage of A to break the related randomness security of is defined as follows:…”
Section: Indistinguishability Under Chosen Plaintextmentioning
confidence: 99%
“…Although the aforementioned schemes devote to securing the outsourced EMRs, they are unable to deal with the situation of unexpected privacy leakage, let alone to minimize its effect. In a cloud storage system, the leakage threats mainly include secret credential leakage [22,23], encapsulation-related randomness leakage [24,25], internal files, accounts or other records leakage, etc. e target of our paper is to minimize the impact of leakage in the event that these unexpected issues happen.…”
Section: Related Workmentioning
confidence: 99%
“…Cryptographic primitives are heavy users of randomness, but due to problems including insufficient estimation of system entropy, poor design of algorithms, bugs in software, and virtual machine randomness resetting, random number generators may fail to generate required randomness in practice [1]. This failure of randomness can cause catastrophic results: private signing keys of digital signatures could be exposed [2], low-entropy plaintexts in public-key encryption schemes might be recovered [3], the procedure of key generation would be severely weakened [4,5], ephemeral Diffie-Hellman keys may become predictable, resulting in the exposure of session keys [3], and electronic wallet security might be compromised [3]. Obviously, standard security notions of indistinguishability under chosen plaintext attacks or chosen ciphertext attacks [6] (IND-CPA or IND-CCA security) are not sufficient when these attacks on randomness are possible.…”
Section: Introductionmentioning
confidence: 99%
“…Obviously, standard security notions of indistinguishability under chosen plaintext attacks or chosen ciphertext attacks [6] (IND-CPA or IND-CCA security) are not sufficient when these attacks on randomness are possible. This observation leads the research community to target effort into addressing this problem (e.g., [3,[7][8][9]). However, it is unlikely that the failures of randomness can be completely eliminated [3].…”
Section: Introductionmentioning
confidence: 99%