Re-Keying Scheme Revisited: Security Model and Instantiations

The re-keying scheme is a variant of the symmetric encryption scheme where a sender (respectively, receiver) encrypts (respectively, decrypts) plaintext with a temporal session key derived from a master secret key and publicly-shared randomness. It is one of the system-level countermeasures against...

Full description

Bibliographic Details
Main Authors: Yuichi Komano, Shoichi Hirose
Format: Article
Language:English
Published: MDPI AG 2019-03-01
Series:Applied Sciences
Subjects:
Online Access:http://www.mdpi.com/2076-3417/9/5/1002
id doaj-ded6a0514fac497a8c3b894fe9b7e1d8
record_format Article
spelling doaj-ded6a0514fac497a8c3b894fe9b7e1d82020-11-25T02:15:00ZengMDPI AGApplied Sciences2076-34172019-03-0195100210.3390/app9051002app9051002Re-Keying Scheme Revisited: Security Model and InstantiationsYuichi Komano0Shoichi Hirose1Toshiba Corporation, Kawasaki 212-8582, JapanFaculty of Engineering, University of Fukui, Fukui 910-8507, JapanThe re-keying scheme is a variant of the symmetric encryption scheme where a sender (respectively, receiver) encrypts (respectively, decrypts) plaintext with a temporal session key derived from a master secret key and publicly-shared randomness. It is one of the system-level countermeasures against the side channel attacks (SCAs), which make attackers unable to collect enough power consumption traces for their analyses by updating the randomness (i.e., session key) frequently. In 2015, Dobraunig et al. proposed two kinds of re-keying schemes. The first one is a scheme without the beyond birthday security, which fixes the security vulnerability of the previous re-keying scheme of Medwed et al. Their second scheme is an abstract scheme with the beyond birthday security, which, as a black-box, consists of two functions; a re-keying function to generate a session key and a tweakable block cipher to encrypt plaintext. They assumed that the tweakable block cipher was ideal (namely, secure against the related key, chosen plaintext, and chosen ciphertext attacks) and proved the security of their scheme as a secure tweakable block cipher. In this paper, we revisit the re-keying scheme. The previous works did not discuss security in considering the SCA well. They just considered that the re-keying scheme was SCA resistant when the temporal session key was always refreshed with randomness. In this paper, we point out that such a discussion is insufficient by showing a concrete attack. We then introduce the definition of an SCA-resistant re-keying scheme, which captures the security against such an attack. We also give concrete schemes and discuss their security and applications.http://www.mdpi.com/2076-3417/9/5/1002side channel attackre-keyingtweakable block cipherprovable security
collection DOAJ
language English
format Article
sources DOAJ
author Yuichi Komano
Shoichi Hirose
spellingShingle Yuichi Komano
Shoichi Hirose
Re-Keying Scheme Revisited: Security Model and Instantiations
Applied Sciences
side channel attack
re-keying
tweakable block cipher
provable security
author_facet Yuichi Komano
Shoichi Hirose
author_sort Yuichi Komano
title Re-Keying Scheme Revisited: Security Model and Instantiations
title_short Re-Keying Scheme Revisited: Security Model and Instantiations
title_full Re-Keying Scheme Revisited: Security Model and Instantiations
title_fullStr Re-Keying Scheme Revisited: Security Model and Instantiations
title_full_unstemmed Re-Keying Scheme Revisited: Security Model and Instantiations
title_sort re-keying scheme revisited: security model and instantiations
publisher MDPI AG
series Applied Sciences
issn 2076-3417
publishDate 2019-03-01
description The re-keying scheme is a variant of the symmetric encryption scheme where a sender (respectively, receiver) encrypts (respectively, decrypts) plaintext with a temporal session key derived from a master secret key and publicly-shared randomness. It is one of the system-level countermeasures against the side channel attacks (SCAs), which make attackers unable to collect enough power consumption traces for their analyses by updating the randomness (i.e., session key) frequently. In 2015, Dobraunig et al. proposed two kinds of re-keying schemes. The first one is a scheme without the beyond birthday security, which fixes the security vulnerability of the previous re-keying scheme of Medwed et al. Their second scheme is an abstract scheme with the beyond birthday security, which, as a black-box, consists of two functions; a re-keying function to generate a session key and a tweakable block cipher to encrypt plaintext. They assumed that the tweakable block cipher was ideal (namely, secure against the related key, chosen plaintext, and chosen ciphertext attacks) and proved the security of their scheme as a secure tweakable block cipher. In this paper, we revisit the re-keying scheme. The previous works did not discuss security in considering the SCA well. They just considered that the re-keying scheme was SCA resistant when the temporal session key was always refreshed with randomness. In this paper, we point out that such a discussion is insufficient by showing a concrete attack. We then introduce the definition of an SCA-resistant re-keying scheme, which captures the security against such an attack. We also give concrete schemes and discuss their security and applications.
topic side channel attack
re-keying
tweakable block cipher
provable security
url http://www.mdpi.com/2076-3417/9/5/1002
work_keys_str_mv AT yuichikomano rekeyingschemerevisitedsecuritymodelandinstantiations
AT shoichihirose rekeyingschemerevisitedsecuritymodelandinstantiations
_version_ 1724898536639692800