This is a contradiction due to the computational in-
distinguishabilities we showed above. Thus we can
conclude
|Adv(Hybrid
0
) − Adv(Hybrid
r
)| ≤ negl(λ).
6 CONCLUSION
In this work, we described how to construct a leakage-
resilient distributed identity-based encryption scheme
having the fully homomorphic property making the
scheme appealing to such applications like cloud se-
curity of medical and financial data. The leakage
model we considered is called continual auxiliary
leakage model. It aims at allowing a constant leakage
of information on the secret key. To achieve that, the
lifetime of the system is split in time frames during
which the adversary has access to an auxiliary input
represented by some uninvertible function. At the end
of each frame, the key is replaced by a new one and
the process can continue for an unbounded amount of
time.
Our construction lives in a distributed setting where
a secret key is shared between two devices. The re-
freshing procedure is made through a two party pro-
tocol updating the shares while keeping the same pub-
lic key. Security is proven under the LWE assumption
which enjoy strong leakage-resilient properties and is
believed to resist attacks from quantum adversaries.
REFERENCES
Agrawal, S., Boneh, D., and Boyen, X. ((2010)). Effi-
cient lattice (H)IBE in the standard model. In EU-
ROCRYPT, volume 6110 of LNCS, pages 553–572.
Springer.
Akavia, A., Goldwasser, S., and Hazay, C. (2012). Dis-
tributed public key schemes secure against continual
leakage. In ACM Symposium on Principles of Dis-
tributed Computing, PODC, 2012, pages 155–164.
ACM.
Akavia, A., Goldwasser, S., and Vaikuntanathan, V. (2009).
Simultaneous hardcore bits and cryptography against
memory attacks. In Theory of Cryptography, TCC,
2009. Proceedings, volume 5444 of Lecture Notes in
Computer Science, pages 474–495. Springer.
Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S.,
and Wichs, D. (2010). Public-key encryption in the
bounded-retrieval model. In Advances in Cryptology
- EUROCRYPT 2010. Proceedings, volume 6110 of
Lecture Notes in Computer Science, pages 113–134.
Springer.
Alwen, J., Krenn, S., Pietrzak, K., and Wichs, D. (2013).
Learning with rounding, revisited - new reduction,
properties and applications. In Advances in Cryptol-
ogy - CRYPTO 2013 - Proceedings, Part I, volume
8042 of Lecture Notes in Computer Science, pages
57–74. Springer.
Armknecht, F., Boyd, C., Carr, C., Gjøsteen, K.,
J
¨
aschke, A., Reuter, C. A., and Strand, M.
(2015). A guide to fully homomorphic encryp-
tion. Cryptology ePrint Archive, Report 2015/1192.
http://eprint.iacr.org/2015/1192.
Berkoff, A. and Liu, F. (2014). Leakage resilient fully ho-
momorphic encryption. In Theory of Cryptography -
11th Theory of Cryptography Conference, TCC 2014.
Proceedings, volume 8349 of Lecture Notes in Com-
puter Science, pages 515–539. Springer.
Brakerski, Z., Kalai, Y. T., Katz, J., and Vaikuntanathan, V.
(2010). Overcoming the hole in the bucket: Public-
key cryptography resilient to continual memory leak-
age. In 51th Annual IEEE Symposium on Foundations
of Computer Science, FOCS 2010, pages 501–510.
IEEE Computer Society.
Brakerski, Z. and Vaikuntanathan, V. (2011a). Efficient
fully homomorphic encryption from (standard) LWE.
In IEEE 52nd Annual Symposium on Foundations of
Computer Science, FOCS, 2011, pages 97–106. IEEE
Computer Society.
Brakerski, Z. and Vaikuntanathan, V. (2011b). Fully ho-
momorphic encryption from ring-lwe and security for
key dependent messages. In Advances in Cryptology
- CRYPTO 2011, Proceedings, pages 505–524.
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., and Sahai,
A. (2000). Exposure-resilient functions and all-or-
nothing transforms. In Advances in Cryptology - EU-
ROCRYPT 2000, Proceeding, volume 1807 of Lecture
Notes in Computer Science, pages 453–469. Springer.
Cash, D., Hofheinz, D., Kiltz, E., and Peikert, C. ((2010)).
Bonsai trees, or how to delegate a lattice basis. In EU-
ROCRYPT 2010, volume 6110 of LNCS, pages 523–
552. Springer.
Chow, S. S. M., Dodis, Y., Rouselakis, Y., and Waters, B.
(2010). Practical leakage-resilient identity-based en-
cryption from simple assumptions. In Proceedings of
the 17th ACM Conference on Computer and Commu-
nications Security, CCS 2010, Chicago, Illinois, USA,
October 4-8, 2010, pages 152–161. ACM.
Clear, M. and McGoldrick, C. (2015). Multi-identity and
multi-key leveled FHE from learning with errors. In
Advances in Cryptology - CRYPTO 2015 - Proceed-
ings, Part II, volume 9216 of LNCS, pages 630–656.
Springer.
Dodis, Y., Goldwasser, S., Kalai, Y. T., Peikert, C., and
Vaikuntanathan, V. (2010a). Public-key encryption
schemes with auxiliary inputs. In Theory of Cryptog-
raphy, 7th Theory of Cryptography Conference, TCC
2010. Proceedings, volume 5978 of Lecture Notes in
Computer Science, pages 361–381. Springer.
Dodis, Y., Haralambiev, K., L
´
opez-Alt, A., and Wichs, D.
(2010b). Cryptography against continuous memory
attacks. In 51th Annual IEEE Symposium on Founda-
Fully Homomorphic Distributed Identity-based Encryption Resilient to Continual Auxiliary Input Leakage
51