×

Efficient and anonymous password-hardened encryption services. (English) Zbl 1526.94050

Summary: Password-based authentication and encryption schemes are commonly employed to ensure data privacy. Nevertheless, these schemes are vulnerable to brute-force attacks, as user passwords have low-entropy. Password-hardened encryption (PHE) was proposed to combat brute-force attacks by introducing an external crypto service to enforce rate limiting for user requests. However, existing PHE schemes fail to provide user anonymity and need to rely on computationally expensive cryptographic primitives (e.g. zero-knowledge proofs and exponentiations). In this paper, we introduce cross-epoch anonymity in PHE to trade off rate limiting and per-user anonymity. The user requests within the same epoch can be linked by the external crypto service to enforce rate limiting and defend against brute-force attacks, while the requests from different epochs cannot be linked to specific users, ensuring per-user anonymity. Subsequently, we propose an anonymous PHE (APHE) scheme that leverages the trusted execution environment provided by Intel SGX to achieve cross-epoch anonymity. Our scheme achieves both soundness and strong soundness without using zero-knowledge proofs and exponentiations. Sensitive operations are executed within the trusted execution environment, leading to significant performance improvements. The evaluation results demonstrate that our scheme outperforms the state-of-the-art PHE scheme with more than 12/9 times lower latencies for encryption/decryption.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
68P25 Data encryption (aspects in computer science)

Software:

SGX
Full Text: DOI

References:

[1] Abdalla, M.; Cornejo, M.; Nitulescu, A.; Pointcheval, D., Robust password-protected secret sharing, 61-79 · Zbl 1504.94203
[2] Agrawal, S.; Miao, P.; Mohassel, P.; Mukherjee, P., PASTA: password-based threshold authentication, 2042-2059
[3] Ahmad, A.; Kim, K.; Sarfaraz, M. I.; Lee, B., OBLIVIATE: a data oblivious filesystem for intel SGX
[4] Bagherzandi, A.; Jarecki, S.; Saxena, N.; Lu, Y., Password-protected secret sharing, 433-444
[5] Baumann, A.; Peinado, M.; Hunt, G. C., Shielding applications from an untrusted cloud with haven, 267-283
[6] Berson, T.; Dean, D.; Franklin, M. K.; Smetters, D. K.; Spreitzer, M., Cryptology as a network service
[7] Brost, J.; Egger, C.; Lai, R. W.; Schmid, F.; Schröder, D.; Zoppelt, M., Threshold password-hardened encryption services, 409-424
[8] Bulck, J. V.; Minkin, M.; Weisse, O.; Genkin, D.; Kasikci, B.; Piessens, F.; Silberstein, M.; Wenisch, T. F.; Yarom, Y.; Strackx, R., Foreshadow: extracting the keys to the intel sgx kingdom with transient out-of-order execution
[9] Camenisch, J.; Lehmann, A.; Neven, G., Optimal distributed password verification, 182-194
[10] Diomedous, C.; Athanasopoulos, E., Practical password hardening based on TLS, 441-460
[11] Everspaugh, A.; Chaterjee, R.; Madison, W.; Scott, S.; Juels, A.; Ristenpart, T.; Tech, C.; Tech, C., The Pythia PRF service
[12] Fisch, B.; Vinayagamurthy, D.; Boneh, D.; Gorbunov, S., IRON: functional encryption using intel SGX, 765-782
[13] Jarecki, S.; Kiayias, A.; Krawczyk, H., Round-optimal password-protected secret sharing and T-PAKE in the password-only model, 233-253 · Zbl 1311.94106
[14] Jarecki, S.; Kiayias, A.; Krawczyk, H.; Xu, J., TOPPSS: cost-minimal password-protected secret sharing based on threshold OPRF, 39-58 · Zbl 1522.94105
[15] Jia, C.; Wu, S.; Wang, D., Reliable password hardening service with opt-out, 250-261
[16] Lai, R. W.; Egger, C.; Reinert, M.; Chow, S. S.; Maffei, M.; Schröder, D., Simple password-hardened encryption services, 1405-1421
[17] Lai, R. W.; Egger, C.; Schröder, D.; Chow, S. S., Phoenix: rebirth of a cryptographic password-hardening service, 899-916
[18] MacKenzie, P.; Shrimpton, T.; Jakobsson, M., Threshold password-authenticated key exchange, 385-400 · Zbl 1026.94548
[19] Naor, M.; Pinkas, B.; Reingold, O., Distributed pseudo-random functions and kdcs, 327-346 · Zbl 0931.94046
[20] Oleksenko, O.; Trach, B.; Krahn, R.; Martin, A.; Fetzer, C. W.; Silberstein, M., Varys: protecting sgx enclaves from practical side-channel attacks
[21] Priebe, C.; Vaswani, K.; Costa, M., Enclavedb: a secure database using SGX, 264-278
[22] Raimondo, M. D.; Gennaro, R., Provably secure threshold password-authenticated key exchange, 507-523 · Zbl 1038.94527
[23] Schneider, J.; Fleischhacker, N.; Schröder, D.; Backes, M., Efficient cryptographic password hardening services from partially oblivious commitments, 1192-1203
[24] Yang, Z.; Lee, P. P.C.; Chinese, T.; Kong, H., Accelerating Encrypted Deduplication via SGX Yanjing Ren and Jingwei Li (2021), University of Electronic Science and Technology of China, This paper is included in the Proceedings of the Usenix Atc.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.