Tighter Proofs of CCA Security in the Quantum Random Oracle Model

被引:51
作者
Bindel, Nina [1 ]
Hamburg, Mike [2 ]
Hoevelmanns, Kathrin [3 ]
Huelsing, Andreas [4 ]
Persichetti, Edoardo [5 ]
机构
[1] Univ Waterloo, Waterloo, ON, Canada
[2] Rambus, San Francisco, CA USA
[3] Ruhr Univ Bochum, Bochum, Germany
[4] Eindhoven Univ Technol, Eindhoven, Netherlands
[5] Florida Atlantic Univ, Boca Raton, FL 33431 USA
来源
THEORY OF CRYPTOGRAPHY, TCC 2019, PT II | 2019年 / 11892卷
基金
欧盟地平线“2020”;
关键词
D O I
10.1007/978-3-030-36033-7_3
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main result is an improved reduction for the security of the U-(sic)-transform of Hofheinz, Hovelmanns, and Kiltz (TCC'17) which turns OW-CPA secure deterministic PKEs into IND-CCA secure KEMs. This result is enabled by a new one-way to hiding (O2H) lemma which gives a tighter bound than previous O2H lemmas in certain settings and might be of independent interest. We extend this result also to the case of PKEs with non-zero decryption failure probability and non-deterministic PKEs. However, we assume that the derandomized PKE is injective with overwhelming probability. In addition, we analyze the impact of different variations of the U-(sic)-transform discussed in the literature on the security of the final scheme. We consider the difference between explicit (U-perpendicular to) and implicit (U-(sic)) rejection, proving that security of the former implies security of the latter. We show that the opposite direction holds if the scheme with explicit rejection also uses key confirmation. Finally, we prove that (at least from a theoretic point of view) security is independent of whether the session keys are derived from message and ciphertext (U-(sic)) or just from the message (U-m((sic))).
引用
收藏
页码:61 / 90
页数:30
相关论文
共 19 条
[1]   Quantum Security Proofs Using Semi-classical Oracles [J].
Ambainis, Andris ;
Hamburg, Mike ;
Unruh, Dominique .
ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT II, 2019, 11693 :269-295
[2]  
[Anonymous], 1993, CCS 93 P 1 ACM C COM, DOI DOI 10.1145/168588.168596
[3]  
Aragon N., 2017, BIKE. Tech. rep
[4]   Random Oracles in a Quantum World [J].
Boneh, Dan ;
Dagdelen, Ozgur ;
Fischlin, Marc ;
Lehmann, Anja ;
Schaffner, Christian ;
Zhandry, Mark .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 :41-+
[5]  
Fujisaki E., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P537
[6]  
Haodong Jiang, 2019, Public-Key Cryptography - PKC 2019. 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography. Proceedings: Lecture Notes in Computer Science (LNCS 11443), P618, DOI 10.1007/978-3-030-17259-6_21
[7]   A Modular Analysis of the Fujisaki-Okamoto Transformation [J].
Hofheinz, Dennis ;
Hoevelmanns, Kathrin ;
Kiltz, Eike .
THEORY OF CRYPTOGRAPHY, TCC 2017, PT I, 2017, 10677 :341-371
[8]  
Hovelmanns K., 2018, 2018928 CRYPT EPRINT, P928
[9]  
Howgrave-Graham N, 2003, LECT NOTES COMPUT SC, V2729, P226
[10]  
Jiang H., 2019, CRYPTOLOGY EPRINT AR