computing world
play

Computing World Dan Boneh and Mark Zhandry Stanford University - PowerPoint PPT Presentation

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) m = S(sk, m) signing key sk Classical CMA + Quantum Computer (post-quantum


  1. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World Dan Boneh and Mark Zhandry Stanford University

  2. Classical Chosen Message Attack (CMA) m σ = S(sk, m) signing key sk

  3. Classical CMA + Quantum Computer (post-quantum CMA) Adversary has quantum computing power: m σ = S(sk, m) signing key sk Interactions remain classical ⇒ classical proofs often carry through

  4. This Talk: Quantum CMA Everyone is quantum ⇒ quantum queries Superposition of all messages m σ signing key sk Signatures on all messages Quantum interactions ⇒ need quantum proofs Extends [ BDFLSZ ’ 11, DFNS ’ 11, Z ’ 12a, Z ’ 12b, BZ ’ 13a ]

  5. An Emerging Field Many classical security games have quantum analogs: • Quantum secret sharing, zero knowledge [ DFNS ’ 11 ] • Quantum-secure PRFs [ Z ’ 12b ] • Quantum CMA for MACs [ BZ ’ 13a ] • Quantum-secure non-malleable commitments ??? • Quantum-secure IBE, ABE, FE ??? • Quantum-secure identification protocols ???

  6. Motivation Quantum world ⇒ unforeseen exotic attacks? • Use most conservative model Objection: can always “ classicalize ” queries m m • Burden on hardware designer • What if adversary can bypass? Quantum-secure crypto: no need to classicalize

  7. Quantum Security: Signature Definition m σ q queries signing key sk (m 0 , σ 0 ), …, (m q , σ q ) Existential forgery: q quantum queries ⇒ q+1 (distinct) signatures

  8. Building Quantum-Secure Signatures Separation: Theorem: ∃ classical CMA secure schemes that are not quantum CMA secure Difficulties in proving quantum security: • Aborts seem problematic • Reduction must sign entire superposition correctly • Existing proof techniques [ Z ’ 12b, BZ ’ 13a ] leave query intact • Known limitations in quantum setting: • MPC [ DFNS ’ 11 ] • Fiat-Shamir in QROM [ DFG ’ 13 ] • Cannot prove security for unique signatures (Ex: Lamport)

  9. Building Quantum-Secure Signatures First attempt: do classical constructions work? Examples: • From lattices [ CHKP ’ 10, ABB ’ 10 ] • Using random oracles [ BR ’ 93, GPV ’ 08 ] • From generic assumptions [ Rom ’ 90 ] Short answer: sometimes yes, with small modifications

  10. Hash and Sign Many classical signature schemes hash before signing: sk S h V S ’ σ H m Classical Advantages: • Only sign small hash  more efficient • Weak security requirements for S ’ if H modeled as random oracle Our Goal: • Prove quantum security of S assuming only classical security of S ’

  11. Quantum Security of Hash and Sign sk h V S ’ H σ m Success prob: (m 0 , σ 0 ), …, (m q , σ q ) ε First Step: Simulate using only classical queries to S ’ Problem: exponentially many h  must query S ’ too many times

  12. Small Range Distributions [ Z ’ 12b ] Quantum simulation tool: Let P: M  [r] , Q: [r]  H be random functions i m h P Q ? m H h Theorem [ Z ’ 12b ]: Q ○ P ≈ H for large enough (polynomial) r

  13. Step 1: Use S.R. Distribution for H sk i h V S ’ P Q σ m Success prob: (m 0 , σ 0 ), …, (m q , σ q ) ε/2 Now S ’ only queried on r inputs  Can simulate Next Step: Use one of the σ i as a forgery for S ’ Problem: # of sigs ( q+1 ) << # of S’ queries ( r )

  14. Intermediate Measurement New quantum simulation technique: x Success prob: in out y σ t possible outcomes x x in out y Theorem: Success prob: ≥ σ/t

  15. Step 2: Measure Output of P sk i i h V S ’ P Q σ m Success prob: (m 0 , σ 0 ), …, (m q , σ q ) ε/2r q Only q queries to S ’  One of the σ i must be forgery for S ’ Success probability non-negligible for constant q

  16. Many-time Secure Scheme To sign each message, draw • A random salt • A pairwise indep function R sk S V h S ’ salt σ, salt H $ m r R Theorem: If S ’ is classical many-time secure, then S is quantum many-time secure

  17. Other Signature Constructions Theorem: (Slight variant of) GPV is quantum-secure • Uses entirely different techniques Non-Random Oracle Schemes: Theorem: Generic conversion using Chameleon hash Theorem: Collision resistance ⇒ quantum-secure signatures • Follow-up work: signatures from one-way functions

  18. Quantum Chosen Ciphertext Attack What if adversary can learn decryptions of superpositions of ciphertexts? c m decryption key sk Adversary attempts to break classical semantic security

  19. Quantum CCA Encryption Our results: Separation: Theorem: ∃ classical CCA secure schemes that are not quantum CCA secure Two constructions: Theorem: OWF ⇒ Symmetric key quantum CCA Theorem: LWE ⇒ Public key quantum CCA

  20. Summary & Open Problems Classical security does not imply quantum security Quantum-secure signatures: • In the (quantum) random oracle model (inc. GPV sigs) • Using a chameleon hash • From collision resistance Quantum CCA encryption: both symmetric and public key Open Problems: • Quantum security of Fiat Shamir signatures? • Quantum security of CBC-MAC, NMAC, PMAC?

  21. Thanks!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend