ind cca secure key encapsulation mechanism in the quantum
play

IND-CCA-secure Key Encapsulation Mechanism in the Quantum Random - PowerPoint PPT Presentation

IND-CCA-secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited Haodong Jiang , Zhenfeng Zhang , Long Chen , Hong Wang Zhi Ma Chinese State Key Laboratory of Mathematical Engineering and


  1. IND-CCA-secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited Haodong Jiang ∗ , † Zhenfeng Zhang † , ‡ Long Chen † , ‡ Hong Wang ∗ Zhi Ma ∗ ∗ Chinese State Key Laboratory of Mathematical Engineering and Advanced Computing † Institute of Software, Chinese Academy of Sciences ‡ University of Chinese Academy of Sciences August 21, 2018

  2. Overview 1 Background 2 Main Contribution 3 Techniques 4 Conclusion

  3. Background Public Key Cryptography public key encryption (PKE), digital signatures (DS), and key encapsulation mechanism (KEM)

  4. Background Public Key Cryptography public key encryption (PKE), digital signatures (DS), and key encapsulation mechanism (KEM) Current Deployment Diffie-Hellman key exchange, the RSA cryptosystem, and elliptic curve cryptosystems

  5. Background Public Key Cryptography public key encryption (PKE), digital signatures (DS), and key encapsulation mechanism (KEM) Current Deployment Diffie-Hellman key exchange, the RSA cryptosystem, and elliptic curve cryptosystems

  6. Background Public Key Cryptography public key encryption (PKE), digital signatures (DS), and key encapsulation mechanism (KEM) Current Deployment Diffie-Hellman key exchange, the RSA cryptosystem, and elliptic curve cryptosystems

  7. NIST Post-Quantum Crypto (PQC) “Competition” The SHIP HAS SAILED! – Dustin Moody, NIST

  8. NIST Post-Quantum Crypto (PQC) “Competition” The SHIP HAS SAILED! – Dustin Moody, NIST Feb 2016 – NIST report on PQC (NISTIR 8105) Dec 2016 – Submission requirements and evaluation criteria Nov 2017 – Deadline for Submissions Dec 2017 – Round-1-submissions Apr 2018 – The 1 st NIST PQC standardization conference

  9. Key Encapsulation Mechanism (KEM) Among the 69 Round-1 submissions including PKE, DS and KEM, there are 35 proposals for IND-CCA-secure KEM constructions.

  10. Key Encapsulation Mechanism (KEM) Among the 69 Round-1 submissions including PKE, DS and KEM, there are 35 proposals for IND-CCA-secure KEM constructions. Generic transformation ( ROM ) [Den03, HHK17 ] (25/35) CPA-secure PKE ⇒ CCA-secure KEM

  11. Key Encapsulation Mechanism (KEM) Among the 69 Round-1 submissions including PKE, DS and KEM, there are 35 proposals for IND-CCA-secure KEM constructions. Generic transformation ( ROM ) [Den03, HHK17 ] (25/35) CPA-secure PKE ⇒ CCA-secure KEM ✚ ✚ ✚ ⊥ , FO ⊥ , FO ⊥ m , FO ⊥ ⊥ 1 Fujisaki-Okamoto (FO) transformations: FO m , QFO m and QFO ⊥ m ✚ ✚ ✚ ⊥ , U ⊥ , U ⊥ m , U ⊥ ⊥ m and QU ⊥ 2 Modular FO transformations: U m , QU m

  12. Quantum random oracle model Generic constructions in the ROM have gathered renewed interest in post-quantum setting, where adversaries are equipped with a quantum computer. In the real world, quantum adversary can execute hash functions (the instantiation of RO ) on an arbitrary superposition of inputs. Therefore, for fully evaluating the post-quantum security, the analysis in the quantum random oracle model ( QROM ), introduced by [BDF+11], is crucial. Accordingly, there has been an increased interest in analyzing post-quantum security of classical cryptosystems in the ROM, see [BDF+11, Zha12, DFG13, Son14, Unr15, TU16, HRS16, HHK17, Unr17, KLS18, SXY18].

  13. Generic constructions in the QROM Generally, QROM is quite difficult to deal with, since many proof techniques in the ROM including adaptive programmability or extractability have no analog in the QROM [BDF+11].

  14. Generic constructions in the QROM Generally, QROM is quite difficult to deal with, since many proof techniques in the ROM including adaptive programmability or extractability have no analog in the QROM [BDF+11]. ✚ ✚ ✚ ⊥ , FO ⊥ , FO ⊥ m , FO ⊥ ⊥ m and QFO ⊥ FO transformations: FO m , QFO m ✚ ✚ ✚ ⊥ , U ⊥ , U ⊥ m , U ⊥ ⊥ m and QU ⊥ Modular FO transformations: U m , QU m

  15. Generic constructions in the QROM Generally, QROM is quite difficult to deal with, since many proof techniques in the ROM including adaptive programmability or extractability have no analog in the QROM [BDF+11]. ✚ ✚ ✚ ⊥ , FO ⊥ , FO ⊥ m , FO ⊥ ⊥ m and QFO ⊥ FO transformations: FO m , QFO m ✚ ✚ ✚ ⊥ , U ⊥ , U ⊥ m , U ⊥ ⊥ m and QU ⊥ Modular FO transformations: U m , QU m The QROM proofs in [HHK17] 1 require an additional length-preserving hash 2 suffer highly non-tight security reductions

  16. Motivation We revisit the security of FO transformations and modular FO transformations in the QROM with the goal of 1 removing the additional hash 2 making the QROM security reductions tighter

  17. Our results FO transformations from standard security assumptions Underlying Security Additional Perfectly Transformation security bound hash correct? q 2 δ + q √ ǫ ✚ ⊥ m and QFO ⊥ � QFO m [HHK17] OW-CPA q Y N q √ ǫ FO ′ ✚ ⊥ m [SXY18] IND-CPA N Y √ δ + q √ ǫ ✚ ✚ ⊥ and FO ⊥ FO m Our work OW-CPA q N N

  18. Our results Modular FO transformations from non-standard security assumptions Underlying Security Additional Perfectly Transformation DPKE security bound hash correct? q √ ǫ QU ⊥ m [HHK17] OW-PCA Y N N q √ ǫ ✚ ⊥ QU m [HHK17] OW-PCA Y N N ✚ ⊥ U m [SXY18] DS ǫ N Y Y q √ ǫ ✚ ⊥ Our work U OW-qPCA N N N q √ ǫ U ⊥ Our work OW-qPVCA N N N √ δ + q √ ǫ ✚ ⊥ m Our work OW-CPA N Y N U q √ ✚ ⊥ U m Our work DS q δ + ǫ N Y N √ δ + q √ ǫ U ⊥ m Our work OW-VA N Y N q

  19. List of NIST KEM submissions List of KEM submissions based on (modular) FO transformations Correctness QROM Proposals Transformations DPKE? error consideration? ✚ ⊥ CRYSTALS-Kyber Y N Y FO QFO ⊥ EMBLEM and R.EMBLEM Y N Y ✚ ⊥ FrodoKEM QFO Y N Y ✚ ⊥ KINDI QFO Y N Y m ✚ ⊥ LAC Y N N FO QFO ⊥ Lepton Y N Y FO ⊥ LIMA N N Y m ✚ ⊥ Lizard Y N Y QFO ✚ ⊥ NewHope Y N Y QFO QFO ⊥ NTRU-HRSS-KEM N N Y m U ⊥ Odd Manhattan N N N m ✚ ⊥ OKCN-AKCN-CNKE QFO Y N Y ✚ ⊥ Round2 Y N Y QFO

  20. List of NIST KEM submissions List of KEM submissions based on (modular) FO transformations Correctness QROM Proposals Transformations DPKE? error consideration? ✚ ⊥ SABER Y N Y FO FO ⊥ ThreeBears Y N Y m ✚ ⊥ Titanium QFO Y N Y QFO ⊥ BIG QUAKE N N Y ✚ ⊥ Classic McEliece U N Y Y QFO ⊥ DAGS N N Y m QFO ⊥ HQC Y N Y ✚ ⊥ LEDAkem Y Y N U m QFO ⊥ LOCKER Y N Y QFO ⊥ QC-MDPC Y N Y m QFO ⊥ RQC N N Y ✚ ⊥ SIKE N N N FO

  21. The application of our results 1 16 KEM constructions including FrodoKEM etc., can be simplified by cutting off the additional hash and improved in performance with respect to speed and sizes.

  22. The application of our results 1 16 KEM constructions including FrodoKEM etc., can be simplified by cutting off the additional hash and improved in performance with respect to speed and sizes. 2 Provide a solid post-quantum security guarantee for LAC and SIKE without any additional ciphertext overhead.

  23. The application of our results 1 16 KEM constructions including FrodoKEM etc., can be simplified by cutting off the additional hash and improved in performance with respect to speed and sizes. 2 Provide a solid post-quantum security guarantee for LAC and SIKE without any additional ciphertext overhead. 3 Modular QROM security analyses not only provide post-quantum security guarantees for Odd Manhattan, Classic McEliece and LEDAkem, but also can help to obtain a variety of combined transformations with different requirements and properties.

  24. Generic Construction FO � ⊥ Gen ′ Decaps ( sk ′ , c ) Encaps ( pk ) Parse sk ′ = ( sk , s ) $ 1 : ( pk , sk ) ← Gen 1 : ← M 1 : m m ′ := Dec ( sk , c ) 2 : c = Enc ( pk , m ; G ( m )) 2 : $ 2 : s ← M if Enc ( pk , m ′ ; G ( m ′ )) = c 3 : K := H ( m , c ) 3 : sk ′ := ( sk , s ) 3 : return K := H ( m ′ , c ) 4 : return ( K , c ) 4 : return ( pk , sk ′ ) 4 : 5 : else return 6 : K := H ( s , c ) ✚ ⊥ [PKE, G , H ] Figure: IND-CCA-secure KEM-I= FO

  25. Theorem 3.1 Theorem 3.1 (PKE OW-CPA QROM ⇒ KEM-I IND-CCA). If PKE is δ -correct, for any IND-CCA B against KEM-I, issuing at most q D queries to the decapsulation oracle Decaps , at most q G queries to the random oracle G and at most q H queries to the random oracle H, there exists a OW-CPA adversary A against PKE such that √ 1 � Adv IND-CCA Adv OW-CPA ( B ) ≤ 2 q H + 4 q G δ + 2( q G + q H ) · ( A ) KEM-I PKE � |M| and the running time of A is about that of B .

  26. Proof Skeleton of Theorem 3.1 A (1 λ , pk , c ) G B G , H , Decaps ( pk , c ∗ , k ∗ ⇌ b ) H Decaps Challenge

  27. Main Techniques Removing the additional hash In the security proof of FO in the ROM, a RO-query list is used to simulate the decryption oracle.

  28. Main Techniques Removing the additional hash In the security proof of FO in the ROM, a RO-query list is used to simulate the decryption oracle. In the QROM, such a RO-query list does not exist due to the fact that there is no way to learn the actual content of adversarial RO queries.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend