quantum secure message authentication via blind
play

Quantum-secure message authentication via blind-unforgeability - PowerPoint PPT Presentation

Quantum-secure message authentication via blind-unforgeability Gorjan Alagic, Christian Majenz, Alexander Russell and Fang Song Eurocrypt 2020, in Cyberspace Introduction Integrity and authenticity Integrity and authenticity It says X


  1. Quantum-secure message authentication via blind-unforgeability Gorjan Alagic, Christian Majenz, Alexander Russell and Fang Song Eurocrypt 2020, in Cyberspace

  2. Introduction

  3. Integrity and authenticity

  4. Integrity and authenticity ‣ “It says X on the bottom, but is this letter really from them?”

  5. Integrity and authenticity ‣ “It says X on the bottom, but is this letter really from them?” ‣ “The letter probably took 5 days to get here, offering plenty of opportunities for somebody to change it.”

  6. Integrity and authenticity ‣ “It says X on the bottom, but is this letter really from them?” ‣ “The letter probably took 5 days to get here, offering plenty of opportunities for somebody to change it.” Nowadays: digital signature schemes, message authentication codes (MACs).

  7. Message authentication

  8. Message authentication Alice Bob m k k

  9. Message authentication Alice Bob m k k Mac 𝑢

  10. Message authentication Alice Bob m k m ′ k … the m m ′ 𝑢 𝑢 ′ Internet is Mac a scary place… 𝑢 𝑢 ′

  11. Message authentication Alice Bob m k m ′ k … the m m ′ 𝑢 𝑢 ′ Internet is Mac Mac a scary place… ? = 𝑢 𝑢 ′ acc/rej

  12. Security: UF-CMA Definition: Unforgeability under chosen message attacks ( UF-CMA) A message authentication code is secure, if no successful forger exists: 𝐍𝐛𝐝 𝑙 Success: t 1 t 2 t q i ) m * ≠ m i for all i = 1,..., q m 1 m 2 m q … ii ) Mac k ( m *) = t * ( m *, t *)

  13. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩

  14. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why?

  15. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security

  16. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security ‣ Post-quantum Composability

  17. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security ‣ Post-quantum Composability ‣ Physics?

  18. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security ‣ Post-quantum Composability ‣ Physics? Let’s try UF-”QCMA”

  19. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security ‣ Post-quantum Composability ‣ Physics? Let’s try UF-”QCMA” Example: ∑ ∑ i) Query to obtain | m 1 ⟩ = | m ⟩ | 0 ⟩ | m ⟩ | Mac k ( m ) ⟩ m ∈ {0,1} n m ∈ {0,1} n ii) Measure in the computational basis to obtain for random m ( m , Mac k ( m )) iii) Output ( m , Mac k ( m ))

  20. Quantum Access Security Stronger security model: quantum oracle access to : 𝐍𝐛𝐝 𝑙 | m ⟩ | t ⟩ ↦ | m ⟩ | t ⊕ Mac k ( m ) ⟩ Why? ‣ As-strong-as-possible security ‣ Post-quantum Composability ‣ Physics? Let’s try UF-”QCMA” Example: ∑ ∑ i) Query to obtain | m 1 ⟩ = | m ⟩ | 0 ⟩ | m ⟩ | Mac k ( m ) ⟩ m ∈ {0,1} n m ∈ {0,1} n ii) Measure in the computational basis to obtain for random m ( m , Mac k ( m )) iii) Output ( m , Mac k ( m )) UF-CMA doesn’t make sense anymore…

  21. Quantum chosen message attacks What does it mean for a function to be unpredictable against quantum? What is a successful forging adversary?

  22. Quantum chosen message attacks What does it mean for a function to be unpredictable against quantum? What is a successful forging adversary? We shouldn’t be worried about: ∑ ∑ i) Query to obtain | m ⟩ | 0 ⟩ | m ⟩ | Mac k ( m ) ⟩ m 1 = m ∈ {0,1} n m ∈ {0,1} n ii) Measure in the computational basis to obtain for random ( m , Mac k ( m )) m iii) Output ( m , Mac k ( m ))

  23. Quantum chosen message attacks What does it mean for a function to be unpredictable against quantum? What is a successful forging adversary? We shouldn’t be worried about: ∑ ∑ i) Query to obtain | m ⟩ | 0 ⟩ | m ⟩ | Mac k ( m ) ⟩ m 1 = m ∈ {0,1} n m ∈ {0,1} n ii) Measure in the computational basis to obtain for random ( m , Mac k ( m )) m iii) Output ( m , Mac k ( m )) We should be worried about: key specifies a random periodic function with period k f k p k , and Mac k ( x ) = f k ( x ) ∀ x ≠ p k Mac k ( p k ) = 0 i) run period finding (a subroutine of Shor’s algorithm) to find p k ii) output ( p k ,0)

  24. Quantum problems 𝐍𝐛𝐝 𝑙 Success: t 1 t 2 t q i ) m * ≠ m i for all i = 1,..., q m 1 m 2 m q … ii ) Mac k ( m *) = t * ( m *, t *)

  25. Quantum problems 𝐍𝐛𝐝 𝑙 Success: t 1 t 2 t q i ) m * ≠ m i for all i = 1,..., q m 1 m 2 m q … ii ) Mac k ( m *) = t * ( m *, t *) ‣ No-cloning principle: can’t keep a transcript ‣ Measurement causes disturbance!

  26. Results

  27. Our results ‣ We study unforgeability under quantum chosen message attacks ‣ We propose a new security definition: blind unforgeability (BU) ‣ We exhibit a MAC that is secure under a previous definition by Boneh and Zhandry (Eurocrypt 2013) but clearly broken, and BU-insecure ‣ We characterize BU - It implies the previous definition - Random functions, Lamport signatures are BU secure - Hash-and-Mac/Hash-and-Sign preserves BU security for appropriate hash functions

  28. Boneh Zhandry unforgeability Boneh and Zhandry (Eurocrypt 2013) propose: Ask forgeries for queries! q q + 1 Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 i ∀ i = 1,..., q + 1 t q Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 )

  29. Boneh Zhandry unforgeability Boneh and Zhandry (Eurocrypt 2013) propose: Ask forgeries for queries! q q + 1 Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 i ∀ i = 1,..., q + 1 t q Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) Has some nice properties: ‣ Equivalent to UF-CMA for classical oracle ‣ A random oracle is BZ-unforgeable (BZ ’13)

  30. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 )

  31. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) What if… ‣ an adversary has to fully measure many queries to generate one forgery? (no-cloning)

  32. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) What if… ‣ an adversary has to fully measure many queries to generate one forgery? (no-cloning) ‣ an adversary “queries here, forges there”? all queries supported here space of all (msg prefix “from Alice”) messages forgery comes from here (msg prefix “from the White Rabbit”)

  33. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) What if… ‣ an adversary has to fully measure many queries to generate one forgery? (no-cloning) ‣ an adversary “queries here, forges there”? all queries supported here space of all (msg prefix “from Alice”) messages forgery comes from here (msg prefix “from the White Rabbit”) In fact, it seems like it should be easy to find examples like this!

  34. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) What if… ‣ an adversary has to fully measure many queries to generate one forgery? (no-cloning) ‣ an adversary “queries here, forges there”? all queries supported here space of all (msg prefix “from Alice”) messages forgery comes from here (msg prefix “from the White Rabbit”) is not In fact, it seems like it should be easy to find examples like this!

  35. The right definition? Success: 𝐍𝐛𝐝 𝑙 t 1 t 2 t q i ∀ i = 1,..., q +1 Mac k ( m * i ) = t * m 1 m 2 m q … ( m * 1 , t * 1 ), ( m * 2 , t * 2 ), . . . , ( m * q +1 , t * q +1 ) What if… ‣ an adversary has to fully measure many queries to generate one forgery? (no-cloning) ‣ an adversary “queries here, forges there”? all queries supported here space of all (msg prefix “from Alice”) messages forgery comes from here (msg prefix “from the White Rabbit”) is not In fact, it seems like it should be easy to find examples like this! One obstacle: “property finding” cannot be used.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend