secure identity based encryption in the quantum random
play

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL - PowerPoint PPT Presentation

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry Stanford University Random Oracle Model (ROM) Sometimes, we cant prove a scheme secure in the standard model. Instead, model a hash function as a


  1. SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry – Stanford University

  2. Random Oracle Model (ROM) • Sometimes, we can’t prove a scheme secure in the standard model. • Instead, model a hash function as a random oracle, and prove security in this model [BR 1993]

  3. Why Use the Random Oracle Model? • Most efficient schemes are often only proved secure in the random oracle model • True even in post-quantum world • RO-based GPV signatures more efficient that non-RO CHKP and ABB signatures [GPV 2009, CHKP 2010, ABB 2010] • RO-based Hierarchical IBE more efficient than non-RO versions • Unfortunately, these schemes are only proved secure in the classical ROM • Only consider classical queries to the random oracle

  4. The Quantum Random Oracle Model • Interaction with primitives is still classical • Allow quantum queries to random oracle • When instantiated, random oracle replaced with hash function • Code for hash function is part of specification • Adversary can evaluate hash function on quantum superposition

  5. The Quantum Random Oracle Model (QROM) Communication stays classical Alice Bob x H(x) H Adversary

  6. Security in the QROM Example: Signatures pk m i Sign H ( sk , m i ) P x α x | x i Adversary Challenger P x α x | H ( x ) i ( m, σ ) 0 or 1

  7. Security Proofs in the QROM • Classical random oracle model security proofs do not carry over to the quantum setting • Difficulties: • Simulating the random oracle • Peaking into the adversary • Programming the random oracle

  8. Previous Results [Boneh et al. 2011] • Separation : there exist schemes secure in the classical ROM against quantum adversaries, but that are insecure in the quantum ROM • Some classical proofs can be adapted to the quantum setting: • Answer RO queries randomly, same across all queries • Use pseudorandom function to generate randomness • Examples: GPV Signatures [GPV 2009] Full Domain Hash with specific trapdoor permutations [Coron 2000] Katz-Wang Signatures [KW 2003] Hybrid encryption scheme

  9. Our Results • Simulating the random oracle without additional assumptions • New security proofs in the quantum random oracle model • Identity-Based Encryption • Hierarchical Identity-Based Encryption • Generic Full-Domain Hash • New tools for arguing the indistinguishability of oracle distributions by quantum adversaries.

  10. Common Proof Technique in Classical ROM • Start with an adversary A that makes q queries to random oracle H • Construct B that solves some problem: • Pick a random query i • For all other queries, answer in way that looks random • For query i, plug in some challenge c • If A happens to use query i, then we can solve our problem • A uses query i with probability 1/q, so happens with non-negligible probability

  11. Common Proof Technique in Classical ROM Oracle seen by adversary Adversary

  12. Common Proof Technique in Classical ROM Oracle seen by adversary R 1 x 1 Adversary R 1

  13. Common Proof Technique in Classical ROM Oracle seen by adversary R 1 x 2 R 2 Adversary R 2

  14. Common Proof Technique in Classical ROM Oracle seen by adversary R 1 x 3 R 2 Adversary c c

  15. Common Proof Technique in Classical ROM Oracle seen by adversary R 1 x 4 R 2 Adversary R 4 c R 4

  16. Quantum Attempt 1 Pick query i at random Oracle seen by adversary Adversary

  17. Quantum Attempt 1 Pick query i at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 P x α x | x i Adversary P x α x | R x i

  18. Quantum Attempt 1 Pick query i at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 P x β x | x i R 1 R 2 R 3 R 4 R 5 R 6 R 7 R 8 Adversary P x β x | R x i

  19. Quantum Attempt 1 Pick query i at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 P x γ x | x i R 1 R 2 R 3 R 4 R 5 R 6 R 7 R 8 Adversary P x γ x | c i c c c c c c c c

  20. Quantum Attempt 1 Pick query i at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 P x δ x | x i R 1 R 2 R 3 R 4 R 5 R 6 R 7 R 8 Adversary P x δ x | R x i c c c c c c c c R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5

  21. Quantum Attempt 1 Pick query i at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 P x δ x | x i R 1 R 2 R 3 R 4 R 5 R 6 R 7 R 8 Adversary P x δ x | R x i c c c c c c c c R 6 R 7 R 8 R 1 R 2 R 3 R 4 R 5 Query i is inconsistent and does not look random

  22. Quantum Attempt 2 Pick x* at random Oracle seen by adversary Adversary

  23. Quantum Attempt 2 Pick x* at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 c P x α x | x i R 1 R 2 R 3 R 4 R 6 R 7 R 8 c | ψ i Adversary R 1 R 2 R 3 R 4 c R 6 R 7 R 8 c R 6 R 7 R 8 R 1 R 2 R 3 R 4 X | ψ i = α x | R x i + α x ⇤ | c i x 6 = x ⇤

  24. Quantum Attempt 2 Pick x* at random Oracle seen by adversary R 6 R 7 R 8 R 1 R 2 R 3 R 4 c P x α x | x i R 1 R 2 R 3 R 4 R 6 R 7 R 8 c | ψ i Adversary R 1 R 2 R 3 R 4 c R 6 R 7 R 8 c R 6 R 7 R 8 R 1 R 2 R 3 R 4 Adversary uses c with exponentially small probability

  25. Our Solution Pick small set S at random Oracle seen by adversary Adversary

  26. Our Solution Pick small set S at random Oracle seen by adversary R 6 R 7 R 1 R 2 c R 4 c c P x α x | x i R 1 R 2 R 4 R 6 R 7 c c c | ψ i Adversary R 1 R 2 c R 4 c R 6 R 7 c c R 6 R 7 R 1 R 2 c R 4 c X X | ψ i = α x | R x i + α x | c i x ∈ S x/ ∈ S

  27. Semi-Constant Distributions • Parameterized by λ • Pick a set S as follows: each x in the domain is in S with probability λ • Pick a random c • For all x in S, set H(x) = c • For all other x, chose H(x) randomly and independently

  28. Semi-Constant Distributions • Parameterized by λ • Pick a set S as follows: each x in the domain is in S with probability λ • Pick a random c • For all x in S, set H(x) = c • For all other x, chose H(x) randomly and independently Theorem: Any quantum adversary making q queries to a semi-constant function can only tell it’s not random with probability O(q 4 λ 2 )

  29. Quantum Security Proof • Suppose adversary wins with probability ε • Pick the set S, still let oracle be random • Probability adversary uses one of the points in S: λ • Probability wins and uses a point in S: λε • Set H(x) = c for all x in S • Probability we succeed: λε -O(q 4 λ 2 ) • Choose λ to maximize • Succeed with probability O( ε 2 /q 4 )

  30. Generating the Random Values Need to generate random values for exponentially many positions Oracle seen by adversary R 1 R 2 c R 4 c R 6 R 7 c R 1 R 2 R 4 R 6 R 7 c c c R 1 R 2 c R 4 c R 6 R 7 c R 1 R 2 c R 4 c R 6 R 7 c

  31. Generating the Random Values • BDF + 2011: • Assume existence of quantum-secure PRF • Pick a random key k before any queries • Let R x = PRF(k,x) • Our solution: • Adversary makes some polynomial q of queries • Pick a random 2q-wise independent function f • Let R x = f(x) • We show 2q-wise independence suffices using a standard technique called the polynomial method

  32. Generating the Random Values • BDF + 2011: • Assume existence of quantum-secure PRF • Pick a random key k before any queries • Let R x = PRF(k,x) • Our solution: • Adversary makes some polynomial q of queries • Pick a random 2q-wise independent function f • Let R x = f(x) • We show 2q-wise independence suffices using a standard technique called the polynomial method We can remove the quantum-secure PRF assumption from prior results as well

  33. Applications of this method • IBE scheme [GPV 2009] • Generic Full Domain Hash • Previous results only showed for specific trapdoor permutations • Apply iteratively for Hierarchical IBE [CHPK 2010, ABB 2010] • Security degrades doubly exponentially in depth of identity tree • Classically, only singly exponential

  34. Quantum-Secure PRFs [Zhandry, FOCS 2012] • So far, only considered case where interaction with primitive remains classical • What if we allow quantum queries to primitive? • Example: pseudorandom functions

  35. Standard Security vs Quantum Security k x Adversary PRF PRF ( k, x ) vs k 0 or 1 P x α x | x i P x α x | PRF ( k, x ) i Adversary PRF 0 or 1

  36. Quantum-Secure PRFs • Results [Zhandry, FOCS 2012] • In general, PRF secure against classical queries not secure against quantum queries • However, several classical constructions remain secure, even against quantum queries • From pseudorandom generators [GGM 1984] • From pseudorandom synthesizers [NR 1995] • Direct constructions based on lattices [BPR 2011] • Also have MACs secure when adversary can get tags on a superposition

  37. Open Questions • Proving the quantum security of constructions based on Fiat-Shamir [FS 1987] • Signatures • Group Signatures • CS Proofs • Other constructions • CCA security from weaker notions [FO 1999]

  38. Open Questions • Proving the quantum security of constructions based on Fiat-Shamir [FS 1987] • Signatures • Group Signatures • CS Proofs • Other constructions • CCA security from weaker notions [FO 1999] Thank You!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend