Skip to main content

On the Non-tightness of Measurement-Based Reductions for Key Encapsulation Mechanism in the Quantum Random Oracle Model

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2021 (ASIACRYPT 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13090))

Abstract

Key encapsulation mechanism (KEM) variants of the Fujisaki-Okamoto (FO) transformation (TCC 2017) that turn a weakly-secure public-key encryption (PKE) into an IND-CCA-secure KEM, were widely used among the KEM submissions to the NIST Post-Quantum Cryptography Standardization Project. Under the standard CPA security assumptions, i.e., OW-CPA and IND-CPA, the security of these variants in the quantum random oracle model (QROM) has been proved by black-box reductions, e.g., Jiang et al. (CRYPTO 2018), and by non-black-box reductions (EUROCRYPT 2020). The non-black-box reductions (EUROCRYPT 2020) have a liner security loss, but can only apply to specific reversible adversaries with strict reversible implementation. On the contrary, the existing black-box reductions in the literature can apply to an arbitrary adversary with an arbitrary implementation, but suffer a quadratic security loss.

In this paper, for KEM variants of the FO transformation, we first show the tightness limits of the black-box reductions, and prove that a measurement-based reduction in the QROM from breaking the standard OW-CPA (or IND-CPA) security of the underlying PKE to breaking the IND-CCA security of the resulting KEM, will inevitably incur a quadratic loss of the security, where “measurement-based” means the reduction measures a hash query from the adversary and uses the measurement outcome to break the underlying security of PKE. In particular, most black-box reductions for these FO-like KEM variants are of this type, and our results suggest an explanation for the lack of progress in improving this reduction tightness in terms of the degree of security loss. Then, we further show that the quadratic loss is also unavoidable when one turns a search problem into a decision problem using the one-way to hiding technique in a black-box manner, which has been recognized as an essential technique to prove the security of cryptosystems involving quantum random oracles.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\mathrm {Q}\) means an additional Targhi-Unruh hash [8] (a length-preserving hash function) is appended to the ciphertext. m (without m) means \(K=H(m)\) (\(K=H(m,c)\)). (\(\perp \)) means implicit (explicit) rejection. In implicit (explicit) rejection, a pseudorandom key (an abnormal symbol \(\perp \)) is returned for an invalid ciphertext.

  2. 2.

    This name comes from Guo et al.’s paper [17].

  3. 3.

    Separations of ROM and QROM were given by [31,32,33].

  4. 4.

    The reductions in [34,35,36] that use the compressed oracle technique developed by [34] do not belong to the class of measurement-based reductions, since they access information contained in the adversary’s queries in a non-trivially different way than by measurement.

  5. 5.

    When comparing the tightness of different reductions, we assume perfect correctness of the underlying scheme for brevity.

  6. 6.

    In post-quantum setting, most adversaries are irreversible since most oracles (e.g., decapsulation oracle) in the security model can only be classically queried. Thus, a quantum adversary has to measure his quantum query registers to perform a classical query. Moreover, adversaries may also perform a mix of classical (probably irreversible) and quantum algorithm, see the full version [39] for details.

  7. 7.

    Our impossibility results can also be extended to cover measurement-based reductions with simple rewinding (a quantum counterpart of classical sequential rewinding [46]), see Remark 5 and Appendix C.

  8. 8.

    Formally, we need to judge \(|\psi _{0}\rangle \langle \psi _{0}|\) comes from \(|\psi _{b}\rangle \langle \psi _{b}|\) or \(\mathop {{}\mathbb {E}}_{K_{1-b}}|\psi _{1-b}\rangle \langle \psi _{1-b}|\) (the the expectation is taken over \(K_{1-b}\overset{\$}{\leftarrow } \mathcal {K}\)), please refer to Sect. 3 for details.

  9. 9.

    The discussion on other measurements is given by Sect. 4.

  10. 10.

    Here, in this paper, \(\mathcal {A}\) is forbidden to call R as a subroutine.

  11. 11.

    Optimal quantum state discrimination is in general difficult apart from the case of two state discrimination, see the review [59].

  12. 12.

    An extension to measurement-based reductions with simple sequential rewinding can be found in Appendix C.

  13. 13.

    Here, \(inpt_1\), inpt and rand are classical, and s can be a quantum state.

  14. 14.

    The reduction R just measures the query input registers.

  15. 15.

    We remark that \(\textsf {Time}(R^{\mathcal {A}})=\textsf {Time}(R)+ \textsf {Time}(\mathcal {A})\) is exponential since \(\mathcal {A}\) is an unbounded adversary.

  16. 16.

    In general, the rewinding is challenging when quantum adversaries are considered, see [63].

  17. 17.

    In implicit (explicit) rejection, a pseudorandom key (an abnormal symbol \(\perp \)) is returned for an invalid ciphertext.

  18. 18.

    This name follows Unruh’s paper [40].

  19. 19.

    In [38, Theorem 3], Ambainis et al. state that \(A^{O}\) is not necessarily unitary. Note that a unitary algorithm must be reversible. To make a clear comparison with the non-black-box OW2H in [37], we substitute ‘unitary’ by ‘reversible’.

References

  1. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_35

    Chapter  Google Scholar 

  2. Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Article  MathSciNet  Google Scholar 

  3. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Denning, D.E., Pyle, R., Ganesan, R., Sandhu, R.S., Ashby, V., (eds.) Proceedings of the 1st ACM Conference on Computer and Communications Security - CCS 1993, pp. 62–73. ACM (1993)

    Google Scholar 

  4. Dent, A.W.: A designer’s guide to KEMs. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 133–151. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40974-8_12

    Chapter  Google Scholar 

  5. Hofheinz, D., Hövelmanns, K., Kiltz, E.: A modular analysis of the Fujisaki-Okamoto transformation. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 341–371. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_12

    Chapter  MATH  Google Scholar 

  6. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  7. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptology 26(1), 1–22 (2013)

    Article  MathSciNet  Google Scholar 

  8. Targhi, E.E., Unruh, D.: Post-quantum security of the Fujisaki-Okamoto and OAEP transforms. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 192–216. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53644-5_8

    Chapter  MATH  Google Scholar 

  9. Okamoto, T., Pointcheval, D.: REACT: rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159–174. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45353-9_13

    Chapter  Google Scholar 

  10. Jean-Sébastien, C., Handschuh, H., Joye, M., Paillier, P., Pointcheval, D., Tymen, C.: GEM: a generic chosen-ciphertext secure encryption method. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 263–276. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_18

    Chapter  Google Scholar 

  11. Menezes, A.: Another look at provable security. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 8–8. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_2

    Chapter  Google Scholar 

  12. Fischlin, M.: Black-box reductions and separations in cryptography. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 413–422. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31410-0_26

    Chapter  MATH  Google Scholar 

  13. Boaz, B.: How to go beyond the black-box simulation barrier. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, IEEE Computer Society, pp. 106–115 (2001)

    Google Scholar 

  14. Boaz, B.: Non-black-box techniques in cryptography (2004). https://www.boazbarak.org/Papers/thesis.pdf

  15. Haitner, I., Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions of protocols for secure computation. SIAM J. Comput. 40(2), 225–266 (2011)

    Article  MathSciNet  Google Scholar 

  16. Pass, R., Tseng, W.-L.D., Venkitasubramaniam, M.: Towards non-black-box lower bounds in cryptography. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 579–596. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_35

    Chapter  MATH  Google Scholar 

  17. Guo, F., Chen, R., Susilo, W., Lai, J., Yang, G., Mu, Y.: Optimal security reductions for unique signatures: bypassing impossibilities with a counterexample. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 517–547. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_18

    Chapter  Google Scholar 

  18. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053428

    Chapter  Google Scholar 

  19. Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260–274. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_16

    Chapter  Google Scholar 

  20. Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45353-9_12

    Chapter  Google Scholar 

  21. Bernstein, D.J., Persichetti, E.: Towards KEM unification. Cryptology ePrint Archive, Report 2018/526 (2018). https://eprint.iacr.org/2018/526

  22. Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 520–551. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_17

    Chapter  MATH  Google Scholar 

  23. Jiang, H., Zhang, Z., Chen, L., Wang, H., Ma, Z.: IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 96–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_4

    Chapter  Google Scholar 

  24. Jiang, H., Zhang, Z., Ma, Z.: Key encapsulation mechanism with explicit rejection in the quantum random oracle model. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 618–645. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17259-6_21

    Chapter  Google Scholar 

  25. Jiang, H., Zhang, Z., Ma, Z.: Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 227–248. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_13

    Chapter  Google Scholar 

  26. Bindel, N., Hamburg, M., Hövelmanns, K., Hülsing, A., Persichetti, E.: Tighter proofs of CCA security in the quantum random oracle model. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 61–90. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36033-7_3

    Chapter  MATH  Google Scholar 

  27. Hövelmanns, K., Kiltz, E., Schäge, S., Unruh, D.: Generic authenticated key exchange in the quantum random oracle model. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 389–422. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_14

    Chapter  Google Scholar 

  28. Szepieniec, A., Reyhanitabar, R., Preneel, B.: Key encapsulation from noisy key agreement in the quantum random oracle model. Cryptology ePrint Archive, Report 2018/884 (2018). https://eprint.iacr.org/2018/884

  29. Xagawa, K., Yamakawa, T.: (Tightly) QCCA-secure key-encapsulation mechanism in the quantum random oracle model. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 249–268. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_14

    Chapter  MATH  Google Scholar 

  30. NIST: National institute for standards and technology. Post quantum crypto project (2017). https://csrc.nist.gov/Projects/post-quantum-cryptography/round-2-submissions

  31. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random Oracles in a Quantum World. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  MATH  Google Scholar 

  32. Yamakawa, T., Zhandry, M.: Classical vs Quantum random oracles. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 568–597. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_20

    Chapter  Google Scholar 

  33. Zhang, J., Yu, Y., Feng, D., Fan, S., Zhang, Z.: On the (quantum) random oracle methodology: New separations and more. Cryptology ePrint Archive, Report 2019/1101 (2019). https://eprint.iacr.org/2019/1101

  34. Zhandry, M.: How to record quantum queries, and applications to quantum indifferentiability. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 239–268. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_9

    Chapter  Google Scholar 

  35. Katsumata, S., Kwiatkowski, K., Pintore, F., Prest, T.: Scalable ciphertext compression techniques for post-quantum KEMs and their applications. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 289–320. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_10

    Chapter  Google Scholar 

  36. Don, J., Fehr, S., Majenz, C., Schaffner, C.: Online-extractability in the quantum random-oracle model. Cryptology ePrint Archive, Report 2021/280 (2021). https://ia.cr/2021/280

  37. Kuchta, V., Sakzad, A., Stehlé, D., Steinfeld, R., Sun, S.-F.: Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 703–728. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_24

    Chapter  Google Scholar 

  38. Ambainis, A., Hamburg, M., Unruh, D.: Quantum security proofs using semi-classical oracles. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 269–295. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_10

    Chapter  Google Scholar 

  39. Jiang, H., Zhang, Z., Ma, Z.: On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model (full version). ePrint Archive Report 2019/494 (2019) https://eprint.iacr.org/2019/494.pdf

  40. Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1–49:76 (2015)

    Google Scholar 

  41. Unruh, D.: Quantum position verification in the random oracle model. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 1–18. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_1

    Chapter  MATH  Google Scholar 

  42. Song, F., Yun, A.: Quantum security of NMAC and related constructions. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 283–309. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_10

    Chapter  Google Scholar 

  43. Unruh, D.: Post-quantum security of fiat-Shamir. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 65–95. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_3

    Chapter  Google Scholar 

  44. Unruh, D.: Non-interactive zero-knowledge proofs in the quantum random oracle model. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 755–784. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_25

    Chapter  MATH  Google Scholar 

  45. Eaton, E.: Leighton-micali hash-based signatures in the quantum random-oracle model. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 263–280. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-72565-9_13

    Chapter  Google Scholar 

  46. Bader, C., Jager, T., Li, Y., Schäge, S.: On the impossibility of tight cryptographic reductions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 273–304. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_10

    Chapter  Google Scholar 

  47. Boneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 59–71. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054117

    Chapter  Google Scholar 

  48. Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 272–287. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_18

    Chapter  Google Scholar 

  49. Baecher, P., Brzuska, C., Fischlin, M.: Notions of black-box reductions, revisited. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 296–315. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_16

    Chapter  Google Scholar 

  50. Dodis, Y., Oliveira, R., Pietrzak, K.: On the generic insecurity of the full domain hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449–466. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_27

    Chapter  Google Scholar 

  51. Garg, S., Bhaskar, R., Lokam, S.V.: Improved bounds on security reductions for discrete log based signatures. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 93–107. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_6

    Chapter  Google Scholar 

  52. Seurin, Y.: On the exact security of schnorr-type signatures in the random oracle model. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 554–571. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_33

    Chapter  MATH  Google Scholar 

  53. Fischlin, M., Fleischhacker, N.: Limitations of the meta-reduction technique: the case of schnorr signatures. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 444–460. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_27

    Chapter  Google Scholar 

  54. Dagdelen, Ö., Fischlin, M., Gagliardoni, T.: The Fiat–Shamir transformation in a quantum world. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 62–81. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_4

    Chapter  MATH  Google Scholar 

  55. Fleischhacker, N., Jager, T., Schröder, D.: On tight security proofs for schnorr signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 512–531. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_27

    Chapter  Google Scholar 

  56. Lewko, A., Waters, B.: Why proving HIBE systems secure is difficult. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 58–76. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_4

    Chapter  Google Scholar 

  57. Kakvi, S.A., Kiltz, E.: Optimal security proofs for full domain hash, revisited. J. Cryptology 31(1), 276–306 (2018)

    Article  MathSciNet  Google Scholar 

  58. Helstrom, C.W.: Quantum detection and estimation theory. J. Stat. Phys. 1, 231–252 (1969)

    Article  MathSciNet  Google Scholar 

  59. Bae, J., Kwek, L.C.: Quantum state discrimination and its applications. J. Phys. Math. Theor. 48(8), 083001 (2015)

    Article  MathSciNet  Google Scholar 

  60. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Number 2. Cambridge University Press, Cambridge (2000)

    Google Scholar 

  61. Hosoyamada, A., Yamakawa, T.: Finding collisions in a quantum world: quantum black-box separation of collision-resistance and one-wayness. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 3–32. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_1

    Chapter  Google Scholar 

  62. Hsiao, C.-Y., Reyzin, L.: Finding collisions on a public road, or do secure hash functions need secret coins? In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 92–105. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_6

    Chapter  Google Scholar 

  63. Ambainis, A., Rosmanis, A., Unruh, D.: Quantum attacks on classical proof systems: the hardness of quantum rewinding. In: 55th IEEE Annual Symposium on Foundations of Computer Science - FOCS 2014, pp. 474–483. IEEE (2014)

    Google Scholar 

Download references

Acknowledgements

We would like to thank anonymous reviewers for their insightful comments and suggestions. Haodong Jiang was supported by the National Key R&D Program of China (No. 2020YFA0309705), and the National Natural Science Foundation of China (Nos. 62002385, 61701539, 61802376). Zhenfeng Zhang was supported by the National Key R&D Program of China (No. 2017YFB0802000). Zhi Ma was supported by the National Natural Science Foundation of China (No. 61972413).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Zhenfeng Zhang or Zhi Ma .

Editor information

Editors and Affiliations

Appendices

A Cryptographic Primitives

Definition A.1

(One-way function (OWF)). We say a function \(f:\{0,1\}^n\rightarrow \{0,1\}^m\) is a one way function if for any PPT adversary \(\mathcal {A}\), the following advantage function is negligible in \(\lambda \): \(\mathtt{Adv}_{f}^{\textsc {OW}}(\mathcal {A}):= \Pr [x'=x^*: x^*\overset{\$}{\leftarrow } \{0,1\}^n;y^*\leftarrow f(x^*); x' \leftarrow \mathcal {A}(1^\lambda ,y^*)].\)

Definition A.2

(Public-key encryption). A public-key encryption scheme \(\mathrm {PKE}=(Gen, Enc, Dec)\) consists of a triple of polynomial time (in the security parameter \(\lambda \)) algorithms and a finite message space \(\mathcal {M}\). (1) \(Gen(1^\lambda )\rightarrow (pk,sk)\): the key generation algorithm, is a probabilistic algorithm which on input \(1^{\lambda }\) outputs a public/secret key-pair (pksk). Usually, for brevity, we will omit the input of Gen. (2) \(Enc(pk,m)\rightarrow c\): the encryption algorithm Enc, on input pk and a message \(m \in \mathcal {M}\), outputs a ciphertext \(c\leftarrow Enc(pk,m)\). If necessary, we make the used randomness of encryption explicit by writing \(c:=Enc(pk,m;r)\), where \(r \overset{\$}{\leftarrow } R\) (R is the randomness space). (3) \(Dec(sk,c)\rightarrow m\): the decryption algorithm Dec, is a deterministic algorithm which on input sk and a ciphertext c outputs a message \(m:=Dec({sk},c)\) or a rejection symbol \(\perp \notin \mathcal {M}\).

A PKE is deterministic if Enc is deterministic. We denote \(\mathrm {DPKE}\) to stand for a deterministic PKE.

Definition A.3

(Correctness). A public-key encryption scheme \(\mathrm {PKE}\) is perfectly correct if for any \((pk,sk) \leftarrow Gen\) and \(m\in \mathcal {M}\), we have that \(\Pr [Dec(sk,c)= m| c \leftarrow Enc(pk,m) ]=1.\)

Definition A.4

(OW-CPA-secure PKE). Let \(\mathrm {PKE}=(Gen, Enc, Dec)\) be a public-key encryption scheme with message space \(\mathcal {M}\). Define \(\mathrm {OW-CPA}\) game of PKE as in Fig. 4. Define the \(\mathrm {OW-CPA}\) advantage of an adversary \(\mathcal {A}\) against PKE as \(\mathtt{Adv}_{\textsc {PKE}}^{\textsc {OW-CPA}}(\mathcal {A}):= \Pr [\textsc {OW-CPA}_{\mathrm {PKE}}^{\mathcal {A}}=1].\)

Fig. 4.
figure 4

Game OW-CPA and game IND-CPA for PKE.

Fig. 5.
figure 5

Game IND-CCA for KEM.

Definition A.5

(IND-CPA-secure PKE). Let \(\mathrm {PKE}=(Gen, Enc, Dec)\) be a public-key encryption scheme with message space \(\mathcal {M}\). Define \(\mathrm {IND-CPA}\) game of PKE as in Fig. 4, where \(m_0\) and \(m_1\) have the same length. Define the advantage of an adversary \(\mathcal {A}\) against the \(\mathrm {IND-CPA}\) security of PKE as \(\mathtt{Adv}_{\textsc {PKE}}^{\textsc {IND-CPA}}(\mathcal {A}):= |2\Pr [\textsc {IND-CPA}_{\mathrm {PKE}}^{\mathcal {A}}=1]-1|.\)

Definition A.6

(Key encapsulation). A key encapsulation mechanism KEM consists of three algorithms Gen, Encaps and Decaps. (1) \(Gen(1^\lambda )\rightarrow (pk,sk)\): the key generation algorithm Gen outputs a key pair (pksk). Usually, for brevity, we will omit the input of Gen. (2) \(Encaps(pk) \rightarrow (K, c) \): the encapsulation algorithm Encaps, on input pk, outputs a tuple (Kc), where \(K \in \mathcal {K}\) and c is said to be an encapsulation of the key K. (3) \(Decaps(sk,c) \rightarrow K \): the deterministic decapsulation algorithm Decaps, on input sk and an encapsulation c, outputs either a key \(K := Decaps(sk, c) \in \mathcal {K}\) or a rejection symbol \(\perp \notin \mathcal {K}\).

Definition A.7

(IND-CCA-secure KEM). We define the \(\mathrm {IND-CCA}\) game as in Fig. 5 and the \(\mathrm {IND-CCA}\) advantage of an adversary \(\mathcal {A}\) against \(\mathrm {KEM}\) as \(\mathtt{Adv}_{\textsc {KEM}}^{\textsc {IND-CCA}}(\mathcal {A}):= |2\Pr [\textsc {IND-CCA}_{\mathrm {KEM}}^{\mathcal {A}}=1]-1|.\)

B An Alternative Measurement for the Adversary in Sect. 3

In this section, we show that an alternative measurement with operators \(M_1=|\varPsi \rangle \langle \varPsi |\) and \(M_0=I-M_1\) can also help the adversary in Sect. 3 to achieve advantage at least \(\sqrt{p}(1-{1}/{|{\mathcal {K}}|})\), where \(|\varPsi \rangle =\sin (x)|m^*\rangle |K_b\rangle +\cos (x)|m'\rangle |\varSigma \rangle \) and \(x=\frac{1}{2}\arccos (-\frac{\sqrt{p}}{\sqrt{4-3p}})\) (\(\sin (2x)\ge 0\)).

Theorem B.1

(The advantage of \(\mathcal {A}\) with an alternative measurement). If the underlying DPKE is perfectly correct, the IND-CCA advantage of \(\mathcal {A}\) with the above alternative measurement is at least \(\sqrt{p}(1-\frac{1}{|{\mathcal {K}}|}).\)

Proof

According to the proof of Theorem 3.1, the \(m^*\) that \(\mathcal {A}\) gets is exactly the one chosen by the challenger.

Let \(|\psi _{0}\rangle =\sqrt{p}|a\rangle +\sqrt{1-p}|c\rangle \), \(|\psi _{1}\rangle =\sqrt{p}|b\rangle +\sqrt{1-p}|c\rangle \), \(|\varPsi _{0}\rangle =\sin (x)|a\rangle +\cos (x)|c\rangle \) and \(|\varPsi _{1}\rangle =\sin (x)|b\rangle +\cos (x)|c\rangle \), where \(|a\rangle = |m^*\rangle |K_0\rangle \), \(|b\rangle = |m^*\rangle |K_1\rangle \), and \(|c\rangle = |m'\rangle |\varSigma \rangle \). Then, the probability \(\Pr [\mathcal {A}\Rightarrow 1]\) is \(|{\langle \psi _0|\varPsi _0\rangle }|^2\) if \(b=0\), and \(|{\langle \psi _0|\varPsi _1\rangle }|^2\) if \(b=1\). Thus,

figure h

When \(K_0=K_1\), \(|\varPsi _0\rangle =|\varPsi _1\rangle \) and the advantage of \(\mathcal {A}\) is 0. In the following, we consider the case \(K_0 \ne K_1\). It’s easy to verify that when \(K_0 \ne K_1\), \(\langle a |b\rangle =\langle a |c\rangle =\langle b |c\rangle =0\) since \(m^*\ne m'\). Thus, \(|{\langle \psi _0|\varPsi _1\rangle }|^2=|{\langle \psi _1|\varPsi _0\rangle }|^2\). Therefore, the advantage of \(\mathcal {A}\) will become

figure i

Simple calculations show that \(|{|{\langle \psi _0|\varPsi _0\rangle }|^2-|{\langle \psi _1|\varPsi _0\rangle }|^2}|=\sqrt{p}(\frac{\sqrt{p}+\sqrt{4-3p}}{2} )\). It is easy to verify that \({\sqrt{p}+\sqrt{4-3p}}\ge 2\) for \(0\le p \le 1\). Thus, we can have \(|{|{\langle \psi _0|\varPsi _0\rangle }|^2-|{\langle \psi _1|\varPsi _0\rangle }|^2}|\) \(\ge \sqrt{p}.\) Note that \(K_0 \ne K_1\) with probability \(1-\frac{1}{|{\mathcal {K}}|}\). Therefore, we have    \(\square \)

C Impossibility Results with Sequential Rewinding

In this section, we show Theorem 5.1 can be extended to cover measurement-based reductions with simple rewinding. Similarly, the generalized impossibility results in Secs. 5.1 and 6.2 can be also extended, we just omit them here.

As noted by Remark 5, simple rewinding considered here is a simple quantum counterpart of classical sequential rewinding [46]. In particular, quantum adversary \(\mathcal {A}\) is not allowed to use intrinsic “quantum randomness” or have auxiliary quantum input. The reduction R can sequentially restart \(\mathcal {A}\) with the same input and (classical) randomness used in the first invocation. Thus, \(\mathcal {A}\) queries with a fixed quantum state in every invocation. Take the adversary in Sect. 3 as an example. When reduction \(R^{\mathcal {A}}\) rewinds \(\mathcal {A}\), \(R^{\mathcal {A}}\) restarts \(\mathcal {A}\) with the same input \((pk,c^*,K_b)\) and randomness \((r_1,r_2)\) from the beginning.

Next, we will bound the advantage of a measurement-based black-box reduction with simple rewinding, and extend Theorem 4.1 to the following theorem.

Theorem C.1

If the underlying DPKE is perfectly correct, for any measurement-based black-box reduction \(R^{\mathcal {A}}\) that sequentially rewinds the adversary \(\mathcal {A}\) at most r (\(r\ge 1\)) times, there exist two meta-reductions \(MR_1^{R}\) and \(MR_2^{R}\) against the OW-CPA security of the underlying DPKE such that

$$ \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}}) \le (r+1) \cdot p+\mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(MR_1^{R}) +(\frac{|{\mathcal {M}}|}{|{\mathcal {M}}|-1})^{r+1}\mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(MR_2^{R}),$$

and \(\textsf {Time}(R)\approx \textsf {Time}(MR_1^{R}) \approx \textsf {Time}(MR_2^{R})\).

Proof

The proof of Theorem C.1 has the same skeleton as the one of Theorem 4.1. Let \((pk_1,c_1^*)\) be the challenge given to \(R^{\mathcal {A}}\) against the OW-CPA security of underlying PKE, and \(\mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}})=\Pr [R^{\mathcal {A}} \Rightarrow m_1^*]\), where \(Enc(pk_1,m_1^*)=c_1^*\). Let \((pk,c^*,K_b)\) be the input to \(\mathcal {A}\) provided by \(R^{\mathcal {A}}\). We only consider the reduction that rewinds the adversary with the same input and randomness. Thus, \((pk,c^*,K_b)\) and \(r_1, r_2\) are fixed in every rewinding of \(\mathcal {A}\). If the event Exi (Ine, resp. ) happens in the first invocation of \(\mathcal {A}\), then the event Exi (Ine, resp.) happens in the sequent rewinding with probability 1, where the events Exi and Ine are defined as in Sect. 4. Then, define \(\overline{\textsc {Ine}}\) (\(\overline{\textsc {Exi}}\), resp.) as the event that Ine (\(\textsc {Exi}\), resp.) happens in every invocation of \(\mathcal {A}\). Denote \(\overline{\textsc {Good}}_i\) (\( i \in \{1,\ldots ,r+1\}\)) as the event that \(\overline{\textsc {Exi}}\) happens, the measurement of \(\mathcal {A}\)’s query in the i-th invocation returns \(m^*\) such that \(Enc(pk,m^*)=c^*\), and all the measurement outputs of \(\mathcal {A}\)’s queries in the previous \(i-1\) invocations are not \(m^*\). Denote \(\overline{\textsc {Bad}}\) as the event that \(\overline{\textsc {Exi}}\) happens, and all the the measurement outputs of \(\mathcal {A}\)’s queries in the \(r+1\) invocations are not \(m^*\). Thus, we have

$$\begin{aligned} \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}}) =&\sum _{i \in [r+1] }\Pr [R^{\mathcal {A}} \Rightarrow m_1^*\wedge \overline{\textsc {Exi}}\wedge \overline{\textsc {Good}}_i ]\nonumber \\&+\Pr [R^{\mathcal {A}} \Rightarrow m_1^*\wedge \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}} ]+\Pr [R^{\mathcal {A}}\Rightarrow m_1^*\wedge \overline{\textsc {Ine}}] \end{aligned}$$
(3)

Note that for any \(i \in \{1,\ldots ,r+1\}\), \(\Pr [R^{\mathcal {A}} \Rightarrow m_1^*\wedge \overline{\textsc {Exi}}\wedge \overline{\textsc {Good}}_i ]\)

$$\begin{aligned}= & {} \Pr [R^{\mathcal {A}} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Good}}_i ]\Pr [\overline{\textsc {Good}}_i \wedge \overline{\textsc {Exi}} ] \nonumber \\\le & {} \Pr [\overline{\textsc {Good}}_i \wedge \overline{\textsc {Exi}} ]= \Pr [\overline{\textsc {Good}}_i | \overline{\textsc {Exi}} ]\Pr [\overline{\textsc {Exi}}]\nonumber \\\le & {} \Pr [\overline{\textsc {Good}}_i |\overline{\textsc {Exi}} ]=(1-p)^{i-1}\cdot p \le p \end{aligned}$$
(4)

Thus, combing the Eqs. (3) and (4), we have \(\mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}})\)

$$\begin{aligned} \le (r+1)\cdot p +\Pr [R^{\mathcal {A}} \Rightarrow m_1^*\wedge \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}} ]+\Pr [R^{\mathcal {A}}\Rightarrow m_1^*\wedge \overline{\textsc {Ine}}] \nonumber \\ \le (r+1)\cdot p +\Pr [R^{\mathcal {A}} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}} ] \cdot \Pr [\overline{\textsc {Exi}}] +\Pr [R^{\mathcal {A}}\Rightarrow m_1^*\wedge \overline{\textsc {Ine}}] \end{aligned}$$
(5)

Note that when the event \(\overline{\textsc {Ine}}\) happens, \(\mathcal {A}\) just outputs 1 for every invocation, and can be replaced by a trivial adversary \(\mathcal {A}_1\) that always returns 1 and does nothing else. Then, we can construct a meta reduction \(MR_1^{R}\) against the OW-CPA security of DPKE that simulates \(\mathcal {A}_1\), runs \(R^{\mathcal {A}_1}\) and returns \(R^{\mathcal {A}_1}\)’s output. Obviously, \(\textsf {Time}(R)\approx \textsf {Time}(MR_1^{R})\). As in Lemma 4.1, we can have

$$\begin{aligned} \Pr [R^{\mathcal {A}}\Rightarrow m_1^*\wedge \overline{\textsc {Ine}}] \le \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(MR_1^{R}). \end{aligned}$$
(6)

Meanwhile, if the event \(\overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}}\) happens, \(\mathcal {A}\) can be substituted with \(\mathcal {A}_2\) that queries the random oracle H with \(\psi '_{-1}=\sum _{m,k}\frac{1}{\sqrt{|{\mathcal {M}}|\cdot |{\mathcal {K}}|}}|m\rangle |k\rangle \), and outputs 1 with probability 1 in every invocation. Then, we can construct a meta reduction \(MR_2^{R}\) against the OW-CPA security of DPKE that simulates \(\mathcal {A}_2\), runs \(R^{\mathcal {A}_2}\) and returns \(R^{\mathcal {A}_2}\)’s output. It is easy to see \(\textsf {Time}(R)\approx \textsf {Time}(MR_2^{R})\).

We note that conditioned on \(\overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}}\), both measurement outcomes of \(\mathcal {A}\)’s query and \(\mathcal {A}_2\)’s query obey the uniform distribution over \(\{m' \in \mathcal {M}: m'\ne m^*\}\) in every invocation. Thus, \(\Pr [ R^{\mathcal {A}} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}} ]=\Pr [ R^{\mathcal {A}_2} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}} ]\). Since \(\Pr [\overline{\textsc {Bad}} | \overline{\textsc {Exi}}]=(1-\frac{1}{|{\mathcal {M}}|})^{r+1} \),

$$\begin{aligned} \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(MR_2^{R})= & {} \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}_2}) \ge \Pr [R^{\mathcal {A}_2} \Rightarrow m_1^*|\overline{ \textsc {Exi}}]\cdot \Pr [\overline{\textsc {Exi}}]\nonumber \\\ge & {} (1-\frac{1}{|{\mathcal {M}}|})^{r+1}\Pr [R^{\mathcal {A}_2} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}}]\cdot \Pr [\overline{\textsc {Exi}}]\nonumber \\= & {} (1-\frac{1}{|{\mathcal {M}}|})^{r+1}\Pr [R^{\mathcal {A}} \Rightarrow m_1^*| \overline{\textsc {Exi}}\wedge \overline{\textsc {Bad}}]\cdot \Pr [\overline{\textsc {Exi}}]. \end{aligned}$$
(7)

Combing the Eqs. (5), (6) and (7), we can get the desired bound in Theorem C.1.    \(\square \)

Assuming that no PPT adversary can break the OW-CPA security of the underlying DPKE with non-negligible probability, we have \(\mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}} (MR_1^{R})\approx \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}} (MR_2^{R})\in \textsf {negl}({\lambda })\). In addition, \((\frac{|{\mathcal {M}}|}{|{\mathcal {M}}|-1})^{r+1}\le (1+\frac{1}{|{\mathcal {M}}|-1})^{|{\mathcal {M}}|-1} < \exp (1)\) (assuming \(r\le |{\mathcal {M}}|-2\)). Thus, Theorem C.1 essentially says \( \epsilon _{ R } = \mathtt{Adv}_{\textsc {DPKE}}^{\textsc {OW-CPA}}(R^{\mathcal {A}}) \lessapprox (r+1) \cdot p\). According to Theorem 3.1, . Thus, for \(r\ge 1\) (the reduction rewinds the adversary r times), we have \(\epsilon _{ R } \lessapprox (r+1)\cdot {\epsilon _{\mathcal {A}} }^2\). Namely, although the rewinding considered in this paper might increase the advantage of R by \(r \cdot {\epsilon _{\mathcal {A}} }^2\), the running time of R will be accordingly increased by \(r\cdot \textsf {Time}(\mathcal {A})\). Therefore, the current quadratic loss is also unavoidable for any measurement-based black-box reduction with simple rewinding.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jiang, H., Zhang, Z., Ma, Z. (2021). On the Non-tightness of Measurement-Based Reductions for Key Encapsulation Mechanism in the Quantum Random Oracle Model. In: Tibouchi, M., Wang, H. (eds) Advances in Cryptology – ASIACRYPT 2021. ASIACRYPT 2021. Lecture Notes in Computer Science(), vol 13090. Springer, Cham. https://doi.org/10.1007/978-3-030-92062-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-92062-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-92061-6

  • Online ISBN: 978-3-030-92062-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics