Skip to main content
Erschienen in:
Buchtitelbild

2021 | OriginalPaper | Buchkapitel

QCCA-Secure Generic Key Encapsulation Mechanism with Tighter Security in the Quantum Random Oracle Model

verfasst von : Xu Liu, Mingqiang Wang

Erschienen in: Public-Key Cryptography – PKC 2021

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Xagawa and Yamakawa (PQCrypto 2019) proved the transformation \(\mathsf {SXY}\) can tightly turn \(\mathsf {DS}\) secure \(\mathsf {PKE}\)s into \(\mathsf {IND}\text {-}\mathsf{qCCA}\) secure \(\mathsf {KEM}\)s in the quantum random oracle model (QROM). But transformations such as \(\mathsf {KC,\ TPunc}\) that turn PKEs with standard security (\(\mathsf {OW}\text {-}\mathsf{CPA}\) or \(\mathsf {IND}\text {-}\mathsf{CPA}\)) into \(\mathsf {DS}\) secure \(\mathsf {PKE}\)s still suffer from quadratic security loss in the QROM. In this paper, we give a tighter security reduction for the transformation \(\mathsf {KC}\) that turns \(\mathsf {OW}\text {-}\mathsf{CPA}\) secure deterministic \(\mathsf {PKE}\)s into modified \(\mathsf {DS}\) secure \(\mathsf {PKE}\)s in the QROM. We use the Measure-Rewind-Measure One-Way to Hiding Lemma recently introduced by Kuchta et al. (EUROCRYPT 2020) to avoid the square-root advantage loss. Moreover, we extend it to the case that underlying \(\mathsf {PKE}\)s are not perfectly correct. Combining with other transformations, we finally obtain a generic \(\mathsf {KEM}\) from any \(\mathsf {IND}\text {-}\mathsf{CPA}\) secure \(\mathsf {PKE}\). Our security reduction has roughly the same tightness as the result of Kuchta et al. without any other assumptions and we achieve the stronger \(\mathsf {IND}\text {-}\mathsf{qCCA}\) security. We also give a similar result for another \(\mathsf {KEM}\) transformation achieving the same security notion from any \(\mathsf {OW}\text {-}\mathsf{CPA}\) secure deterministic \(\mathsf {PKE}\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In the main body of the paper, Theorem 2 actually follows Theorem 1. Here we reverse the order of introduction.
 
2
Actually, from the proof of lemma 3.2 and lemma 3.3 in [18], we have \(\mathsf {Time}(\mathcal {D}^{G,H})\approx \mathsf {Time}(\mathcal {B}_i^{G,H})+\mathsf {Time}(\mathcal {C}_i^{G,H})\approx \mathsf {Time}(\mathcal {B}_i^{G,H})+\left( \mathsf {Time}(\mathcal {B}_i^{G,H})+2\left( \mathsf {Time}(\mathcal {A}_i^O)-\mathsf {Time}(\mathcal {B}_i^{G,H})\right) \right) \approx 2\cdot \mathsf {Time}(\mathcal {A}^O)\).
 
3
Like the note of [2, Theorem 1], if we want to consider an adversary \(\mathcal {A}^{H,F}()\), we can instead write \(\mathcal {A}^{H}(F)\) where F is a complete (exponential size) description of F since there is no assumption on the size of z. From another point of view, we can simply extend the Lemma 3 to cover this case explicitly by letting \(\mathcal {D}\) forward \(\mathcal {A}\)’s queries to the additional oracles and send the replies back to \(\mathcal {A}.\)
 
4
\(\mathsf {T}\) is the point and \(\mathsf {KC}\) can be replaced by other suitable transformations.
 
Literatur
1.
4.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. pp. 62–73. CCS ’93, Association for Computing Machinery, New York (1993). https://doi.org/10.1145/168588.168596 Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. pp. 62–73. CCS ’93, Association for Computing Machinery, New York (1993). https://​doi.​org/​10.​1145/​168588.​168596
18.
19.
Zurück zum Zitat Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th edn. Cambridge University Press, USA (2011)MATH Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th edn. Cambridge University Press, USA (2011)MATH
Metadaten
Titel
QCCA-Secure Generic Key Encapsulation Mechanism with Tighter Security in the Quantum Random Oracle Model
verfasst von
Xu Liu
Mingqiang Wang
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-75245-3_1