We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main result is an improved reduction for the security of the (formula presented)-transform of Hofheinz, Hövelmanns, and Kiltz (TCC’17) which turns OW-CPA secure deterministic PKEs into IND-CCA secure KEMs. This result is enabled by a new one-way to hiding (O2H) lemma which gives a tighter bound than previous O2H lemmas in certain settings and might be of independent interest. We extend this result also to the case of PKEs with non-zero decryption failure probability and non-deterministic PKEs. However, we assume that the derandomized PKE is injective with overwhelming probability. In addition, we analyze the impact of different variations of the (formula presented)-transform discussed in the literature on the security of the final scheme. We consider the difference between explicit ((formula presented)and implicit (formula presented) rejection, proving that security of the former implies security of the latter. We show that the opposite direction holds if the scheme with explicit rejection also uses key confirmation. Finally, we prove that (at least from a theoretic point of view) security is independent of whether the session keys are derived from message and ciphertext (formula presented) or just from the message (formula presented).

Tighter Proofs of CCA Security in the Quantum Random Oracle Model / Bindel, N.; Hamburg, M.; Hovelmanns, K.; Hulsing, A.; Persichetti, E.. - (2019), pp. 61-90. - LECTURE NOTES IN COMPUTER SCIENCE. [10.1007/978-3-030-36033-7_3].

Tighter Proofs of CCA Security in the Quantum Random Oracle Model

Persichetti E.
2019

Abstract

We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main result is an improved reduction for the security of the (formula presented)-transform of Hofheinz, Hövelmanns, and Kiltz (TCC’17) which turns OW-CPA secure deterministic PKEs into IND-CCA secure KEMs. This result is enabled by a new one-way to hiding (O2H) lemma which gives a tighter bound than previous O2H lemmas in certain settings and might be of independent interest. We extend this result also to the case of PKEs with non-zero decryption failure probability and non-deterministic PKEs. However, we assume that the derandomized PKE is injective with overwhelming probability. In addition, we analyze the impact of different variations of the (formula presented)-transform discussed in the literature on the security of the final scheme. We consider the difference between explicit ((formula presented)and implicit (formula presented) rejection, proving that security of the former implies security of the latter. We show that the opposite direction holds if the scheme with explicit rejection also uses key confirmation. Finally, we prove that (at least from a theoretic point of view) security is independent of whether the session keys are derived from message and ciphertext (formula presented) or just from the message (formula presented).
2019
Theory of Cryptography Conference - TCC 2019
978-3-030-36032-0
978-3-030-36033-7
Quantum; QROM; KEM
02 Pubblicazione su volume::02a Capitolo o Articolo
Tighter Proofs of CCA Security in the Quantum Random Oracle Model / Bindel, N.; Hamburg, M.; Hovelmanns, K.; Hulsing, A.; Persichetti, E.. - (2019), pp. 61-90. - LECTURE NOTES IN COMPUTER SCIENCE. [10.1007/978-3-030-36033-7_3].
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1673064
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 111
  • ???jsp.display-item.citation.isi??? 31
social impact