+ All Categories
Home > Documents > Secure Identity-Based Encryption in the Quantum Random...

Secure Identity-Based Encryption in the Quantum Random...

Date post: 28-Mar-2020
Category:
Upload: others
View: 1 times
Download: 0 times
Share this document with a friend
38
SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry – Stanford University
Transcript
Page 1: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry – Stanford University

Page 2: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Random Oracle Model (ROM) • Sometimes, we can’t prove a scheme secure in the

standard model. • Instead, model a hash function as a random oracle, and

prove security in this model [BR 1993]

Page 3: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Why Use the Random Oracle Model? • Most efficient schemes are often only proved secure in

the random oracle model • True even in post-quantum world

• RO-based GPV signatures more efficient that non-RO CHKP and ABB signatures [GPV 2009, CHKP 2010, ABB 2010]

• RO-based Hierarchical IBE more efficient than non-RO versions

• Unfortunately, these schemes are only proved secure in the classical ROM • Only consider classical queries to the random oracle

Page 4: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

The Quantum Random Oracle Model • Interaction with primitives is still classical • Allow quantum queries to random oracle

• When instantiated, random oracle replaced with hash function • Code for hash function is part of specification • Adversary can evaluate hash function on quantum superposition

Page 5: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

The Quantum Random Oracle Model (QROM)

Alice Bob

Adversary

Communication stays classical

H

x H(x)

Page 6: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Security in the QROM

Adversary Challenger

Example: Signatures

Page 7: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Security Proofs in the QROM • Classical random oracle model security proofs do not

carry over to the quantum setting • Difficulties:

• Simulating the random oracle • Peeking into the adversary • Programming the random oracle

Page 8: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Previous Results [BDFLSZ 2011] • Separation: there exist schemes secure in the classical

ROM against quantum adversaries, but that are insecure in the quantum ROM

• Some classical proofs can be adapted to the quantum setting: • Answer RO queries randomly, same across all queries • Use pseudorandom function to generate randomness • Examples: GPV Signatures [GPV 2008] Full Domain Hash with specific trapdoor permutations [Coron 2000] Katz-Wang Signatures [KW 2003] Hybrid encryption scheme

Page 9: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Our Results • Simulating the random oracle without additional

assumptions • New security proofs in the quantum random oracle model

• Identity-Based Encryption • Hierarchical Identity-Based Encryption • Generic Full-Domain Hash

• New tools for arguing the indistinguishability of oracle distributions by quantum adversaries.

Page 10: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

• Start with an adversary A that makes q queries to random oracle H

• Construct B that solves some problem: • Pick a random query i • For all other queries, answer in way that looks random • For query i, plug in some challenge c • If A happens to use query i, then we can solve our problem • A uses query i with probability 1/q, so happens with non-negligible

probability

Page 11: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

Oracle seen by adversary

Adversary

Page 12: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

R1

Oracle seen by adversary

Adversary R1

x1

Page 13: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

R1

R2

Oracle seen by adversary

Adversary R2

x2

Page 14: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

R1

R2

Oracle seen by adversary

Adversary c

c

x3

Page 15: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Common Proof Technique in Classical ROM

R1

R2

R4

Oracle seen by adversary

Adversary c

R4

x4

Page 16: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

Oracle seen by adversary

Adversary

Pick query i at random

Page 17: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary

R5

Pick query i at random

Page 18: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary

R5

R5

Pick query i at random

Page 19: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary

R5

R5

c c c c c c c c

Pick query i at random

Page 20: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary

R5

R5

R5

c c c c c c c c

Pick query i at random

Page 21: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 1

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary

R5

R5

R5

c c c c c c c c

Pick query i at random

Query i is inconsistent and does not look random

Page 22: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 2

Oracle seen by adversary

Adversary

Pick x* at random

Page 23: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 2

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary R1 R2 R3 R4 R6 R7 R8

c

c

c

c

Pick x* at random

Page 24: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Attempt 2

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

R1 R2 R3 R4 R6 R7 R8

Oracle seen by adversary

Adversary R1 R2 R3 R4 R6 R7 R8

c

c

c

c

Pick x* at random

Adversary uses c with exponentially small probability

Page 25: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Our Solution

Oracle seen by adversary

Adversary

Pick small set S at random

Page 26: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Our Solution

R1 R2 R4 R6 R7

R1 R2 R4 R6 R7

R1 R2 R4 R6 R7

Oracle seen by adversary

Adversary R1 R2 R4 R6 R7

c

c

c

c

c

c

c

c

c

c

c

c

Pick small set S at random

Page 27: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Semi-Constant Distributions • Parameterized by λ • Pick a set S as follows: each x in the domain is in S with

probability λ • Pick a random c • For all x in S, set H(x) = c • For all other x, chose H(x) randomly and independently

Page 28: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Semi-Constant Distributions • Parameterized by λ • Pick a set S as follows: each x in the domain is in S with

probability λ • Pick a random c • For all x in S, set H(x) = c • For all other x, chose H(x) randomly and independently

Theorem: Any quantum adversary making q queries to a semi-constant function can only tell it’s not random with probability O(q4λ2)

Page 29: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum Security Proof • Suppose adversary wins with probability ε • Pick the set S, still let oracle be random • Probability adversary uses one of the points in S: λ • Probability wins and uses a point in S: λε • Set H(x) = c for all x in S • Probability we succeed: λε-O(q4λ2) • Choose λ to maximize • Succeed with probability O(ε2/q4)

Page 30: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Generating the Random Values

R1 R2 R4 R6 R7

R1 R2 R4 R6 R7

R1 R2 R4 R6 R7

Oracle seen by adversary

R1 R2 R4 R6 R7

c

c

c

c

c

c

c

c

c

c

c

c

Need to generate random values for exponentially many positions

Page 31: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Generating the Random Values • BDFLSZ 2011:

• Assume existence of quantum-secure PRF • Pick a random key k before any queries • Let Rx = PRF(k,x)

• Our solution: • Adversary makes some polynomial q of queries • Pick a random 2q-wise independent function f • Let Rx = f(x) • We show 2q-wise independence suffices using a standard

technique called the polynomial method

Page 32: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Generating the Random Values • BDFLSZ 2011:

• Assume existence of quantum-secure PRF • Pick a random key k before any queries • Let Rx = PRF(k,x)

• Our solution: • Adversary makes some polynomial q of queries • Pick a random 2q-wise independent function f • Let Rx = f(x) • We show 2q-wise independence suffices using a standard

technique called the polynomial method

We can remove the quantum-secure PRF assumption from prior results as well

Page 33: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Applications of this method • IBE scheme [GPV 2008] • Generic Full Domain Hash

• Previous results only showed for specific trapdoor permutations

• Apply iteratively for Hierarchical IBE [CHPK 2010, ABB 2010] • Security degrades doubly exponentially in depth of identity tree • Classically, only singly exponential

Page 34: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum-Secure PRFs [Zhandry, FOCS 2012]

• So far, only considered case where interaction with primitive remains classical

• What if we allow quantum queries to primitive? • Example: pseudorandom functions

Page 35: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Standard Security vs Quantum Security

Adversary PRF

k

vs

Adversary PRF

k

Page 36: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Quantum-Secure PRFs • Results [Zhandry, FOCS 2012]

• In general, PRF secure against classical queries not secure against quantum queries

• However, several classical constructions remain secure, even against quantum queries • From pseudorandom generators [GGM 1984] • From pseudorandom synthesizers [NR 1995] • Direct constructions based on lattices [BPR 2011]

• Also have MACs secure when adversary can get tags on a superposition

Page 37: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Open Questions • Proving the quantum security of constructions based on

Fiat-Shamir [FS 1987] • Signatures • Group Signatures • CS Proofs

• Other constructions • CCA security from weaker notions [FO 1999]

Page 38: Secure Identity-Based Encryption in the Quantum Random ...mzhandry/docs/talks/QROM-IBE.slides.pdf · Simulating the random oracle without additional assumptions • New security proofs

Open Questions • Proving the quantum security of constructions based on

Fiat-Shamir [FS 1987] • Signatures • Group Signatures • CS Proofs

• Other constructions • CCA security from weaker notions [FO 1999]

Thank You!


Recommended