Paper 2019/494

On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model

Haodong Jiang, Zhenfeng Zhang, and Zhi Ma

Abstract

Key encapsulation mechanism (KEM) variants of the Fujisaki-Okamoto (FO) transformation (TCC 2017) that turn a weakly-secure public-key encryption (PKE) into an IND-CCA-secure KEM, were widely used among the KEM submissions to the NIST Post-Quantum Cryptography Standardization Project. Under the standard CPA security assumptions, i.e., OW-CPA and IND-CPA, the security of these variants in the quantum random oracle model (QROM) has been proved by black-box reductions, e.g., Jiang et al. (CRYPTO 2018), and by non-black-box reductions (EUROCRYPT 2020). The non-black-box reductions (EUROCRYPT 2020) have a liner security loss, but can only apply to specific reversible adversaries with strict reversible implementation. On the contrary, the existing black-box reductions in the literature can apply to an arbitrary adversary with an arbitrary implementation, but suffer a quadratic security loss. In this paper, for KEM variants of the FO transformation, we first show the tightness limits of the black-box reductions, and prove that a measurement-based reduction in the QROM from breaking the standard OW-CPA (or IND-CPA) security of the underlying PKE to breaking the IND-CCA security of the resulting KEM, will inevitably incur a quadratic loss of the security, where ``measurement-based" means the reduction measures a hash query from the adversary and uses the measurement outcome to break the underlying security of PKE. In particular, most black-box reductions for these FO-like KEM variants are of this type, and our results suggest an explanation for the lack of progress in improving this reduction tightness in terms of the degree of security loss. Then, we further show that the quadratic loss is also unavoidable when one turns a search problem into a decision problem using the one-way to hiding technique in a black-box manner, which has been recognized as an essential technique to prove the security of cryptosystems involving quantum random oracles.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in ASIACRYPT 2021
DOI
10.1007/978-3-030-92062-3_17
Keywords
non-tightnessquantum random oracle modelFujisaki-Okamotoimpossibility resultone-way to hiding
Contact author(s)
hdjiang13 @ gmail com
History
2021-12-09: revised
2019-05-20: received
See all versions
Short URL
https://ia.cr/2019/494
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/494,
      author = {Haodong Jiang and Zhenfeng Zhang and Zhi Ma},
      title = {On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model},
      howpublished = {Cryptology ePrint Archive, Paper 2019/494},
      year = {2019},
      doi = {10.1007/978-3-030-92062-3_17},
      note = {\url{https://eprint.iacr.org/2019/494}},
      url = {https://eprint.iacr.org/2019/494}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.