Paper 2021/579

Quantum Key-length Extension

Joseph Jaeger, Fang Song, and Stefano Tessaro

Abstract

Should quantum computers become available, they will reduce the effective key length of basic secret-key primitives, such as blockciphers. To address this we will either need to use blockciphers with inherently longer keys or develop key-length extension techniques to amplify the security of a blockcipher to use longer keys. We consider the latter approach and revisit the FX and double encryption constructions. Classically, FX was proven to be a secure key-length extension technique, while double encryption fails to be more secure than single encryption due to a meet-in-the-middle attack. In this work we provide positive results, with concrete and tight bounds, for the security of both of these constructions against quantum attackers in ideal models. For FX, we consider a partially-quantum model, where the attacker has quantum access to the ideal primitive, but only classical access to FX. This is a natural model and also the strongest possible, since effective quantum attacks against FX exist in the fully-quantum model when quantum access is granted to both oracles. We provide two results for FX in this model. The first establishes the security of FX against non-adaptive attackers. The second establishes security against general adaptive attackers for a variant of FX using a random oracle in place of an ideal cipher. This result relies on the techniques of Zhandry (CRYPTO '19) for lazily sampling a quantum random oracle. An extension to perfectly lazily sampling a quantum random permutation, which would help resolve the adaptive security of standard FX, is an important but challenging open question. We introduce techniques for partially-quantum proofs without relying on analyzing the classical and quantum oracles separately, which is common in existing work. This may be of broader interest. For double encryption, we show that it amplifies strong pseudorandom permutation security in the fully-quantum model, strengthening a known result in the weaker sense of key-recovery security. This is done by adapting a technique of Tessaro and Thiruvengadam (TCC '18) to reduce the security to the difficulty of solving the list disjointness problem and then showing its hardness via a chain of reductions to the known quantum difficulty of the element distinctness problem.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A minor revision of an IACR publication in TCC 2021
Keywords
post-quantum cryptographyblock ciphersquantum random oracle modelconcrete securityprovable security
Contact author(s)
josephjaeger @ gatech edu
tessaro @ cs washington edu
fang song @ pdx edu
History
2021-10-18: revised
2021-05-03: received
See all versions
Short URL
https://ia.cr/2021/579
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/579,
      author = {Joseph Jaeger and Fang Song and Stefano Tessaro},
      title = {Quantum Key-length Extension},
      howpublished = {Cryptology ePrint Archive, Paper 2021/579},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/579}},
      url = {https://eprint.iacr.org/2021/579}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.