Paper 2021/708

Anonymous, Robust Post-Quantum Public Key Encryption

Paul Grubbs, Varun Maram, and Kenneth G. Paterson

Abstract

A core goal of the NIST PQC competition is to produce public-key encryption (PKE) schemes which, even if attacked with a large-scale quantum computer, maintain the security guarantees needed by applications. The main security focus in the NIST PQC context has been IND-CCA security, but other applications demand that PKE schemes provide 'anonymity' (Bellare et al., ASIACRYPT 2001), and 'robustness' (Abdalla et al., TCC 2010). Examples of such applications include anonymous communication systems, cryptocurrencies, anonymous credentials, searchable encryption, and auction protocols. Almost nothing is known about how to build post-quantum PKE schemes offering these security properties. In particular, the status of the NIST PQC candidates with respect to anonymity and robustness is unknown. This paper initiates a systematic study of anonymity and robustness for post-quantum PKE schemes. Firstly, we identify implicit rejection as a crucial design choice shared by most post-quantum KEMs, show that implicit rejection renders prior results on anonymity and robustness for KEM-DEM PKEs inapplicable, and transfer prior results to the implicit-rejection setting where possible. Secondly, since they are widely used to build post-quantum PKEs, we examine how the Fujisaki-Okamoto (FO) transforms (Fujisaki and Okamoto, Journal of Cryptology 2013) confer robustness and enhance weak anonymity of a base PKE. We then leverage our theoretical results to study the anonymity and robustness of three NIST KEM finalists---Saber, Kyber, and Classic McEliece---and one alternate, FrodoKEM. Overall, our findings for robustness are definitive: we provide positive robustness results for Saber, Kyber, and FrodoKEM, and a negative result for Classic McEliece. Our negative result stems from a striking property of KEM-DEM PKE schemes built with the Classic McEliece KEM: for any message 'm', we can construct a single hybrid ciphertext 'c' which decrypts to the chosen 'm' under any Classic McEliece private key. Our findings for anonymity are more mixed: we identify barriers to proving anonymity for Saber, Kyber, and Classic McEliece. We also found that in the case of Saber and Kyber, these barriers lead to issues with their IND-CCA security claims. We have worked with the Saber and Kyber teams to fix these issues, but they remain unresolved. On the positive side, we were able to prove anonymity for FrodoKEM and a variant of Saber introduced by D'Anvers et al. (AFRICACRYPT 2018). Our analyses of these two schemes also identified technical gaps in their IND-CCA security claims, but we were able to fix them.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in EUROCRYPT 2022
Keywords
anonymityrobustnesspost-quantum cryptographyNIST standardizationKEMhybrid PKEQROM
Contact author(s)
vmaram @ inf ethz ch
paulgrubbs12 @ gmail com
kenny paterson @ inf ethz ch
History
2022-03-02: revised
2021-05-28: received
See all versions
Short URL
https://ia.cr/2021/708
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/708,
      author = {Paul Grubbs and Varun Maram and Kenneth G.  Paterson},
      title = {Anonymous, Robust Post-Quantum Public Key Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2021/708},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/708}},
      url = {https://eprint.iacr.org/2021/708}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.