International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model

Authors:
Haodong Jiang , ISCAS
Zhenfeng Zhang , ISCAS
Zhi Ma , SKL-MEAC
Download:
DOI: 10.1007/978-3-030-92062-3_17
Search ePrint
Search Google
Presentation: Slides
Conference: ASIACRYPT 2021
Abstract: Key encapsulation mechanism (KEM) variants of the Fujisaki-Okamoto (FO) transformation (TCC 2017) that turn a weakly-secure public-key encryption (PKE) into an IND-CCA-secure KEM, were widely used among the KEM submissions to the NIST Post-Quantum Cryptography Standardization Project. Under the standard CPA security assumptions, i.e., OW-CPA and IND-CPA, the security of these variants in the quantum random oracle model (QROM) has been proved by black-box reductions, e.g., Jiang et al. (CRYPTO 2018), and by non-black-box reductions (EUROCRYPT 2020). The non-black-box reductions (EUROCRYPT 2020) have a liner security loss, but can only apply to specific \emph{reversible} adversaries with strict \emph{reversible} implementation. On the contrary, the existing black-box reductions in the literature can apply to an arbitrary adversary with an arbitrary implementation, but suffer a quadratic security loss. In this paper, for KEM variants of the FO transformation, we first show the tightness limits of the black-box reductions, and prove that a \emph{measurement-based} reduction in the QROM from breaking the standard OW-CPA (or IND-CPA) security of the underlying PKE to breaking the IND-CCA security of the resulting KEM, will \emph{inevitably} incur a quadratic loss of the security, where ``measurement-based" means the reduction measures a hash query from the adversary and uses the measurement outcome to break the underlying security of PKE. In particular, most black-box reductions for these FO-like KEM variants are of this type, and our results suggest an explanation for the lack of progress in improving this reduction tightness in terms of the degree of security loss. Then, we further show that the quadratic loss is also unavoidable when one turns a search problem into a decision problem using the one-way to hiding technique in a black-box manner, which has been recognized as an essential technique to prove the security of cryptosystems involving quantum random oracles.
Video from ASIACRYPT 2021
BibTeX
@inproceedings{asiacrypt-2021-31413,
  title={On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-92062-3_17},
  author={Haodong Jiang and Zhenfeng Zhang and Zhi Ma},
  year=2021
}