Dear PQC forum,
I would like to introduce my paper "Anonymity of NIST PQC Round-3 KEMs"
https://eprint.iacr.org/2021/1323. This paper investigates anonymity and
robustness of NIST PQC Round-3 KEMs __in the QROM__, following Grubbs,
Maram, and Paterson (3rd NIST PQC Std. Conf.,
https://eprint.iacr.org/2021/708).
# Anonymity and robustness in the QROM
The following table summarizes the properties of KEM and the hybrid PKE
in the QROM: indistinguishability, strong pseudorandomness, anonymity,
collision-freeness, and robustness of KEM and anonymity and robustness
of the hybrid PKE under chosen-ciphertext attacks:
====================
ClassicM: Y Y Y N N Y N
Kyber : ? ? ? ? N ? ? (Grubbs et al.)
NTRU : Y Y Y Y N Y Y
Saber : ? ? ? ? N ? ? (Grubbs et al.)
BIKE : Y Y Y Y N Y Y
FrodoKEM: Y Y Y Y N Y Y (Grubbs et al.)
HQC-1/3 : Y Y Y Y Y Y Y
HQC-5 : Y N N Y Y N Y
sntrupr : ? ? ? ? N ? ?
ntrulpr : Y Y Y Y N Y Y
SIKE : Y Y Y Y N Y Y
====================
where HQC-1/3 = HQC-128 and HQC-192 and HQC-5 = HQC-256.
# IND-CCA security in the QROM
Grubbs, Maram, and Paterson pointed out that Kyber and Saber have a gap
in the IND-CCA security proof in the QROM because of 'pre-key' and
'nested random oracles'. Their encapsulation algorithms chooses a
message m, computes (khat,r) = G(m,hash(pk)), and then computes K =
H(khat,hash(c)). Their bespoke proof can be applied to FrodoKEM, whose
the encapsulation algorithm computes (khat,r) = G(m,hash(pk)) and K =
H(khat,c), where the length of m and r is equivalent.
I additionally found that Streamlined NTRU Prime (sntrupr) has an
obstacle to apply the existing IND-CCA security proof in the QROM.
In their case, K = H1(H3(m),(c0,c1)) and key-confirmation hash is c1 =
H2(H3(m),H4(pk)).
The QROM IND-CCA security proof for Kyber, Saber, and Streamlined NTRU
Prime without modifying the schemes is an important open problem, while
they will have the ROM IND-CCA security proof without modifying the
schemes.
Bernstein suggested to use of the `domain extension' of quantum random
oracles in [C:Zhandry19], which shows quantum indifferentiability. This
will be a good tool to avoid those obstacles.
Best regards,
Keita Xagawa