Given this background, it's interesting to see a new paper
https://eprint.iacr.org/2017/1005
with the first claim of a _tight_ QROM proof for a reasonable-looking
KEM starting from plausible assumptions. From an initial skim it looks
like you have to do all of the following to invoke the paper:
* Use a deterministic one-way function. (For example, in the
terminology of the NTRU Prime paper, "Rounded NTRU" works but
"Noisy NTRU" doesn't. If you want to add random errors then those
need to be _inputs_ to the one-way function.)
* Eliminate decryption failures for the one-way function.
* Eliminate decryption failures for the KEM as follows: return
PRF(secret,ciphertext) if trapdoor decryption fails or reencryption
produces a different ciphertext. (Of course the subsequent protocol
will then have a MAC failure.)
* Security assumption: Keys are indistinguishable from random
elements of the key space. (This worries me---it has been
articulated before but not studied very much.)
* Security assumption: The set of ciphertexts for a real key is a
negligible fraction of the ciphertext space. (The paper says
something slightly different but I think this is equivalent.)
* Security assumption: Ciphertexts for random elements of the key
space are indistiguishable from random elements of the ciphertext
space.
Of course it would be good to figure out which assumptions are really
needed, and to check the correctness of the proof.
I _don't_ see key confirmation (sending a separate hash of the one-way
input as part of the ciphertext); hashing the public key into the
session key; or hashing the ciphertext into the session key (in the
success case). All of these feel like they should have generic proofs
that they don't hurt security, but the details should be checked
carefully, especially in the QROM context.
Key confirmation is often miscredited to Targhi and Unruh. The TU proof
isn't very useful (it's quantitatively weak; also, as discussed in
https://eprint.iacr.org/2017/667, it requires the hash to be at least as
long as the one-way input) but this doesn't mean that key confirmation
is a bad idea. Key confirmation is easy to audit (anyone who produces
the hash must have known the input) and avoids some pre-quantum
assumptions (see Dent's tight Theorem 8 from 2003).
Hashing the public key (or, shorter, a collision-resistant hash of the
public key) into the session key could help against multi-user attacks.
Hashing the ciphertext into the session key is something that Kyber does
for unified constant-time handling of the success and failure cases:
decapsulation always produces H(something,ciphertext), where "something"
is the one-way input (in the success case) or a separate secret (in the
failure case).
On a related note, several people have been discussing the question of
how to deal with implementor screwups such as mishandling crypto_kem_dec
return values or not bothering to implement reencryption. Eliminating
decryption failures for the KEM deals with the return-value issue but
doesn't deal with implementors who don't reencrypt.
One way to force implementors to implement at least part of the
reencryption process is to include intermediate results of the one-way
function in the hash. For example, if the ciphertext c is supposed to be
round(Ar) where r is the one-way input, then defining a session key as
H(r,Ar,c) forces the implementor to recompute Ar, although this still
doesn't check that c is the same as round(Ar).
---Dan
A tight reduction would necessarily require consistency, yet proposals of an "LWE-Complete" primitive given by Regev frames the scheme in terms of mathematical completeness.
My question is where the tradeoff between the two occur.
This issue could largely be tangential to our post-quantum project, but it seems strong security guarantees would require consistency over completeness.? Then again, I could be mistaken in my interpretation of this discussion.
- I M
On Oct 14, 2017 6:43 AM, "D. J. Bernstein" <djb at cr.yp.to> wrote:
>
> Some recent proposals for post-quantum KEMs, starting from plausible
> one-wayness assumptions, have falsely claimed proofs of "QROM" security.
> The reason I'm saying "falsely" is that the theorems are quantitatively
> so weak as to be vacuous for the proposed parameters---the proposals
> would have to switch to larger parameters for the theorems to reach
> meaningful security levels.
>
> Given this background, it's interesting to see a new paper
>
> ?? https://eprint.iacr.org/2017/1005
>
> with the first claim of a _tight_ QROM proof for a reasonable-looking
> KEM starting from plausible assumptions. From an initial skim it looks
> like you have to do all of the following to invoke the paper:
>
> ?? * Use a deterministic one-way function. (For example, in the
> ???? terminology of the NTRU Prime paper, "Rounded NTRU" works but
> ???? "Noisy NTRU" doesn't. If you want to add random errors then those
> ???? need to be _inputs_ to the one-way function.)
> ??
> ?? * Eliminate decryption failures for the one-way function.
>
> ?? * Eliminate decryption failures for the KEM as follows: return
> ???? PRF(secret,ciphertext) if trapdoor decryption fails or reencryption
> ???? produces a different ciphertext. (Of course the subsequent protocol
> ???? will then have a MAC failure.)
>
> ?? * Security assumption: Keys are indistinguishable from random
> ???? elements of the key space. (This worries me---it has been
> ???? articulated before but not studied very much.)
>
> ?? * Security assumption: The set of ciphertexts for a real key is a
> ???? negligible fraction of the ciphertext space. (The paper says
> ???? something slightly different but I think this is equivalent.)
>
> ?? * Security assumption: Ciphertexts for random elements of the key
> ???? space are indistiguishable from random elements of the ciphertext
> ???? space.
> _______________________________________________
> pqc-forum mailing list
> pqc-...@list.nist.gov
> (_internal_name)s
>
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
Visit this group at https://groups.google.com/a/list.nist.gov/group/pqc-forum/.
>My idea is that submitters should not worry too much about which conversion is used at this stage (unless it is weak/breakable, of course) and, exactly as you say, what matters the most is the inherent strength of the underlying one-way function.
That certainly seems reasonable to us. These type of issues could be addressed later on in the process when submissions are allowed minor changes (tweaks).
Dustin
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
--
--
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.