Semantic Security and Indistinguishability in the Quantum World

Slides:



Advertisements
Similar presentations
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Advertisements

Anonymity-preserving Public-Key Encryption Markulf Kohlweiss Ueli Maurer, Cristina Onete, Björn Tackmann, and Daniele Venturi PETS 2013.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
CIS 5371 Cryptography 3b. Pseudorandomness.
Encryption Public-Key, Identity-Based, Attribute-Based.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Princeton University COS 433 Cryptography Fall 2005 Boaz Barak COS 433: Cryptography Princeton University Fall 2005 Boaz Barak Lecture 2: Perfect Secrecy.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
Princeton University COS 433 Cryptography Fall 2005 Boaz Barak COS 433: Cryptography Princeton University Fall 2005 Boaz Barak Lecture 2: Perfect Secrecy.
Introduction to Computer and Network Security Iliano Cervesato 26 August 2008 – Modern Cryptography.
Cryptography Lecture 8 Stefan Dziembowski
CIS 5371 Cryptography Introduction.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Background on security
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Integrity via Encryption with Redundancy  Question: Encryption is not ideal for authentication. But, can we gain security advantages if we add recognizable.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Cryptography Lecture 4 Arpita Patra. Recall o Various Definitions and their equivalence (Shannon’s Theorem) o Inherent Drawbacks o Cannot afford perfect.
1 CIS 5371 Cryptography 1.Introduction. 2 Prerequisites for this course  Basic Mathematics, in particular Number Theory  Basic Probability Theory 
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
1 CIS 5371 Cryptography 1.Introduction. 2 Prerequisites for this course  Basic Mathematics, in particular Number Theory  Basic Probability Theory 
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Verified protocol implementations in F*
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
B504/I538: Introduction to Cryptography
Authenticated encryption
Group theory exercise.
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Topic 11: Authenticated Encryption + CCA-Security
B504/I538: Introduction to Cryptography
Topic 5: Constructing Secure Encryption Schemes
Cryptography Lecture 5.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
CMSC 414 Computer and Network Security Lecture 3
Cryptography Lecture 6.
Topic 7: Pseudorandom Functions and CPA-Security
B504/I538: Introduction to Cryptography
Soundness of Formal Encryption in the Presence of Key Cycles
Cryptography Lecture 25.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Rishab Goyal Venkata Koppula Brent Waters
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Cryptography Lecture 4.
Cryptography Lecture 5.
Cryptography Lecture 8.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 6 Arpita Patra © Arpita Patra.
The power of Pairings towards standard model security
Cryptography Lecture 21.
Cryptography Lecture 23.
Presentation transcript:

Semantic Security and Indistinguishability in the Quantum World Tommaso Gagliardoni1, Andreas Hülsing2, Christian Schaffner3 1 IBM Research, Swiss; TU Darmstadt, Germany 2 TU Eindhoven, The Netherlands 3University of Amsterdam, CWI, QuSoft, The Netherlands Crypto Working Group, Utrecht, NL 24/03/2017

Introduction

Symmetric encryption E = (Kg, Enc, Dec) Plaintext 𝒎 Enc Ciphertext 𝒓 Randomness Secret key 𝐤 Plaintext 𝒎 Dec Ciphertext

Adversaries I: Classical Security Adversary = probabilistic polynomial time (PPT) algorithm

Adversaries II: Post-Quantum Security Adversary = bounded-error quantum polynomial time (BQP) algorithm

Adversaries III: Quantum Security Still classical ! E Adversary = bounded-error quantum polynomial time (BQP) algorithm

Why should we care? Use in protocols Quantum cloud Quantum obfuscation Side-channel attacks that trigger some measurable quantum behaviour Oh, and because we can!

Semantic security (SEM) Simulation-based security notion Captures intuition: It should not be possible to learn anything about the plaintext given the ciphertext which you could not also have learned without the ciphertext.

Semantic security (SEM): Challenge phase ( 𝑺 𝒏 ,𝒉,𝒇) 𝒎⟵ 𝑺 𝒏 , 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 , (𝒄,𝒉(𝒎)) (𝒇(𝒎)) A C A cannot do significantly better in the above game than a simulator S that does not receive 𝑐.

Indistinguishability (IND) (of ciphertexts) Pure game-based notion (no simulator) Easier to work with than SEM Intuition: You cannot distinguish the encryptions of two messages of your choice Shown to be equivalent to SEM!

Indistinguishability (IND): Challenge phase ( 𝒎 𝟏 , 𝒎 𝟐 ) 𝒃 ⟵ 𝑹 {𝟎,𝟏}, 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒃 , 𝒄 𝒃 A C A cannot output correct b with significantly bigger probability than guessing.

Chosen plaintext attacks (CPA) Adversary might learn encryptions of known messages To model worst case: Let adversary chose messages Can be combined with both security notions – IND & SEM Normally: Learning phases before & after challenge phase

CPA Learning phase A C 𝒎 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒄 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒄 A C A can ask 𝑞∈𝑝𝑜𝑙𝑦(𝑛) queries in all learning phases.

IND-CPA A C 𝒎 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 , 𝒄 ( 𝒎 𝟏 , 𝒎 𝟐 ) 𝒃 ⟵ 𝑹 {𝟎,𝟏}, 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒃 , Learning I 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 , 𝒄 ( 𝒎 𝟏 , 𝒎 𝟐 ) 𝒃 ⟵ 𝑹 {𝟎,𝟏}, 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒃 , 𝒄 Challenge A 𝒎 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 , Learning II 𝒄 C 𝒃 Finish A cannot output correct b with significantly bigger probability than guessing.

Quantum security notions

Previous work [BZ13] Boneh, Zhandry: "Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World", CRYPTO'13 Model encryption as unitary operator defined by: 𝑥,𝑦 𝑥, 𝑦 → 𝑥,𝑦 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) (where 𝐸𝑛 𝑐 𝑘 (∙) is a classical encryption function)

Indistinguishability under quantum chosen message attacks (IND-qCPA) Give adversary quantum access in learning phase Classical challenge phase

IND-qCPA A C 𝑥, 𝑦 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) ( 𝒎 𝟏 , 𝒎 𝟐 ) 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) ( 𝒎 𝟏 , 𝒎 𝟐 ) 𝒃 ⟵ 𝑹 {𝟎,𝟏}, 𝒄=𝑬𝒏 𝒄 𝒌 𝒎 𝒃 , 𝒄 𝑥, 𝑦 A C 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) 𝒃 A cannot output correct b with significantly bigger probability than guessing.

Indistinguishability under quantum chosen message attacks (IND-qCPA) Give adversary quantum access in learning phase Classical challenge phase Can be proven strictly stronger than IND-CPA Why would you do this? If we assume adversary has quantum access, why not also when it tries to learn something new?

Fully-quantum indistinguishability under quantum chosen message attacks (fqIND-qCPA) Give adversary quantum access in learning phase Quantum challenge phase

fqIND-qCPA A C 𝑥, 𝑦 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) 𝑏 ⟵ 𝑅 {0,1}, 𝑥 1 , 𝑥 2 , 𝑦 → 𝑥 1 , 𝑥 2 , 𝑦 ⨁𝐸𝑛 𝑐 𝑘 ( 𝑥 𝑏 ) 𝑥 1 , 𝑥 2 , 𝑦 𝑥, 𝑦 A C 𝑥, 𝑦 → 𝑥, 𝑦 ⨁𝐸𝑛 𝑐 𝑘 (𝑥) 𝒃 A cannot output correct b with significantly bigger probability than guessing.

fqIND is unachievable [BZ13]

fqIND is unachievable [BZ13]

fqIND is unachievable [BZ13]

[BZ13] & our contribution

[BZ13] & our contribution

How to define qIND-qCPA?

How to define qIND-qCPA?

How to define qIND-qCPA?

How to define qIND-qCPA?

Model: (O) vs (C) (O) (C)

Model: (Q) vs (c) (Q) (c)

Model: Type (1) vs type (2)

Quantum indistinguishability (qIND)

Quantum indistinguishability (qIND)

Separation example

Separation example

Separation example

Impossibility result

Impossibility result

The attack

The attack

The attack

The attack

The attack

The attack

The attack

The solution

The solution

The solution

The solution

The solution

Secure Construction

Conclusion

https://eprint.iacr.org/2015/355 Thank you! Questions? https://eprint.iacr.org/2015/355