49
SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms (PKC2015) Shengli Liu(4|) 1 Kenneth G. Paterson 2 1 Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China 2 Information Security Group, Royal Holloway, University of London March 29, 2015 Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 1 / 24

Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

  • Upload
    others

  • View
    8

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Simulation-Based Selective Opening CCA Security

for PKE from Key Encapsulation Mechanisms

(PKC2015)

Shengli Liu(4�|)1 Kenneth G. Paterson2

1Department of Computer Science and Engineering,

Shanghai Jiao Tong University, Shanghai 200240, China2Information Security Group, Royal Holloway, University of London

March 29, 2015

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 1 / 24

Page 2: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SOA Security

PKE and Selective Opening Attack.

SIM-SO-CCA Security.

PKE with SIM-SO-CCA Security.

Tailored Key Encapsulation Mechanism;

Strengthened Cross-Authentication Codes.

Three constructions of Tailored Key Encapsulation Mechanism.

Conclusion

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 2 / 24

Page 3: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Public Key Encryption

Public key encryption PKE= (KeyGen, Enc, Dec).

• KeyGen(1κ)→ (pk, sk).

• Enc(pk,M)→ C.

• Dec(sk,C)→ M/ ⊥.

An PKE scheme has completeness error ε if

Pr[Dec(sk,Enc(pk,M)) , M

]≤ ε

for all (pk, sk) ← KeyGen and M ← M, where the probability is taken over the coins

used in encryption.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 3 / 24

Page 4: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Public Key Encryption

Public key encryption PKE= (KeyGen, Enc, Dec).

• KeyGen(1κ)→ (pk, sk).

• Enc(pk,M)→ C.

• Dec(sk,C)→ M/ ⊥.

An PKE scheme has completeness error ε if

Pr[Dec(sk,Enc(pk,M)) , M

]≤ ε

for all (pk, sk) ← KeyGen and M ← M, where the probability is taken over the coins

used in encryption.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 3 / 24

Page 5: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Selective Opening Attack

Selective Opening Attack: a vector of ciphertexts, adaptive corruptions exposing not

only some message but also the random coins.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 4 / 24

Page 6: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA2 Security: Expcca−so−realA,M,R (1κ)

The real experiment

Challenger A = (A1,A2,A3)

(pk, sk)← KeyGen(1κ)pk

−−−−−−−−→

α←−−−−−−−− α← ADec(·)

1 (pk)−→M = (M(1), . . . ,M(n))←M(α)−→R = (R(1), . . . ,R(n))← R−→C = Enc(pk,

−→M;−→R )

−→C

−−−−−−−−→

I←−−−−−−−− I ← ADec(·)

2 (−→C )

(M(i) ,R(i))i∈I−−−−−−−−−−−→ outA ← A

Dec(·)3

((M(i),R(i)

)i∈I

)R(−→M, I, outA)

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 5 / 24

Page 7: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA2 Security: Expcca−so−realA,M,R (1κ)

The real experiment

Challenger A = (A1,A2,A3)

(pk, sk)← KeyGen(1κ)pk

−−−−−−−−→

α←−−−−−−−− α← ADec(·)

1 (pk)−→M = (M(1), . . . ,M(n))←M(α)−→R = (R(1), . . . ,R(n))← R−→C = Enc(pk,

−→M;−→R )

−→C

−−−−−−−−→

I←−−−−−−−− I ← ADec(·)

2 (−→C )

(M(i) ,R(i))i∈I−−−−−−−−−−−→ outA ← A

Dec(·)3

((M(i),R(i)

)i∈I

)R(−→M, I, outA)

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 5 / 24

Page 8: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA2 Security: Expcca−so−realA,M,R (1κ)

The real experiment

Challenger A = (A1,A2,A3)

(pk, sk)← KeyGen(1κ)pk

−−−−−−−−→

α←−−−−−−−− α← ADec(·)

1 (pk)−→M = (M(1), . . . ,M(n))←M(α)−→R = (R(1), . . . ,R(n))← R−→C = Enc(pk,

−→M;−→R )

−→C

−−−−−−−−→

I←−−−−−−−− I ← ADec(·)

2 (−→C )

(M(i) ,R(i))i∈I−−−−−−−−−−−→ outA ← A

Dec(·)3

((M(i),R(i)

)i∈I

)R(−→M, I, outA)

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 5 / 24

Page 9: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA2 Security: Expcca−so−idealA,M,R (1κ)

The ideal experiment

Challenger S = (S1,S2,S3)α

←−−−−−− α← S1(1κ)

~M = (M(1), . . . ,M(n))←M(α)I $ [n]

←−−−−−−−−− I ← S2(1|M(i) |)

(M(i))i∈I−−−−−−−−→ outS ← S3

((M(i)

)i∈I

)R( ~M, I, outS )

SIM-SO-CCA2 Security: ∀ PPT A, ∀ PPT R, ∀ PPTM, ∃ S such that∣∣∣∣Pr[R( ~M, I, outA) = 1

]− Pr

[R( ~M, I, outS ) = 1

]∣∣∣∣ is negligible.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 6 / 24

Page 10: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA2 Security: Expcca−so−idealA,M,R (1κ)

The ideal experiment

Challenger S = (S1,S2,S3)α

←−−−−−− α← S1(1κ)

~M = (M(1), . . . ,M(n))←M(α)I $ [n]

←−−−−−−−−− I ← S2(1|M(i) |)

(M(i))i∈I−−−−−−−−→ outS ← S3

((M(i)

)i∈I

)R( ~M, I, outS )

SIM-SO-CCA2 Security: ∀ PPT A, ∀ PPT R, ∀ PPTM, ∃ S such that∣∣∣∣Pr[R( ~M, I, outA) = 1

]− Pr

[R( ~M, I, outS ) = 1

]∣∣∣∣ is negligible.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 6 / 24

Page 11: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 12: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 13: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 14: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 15: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 16: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Related work

[BHY2009] formalized IND-SOA, SIM-SOA security.

SIM-SOA security is harder to achieve than IND-SOA security.

[FHKW2010] proposed the first construction of PKE with SIM-SO-CCA2 Security.

[BWY2011] proposed the first construction of IBE with SIM-SO-CPA Security.

[LDLWZ2014] showed to construct IBE with SIM-SO-CCA2 Security.

[HJKS2015] will present PKE schemes with SIM-SO-CCA2 Security in the Ran-

dom Oracle model.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 7 / 24

Page 17: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Our Contribution

To achieve SIM-SO-CCA2 Security

[FHKW2010]: PKE = Extended HPS + Strong XAC+ CR-Hash.

We generalize the black-box PKE construction of [FHKW2010]:

PKE = tailored KEM + strengthened XAC.

We characterize the properties of tailored KEM.

We give three constructions for tailored KEM, including

Hash Proof System.

n-Linear Assumption.

indistinguishability Obfuscation (iO).

SIM-SO-CCA security follows from the existence of iO and OWF.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 8 / 24

Page 18: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Our Contribution

To achieve SIM-SO-CCA2 Security

[FHKW2010]: PKE = Extended HPS + Strong XAC+ CR-Hash.

We generalize the black-box PKE construction of [FHKW2010]:

PKE = tailored KEM + strengthened XAC.

We characterize the properties of tailored KEM.

We give three constructions for tailored KEM, including

Hash Proof System.

n-Linear Assumption.

indistinguishability Obfuscation (iO).

SIM-SO-CCA security follows from the existence of iO and OWF.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 8 / 24

Page 19: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Our Contribution

To achieve SIM-SO-CCA2 Security

[FHKW2010]: PKE = Extended HPS + Strong XAC+ CR-Hash.

We generalize the black-box PKE construction of [FHKW2010]:

PKE = tailored KEM + strengthened XAC.

We characterize the properties of tailored KEM.

We give three constructions for tailored KEM, including

Hash Proof System.

n-Linear Assumption.

indistinguishability Obfuscation (iO).

SIM-SO-CCA security follows from the existence of iO and OWF.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 8 / 24

Page 20: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Our Contribution

To achieve SIM-SO-CCA2 Security

[FHKW2010]: PKE = Extended HPS + Strong XAC+ CR-Hash.

We generalize the black-box PKE construction of [FHKW2010]:

PKE = tailored KEM + strengthened XAC.

We characterize the properties of tailored KEM.

We give three constructions for tailored KEM, including

Hash Proof System.

n-Linear Assumption.

indistinguishability Obfuscation (iO).

SIM-SO-CCA security follows from the existence of iO and OWF.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 8 / 24

Page 21: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

How to get SIM-SO-CCA2 Security: the idea

Challenger S = (S1,S2,S3)α

←−−−−−− α← S1(1κ)

~M = (M(1), . . . ,M(n))I

←−−−−−− I ← S2(1|M(i) |)

(M(i))i∈I−−−−−−−−→ OutS ← S3

((M(i)

)i∈I

)

Aim:(~M, I, outA

)≈c

(~M, I, outS

)

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 9 / 24

Page 22: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

How to get SIM-SO-CCA2 Security: the idea

Challenger S = (S1,S2,S3)α

←−−−−−− α← S1(1κ)

{ (pk, sk)← KeyGen(1κ)

~M ←M(α) α← ADec(·)1 (PK) }

~M = (M(1), . . . ,M(n))I

←−−−−−− I ← S2(1|M(i) |)

(M(i))i∈I−−−−−−−−→ OutS ← S3

((M(i)

)i∈I

)

Aim:(~M, I, outA

)≈c

(~M, I, outS

)

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 10 / 24

Page 23: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

How to get SIM-SO-CCA2 Security: the idea

Challenger S = (S1,S2,S3)(α,−→ID)

←−−−−−−− (α,−→ID)← S1(1κ)

{ (pk, sk)← KeyGen(1κ)

~M ←M(α) α← ADec(·)1 (PK) }

~M = (M(1), . . . ,M(n))I

←−−−− I ← S2(1|M(i) |)

{I ← ADec(·)2 (

−→C ) }

(M(i))i∈I−−−−−−−→ OutS ← S3

((M(i)

)i∈I

){OutA ← A

Dec(·)3

((M(i),R(i)

)i∈I

)}

Aim:(~M, I, outA

)≈c

(~M, I, outS

)Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 11 / 24

Page 24: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

The challenging job for the simulator

How to create a fake ciphertext vector−→C s.t.

(fake)−→C ≈c

−→C (real) .

C can be opened to any messages.

Following the techniques of non-committing and deniable encryption, we can build

Single-bit PKE from a KEM=(KEM.Kg,KEM.Enc,KEM.Dec):

KEM.Kg(1κ)→ (pk, sk); KEM.Encap(pk)→ (K, φ); KEM.Decap(sk, φ)→ K/ ⊥.

Single-bit PKE from KEM

Encpk(M): Ciphertext C =

(KR, φR)← (K ,C) if M = 0

(K, φ)← KEM.Encap(pk) if M = 1

Decsk(C): Return M =

0 if KEM.Decap(sk, φ) =⊥

1 if KEM.Decap(sk, φ) = K

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 12 / 24

Page 25: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

The challenging job for the simulator

How to create a fake ciphertext vector−→C s.t.

(fake)−→C ≈c

−→C (real) .

C can be opened to any messages.

Following the techniques of non-committing and deniable encryption, we can build

Single-bit PKE from a KEM=(KEM.Kg,KEM.Enc,KEM.Dec):

KEM.Kg(1κ)→ (pk, sk); KEM.Encap(pk)→ (K, φ); KEM.Decap(sk, φ)→ K/ ⊥.

Single-bit PKE from KEM

Encpk(M): Ciphertext C =

(KR, φR)← (K ,C) if M = 0

(K, φ)← KEM.Encap(pk) if M = 1

Decsk(C): Return M =

0 if KEM.Decap(sk, φ) =⊥

1 if KEM.Decap(sk, φ) = K

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 12 / 24

Page 26: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA Security for single-bit PKE

The equivocable ciphertext is C = Encpk(1) = (K, φ).

Requirement for KEM=(KEM.Kg,KEM.Enc,KEM.Dec)

(K, φ) ≈c (KR, φR): (K, φ)← KEM.Encap(pk)

(KR, φR)← (K ,C).

K ,C: Efficiently samplable and explainable (ESE) domains. Any (K, φ) can

be explained with a randomness as if they are randomly chosen.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 13 / 24

Page 27: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

SIM-SO-CCA Security for single-bit PKE

The equivocable ciphertext is C = Encpk(1) = (K, φ).

Requirement for KEM=(KEM.Kg,KEM.Enc,KEM.Dec)

(K, φ) ≈c (KR, φR): (K, φ)← KEM.Encap(pk)

(KR, φR)← (K ,C).

K ,C: Efficiently samplable and explainable (ESE) domains. Any (K, φ) can

be explained with a randomness as if they are randomly chosen.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 13 / 24

Page 28: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Cross Authentication Codes `-XAC = (XAuth,XVer) (due to Fehr et al.):

I Authentication and Verification. If T ← XAuth(K1, . . . ,K`), then XVer(Ki,T ) = 1.

I Security against impersonation attacks. ∀T ∈ T ,

Pr[XVer(K,T ) = 0 : K ← T

]= 1 − neg(κ).

I Security against substitution attacks. Given T (T = XAuth(K1, . . . ,K`)) and (K j) j∈[`], j,i,

as long as Ki is uniformly chosen, then it is hard for an adversary to

forge T ′ , T , such that XVer(Ki,T ′) = 0.

I Strongness. ∃ a ppt ReSample such that, given Ki ← K , values of (K j) j∈[`], j,i and

the tag T = XAuth(K1, . . . ,K`),

K̂i ← ReSample((K j) j∈[`], j,i,T )

and K̂i | T,(K j) j∈[`], j,i ≈s K̂ |T,(K j) j∈[`], j,i .

I Semi-uniqueness. K = (Kx,Ky) ∈ Kx × Ky. ∀T,∀Kx, ∃!Ky ∈ Ky s. t. XVer(K,T ) = 1Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 14 / 24

Page 29: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Cross Authentication Codes `-XAC = (XAuth,XVer) (due to Fehr et al.):

I Authentication and Verification. If T ← XAuth(K1, . . . ,K`), then XVer(Ki,T ) = 1.

I Security against impersonation attacks. ∀T ∈ T ,

Pr[XVer(K,T ) = 0 : K ← T

]= 1 − neg(κ).

I Security against substitution attacks. Given T (T = XAuth(K1, . . . ,K`)) and (K j) j∈[`], j,i,

as long as Ki is uniformly chosen, then it is hard for an adversary to

forge T ′ , T , such that XVer(Ki,T ′) = 0.

I Strongness. ∃ a ppt ReSample such that, given Ki ← K , values of (K j) j∈[`], j,i and

the tag T = XAuth(K1, . . . ,K`),

K̂i ← ReSample((K j) j∈[`], j,i,T )

and K̂i | T,(K j) j∈[`], j,i ≈s K̂ |T,(K j) j∈[`], j,i .

I Semi-uniqueness. K = (Kx,Ky) ∈ Kx × Ky. ∀T,∀Kx, ∃!Ky ∈ Ky s. t. XVer(K,T ) = 1Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 14 / 24

Page 30: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Cross Authentication Codes `-XAC = (XAuth,XVer) (due to Fehr et al.):

I Authentication and Verification. If T ← XAuth(K1, . . . ,K`), then XVer(Ki,T ) = 1.

I Security against impersonation attacks. ∀T ∈ T ,

Pr[XVer(K,T ) = 0 : K ← T

]= 1 − neg(κ).

I Security against substitution attacks. Given T (T = XAuth(K1, . . . ,K`)) and (K j) j∈[`], j,i,

as long as Ki is uniformly chosen, then it is hard for an adversary to

forge T ′ , T , such that XVer(Ki,T ′) = 0.

I Strongness. ∃ a ppt ReSample such that, given Ki ← K , values of (K j) j∈[`], j,i and

the tag T = XAuth(K1, . . . ,K`),

K̂i ← ReSample((K j) j∈[`], j,i,T )

and K̂i | T,(K j) j∈[`], j,i ≈s K̂ |T,(K j) j∈[`], j,i .

I Semi-uniqueness. K = (Kx,Ky) ∈ Kx × Ky. ∀T,∀Kx, ∃!Ky ∈ Ky s. t. XVer(K,T ) = 1Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 14 / 24

Page 31: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Cross Authentication Codes `-XAC = (XAuth,XVer) (due to Fehr et al.):

I Authentication and Verification. If T ← XAuth(K1, . . . ,K`), then XVer(Ki,T ) = 1.

I Security against impersonation attacks. ∀T ∈ T ,

Pr[XVer(K,T ) = 0 : K ← T

]= 1 − neg(κ).

I Security against substitution attacks. Given T (T = XAuth(K1, . . . ,K`)) and (K j) j∈[`], j,i,

as long as Ki is uniformly chosen, then it is hard for an adversary to

forge T ′ , T , such that XVer(Ki,T ′) = 0.

I Strongness. ∃ a ppt ReSample such that, given Ki ← K , values of (K j) j∈[`], j,i and

the tag T = XAuth(K1, . . . ,K`),

K̂i ← ReSample((K j) j∈[`], j,i,T )

and K̂i | T,(K j) j∈[`], j,i ≈s K̂ |T,(K j) j∈[`], j,i .

I Semi-uniqueness. K = (Kx,Ky) ∈ Kx × Ky. ∀T,∀Kx, ∃!Ky ∈ Ky s. t. XVer(K,T ) = 1Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 14 / 24

Page 32: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Cross Authentication Codes `-XAC = (XAuth,XVer) (due to Fehr et al.):

I Authentication and Verification. If T ← XAuth(K1, . . . ,K`), then XVer(Ki,T ) = 1.

I Security against impersonation attacks. ∀T ∈ T ,

Pr[XVer(K,T ) = 0 : K ← T

]= 1 − neg(κ).

I Security against substitution attacks. Given T (T = XAuth(K1, . . . ,K`)) and (K j) j∈[`], j,i,

as long as Ki is uniformly chosen, then it is hard for an adversary to

forge T ′ , T , such that XVer(Ki,T ′) = 0.

I Strongness. ∃ a ppt ReSample such that, given Ki ← K , values of (K j) j∈[`], j,i and

the tag T = XAuth(K1, . . . ,K`),

K̂i ← ReSample((K j) j∈[`], j,i,T )

and K̂i | T,(K j) j∈[`], j,i ≈s K̂ |T,(K j) j∈[`], j,i .

I Semi-uniqueness. K = (Kx,Ky) ∈ Kx × Ky. ∀T,∀Kx, ∃!Ky ∈ Ky s. t. XVer(K,T ) = 1Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 14 / 24

Page 33: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

PKE.Enc(pkkem,m1|| . . . ||m`) : Ciphertext C = (φ1, φ2, . . . , φ`,T ).

m1 =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ1,K1)

. . . . . . . . . . . . . . .

m` =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ`,K`)

F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

T = XAuth(K1, . . . ,K`, . . . ,K`+s)

C = (φ1, φ2, . . . , φ`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 15 / 24

Page 34: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

PKE.Enc(pkkem,m1|| . . . ||m`) : Ciphertext C = (φ1, φ2, . . . , φ`,T ).

m1 =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ1,K1)

. . . . . . . . . . . . . . .

m` =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ`,K`)

F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

T = XAuth(K1, . . . ,K`, . . . ,K`+s)

C = (φ1, φ2, . . . , φ`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 15 / 24

Page 35: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

PKE.Enc(pkkem,m1|| . . . ||m`) : Ciphertext C = (φ1, φ2, . . . , φ`,T ).

m1 =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ1,K1)

. . . . . . . . . . . . . . .

m` =

1 ⇒ KEM.Enc(pkkem)

0 ⇒ random pair

⇒ (φ`,K`)

F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

T = XAuth(K1, . . . ,K`, . . . ,K`+s)

C = (φ1, φ2, . . . , φ`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 15 / 24

Page 36: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Dec(sk,C = (φ1, φ2, . . . , φ`,T )) : F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

If(∧s

j=1 XVer(K′`+ j,T ) = 0)

Return(00. . .0); Elseφ1 ⇒ KEM.Decapskkem

(φ1) ⇒ K1 ⇒ m1 := XVer(K1,T )

. . . . . . . . . . . . . . . . . . . . .

φ` ⇒ KEM.Decapskkem(φ`) ⇒ K` ⇒ m` := XVer(K`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 16 / 24

Page 37: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Dec(sk,C = (φ1, φ2, . . . , φ`,T )) : F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

If(∧s

j=1 XVer(K′`+ j,T ) = 0)

Return(00. . .0); Elseφ1 ⇒ KEM.Decapskkem

(φ1) ⇒ K1 ⇒ m1 := XVer(K1,T )

. . . . . . . . . . . . . . . . . . . . .

φ` ⇒ KEM.Decapskkem(φ`) ⇒ K` ⇒ m` := XVer(K`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 16 / 24

Page 38: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Constructing multi-bit PKE

Dec(sk,C = (φ1, φ2, . . . , φ`,T )) : F(φ1, φ2, . . . , φ`) ⇒ (K`+1, . . . ,K`+s)

If(∧s

j=1 XVer(K′`+ j,T ) = 0)

Return(00. . .0); Elseφ1 ⇒ KEM.Decapskkem

(φ1) ⇒ K1 ⇒ m1 := XVer(K1,T )

. . . . . . . . . . . . . . . . . . . . .

φ` ⇒ KEM.Decapskkem(φ`) ⇒ K` ⇒ m` := XVer(K`,T )

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 16 / 24

Page 39: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Construction of PKE

Correctness:

mi = 1: (Ki, φ)← KEM.Encap, and T = XAuth(. . . ,Ki, . . .).

Ki = KEM.Decap(φ) and mi = XVer(Ki,T ) = 1.

mi = 0: KEM.Decap(φ′) = ⊥ or a random key KR, hence mi = XVer(KR,T ) = 0.

Requirements for Tailored KEM:

1. Tailored decapsulation: used for correctness. ∀(pk, sk)← KEM.Kg(1κ),

KEM.Decap(φ′) =

⊥ φ′ ← C

KR φ′ ← C

2. ESE domains: K ,C are Efficienly Samplable and Explainable domains.

3. Tailored constrained CCA2 security: (K, φ) ≈c (KR, φR) even if adversary A is given

a constrained decryption oracle D̃ecap(XVer(·,T ), φ)

D̃ecap(XVer(·,T ), φ) = XVer(Decap(sk, φ),T ).

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 17 / 24

Page 40: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Construction of PKE

Correctness:

mi = 1: (Ki, φ)← KEM.Encap, and T = XAuth(. . . ,Ki, . . .).

Ki = KEM.Decap(φ) and mi = XVer(Ki,T ) = 1.

mi = 0: KEM.Decap(φ′) = ⊥ or a random key KR, hence mi = XVer(KR,T ) = 0.

Requirements for Tailored KEM:

1. Tailored decapsulation: used for correctness. ∀(pk, sk)← KEM.Kg(1κ),

KEM.Decap(φ′) =

⊥ φ′ ← C

KR φ′ ← C

2. ESE domains: K ,C are Efficienly Samplable and Explainable domains.

3. Tailored constrained CCA2 security: (K, φ) ≈c (KR, φR) even if adversary A is given

a constrained decryption oracle D̃ecap(XVer(·,T ), φ)

D̃ecap(XVer(·,T ), φ) = XVer(Decap(sk, φ),T ).

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 17 / 24

Page 41: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Construction of PKE

Correctness:

mi = 1: (Ki, φ)← KEM.Encap, and T = XAuth(. . . ,Ki, . . .).

Ki = KEM.Decap(φ) and mi = XVer(Ki,T ) = 1.

mi = 0: KEM.Decap(φ′) = ⊥ or a random key KR, hence mi = XVer(KR,T ) = 0.

Requirements for Tailored KEM:

1. Tailored decapsulation: used for correctness. ∀(pk, sk)← KEM.Kg(1κ),

KEM.Decap(φ′) =

⊥ φ′ ← C

KR φ′ ← C

2. ESE domains: K ,C are Efficienly Samplable and Explainable domains.

3. Tailored constrained CCA2 security: (K, φ) ≈c (KR, φR) even if adversary A is given

a constrained decryption oracle D̃ecap(XVer(·,T ), φ)

D̃ecap(XVer(·,T ), φ) = XVer(Decap(sk, φ),T ).

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 17 / 24

Page 42: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Construction of the Simulator

Simulator S = (S1,S2,S3)

I S1 for A1: Generate public key with (pk, sk)← KeyGen(1κ).

Use sk to answer decryption queries.

I S2 for A2: Generate equivocable ciphertexts C(i) = Enc(pk,`︷︸︸︷

1 · · · 1), i ∈ [n].

I S3 for A3: Open equivocable ciphertexts C(i) according to the real message.

If m(i)j = 1 open honestly;

If m(i)j = 0, K̂(i)

j ← ReSamp(K(i), j,T

(i)) Explain(φ(i)

j , K̂(i)j

)as randomly

chosen.

outS := outA.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 18 / 24

Page 43: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Security Proof: Hybrid Argument

Tailored constrained CCA2 security of KEM: (K, φ) ≈c (KR, φR) even if adversary A is

given a constrained decryption oracle D̃ecap(XVer(·,T ), φ) and

D̃ecap(XVer(·,T ), φ) = XVer(K,T ).

Suppose that the first challenger ciphertext is C = (φ1, φ2, φ3,T ).

Game 0: φ1[m1] φ2[m2] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 1: φ1[1] φ2[m2] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 2: φ1[1] φ2[1] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 3: φ1[1] φ2[1] φ3[1] T = XAuth(K1,K2,K3,K4)The green parts will use ReSample and Explain to open to 0.

With Hybrid Argument, we have

Game 0 ≈c Game 1 ≈c Game 2 ≈c Game 3.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 19 / 24

Page 44: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Security Proof: Hybrid Argument

Tailored constrained CCA2 security of KEM: (K, φ) ≈c (KR, φR) even if adversary A is

given a constrained decryption oracle D̃ecap(XVer(·,T ), φ) and

D̃ecap(XVer(·,T ), φ) = XVer(K,T ).

Suppose that the first challenger ciphertext is C = (φ1, φ2, φ3,T ).

Game 0: φ1[m1] φ2[m2] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 1: φ1[1] φ2[m2] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 2: φ1[1] φ2[1] φ3[m3] T = XAuth(K1,K2,K3,K4)

Game 3: φ1[1] φ2[1] φ3[1] T = XAuth(K1,K2,K3,K4)The green parts will use ReSample and Explain to open to 0.

With Hybrid Argument, we have

Game 0 ≈c Game 1 ≈c Game 2 ≈c Game 3.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 19 / 24

Page 45: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Instantiations of Tailored KEM

KEM from Strongly Universal2 Hash Proof Systems:

Tailored Constrained CCA2 security: (K, φ) ≈c (KR, φR)

Constrained CCA2 security [HK06]: (K, φ) ≈c (KR, φ);

Subset Membership Problem: (KR, φ) ≈c (KR, φR)

If HPS has a sparse valid ciphertext set, then a randomly chosen ciphertext will

decapsulate to a random key.

C and K can be ESE with some HPS.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 20 / 24

Page 46: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Instantiations of Tailored KEM

KEM from the n-Linear assumption: Hofheinz-Kiltz KEM [HK06].

Tailored Constrained CCA2 security: (K, φ) ≈c (KR, φR).

Tailored Decapsulation: A sparse valid ciphertext set, and a randomly chosen

ciphertext will decapsulate to a random key.

C and K can be ESE with proper groups.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 21 / 24

Page 47: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Instantiations of Tailored KEM

KEM from Indistinguishability Obfuscation, a PRG and a PRF [SW2014].

Tailored Constrained CCA2 security: (K, φ) ≈c (KR, φR).

CCA2 security [SW14]: (K, φ) ≈c (KR, φ);

PRG(r) = φ ≈c φR ∈ {0, 1}2κ ⇒ (KR, φ) ≈c (KR, φR).

Tailored Decapsulation: A randomly chosen ciphertext will decapsulate to a ran-

dom key, if the PRF is an extracting one.

C = {0, 1}2κ and K = {0, 1}κ are ESE.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 22 / 24

Page 48: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Conclusion

Tailored KEM: we characterise the properties needed of a KEM for our PKE con-

struction to be SIM-SO-CCA secure.

Three constructions of Tailored KEM: HPS, the n-Linear assumption, and iO.

We have

PKE with SIM-SO-CCA security from HPS and strengthened XACs.

PKE with SIM-SO-CCA security from the n-Linear assumption in a way that

differs from our HPS-based construction.

PKE with SIM-SO-CCA security assuming only the existence of iO and one-

way functions.

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 23 / 24

Page 49: Simulation-Based Selective Opening CCA Security for PKE ...slides)20150326.pdfSOA Security PKE and Selective Opening Attack. SIM-SO-CCA Security. PKE with SIM-SO-CCA Security. Tailored

SOA Security What is challenging? Construction Instantiations of Tailored KEM Conclusion

Thank You

Shengli Liu & Kenneth G. Paterson (SJTU) SIM-SO-CCA security for PKE from KEM March 29, 2015 24 / 24