scispace - formally typeset
Open AccessBook ChapterDOI

On IND-qCCA Security in the ROM and Its Applications - CPA Security Is Sufficient for TLS 1.3

Loïs Huguenin-Dumittan, +1 more
- pp 613-642
Reads0
Chats0
TLDR
In this paper , it was shown that IND-qCCA can be easily obtained from any passively secure PKE in the (Q)ROM, and that the PRF-ODH assumption used to prove the security of TLS 1.3 is not necessary.
Abstract
Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-CCA security, except the adversary is restricted to a constant number q of decryption/decapsulation queries. We show in this work that IND-qCCA is easily obtained from any passively secure PKE in the (Q)ROM. That is, simply adding a confirmation hash or computing the key as the hash of the plaintext and ciphertext holds an IND-qCCA KEM. In particular, there is no need for derandomization or re-encryption as in the Fujisaki-Okamoto (FO) transform [15]. This makes the decapsulation process of such IND-qCCA KEM much more efficient than its FO-derived counterpart. In addition, IND-qCCA KEMs could be used in the recently proposed KEMTLS protocol [29] that requires IND-1CCA ephemeral key-exchange mechanisms, or in TLS 1.3. Then, using similar proof techniques, we show that CPA-secure KEMs are sufficient for the TLS 1.3 handshake to be secure, solving an open problem in the ROM. In turn, this implies that the PRF-ODH assumption used to prove the security of TLS 1.3 is not necessary and can be replaced by the CDH assumption in the ROM. We also highlight and briefly discuss several use cases of IND-1CCA KEMs in protocols and ratcheting primitives.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Simple Threshold (Fully Homomorphic) Encryption From LWE With Polynomial Modulus

TL;DR: In this paper , the authors proposed a fully homomorphic encryption scheme that supports a simple t -out-of-n threshold decryption protocol while allowing for a polynomial modulus.
Book ChapterDOI

A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack

TL;DR: In a multi-target IND-CCA2 attack model plus a one-time single-bit fault, the attack recovers every NTRU-HRSS session key that was encapsulated to the targeted public key before the fault.
Journal Article

Post-Quantum Security of Key Encapsulation Mechanism against CCA Attacks with a Single Decapsulation Query

TL;DR: In this paper , an IND-1-CCA-secure key encapsulation mechanism (KEM) construction T RH , which can be seen as an implicit variant of T H , was presented.
Journal Article

Two-Message Authenticated Key Exchange from Public-Key Encryption

TL;DR: Wang et al. as mentioned in this paper proposed a generic construction of two-message authenticated key exchange (AKE) from any CCA-secure Tagged Key Encapsulation Mechanism (TKEM).
Book ChapterDOI

QCCA-Secure Generic Transformations in the Quantum Random Oracle Model

TL;DR: In this article , the authors formalized a class of public-key encryption schemes named oracle-masked schemes and defined the plaintext extraction procedure for those schemes and this procedure simulates the quantum-accessible decryption oracle with a certain loss.
References
More filters
Book ChapterDOI

Secure Integration of Asymmetric and Symmetric Encryption Schemes

TL;DR: This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense -- indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model.
Book ChapterDOI

A Modular Analysis of the Fujisaki-Okamoto Transformation

TL;DR: The Fujisaki-Okamoto (FO) transformation as discussed by the authors turns any weakly secure public-key encryption scheme into a strongly secure one in the random oracle model, but it suffers from several drawbacks such as a non-tight security reduction, and the need for a perfectly correct scheme.
Book ChapterDOI

REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform

TL;DR: REACT is presented, a new conversion which applies to any weakly secure cryptosystem, in the random oracle model, which could become a new alternative to OAEP, and even reach security relative to factorization, while allowing symmetric integration.
Journal ArticleDOI

Secure Integration of Asymmetric and Symmetric Encryption Schemes

TL;DR: In this paper, a generic transformation from weak asymmetric and symmetric encryption schemes to an asymmetric encryption scheme that is chosen-ciphertext secure in the random oracle model is presented.
Book ChapterDOI

Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization

TL;DR: In this paper, it was shown that non-malleability is equivalent to indistinguishability under a parallel chosen ciphertext attack, this being a new kind of chosen cipher text attack, in which the adversary's decryption queries are not allowed to depend on answers to previous queries, but must be made all at once.