Abstract

We study the security of symmetric primitives under the incorrect usage of keys. Roughly speaking, a key-robust scheme does not output ciphertexts/tags that are valid with respect to distinct keys. Key-robustness is a notion that is often tacitly expected/assumed in protocol design — as is the case with anonymous auction, oblivious transfer, or public-key encryption. We formalize simple, yet strong definitions of key robustness for authenticated-encryption, message-authentication codes and PRFs. We show standard notions (such as AE or PRF security) guarantee a basic level of key-robustness under honestly generated keys, but fail to imply keyrobustness under adversarially generated (or known) keys. We show robust encryption and MACs compose well through generic composition, and identify robust PRFs as the main primitive used in building robust schemes. Standard hash functions are expected to satisfy key-robustness and PRF security, and hence suffice for practical instantiations. We however provide further theoretical justifications (in the standardmodel) by constructing robust PRFs from (left-and-right) collision-resistant PRGs.

Highlights

  • Cryptography is complex and hard to understand

  • By giving appropriate separating examples we show that Authenticated Encryption (AE) security and strong unforgeability do not provide full robustness

  • We show that full robustness composes well: any fully robust symmetric encryption when combined with a fully robust message-authentication code (MAC) results in a fully robust AE scheme

Read more

Summary

Introduction

Cryptography is complex and hard to understand. While the wide and diverse landscape of cryptographic notions of security is a useful resource for the academic community (as it allows to describe exactly what kind of security a certain cryptographic scheme guarantees – and implicitly which one it does not), this complexity often hinders the ability of practitioners and users of cryptography to implement truly secure cryptographic systems. AE-secure encryption schemes achieve a higher level of robustness where both keys are honestly generated, but one is provided to the adversary This gap arises from the fact that the adversary against the MAC can still choose a message with respect to which a common tag should verify under two distinct keys, but in the encryption setting such an adversary is bound to ciphertexts that are random and outside its control. These weaker notions of security provide guarantees only if the keys are honestly and independently generated. Our work leaves open the task of constructions of LRCR PRGs from generic assumptions such as one-way functions/permutations or collision resistance

Preliminaries
Definitions
Constructions
The symmetric ABN transform
Robust and Collision-Resistant PRFs
A Relations among Notions of Robustness
B Separations among Notions of Robustness
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call