Chapter, 2024

A Note on Failing Gracefully: Completing the Picture for Explicitly Rejecting Fujisaki-Okamoto Transforms Using Worst-Case Correctness

Post-Quantum Cryptography 978-3-031-62745-3, 978-3-031-62746-0, Pages 245-265

Editors: Markku-Juhani Saarinen; Daniel Smith-Tone

Series: Lecture Notes in Computer Science ISSN 1611-3349, 0302-9743, 1011-2499, 1611-3349, 0302-9743, 1011-2499, Volume 14772, Pages 245-265

Publisher: Springer Nature

DOI: 10.1007/978-3-031-62746-0_11

Contributors

Hövelmanns, Kathrin 0000-0002-5478-0140 (Corresponding author) [1] Majenz, Christian 0000-0002-1877-8385 [2]

Affiliations

  1. [1] Eindhoven University of Technology
  2. [NORA names: Netherlands; Europe, EU; OECD];
  3. [2] Technical University of Denmark
  4. [NORA names: DTU Technical University of Denmark; University; Denmark; Europe, EU; Nordic; OECD]

Abstract

The Fujisaki-Okamoto (FO) transformation is used in most proposals for post-quantum secure key encapsulation mechanisms (KEMs) like, e.g., Kyber [BDK+18]. The security analysis of FO in the presence of quantum attackers has made huge progress over the last years, however, it had a particular quirk: unless incurring (even more) unreasonable security bounds, security was only shown for FO variants that react to invalid ciphertexts by returning a pseudorandom value (‘implicit’ reject) rather than ‘explicitly’ reporting decryption failure by returning a failure symbol. This part of the design has been subject to some debate, with the main question being whether explicitly rejecting variants could indeed be less secure than their implicitly rejecting counterparts.A recent work by Hövelmanns, Hülsing and Majenz [HHM22] gave a proof which, in contrast to previous ones, was agnostic to the choice of how invalid ciphertexts are being dealt with, thus indicating that the two variants might be similarly secure. It involved, however, a new correctness notion for the encryption scheme that is used to encapsulate the keys. While this new notion in principle might allow to improve the overall security bound, it places a new analysis burden on designers: when looking at a concrete KEM at hand, it becomes necessary to analyze this new notion for the encryption scheme on which the KEM is based.This note offers a trade-off between [HHM22] and its predecessors: it offers a bound for both rejection variants, but uses the established correctness notion that was used in all previous work.

Keywords

Fujisaki-Okamoto, Fujisaki-Okamoto transformation, analysis, analysis burden, attacks, bounds, burden, choice, ciphertext, correction, correctness notion, decryption, decryption failures, design, encapsulation mechanism, encryption, encryption scheme, failure, invalid ciphertexts, key encapsulation mechanism, keys, mechanism, notions, overall security, picture, predecessors, presence, progression, proposal, pseudorandom values, quantum attacks, rejection, scheme, security, security analysis, security bounds, symbols, transformation, values, variants, years

Data Provider: Digital Science