{"title":"后量子密码系统明文检查攻击下的量子密钥恢复","authors":"Yaru Wang, Haodong Jiang, Zhi Ma","doi":"10.1007/s11128-024-04629-x","DOIUrl":null,"url":null,"abstract":"<div><p>Coping with the potential security threats arising from quantum computing, American National Institute of Standards and Technology (NIST) recently launched a post-quantum cryptography (PQC) standardization project with the goal to standardize new next-generation public-key cryptosystems. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Băetu et al. analyzed the security of meta-cryptosystem under key reuse by mounting a classical key recovery under plaintext-checking attacks (KR-PCA) and a quantum key recovery under chosen-ciphertext attacks (KR-CCA). Their results showed that quantum KR-CCA is much more efficient than classical KR-PCA. But, KR-PCA is more threatening than KR-CCA since KR-PCA just needs plaintext-checking oracle that tells whether a given ciphertext correctly decrypts to a given plaintext, while KR-CCA requires a full decryption oracle. This paper proposes a quantum KR-PCA algorithm and shows that quantum KR-PCA still outperforms classical KR-PCA. In detail, firstly, we transform the noise learning problem (the core to implement KR-PCA) into an ordered search problem. Based on the quantum algorithm for solving the ordered search problem, we solve the noise learning problems using quantum algorithms. Then, based on this quantum algorithm, we develop a quantum KR-PCA for meta-cryptosystem under key reuse, where the number of the oracle queries is about one third of the one required by classical KR-PCA. In addition, we also show that such an improvement cannot be further significantly improved for quantum adversaries. Finally, applying to 8 concrete NIST-PQC cryptosystems, we show that our quantum KR-PCA will save at least half of the running times and the oracle queries.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 1","pages":""},"PeriodicalIF":2.2000,"publicationDate":"2024-12-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Quantum key recovery under plaintext-checking attacks on post-quantum cryptosystems\",\"authors\":\"Yaru Wang, Haodong Jiang, Zhi Ma\",\"doi\":\"10.1007/s11128-024-04629-x\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>Coping with the potential security threats arising from quantum computing, American National Institute of Standards and Technology (NIST) recently launched a post-quantum cryptography (PQC) standardization project with the goal to standardize new next-generation public-key cryptosystems. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Băetu et al. analyzed the security of meta-cryptosystem under key reuse by mounting a classical key recovery under plaintext-checking attacks (KR-PCA) and a quantum key recovery under chosen-ciphertext attacks (KR-CCA). Their results showed that quantum KR-CCA is much more efficient than classical KR-PCA. But, KR-PCA is more threatening than KR-CCA since KR-PCA just needs plaintext-checking oracle that tells whether a given ciphertext correctly decrypts to a given plaintext, while KR-CCA requires a full decryption oracle. This paper proposes a quantum KR-PCA algorithm and shows that quantum KR-PCA still outperforms classical KR-PCA. In detail, firstly, we transform the noise learning problem (the core to implement KR-PCA) into an ordered search problem. Based on the quantum algorithm for solving the ordered search problem, we solve the noise learning problems using quantum algorithms. Then, based on this quantum algorithm, we develop a quantum KR-PCA for meta-cryptosystem under key reuse, where the number of the oracle queries is about one third of the one required by classical KR-PCA. In addition, we also show that such an improvement cannot be further significantly improved for quantum adversaries. Finally, applying to 8 concrete NIST-PQC cryptosystems, we show that our quantum KR-PCA will save at least half of the running times and the oracle queries.</p></div>\",\"PeriodicalId\":746,\"journal\":{\"name\":\"Quantum Information Processing\",\"volume\":\"24 1\",\"pages\":\"\"},\"PeriodicalIF\":2.2000,\"publicationDate\":\"2024-12-30\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Quantum Information Processing\",\"FirstCategoryId\":\"101\",\"ListUrlMain\":\"https://link.springer.com/article/10.1007/s11128-024-04629-x\",\"RegionNum\":3,\"RegionCategory\":\"物理与天体物理\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"PHYSICS, MATHEMATICAL\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Quantum Information Processing","FirstCategoryId":"101","ListUrlMain":"https://link.springer.com/article/10.1007/s11128-024-04629-x","RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"PHYSICS, MATHEMATICAL","Score":null,"Total":0}
Quantum key recovery under plaintext-checking attacks on post-quantum cryptosystems
Coping with the potential security threats arising from quantum computing, American National Institute of Standards and Technology (NIST) recently launched a post-quantum cryptography (PQC) standardization project with the goal to standardize new next-generation public-key cryptosystems. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Băetu et al. analyzed the security of meta-cryptosystem under key reuse by mounting a classical key recovery under plaintext-checking attacks (KR-PCA) and a quantum key recovery under chosen-ciphertext attacks (KR-CCA). Their results showed that quantum KR-CCA is much more efficient than classical KR-PCA. But, KR-PCA is more threatening than KR-CCA since KR-PCA just needs plaintext-checking oracle that tells whether a given ciphertext correctly decrypts to a given plaintext, while KR-CCA requires a full decryption oracle. This paper proposes a quantum KR-PCA algorithm and shows that quantum KR-PCA still outperforms classical KR-PCA. In detail, firstly, we transform the noise learning problem (the core to implement KR-PCA) into an ordered search problem. Based on the quantum algorithm for solving the ordered search problem, we solve the noise learning problems using quantum algorithms. Then, based on this quantum algorithm, we develop a quantum KR-PCA for meta-cryptosystem under key reuse, where the number of the oracle queries is about one third of the one required by classical KR-PCA. In addition, we also show that such an improvement cannot be further significantly improved for quantum adversaries. Finally, applying to 8 concrete NIST-PQC cryptosystems, we show that our quantum KR-PCA will save at least half of the running times and the oracle queries.
期刊介绍:
Quantum Information Processing is a high-impact, international journal publishing cutting-edge experimental and theoretical research in all areas of Quantum Information Science. Topics of interest include quantum cryptography and communications, entanglement and discord, quantum algorithms, quantum error correction and fault tolerance, quantum computer science, quantum imaging and sensing, and experimental platforms for quantum information. Quantum Information Processing supports and inspires research by providing a comprehensive peer review process, and broadcasting high quality results in a range of formats. These include original papers, letters, broadly focused perspectives, comprehensive review articles, book reviews, and special topical issues. The journal is particularly interested in papers detailing and demonstrating quantum information protocols for cryptography, communications, computation, and sensing.