论文标题
QROM中紧密的自适应重编程
Tight adaptive reprogramming in the QROM
论文作者
论文摘要
随机的Oracle模型(ROM)享有广泛的知名度,主要是因为它倾向于在标准模型中可证明的安全性难以捉摸或昂贵的情况下允许紧密而概念上的简单证明。虽然是量子后的安全设置中ROM的足够替换,但量子访问的随机甲骨文模型(QROM)迄今未能在许多设置中提供这些优势。在这项工作中,我们专注于自适应重编程性,这是ROM的功能,在许多设置中实现了紧密而简单的证明。我们表明,通过证明对对抗性优势的结合,可以区分随机的Oracle是否已重新编程,可以通过证明对对抗性优势的束缚,这是可行的。我们证明,通过提供匹配的攻击,我们的界限很紧。我们继续证明,我们的技术在三个QROM应用程序中恢复了ROM的优势:1)我们为XMSS使用的消息压缩例程提供了更严格的安全性证明。 2)我们表明,可以将菲亚特 - 沙米尔签名选择的标准ROM证明可以抬高到QROM,直接地实现比以前所知的更严格的降低。 3)我们为对冲的菲亚特 - 沙米尔变换提供了第一个QROM证明,以防止断层注入和NONCE攻击。
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tight and conceptually simple proofs where provable security in the standard model is elusive or costly. While being the adequate replacement of the ROM in the post-quantum security setting, the quantum-accessible random oracle model (QROM) has thus far failed to provide these advantages in many settings. In this work, we focus on adaptive reprogrammability, a feature of the ROM enabling tight and simple proofs in many settings. We show that the straightforward quantum-accessible generalization of adaptive reprogramming is feasible by proving a bound on the adversarial advantage in distinguishing whether a random oracle has been reprogrammed or not. We show that our bound is tight by providing a matching attack. We go on to demonstrate that our technique recovers the mentioned advantages of the ROM in three QROM applications: 1) We give a tighter proof of security of the message compression routine as used by XMSS. 2) We show that the standard ROM proof of chosen-message security for Fiat-Shamir signatures can be lifted to the QROM, straightforwardly, achieving a tighter reduction than previously known. 3) We give the first QROM proof of security against fault injection and nonce attacks for the hedged Fiat-Shamir transform.