Paper 2018/041

Related Randomness Security for Public Key Encryption, Revisited

Takahiro Matsuda and Jacob C. N. Schuldt

Abstract

Motivated by the history of randomness failures in practical systems, Paterson, Schuldt, and Sibborn (PKC 2014) introduced the notion of related randomness security for public key encryption. In this paper, we firstly show an inherent limitation of this notion: if the family of related randomness functions is sufficiently rich to express the encryption function of the considered scheme, then security cannot be achieved. This suggests that achieving security for function families capable of expressing more complex operations, such as those used in random number generation, might be difficult. The current constructions of related randomness secure encryption in the standard model furthermore reflect this; full security is only achieved for function families with a convenient algebraic structure. We additionally revisit the seemingly optimal random oracle model construction by Paterson et al. and highlight its limitations. To overcome this difficulty, we propose a new notion which we denote related refreshable randomness security. This notion captures a scenario in which an adversary has limited time to attack a system before new entropy is added. More specifically, the number of encryption queries with related randomness the adversary can make before the randomness is refreshed, is bounded, but the adversary is allowed to make an unbounded total number of queries. Furthermore, the adversary is allowed to influence how entropy is added to the system. In this setting, we construct an encryption scheme which remains secure in the standard model for arbitrary function families of size $2^p$ (where $p$ is polynomial in the security parameter) that satisfy certain collision-resistant and output-unpredictability properties. This captures a rich class of functions, which includes, as a special case, circuits of polynomial size. Our scheme makes use of a new construction of a (bounded) related-key attack secure pseudorandom function, which in turn is based on a new flavor of the leftover hash lemma. These technical results might be of independent interest.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in PKC 2018
Contact author(s)
jacob schuldt @ aist go jp
t-matsuda @ aist go jp
History
2018-01-09: received
Short URL
https://ia.cr/2018/041
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/041,
      author = {Takahiro Matsuda and Jacob C. N.  Schuldt},
      title = {Related Randomness Security for Public Key Encryption, Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2018/041},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/041}},
      url = {https://eprint.iacr.org/2018/041}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.