Paper 2021/912
FO derandomization sometimes damages security
Abstract
FO derandomization is a common step in protecting against chosen-ciphertext attacks. There are theorems qualitatively stating that FO derandomization preserves ROM OW-CPA security. However, quantitatively, these theorems are loose, allowing the possibility of the derandomized security level being considerably smaller than the original security level. Many cryptosystems rely on FO derandomization without adjusting parameters to account for this looseness. This paper proves, for two examples of a randomized ROM PKE, that derandomizing the PKE degrades ROM OW-CPA security by a factor close to the number of hash queries. The first example can be explained by the size of the message space of the PKE; the second cannot. This paper also gives a concrete example of a randomized non-ROM PKE that appears to have the same properties regarding known attacks. As a spinoff, this paper presents a 2^88-guess attack exploiting derandomization to break one out of 2^40 ciphertexts for a FrodoKEM-640 public key. This attack contradicts the official FrodoKEM claim that "the FrodoKEM parameter sets comfortably match their target security levels with a large margin". The official responses to this attack so far include (1) renaming FrodoKEM as "ephemeral FrodoKEM" and (2) proposing a newly patched "FrodoKEM". This paper does not involve new cryptanalysis: the attacks are straightforward. What is new is finding examples where derandomization damages security.
Metadata
- Available format(s)
-
PDF
- Category
- Public-key cryptography
- Publication info
- Preprint.
- Keywords
- public-key encryptionFujisaki–Okamoto transformationT transformation
- Contact author(s)
- authorcontact-footloose @ box cr yp to
- History
- 2024-12-30: revised
- 2021-07-05: received
- See all versions
- Short URL
- https://ia.cr/2021/912
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2021/912, author = {Daniel J. Bernstein}, title = {{FO} derandomization sometimes damages security}, howpublished = {Cryptology {ePrint} Archive, Paper 2021/912}, year = {2021}, url = {https://eprint.iacr.org/2021/912} }