Paper 2023/1126

Non-Observable Quantum Random Oracle Model

Navid Alamati, VISA Research
Varun Maram, ETH Zurich
Daniel Masny, Meta Research
Abstract

The random oracle model (ROM), introduced by Bellare and Rogaway (CCS 1993), enables a formal security proof for many (efficient) cryptographic primitives and protocols, and has been quite impactful in practice. However, the security model also relies on some very strong and non-standard assumptions on how an adversary interacts with a cryptographic hash function, which might be unrealistic in a real world setting and thus could lead one to question the validity of the security analysis. For example, the ROM allows adaptively programming the hash function or observing the hash evaluations that an adversary makes. We introduce a substantially weaker variant of the random oracle model in the post-quantum setting, which we call "non-observable quantum random oracle model" (NO QROM). Our model uses weaker heuristics than the quantum random oracle model by Boneh, Dagdelen, Fischlin, Lehmann, Schaffner, and Zhandry (ASIACRYPT 2011), or the non-observable random oracle model proposed by Ananth and Bhaskar (ProvSec 2013). At the same time, we show that our model is a viable option for establishing the post-quantum security of many cryptographic schemes by proving the security of important primitives such as extractable non-malleable commitments, digital signatures, and chosen-ciphertext secure public-key encryption in the NO QROM.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. PQCrypto 2023
Contact author(s)
alamati @ gmail com
vmaram @ inf ethz ch
daniel masny @ rub de
History
2023-07-24: approved
2023-07-19: received
See all versions
Short URL
https://ia.cr/2023/1126
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1126,
      author = {Navid Alamati and Varun Maram and Daniel Masny},
      title = {Non-Observable Quantum Random Oracle Model},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1126},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1126}},
      url = {https://eprint.iacr.org/2023/1126}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.