Skip to main content

An Injectivity Analysis of Crystals-Kyber and Implications on Quantum Security

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13494))

Included in the following conference series:

Abstract

The One-Way to Hiding (O2H) Lemma proposed by Bindel et al. (TCC ’19) is a central component of proofs of chosen-ciphertext attack (CCA) security of practical public-key encryption schemes in the Quantum Random Oracle Model (QROM). Recently, Kuchta et al. (EUROCRYPT ’20) introduced a new technique, called measure-rewind-measure, improving upon the O2H lemma. The latter gives a new security reduction that does not suffer from a squared security loss as in Bindel et al. (TCC ’19) but has the number of queries Q as a multiplicative factor. This result is based on an injectivity assumption that requires the probability of two different messages generating the same ciphertext being negligible. The injectivity analysis of concrete schemes was left as an open problem by Kuchta et al. (EUROCRYPT ’20).

In this paper, we complement the previous work by investigating the injectivity of a particular scheme in the third round National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) standardization process. More precisely, we apply the techniques and constructions by Nguyen (ASIACRYPT ’19), along with the approach of calculating decryption error by Bos et al. (EuroS &P ’18), to obtain theoretical and numerical bounds on the injectivity of Crystals-Kyber, which points out a direction of resolving injectivity assumption of concrete scheme in the previous work. Our bounds also give the tightest concrete security guarantees for the QROM CCA security of Crystals-Kyber to date, based on the Module LWE hardness assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The code can be accessed at: https://github.com/RdWeirdo981/Injectivity-paper- codes.

References

  1. Submission requirements and evaluation criteria for the post-quantum cryptography standardization process. Tech. rep., National Institute of Standards and Technology, Gaithersburg, MD (2017). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf

  2. Ambainis, A., Hamburg, M., Unruh, D.: Quantum security proofs using semi-classical oracles. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 269–295. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_10

    Chapter  Google Scholar 

  3. Avanzi, R., et al.: Algorithm specifications and supporting documentation (version 3.0). Tech. Rep., Submission to the NIST postquantum project (2020). https://pq-crystals.org/

  4. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

    Google Scholar 

  5. Bindel, N., Hamburg, M., Hövelmanns, K., Hülsing, A., Persichetti, E.: Tighter proofs of CCA security in the quantum random oracle model. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 61–90. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36033-7_3

    Chapter  MATH  Google Scholar 

  6. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  MATH  Google Scholar 

  7. Bos, J., et al.: CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In: 2018 IEEE European Symposium on Security and Privacy (EuroS &P), pp. 353–367. IEEE (2018)

    Google Scholar 

  8. Fujisaki, E., Okamoto, T.: How to enhance the security of public-key encryption at minimum cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53–68. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-49162-7_5

    Chapter  MATH  Google Scholar 

  9. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  10. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219. STOC ’96, Association for Computing Machinery. https://doi.org/10.1145/237814.237866

  11. Guo, F., Susilo, W., Mu, Y.: Introduction to Security Reduction. Springer (2018). https://doi.org/10.1007/978-3-319-93049-7

  12. Kuchta, V., Sakzad, A., Stehlé, D., Steinfeld, R., Sun, S.-F.: Measure-Rewind-Measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 703–728. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_24

    Chapter  Google Scholar 

  13. Lily, C.N., et al.: Report on post-quantum cryptography. Tech. Rep., National Institute of Standards and Technology, Gaithersburg, MD (2016). https://doi.org/10.6028/NIST.IR.8105

  14. Lyubashevsky, V.: Basic lattice cryptography: encryption and fiat-shamir signatures (2019)

    Google Scholar 

  15. Nguyen, N.K.: On the non-existence of short vectors in random module lattices. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 121–150. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_5

    Chapter  Google Scholar 

  16. Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 520–551. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_17

    Chapter  MATH  Google Scholar 

  17. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  18. Sullivan, N.: Securing the post-quantum world (2021). https://blog.cloudflare.com/securing-the-post-quantum-world/

  19. Unruh, D.: Revocable quantum timed-release encryption. J. ACM (JACM) 62(6), 1–76 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  20. Weibel, A.: Round 2 post-quantum TLS is now supported in AWS KMs (2020). https://aws.amazon.com/blogs/security/round-2-post-quantum-tls-is-now-supported-in-aws-kms/

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Xiaohui Ding , Muhammed F. Esgin , Amin Sakzad or Ron Steinfeld .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ding, X., Esgin, M.F., Sakzad, A., Steinfeld, R. (2022). An Injectivity Analysis of Crystals-Kyber and Implications on Quantum Security. In: Nguyen, K., Yang, G., Guo, F., Susilo, W. (eds) Information Security and Privacy. ACISP 2022. Lecture Notes in Computer Science, vol 13494. Springer, Cham. https://doi.org/10.1007/978-3-031-22301-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22301-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22300-6

  • Online ISBN: 978-3-031-22301-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics