rka-kdm secure encryption from public-key encryption · rka-kdm secure encryption from public-key...

17
RKA-KDM secure encryption from public-key encryption FlorianB¨ohl *a , Gareth T. Davies b and Dennis Hofheinz a a Karlsruhe Institute of Technology (KIT), Department of Informatics, Am Fasanengarten 5, 76131 Karlsruhe, Germany. {florian.boehl,dennis.hofheinz}@kit.edu b Department of Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB, United Kingdom. [email protected] December 3, 2013 Abstract We construct secret-key encryption (SKE) schemes that are secure against related-key attacks and in the presence of key-dependent messages (RKA-KDM secure). We emphasize that RKA-KDM security is not merely the conjunction of individual security properties, but covers attacks in which ciphertexts of key-dependent messages under related keys are available. Besides being interesting in their own right, RKA-KDM secure schemes allow to garble circuits with XORs very efficiently (Applebaum, TCC 2013). Until now, the only known RKA-KDM secure SKE scheme (due to Applebaum) is based on the LPN assumption. Our schemes are based on various other computational assumptions, namely DDH, LWE, QR, and DCR. We abstract from Applebaum’s construction and proof, and formalize three generic tech- nical properties that imply RKA-KDM security: one property is IND-CPA security, and the other two are the existence of suitable oracles that produce ciphertexts under related keys, resp. of key-dependent messages. We then give simple SKE schemes that achieve these prop- erties. Our constructions are variants of known KDM-secure public-key encryption schemes. To additionally achieve RKA security, we isolate suitable homomorphic properties of the underlying schemes in order to simulate ciphertexts under related keys in the security proof. From a conceptual point of view, our work provides a generic and extensible way to construct encryption schemes with multiple special security properties. Keywords: related key attacks, key-dependent message security, garbled circuits. * Supported by MWK grant “MoSeS”. This author was partially supported by an EPSRC DTA award. Work partially conducted while visiting KIT. Supported by DFG grant GZ HO 4534/2-1.

Upload: others

Post on 13-Jan-2020

26 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

RKA-KDM secure encryption from public-key encryption

Florian Bohl∗a, Gareth T. Davies†b and Dennis Hofheinz‡a

aKarlsruhe Institute of Technology (KIT), Department of Informatics,Am Fasanengarten 5, 76131 Karlsruhe, Germany.{florian.boehl,dennis.hofheinz}@kit.edu

bDepartment of Computer Science, University of Bristol,Merchant Venturers Building, Woodland Road,

Bristol, BS8 1UB, United [email protected]

December 3, 2013

Abstract

We construct secret-key encryption (SKE) schemes that are secure against related-keyattacks and in the presence of key-dependent messages (RKA-KDM secure). We emphasizethat RKA-KDM security is not merely the conjunction of individual security properties,but covers attacks in which ciphertexts of key-dependent messages under related keys areavailable. Besides being interesting in their own right, RKA-KDM secure schemes allowto garble circuits with XORs very efficiently (Applebaum, TCC 2013). Until now, the onlyknown RKA-KDM secure SKE scheme (due to Applebaum) is based on the LPN assumption.Our schemes are based on various other computational assumptions, namely DDH, LWE,QR, and DCR.

We abstract from Applebaum’s construction and proof, and formalize three generic tech-nical properties that imply RKA-KDM security: one property is IND-CPA security, and theother two are the existence of suitable oracles that produce ciphertexts under related keys,resp. of key-dependent messages. We then give simple SKE schemes that achieve these prop-erties. Our constructions are variants of known KDM-secure public-key encryption schemes.To additionally achieve RKA security, we isolate suitable homomorphic properties of theunderlying schemes in order to simulate ciphertexts under related keys in the security proof.

From a conceptual point of view, our work provides a generic and extensible way toconstruct encryption schemes with multiple special security properties.

Keywords: related key attacks, key-dependent message security, garbled circuits.

∗Supported by MWK grant “MoSeS”.†This author was partially supported by an EPSRC DTA award. Work partially conducted while visiting KIT.‡Supported by DFG grant GZ HO 4534/2-1.

Page 2: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

1 Introduction

Motivation and overview. The standard notion of security for secret-key encryption (SKE)is indistinguishability of ciphertexts (short: IND-CPA or IND-CCA, depending on whetherpassive or active attacks are considered). However, in certain applications, ciphertext indistin-guishability is not sufficient. For instance, in harddisk encryption, encryptions of the secret keyitself naturally occur (see [24]). Security in the presence of such key-dependent messages (KDMsecurity [23]) is not implied by IND-CPA or IND-CCA security [23, 1]. There are numerousother specialized notions of encryption scheme security, such as security under related-key at-tacks (RKAs [7]), leakage-resilience [34, 28], security under bad randomness [10], security underselective openings [11], and others.

In this paper, we consider two such specialized notions of security for SKE schemes in acombined fashion. In particular, we will derive SKE schemes that are secure in the presence ofkey-dependent messages encrypted under related keys. This notion, dubbed RKA-KDM securityand already considered by Applebaum [4] (as RK-KDM security), combines the notions of KDMand RKA security, but is more than just their conjunction. RKA-KDM secure SKE schemesare of course suitable for all applications in which RKA or KDM security is required. In fact,there are even applications that explicitly require the combined RKA-KDM notion: Applebaum[4] uses RKA-KDM secure SKE schemes in a garbled circuit construction in which XOR gatescan be garbled for free (in the sense that XOR gates require no explicit encryption whatsoever).Besides, “aggregating” security properties as in RKA-KDM security may eventually lead to more“ideal” and universally useful security notions and encryption schemes.

RKA and KDM security. To give more details, we first recall the definitions of IND-CPA,RKA, and KDM security. In a nutshell, an SKE scheme has indistinguishable ciphertexts (or, isIND-CPA secure [29]1), if no efficient adversary A can tell apart whether it is interacting withan oracle Real, or with an oracle Fake. Here, upon input M , oracle Real returns an encryptionEk(M) of M , while Fake returns an encryption Ek(0

|M |) of a zero-string of the same length. (Inother words, A is asked to tell authentic encryptions from encryptions of meaningless messagesof the same length.)

For security under key-dependent messages (KDM security [23]), we require the same, exceptthat messages are now functions in the secret key. That is, upon input a function ψ, Real returnsEk(ψ(k)), and Fake returns Ek(0

|ψ(k)|). Depending on the class of allowed functions Ψ, there aremany constructions of KDM-secure encryption schemes from various computational assumptions,e.g. [23, 30, 32, 24, 5, 27, 6, 25, 26, 33, 8, 12, 3, 31]. However, most of these works follow thedesign principle of Boneh et al. [24] (henceforth BHHO). Namely, it should be publicly possible(or at least given some “harmless” extra information) to construct key-dependent encryptionsfrom regular ones. Intuitively, if this is the case, then clearly the presence of key-dependentencryptions is no more harmful than the presence of “regular”, key-independent encryptions.

For security under related-key attacks (RKA security [9]), we again require the same as forIND-CPA security, except that an adversaryA now specifies a function ϕ on secret keys alongsideeach message M to be encrypted. Real then returns an encryption Eϕ(k)(M) of M under the

related key ϕ(k), and Fake returns Eϕ(k)(0|M |). RKA security draws its motivation primarily

from the wide range of attacks that are known in this setting, e.g. [16, 17, 18, 19, 21, 20, 22].There are also a number of constructions of RKA secure schemes, e.g. [7, 13, 35, 4]. As with KDMsecurity, the main idea is to generate encryptions under related keys from “regular” encryptions.

RKA-KDM security. It is of course easy to combine RKA and KDM security into a combinednotion, which we call RKA-KDM security here. Concretely, RKA-KDM security is defined likeIND-CPA security above, only that an adversary supplies functions ϕ and ψ along with the

1In the following, for ease of exposition, we describe a modified but equivalent version of IND-CPA security.

1

Page 3: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

message M to be encrypted. Then, Real returns Eϕ(k)(ψ(k)), and Fake returns Eϕ(k)(0|ψ(k)|). This

notion has already been defined by Applebaum [4] (dubbed RK-KDM security there), who usedRKA-KDM secure schemes to garble circuits with XOR gates in a very elegant and efficient way.As a proof of concept, Applebaum also constructed an RKA-KDM secure encryption scheme,starting from the KDM-secure scheme of Applebaum et al. [5] based on the LPN assumption.(Along the way, he also shows that RKA-KDM security is strictly stronger than the conjunctionof RKA and KDM security.) Currently, no further RKA-KDM secure schemes are known.

Our contribution. In this work, we provide a generic framework to construct RKA-KDMsecure encryption schemes, and we instantiate this framework under several computational as-sumptions. In particular, we provide RKA-KDM secure schemes from the decisional Diffie-Hellman (DDH), learning with errors (LWE), quadratic residuosity and decisional Diffie-Hellman(QR+DDH) 2, and decisional composite residuosity (DCR) assumptions. While our construc-tions support KDM and RKA functions in the “natural domain” of the respective secret keys,not all of them can be directly used in the application of Applebaum [4]. However, we presentschemes that are compatible with [4] from the DDH, the LWE, and the QR+DDH assumptions.Additionally, we show that for all these schemes we can use the construction of Bellare et al. [14]to extend projection-KDM security to bounded-KDM security while maintaining the same levelof RKA security.

Our approach. Based on an informal remark of Applebaum [4, Remark 3.6 in full version],we first reduce RKA-KDM security to three technical properties of the scheme in question:(a) IND-CPA security in the usual sense,(b) the existence of an oracle (that itself has access to an Ek(·) oracle) that generates ciphertexts

Eϕ(k)(M) under related keys, and(c) the existence of an oracle (with access to Ek(·)) that generates ciphertexts Ek(ψ(k)) of key-

dependent messages.Intuitively, property (b) allows to reduce any RKA-KDM attack to a KDM attack, which in turncan be reduced (using (c)) to an IND-CPA attack. We note that it seems possible to add furtheroracles (e.g., for encryption queries with leakage) to achieve even stronger combined securitynotions from individual and isolated technical properties.

We then proceed to construct several RKA-KDM secure encryption schemes. Our construc-tions are slight variations of the known KDM-secure schemes from [24, 5, 6, 25, 33]. For theseschemes, properties (a) and (c) already follow (with slight modifications) from the KDM securityproofs of the underlying schemes. Showing property (b) then boils down to showing suitablehomomorphic properties of the encryption, resp. decryption algorithm.

Example: our DDH-based scheme. To give a taste of the proof, we outline our DDH-basedscheme (which is based upon the DDH-based public-key encryption scheme from [24]). In thisscheme, a ciphertext is of the form

C = (gr11 , . . . , grλλ , g

M · g0),

where λ is the security parameter, g and the gi are uniformly random generators of the underlyingcyclic group, the ri are uniformly random exponents, and g0 =

∏i∈[λ](g

rii )−ki for the secret key

k = (k1, . . . , kλ) ∈ {0, 1}λ. (In the original public-key encryption scheme from [24], all ri areidentical.)

We show property (b) for functions of the form ϕ∆ : {0, 1}λ → {0, 1}λ with ϕ∆(k) = k⊕∆ forsome ∆ ∈ {0, 1}λ. (This will be sufficient for the application in [4].) To show (b), we only need

2Similar to Hofheinz [31], we have to use the DDH assumption in the group of quadratic residues modulo N .

2

Page 4: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

to show that any given ciphertext C = Ek(M) as above can be transformed into a ciphertextC ′ = Eϕ∆(k)(M). For simplicity, assume that ∆ = (1, 0, . . . , 0). In this case, it is easy to see that

C ′ = (1/gr11 , gr22 , . . . , g

rλλ , (g

M · g0) · gr11 )

is a perfectly distributed encryption of M under key k′ = k⊕∆ (with randomness r′1 = −r1 andr′i = ri for i > 1). This shows property (b) – the other properties follow as in [24].3

Our other constructions proceed similarly, starting from the schemes of Applebaum et al.[5], Brakerski and Goldwasser [25], and Malkin et al. [33].

2 Preliminaries

Notation. For n ∈ N, let [n] := {1, . . . , n}. Throughout the paper, λ ∈ N denotes the securityparameter. For a finite set S, we denote by s ← S the process of sampling s uniformly fromS. For a distribution X, we denote by x ← X the process of sampling x from X. For aprobabilistic algorithm A, we denote with y := A(x; r) the process of running A on input xand with randomness r, and assigning y the result. We let RA denote the randomness space ofA; we require RA to be of the form RA = {0, 1}`. We write y ← A(x) for y ← A(x; r) withuniformly chosen r ∈ RA. If A’s running time is polynomial in λ, then A is called probabilisticpolynomial-time (PPT). For a real number x, let the floor function bxc denote the largest integernot greater than x. For a vector v, vi denotes the ith element of v.

Two sequences of random variablesX = (Xλ)λ∈N and Y = (Yλ)λ∈N are computationally indis-

tinguishable (denoted Xc≈ Y ) iff for any PPT algorithm D, the probability Pr

[D(1λ, Xλ) = 1

]−

Pr[D(1λ, Yλ)

]is negligible in λ. X = (Xλ)λ∈N and Y = (Yλ)λ∈N are statistically indistinguish-

able (denoted Xs≈ Y ) iff the same holds for any algorithm D with unbounded runtime.

SKE schemes. A secret-key encryption (SKE) scheme consists of four PPT algorithms (Pg,Kg,E,D). Parameter generation Pg(1λ) outputs public parameters π for the scheme. Keygeneration Kg(π) outputs a (secret) key k. Encryption Ek(M) takes a key k and a message M ,and outputs a ciphertext C. Decryption Deck(C) takes a key k and a ciphertext C, and outputsa message M or ⊥ if decryption fails. For correctness, we stipulate Dk(C) = M for all M , allk ← Kg(Pg(1λ)), and all C ← Ek(M).

Definition 1 (RKA-KDM[Φ,Ψ] Security.). Let Σ = (Pg,Kg,E,D) be a symmetric encryptionscheme, π ← Pg(1λ) be public parameters and b ← {0, 1} be a bit chosen by the challenger.A key k ← Kg(π) is randomly chosen. Adversary A makes encryption queries by submitting(ϕ ∈ Φ, ψ ∈ Ψ) and receives a response from one of the following oracles, depending on the bitb.

• If b = 1, oracle Realk takes as input (ϕ,ψ) and returns C ← Eϕ(k)(ψ(k)).

• If b = 0, oracle Fakek takes as input (ϕ,ψ) and returns C ← Eϕ(k)(0|ψ(k)|).

Scheme Σ is RKA-KDM secure w.r.t. Φ and Ψ if for all PPT adversaries A∣∣∣Pr[AReal(ϕ,ψ)(π) = 1]− Pr[AFake(ϕ,ψ)(π) = 1]∣∣∣

is a negligible function in λ.

Throughout this paper each class of KDM functions Ψ implicitly contains constant functionsψM (k) := M for all messages M ∈ M where M is the message space of the encryption schemeat hand.

3We note that our technical change to the scheme from [24] – namely, using different ri – is not crucial toits security. Instead, choosing different ri simplifies expressing the scheme in our framework, and in particularseparating the KDM, RKA, and IND-CPA properties.

3

Page 5: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

Further security definitions. The standard definition of RKA security follows from restrict-ing the KDM function class Ψ to constant functions, and the definition of KDM security followsfrom restricting the RKA function class Φ to the identity function. IND-CPA security followsfrom applying both of these restrictions at once.

2.1 A generic approach

In this section we prove that an SKE scheme Σ is RKA-KDM[Φ,Ψ] secure if• Σ is IND-CPA secure,• there is a so called RKA[Φ] oracle (defined below) for Σ that takes as input Ek(M) and RKA

function ϕ ∈ Φ, and returns something that is indistinguishable from Eϕ(k)(M) withoutknowledge of the key k,• there is a so called KDM[Ψ] oracle (defined below) for Σ that takes as input Ek(M) and

KDM function ψ ∈ Ψ, and returns something that is indistinguishable from Ek(ψ(k))without knowledge of the key k (M is the constant part of ψ here).

Definition 2 (RKA[Φ] oracle). Let Σ = (Pg,Kg,E,D) be a secret key encryption scheme withmessage space M. We say that a function FRKA[Φ](ϕ,C) is an RKA[Φ] oracle for Σ iff for allPPT adversaries A that make queries (ϕ,M) for ϕ ∈ Φ and M ∈M∣∣∣∣Pr [AFRKA[Φ](ϕ,Ek(·))(π, k) = 1 : π ← Pg(1λ), k ← Kg(π)

]− Pr

[AEϕ(k)(·)(π, k) = 1 : π ← Pg(1λ), k ← Kg(π)

] ∣∣∣∣is a negligible function in λ.

Definition 3 (KDM[Ψ] oracle). Let Σ = (Pg,Kg,E,D) be a secret key encryption scheme withmessage space M. We say that a function FKDM[Ψ](ψ,C) is a KDM[Ψ] oracle for Σ iff for allPPT adversaries A that make queries ψ for ψ ∈ Ψ (where M denotes the constant part of ψ)∣∣∣∣Pr [AFKDM[Ψ](ψ,Ek(M))(π, k) = 1 : π ← Pg(1λ), k ← Kg(π)

]− Pr

[AEk(ψ(k))(π, k) = 1 : π ← Pg(1λ), k ← Kg(π)

] ∣∣∣∣is a negligible function in λ.

Note that for constant functions ψ ∈ Ψ a sufficient behaviour of FKDM[Ψ] is to output theciphertext it received without changes. All KDM[Ψ] oracles presented in this paper implicitlyadopt this behaviour.

Theorem 1. Let Σ be an SKE scheme that is IND-CPA secure, FRKA[Φ] be an RKA[Φ] oraclefor Σ and FKDM[Ψ] be a KDM[Ψ] oracle for Σ. Then Σ is RKA-KDM[Φ,Ψ] secure.

Proof. We prove the theorem by a sequence of games.

Game 0 In Game 0 A plays the original RKA-KDM[Φ,Ψ] experiment (see Definition 1).

Game 1 In Game 1, instead of computing Eϕ(k)(ψ(k)) the experiment computes CKDM ←Ek(ψ(k)) and outputs FRKA[Φ](ϕ,CKDM) to the adversary. This game is indistinguishable fromGame 0 due to the indistinguishability of FRKA[Φ] (see Definition 2).

4

Page 6: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

Game 2 In Game 2, instead of computing Ek(ψ(k)), the experiment computes CCPA ← Ek(M)where M is the constant part of ψ and sets CKDM := FKDM[Ψ](ψ,CCPA). Given a distinguisher Dbetween this game and Game 1, we can construct an adversary S, henceforth called simulator,on the indistinguishability of FKDM[Ψ]. First, the simulator forwards the public parameters π toD and picks a bit b ← {0, 1}. For b = 1 and each query (ϕ,ψ) from D, the simulator queriesits oracle for ψ and either gets a response FKDM[Ψ](ψM , CCPA) or Ek(ψM (k)) (see Definition 3).It then applies FRKA[Φ] with ϕ to the response and sends the result to D. The responses to thequeries of the simulator are that of Game 2 if itself gets responses of type FKDM[Ψ](ψM , CCPA)and that of Game 1 for responses of type Ek(ψM (k)). Analogously for b = 0, where the simulatorqueries 0|ψ(k)| instead of ψ. The advantage of S is that of D and must be negligible due to theindistinguishability FKDM[Ψ].

Game 3 In Game 3 we replace CCPA ← Ek(M) by CCPA ← Ek(0|M |). Analogously to the

indistinguishability of Game 1 and Game 2, we can easily transform a distinguisher between thisgame and the previous game into an IND-CPA adversary for Σ.

We observe that the advantage of any PPT adversary in Game 3 is 0 since the behaviour ofthe oracle given to the adversary is is independent of the bit b picked by the experiment. Thisconcludes our proof since Game 3 and Game 0 are indistinguishable.

3 RKA-KDM-secure Encryption Schemes

3.1 Boneh et al. [24]

The PKE scheme of Boneh et al. [24] was the first construction provably KDM secure understandard assumptions. In this section we detail a SKE analogue of the ‘basic’ version of theirscheme. We construct an RKA[Φ] oracle and a KDM[Ψ] oracle for the scheme. The class of RKAfunctions Φ allows for XOR operations on the key while the class of KDM functions Ψ bringscircular KDM security, i.e., encryptions of the secret key are possible (as in the original paper).The security of the scheme is based on the DDH assumption.

DDH assumption. The decisional Diffie-Hellman (DDH) assumption over a group G (thatmay depend on the security parameter λ) stipulates that

(g, gx, gy, gxy)c≈ (g, gx, gy, gz),

where g ← G and x, y, z ← [|G|] are uniformly distributed.For the sake of readability we introduce the scheme Σ′BHHO with message space {0, 1}. Canon-

ical concatenation at the end will yield the scheme ΣBHHO with message space {0, 1}λ.

The SKE scheme Σ′BHHO. Let G be a group of prime order p and g be a generator of G. Thescheme Σ′BHHO for M ∈ {0, 1} is defined as follows:

• Pg(1λ) picks generators g1, . . . , gλ ← G \ {1} and returns π := (G, g, g1, . . . , gλ).

• Kg(π) returns a random bitstring k ← {0, 1}λ.

• Ek(M) picks r1, . . . , rλ ← Zp. Sets g0 :=∏i∈[λ](g

rii )−ki and returns

C := (gr11 , . . . , grλλ , g

M · g0) ∈ Gλ+1.

• Dk(C) parses C as (x1, . . . , xλ, y). Computes M := y ·∏i∈[λ] x

kii . Returns 0 if M = 1,

returns 1 if M = g, otherwise returns ⊥.

5

Page 7: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

The RKA[Φ] oracle. For the concrete class of RKA functions

Φ := {ϕ∆ : {0, 1}λ → {0, 1}λ, k 7→ k ⊕∆ : ∆ ∈ {0, 1}λ}

we find an RKA[Φ] oracle FRKA[Φ] for Σ′BHHO as follows: Given a ciphertext C = (x1, . . . , xλ, y)and a function ϕ∆ it outputs

C ′ := (x′1, . . . , x′λ, y′) := (x

(−1)∆1

1 , . . . , x(−1)∆λ

λ , y ·∏i∈[λ]

x∆ii )

To understand this better we assume that C is an honestly generated ciphertext (as it willbe in the indistinguishability experiment for FRKA[Φ]). Then we have y = gM ·

∏i∈[λ] x

−kii . We

observe

y′ = gM ·∏i∈[λ]

x−kii ·∏i∈[λ]

x∆ii = gM ·

∏i∈[λ]

x′i(−1)∆i (−ki+∆i) (∗)

= gM ·∏i∈[λ]

x′i−(ki⊕∆i)

and (∗) since

(−1)∆i(−ki + ∆i) =

{−ki if ∆i = 0

−(1− ki) if ∆i = 1

}= −(ki ⊕∆i)

Therefore C ′ decrypts to M under key k ⊕∆.

Lemma 2. FRKA[Φ] is an RKA[Φ] oracle in the sense of Definition 2.

Proof. It is easy to see that the distributions of FRKA[Φ](ϕ∆,Ek(M)) and Ek⊕∆(M) are perfectly

indistinguishable (even for someone knowing k and ∆): The x′i just look like r′i = (−1)∆iri wasused as randomness for the ith component (which yields the same distribution) and we havey′ = gM ·

∏i∈[λ](x

′i)−(ki⊕∆i).

The KDM[Ψ′] oracle. For the class of KDM functions

Ψ′ := {ψi,b : {0, 1}λ → {0, 1}, k 7→ ki ⊕ b : i ∈ [λ], b ∈ {0, 1}}

we find the following KDM[Ψ′] oracle FKDM[Ψ′] for Σ′BHHO: Given a function ψi,b and an honestlygenerated ciphertext of b (the constant part of ψi,b is b) denoted C = (x1, . . . , xλ, y) it outputs

C ′ := (x′1, . . . , x′λ, y′) := (x1, . . . , xi−1, xi · g(−1)b , xi+1, . . . , xλ, y)

We check that this ciphertext decrypts to ki ⊕ b:

y ·∏j∈[λ]

x′jkj (∗)

= y ·

∏j∈[λ]

xjkj

· g(−1)b·ki = gb ·

∏j∈[λ]

xj−kj ·

∏j∈[λ]

xjkj

· g(−1)b·ki = gki⊕b

(∗) since x′i = xi · g(−1)b and x′j = xj for j ∈ [λ] \ {i}.

Lemma 3. FKDM[Ψ′] is a KDM[Ψ′] oracle in the sense of Definition 3.

Proof. We show that the distributions of FKDM[Ψ′](ψi,b,Ek(b)) and Ek(ψi,b(k)) are perfectly indis-

tinguishable. First, we observe that xi = grii and g = gαi for α := loggi(g), i.e., x′i = gri+(−1)b·α.

Furthermore we have y = gb ·∏j∈[λ] xj

−kj = gb ·∏j∈[λ] xj

−kjg−(−1)b·kig(−1)b·ki = gb+(−1)b ·∏j∈[λ] x

′j−kj . Hence the output of the oracle looks like a normal encryption of ki ⊕ b where

ri + (−1)b · α was used as randomness in the ith component.

6

Page 8: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

IND-CPA security.

Lemma 4. The SKE scheme Σ′BHHO is IND-CPA secure if DDH is hard over the underlyinggroup G.

Proof. Intuitively, we first use the hardness of DDH over G to collapse the randomness usedby the encryption oracle to one random exponent per ciphertext, so instead of r1, . . . , rλ allgenerators are taken to the same random exponent r. This modified scheme is the ‘basic’version of [24] with a smaller message space. We can then simply reduce security to the IND-CPA security of Boneh et al’s scheme.

More concretely, we prove the lemma with the following sequence of games.

Game 0 In Game 0 A plays the original IND-CPA experiment.Game 1 to Game λ − 1 form a hybrid argument to collapse the randomness used by the

encryption oracle. In hybrid i (i ∈ [λ − 1]) we pick the same randomness for the first i + 1components of the ciphertext. I.e., the format of a ciphertext output by the encryption oraclein game i is gr1, . . . , gri+1, g

ri+2

i+2 , . . . , grλλ , g

M ·

∏i∈[i+1]

g−rkii

∏i∈[λ]\[i+1]

g−rikii

Analysis. Each of the game hops above is indistinguishable due to the hardness of DDH overG. The simulation for a hop from Game i − 1 to Game i (i ∈ [λ − 1]) works as follows: Thesimulator S gets a DDH challenge (g,X := gx, Y := gy, Z := gxy/z). For j ∈ [λ] \ {i + 1} itpicks αj ← Zp, sets gj := gαj and gi+1 := X. Subsequently it picks a key k ← {0, 1}λ andsends the public parameters π := (G, g, g1, . . . , gλ) to A. If A requests an encryption of messageM , S picks randomness r, ri+2, . . . , rλ, a, b ← Zp and sets Y := ga · Y b and Z := Xa · Zb tore-randomize the DDH challenge. Finally, S sends(

Y rα1 , . . . , Y rαi , Zr, gri+2

i+2 , . . . , gM · g0

)to the adversary where g0 is computed as usual (S knows k). If Z = gz, the output of S looks likethat of game i− 1, otherwise (for Z = gxy) it looks like that of game i. Any PPT distinguisherbetween those games with non-negligible advantage can thus be used to break DDH.

Finally, only one fresh random exponent is used for each ciphertext in game λ − 1. Theoutput now looks like that of the BHHO (public key) cryptosystem with message space {g0, g1}.

In Game λ, we replace the message with 0. The indistinguishability of game λ−1 and gameλ can be reduced to the IND-CPA security of Boneh et al’s original scheme in a straightforwardway (using the generators from the public key as public parameters). Hence IND-CPA securityof Σ′BHHO follows.

The full scheme ΣBHHO. Finally, we assemble the SKE scheme ΣBHHO from λ instances ofΣ′BHHO that use the same public parameters π and the same key k. A ciphertext under ΣBHHO isa matrix from Gλ×(λ+1) where each row is an instance of Σ′BHHO (using π and key k). To encrypta message M ∈ {0, 1}λ under key k we encrypt Mi in row i (while picking fresh randomness ri,i ∈ [λ] for each row). Decryption also works row-wise.

For the RKA[Φ] oracle we apply FRKA[Φ] to each row. The class of KDM functions Ψ′ changesto

Ψ := {ψi,∆ : {0, 1}λ → {0, 1}λ, k 7→ (ki1 ⊕∆1, . . . , kiλ ⊕∆λ) : i ∈ [λ]λ,∆ ∈ {0, 1}λ}

I.e., each bit of the message can be an arbitrarily picked key bit. For the KDM[Ψ] oracle providedwith function ψi, we apply FKDM[Ψ′] with function ψij ∈ Ψ′ to the jth row of the ciphertext

7

Page 9: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

where Ψ′ is the class of KDM functions for Σ′BHHO. Since the oracles work row-wise it is easyto check that the indistinguishability results from Lemma 2 and Lemma 2 carry over to ΣBHHO.Analogously for the IND-CPA security of ΣBHHO. Finally, by Theorem 1, we get

Theorem 5. The SKE scheme ΣBHHO is RKA-KDM[Φ,Ψ] secure (for Φ and Ψ as defined abovein this section) if DDH is hard over the underlying group G.

3.2 Applebaum et al. [5]

In this section, we present a secret-key version of the PKE scheme of Applebaum et al. [5]and prove it RKA-KDM secure. For compatibility with Applebaum’s application, however, weslightly change the space of secret keys from Zmp to {0, 1}m. Our RKA and KDM oracles allowencryptions under keys k ⊕∆ (for arbitrary ∆ ∈ {0, 1}m) of arbitrary components of the secretkey. Security is based on the LWE assumption.

For ease of exposition, we do not detail the choices of the following parameters – these canoccur as in [5] (with adaptations as in [2] due to the different choice of secret key). Let q be apolynomial in the security parameter λ, and let m > n be integers (that may also depend on λ).By χ, we denote a (discretized Gaussian) error distribution with suitable parameters over Zq.

LWE assumption. Let s ∈ Znq be uniformly chosen. Let LWEs be the oracle that (on trivialinput) returns (a, 〈a; s〉+ x) ∈ Znq × Zq for freshly chosen a← Znq and x← χ. Let RND be theoracle that returns a freshly and independently chosen (a,b)← Znq ×Zq. The LWE assumptionstates that oracle access to LWEs is computationally indistinguishable from oracle access to RND.

Applebaum et al. [5] show that the LWE assumption over Zq = Zp2 and with s ← Znpis equivalent to the LWE assumption as above (for q = p). Furthermore, Akavia et al. [2]show that the LWE assumption with s ← {0, 1}n is implied by the LWE assumption as above(for different parameters of n,m). In the following, we will consider q = p2 and s ∈ {0, 1}n.Furthermore, for x ∈ R, we write dxcp := dx+ 1/2e mod p for the nearest integer to x modulo p.

The SKE scheme Σ′ACPS. The scheme Σ′ACPS (with M ∈ Zp) is defined as follows:

• Pg(1λ) returns the empty bitstring.

• Kg(π) returns a random bitstring k := s← {0, 1}m.

• Ek(M) picks A← Zn×mq and r,x← χm, and returns

C := (A · r,−(sT ·A + xT ) · r + p ·M) = (A · r,−sT ·A · r− 〈x; r〉+ p ·M) ∈ Zmq × Zq

• Dk(C) parses C =: (y, z) and computes and returns M := d(〈s; y〉+ z)/pcp.Compared to the PKE scheme of [5], we choose s slightly differently, and also choose differentA,x upon each encryption. We note that correctness holds only with overwhelming probabilityover the choice of r and x. In particular, |〈x; r〉| < p/2 with overwhelming probability.

The RKA[Φ] oracle. For the concrete class of RKA functions

Φ := {ϕ∆ : {0, 1}m → {0, 1}m, k 7→ k ⊕∆ : ∆ ∈ {0, 1}m},we find an RKA[Φ] oracle FRKA[Φ] for Σ′ACPS as follows: Given a ciphertext C = (y, z) and afunction ϕ∆, it outputs

C ′ := (y′, z′) with y′i = (−1)∆iyi and z′ = z +∑i∈[m]

∆iyi

As with the BHHO scheme, a quick calculation shows that C ′ is a perfectly distributed ciphertextof M under k ⊕∆. Thus:

Lemma 6. FRKA[Φ] is an RKA[Φ] oracle in the sense of Definition 2.

8

Page 10: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

The KDM[Ψ′] oracle. For the class of KDM functions

Ψ′ := {ψi,b : {0, 1}λ → {0, 1}, k 7→ ki ⊕ b : i ∈ [λ], b ∈ {0, 1}}

and following [5], we find the following KDM[Ψ′] oracle FKDM[Ψ′] for Σ′ACPS: Given a functionψi,b and an honestly generated ciphertext C = (y, z) of M = b, it outputs

C ′ :=(y +

((−1)bp

)ei, z

)for the i-th unit vector ei.

We check that this ciphertext decrypts to ki ⊕ b:

Dk(C′) =

⌈(⟨s; y +

((−1)bp

)ei

⟩+ z)/p⌋p

=⌈(〈s; y〉+

((−1)bp

)si + z

)/p⌋p

=⌈(

sTAr +(

(−1)bp)

si + z)/p⌋p

=⌈((

(−1)bp)

si − 〈x; r〉+ pb)/p⌋p,= si ⊕ b.

In fact, it is easy to see that ciphertexts C ′ as produced by FKDM[Ψ′] are perfectly distributedciphertexts of si ⊕ b. We get:

Lemma 7. FKDM[Ψ′] is a KDM[Ψ′] oracle in the sense of Definition 3.

IND-CPA security.

Lemma 8. The SKE scheme Σ′ACPS is IND-CPA secure if the LWE assumption holds for therespective parameters.

Sketch. Our scheme is essentially the same as that of [5], only with a different distribution of s(for which, by [2], the LWE assumption is implied by the “regular” LWE assumption). Hence,we only provide a short overview over the proof of [5].

First, we substitute all vectors sTA + xT used to handle encryption queries with indepen-dently and uniformly random vectors uT . This step can be justified by applying the LWEassumption.

Next, we observe that now encryption has become lossy, in the sense that ciphertexts arestatistically (almost) independent of the underlying message. Indeed, by our choice of m > n,given Ar, the vector r still has significant min-entropy. Thus, the value 〈u; r〉 used to pad theencrypted message looks (almost) uniformly and independently distributed. At this point, A’sadvantage to distinguish real from fake encryptions is statistically close to zero, and IND-CPAsecurity follows.

The full scheme ΣACPS. As in the BHHO setting, we can construct the full scheme ΣACPS

with message space Zmp from m instances of Σ′ACPS that use the same public parameters and keyin a straightforward manner.

Likewise, by transferring Lemma 6, Lemma 7 and Lemma 8 from Σ′ACPS to ΣACPS and byTheorem 1, we get

Theorem 9. The SKE scheme ΣACPS is RKA-KDM[Φ,Ψ] secure (for Φ as defined above inthis section and Ψ from the full BHHO scheme) if the LWE assumption holds for the respectiveparameters.

3.3 Brakerski-Goldwasser [25]

In this section we consider the encryption scheme of Brakerski and Goldwasser [25], modifiedto the symmetric setting. The KDM security of the original (public-key) scheme relies on thehardness of deciding quadratic residuosity in the group Z∗N , for Blum integer N = p · q. Toconstruct our SKE scheme ΣBG resilient against related key attacks, we additionally have tostipulate that DDH is hard over the subgroup of quadratic residues QRN . We achieve securityagainst the same class of KDM functions as for ΣBHHO from Section 3.1.

9

Page 11: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

QR assumption. Let N be a Blum integer of bitlength λ. With Z∗N [+1] we denote the setof elements in Z∗N with Jacobi symbol +1 and with QRN := {x2 mod N : x ∈ Z∗N} the set ofQuadratic Residues modulo N . Then we say that the Quadratic Residuosity (QR) assumptionholds in Z∗N if

|Pr[A(N, x) = 1 : x← Z∗N [+1]]− Pr[A(N, x) = 1 : x← QRN ]|

is negligible for all PPT adversaries A.

The SKE scheme Σ′BG. We define the scheme for messages M ∈ {0, 1}.

• Pg(1λ) picks a random Blum integer N of length `(λ).4 Then samples quadratic residuesg1, . . . , gλ ← QRN and returns π := (N, g1, . . . , gλ).

• Kg(π) returns a random bitstring k ← {0, 1}λ.

• Ek(M) picks r1, . . . , rλ ← [N2], computes g0 :=∏i∈[λ](g

rii )−ki and outputs

C := (gr11 , . . . , grλλ , (−1)M · g0) ∈ Zλ+1

N

• Dk(C) parses C as (x1, . . . , xλ, y). Computes M := y ·∏i∈[λ] x

kii . Returns 0 if M = 1,

returns 1 if M = −1, otherwise returns ⊥.

The RKA[Φ] oracle. The RKA[Φ] oracle FRKA[Φ] for Σ′BG works exactly like the RKA[Φ] forΣ′BHHO from Section 3.1, i.e., Φ allows for transformations of the secret key under XOR. Analo-gously to Lemma 2 we have

Lemma 10. FRKA[Φ] is an RKA[Φ] oracle for Σ′BG in the sense of Definition 2.

The KDM[Ψ′] oracle. Analogously to Σ′BHHO we define

Ψ′ := {ψi,b : {0, 1}λ → {0, 1}, k 7→ ki ⊕ b : i ∈ [λ], b ∈ {0, 1}}

Given a function ψi,b and a ciphertext C = (x1, . . . , xλ, y), the KDM[Ψ′] oracle FKDM[Ψ′] for Σ′BGsimply returns

C ′ := (x′1, . . . , x′λ, y′) := (x1, . . . , xi−1, (−1) · xi, xi+1, . . . , xλ, y)

We check that this decrypts to ki ⊕ b if FKDM[Ψ′] is given an honestly generated ciphertext of b

(the constant part of ψi,b), i.e., y = (−1)b ·∏j∈[λ] xj

−kj :

Dk(C′) = y′ ·

∏j∈[λ]

x′jkj (∗)

= y · (−1)ki ·∏j∈[λ]

xjkj = (−1)b+ki ·

∏j∈[λ]

xj−kj ·

∏j∈[λ]

xjkj = (−1)ki⊕b

(∗) since x′i = (−1) · xi and x′j = xj for j ∈ [λ] \ {i}.

Lemma 11. FKDM[Ψ′] is a KDM[Ψ′] oracle for Σ′BG in the sense of Definition 3 if QR is hardin the underlying group Z∗N .

4We use `(λ) here since the IND-CPA security of Brakerski and Goldwasser’s original scheme requires that Nis substantially shorter than the number of components/key length λ, e.g., `(λ) = λ/2. We refer to [25], Theorem6.1 for details.

10

Page 12: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

Proof. To show the indistinguishability of FKDM[Ψ′]’s output we use the interactive vector game(IV) from [25], Section 5. In the interactive λ-vector game the experiment picks a Blum integerN , a quadratic residues g1, . . . , gλ ← QRN and a bit b← {0, 1} and sends N, g1, . . . , gλ to a PPTadversaryA that has to guess b. It then providesA with an oracle that, given a query a ∈ {0, 1}λ,returns ((−1)a1gr1, . . . , (−1)aλgrλ) if b = 0 and (gr1, . . . , g

rλ) if b = 1 for fresh randomness r. [25]

show that A’s advantage is negligible if the QR assumption holds in Z∗N .Let D be a PPT algorithm to distinguish FKDM[Ψ′](ψ,Ek(M)) from Ek(ψ(k)) in the sense

of Definition 3. We construct an adversary S on the interactive 1-vector game that utilizes D:First, S sets π to the parameters (N, g1, . . . , gλ) received from the interactive λ-vector game,samples a key k ← {0, 1}λ and then sends π and k to D. For each query ψi,b received from D,S picks randomness r1, . . . , ri−1, ri+1, . . . , rλ ← [N2] and queries the interactive λ-vector gamewith vector a ∈ {0, 1}λ where ai := 1 and aj := 0 for j 6= i. S gets a response (x1, . . . , xλ) and

sets x′i := xi and x′j := xrjj for j 6= r. It then sends (x′1, . . . , x

′λ, (−1)b ·

∏j∈[λ] x

′j−kj ) to D. It is

easy to check that this equals FKDM[Ψ′](ψi,b,Ek(b; r)) if the bit picked by the λ-vector game is 0,or Ek(ψ(k); r) otherwise (where randomness r := (rr1, . . . , ri−1, r, ri+1, . . . , rrλ)).

The advantage of S is the advantage of D at the same asymptotic time complexity. Thus, ifQR holds in Z∗N , no such adversary D with non-negligible advantage can exist.

IND-CPA security.

Lemma 12. The SKE scheme Σ′BG is IND-CPA secure if QR is hard in the underlying groupZ∗N and DDH is hard over the subgroup of of quadratic residues QRN .

Proof. This proof is completely analogous to the IND-CPA proof for Σ′BHHO (see Lemma 4). Wefirst collapse the randomness to one random exponent per ciphertext. For this we rely on thehardness of DDH over QRN . Subsequently we utilize the IND-CPA security of Brakerski andGoldwasser’s original scheme to conclude the proof.

The full scheme ΣBG. Analogously to the setting for BHHO (Section 3.1), we can canonicallyconstruct the full scheme ΣBG for message space {0, 1}λ from λ instances of Σ′BG using the samepublic parameters and the same key. The class of RKA functions remains the same, while theclass of KDM functions automatically extends from Ψ′ to

Ψ := {ψi,M : {0, 1}λ → {0, 1}λ, k 7→ (ki1 ⊕∆1, . . . , kiλ ⊕∆λ) : i ∈ [λ]λ,∆ ∈ {0, 1}λ}

Since we can canonically transfer Lemma 10, Lemma 11 and Lemma 12 from Σ′BG to ΣBG

we get the final result of this section by Theorem 1.

Theorem 13. The SKE scheme ΣBG is RKA-KDM[Φ,Ψ] secure (for Φ and Ψ as defined abovein this section) if QR is hard in the underlying group Z∗N and DDH is hard over the subgroup ofquadratic residues QRN .

3.4 Bellare, Hoang, and Rogaway [14]

Since Applebaum’s work on KDM amplification [3], it is known that projection-KDM securityimplies bounded-KDM security. Projection-KDM security allows for KDM functions where eachoutput bit depends only on one input bit (key bit). Bounded-KDM security means that theclass of KDM functions is the set of all functions that can be represented by a circuit of boundedsize L. We refer to this function class as Ψbnd(L) from now on. To our knowledge, currently themost efficient way to construct a bounded-KDM secure scheme from a projection-KDM secureone is the approach of Bellare, Hoang, and Rogaway [14] (henceforth BHR). In this section weobserve that their construction also maintains RKA security in our sense. Thus, we can plug allof our projection-KDM secure schemes (i.e., ΣBG, ΣACPS and ΣBHHO) into their framework toget RKA-bounded-KDM secure schemes. Obviously, this result holds for any projection-KDMsecure scheme that is RKA secure (with a suitable oracle in our sense).

11

Page 13: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

(Projective) garbling schemes. What follows is a quick introduction to garbling schemes es-tablished by [14]. A garbling scheme is a tuple of algorithms (GCgarble,GCencode,GCdecode,GCeval).

5

The algorithm GCgarble is probabilistic while the remaining algorithms are deterministic. Givenan encoding of the security parameter and a function f , GCgarble(1

λ, f) outputs the description ofa garbled circuit (F, e, d). Here, F is a function mapping garbled inputs to garbled outputs. E.g.,F could be a circuit in terms of gates and wires together with a garbled table for each gate. Theoutputs e and d contain information to encode and decode the input and output of F respectively.We say that a garbling scheme is correct if GCdecode(d,GCeval(F,GCencode(M, e))) = f(M) for allfunctions f (from a certain class), inputs M ∈ {0, 1}λ and descriptions (F, e, d)← GCgarble(1

λ, f)of garbled circuits for f .

For our application we need so-called projective garbling schemes. Basically, a garblingscheme is projective if for all x := GCencode(e,M) and x′ := GCencode(e,M

′), we have |xi| = |x′i|for i ∈ [λ] and xi = x′i for i ∈ [λ] with Mi = M ′i (see [15] for a rigorous definition). Onewell-known way to construct a projective garbling scheme is to assign a pair of keys to each wirecorresponding to low and high voltage (0/1) respectively. Then e is a tuple of pairs of keys andGCencode(M, e) picks the keys from e corresponding to the bits of M .

Furthermore, we say that a garbling scheme is privacy preserving if for any two (adversariallychosen) functions f0, f1 with the same circuit size and inputs x0, x1 of same length with f0(x0) =f1(x1), no adversary can distinguish (F0,GCencode(e0, x0), d0) from (F1,GCencode(e1, x1), d1) (where(Fb, eb, db)← GCgarble(1

λ, fb), b ∈ {0, 1}). Again we refer to [15] for a more detailed definition.

The construction of BHR. The construction creates a (symmetric) KDM[Ψbnd(L)]-secureencryption scheme ΣBHR = (Pg,Kg,E,D) from any projection-KDM-secure encryption schemeΣ′ = (Pg′,Kg′,E′,D′) and any privacy preserving projective garbling scheme (GCgarble, GCencode,GCdecode, GCeval) as follows.• Pg(1λ) returns Pg′(1λ).• Kg(π) returns Kg′(π).• Ek(M) first generates a garbled circuit for the identity function IDλ on bitstrings of

length λ: (F, e, d) ← GCgarble(1λ, IDλ). It then encodes the message x := GCencode(e,M)

(w.l.o.g. x ∈ {0, 1}λ×λ). Finally, it outputs the ciphertext C := (F, d,E′k(xi)).• Dk((F, d, (ci)i∈[λ])) first decrypts the keys for the input wires xi := D′k(ci) and then eval-

uates the circuit to compute and output the message M := GCdecode(d,GCeval(F,x)).

An RKA[Φ] oracle for ΣBHR. Given an RKA[Φ] oracle F ′RKA[Φ] for Σ′, we can construct an

RKA[Φ] oracle FRKA[Φ] for ΣBHR (note that we maintain the class of RKA functions). LetC = (F, d, (ci)i∈[λ]) be an honestly generated ciphertext and ϕ ∈ Φ be an RKA function. Wedefine FRKA[Φ](C) := (F, d, (F ′RKA[Φ](ci))i∈[λ]). A straightforward hybrid argument over the ci,

based on the indistinguishability of F ′RKA[Φ], shows the indistinguishability of FRKA[Φ](C) in thesense of Definition 2.

Theorem 14. Let Σ′ be a RKA-KDM[Φ,Ψ]-secure SKE scheme with an indistinguishable RKA[Φ]oracle FRKA[Φ]. If Ψ covers projections, then ΣBHR, as defined above, is a RKA-KDM[Φ,Ψbnd(L)]-secure SKE for any arbitrary but fixed bound L.

Proof. We only sketch the proof here, which is straightforward and based on a short sequence ofgames. Our first game is the original RKA-KDM[Φ,Ψ] experiment (see Definition 1). In the nextgame, we no longer use the secret key itself to answer the RKA part of queries. More concretely,for a given RKA-KDM query (ϕ,ψ), we compute C ← Ek(ψ(k)) and output FRKA[Φ](ϕ,C)instead of directly returning Eϕ(k)(ψ(k)). The indistinguishability of this game hop followsdirectly from the indistinguishability of RKA[Φ]. Finally, we can simply follow the strategy

5For simplicity we omit the additional evaluation function from [14] and restrict to inputs of length λ here.

12

Page 14: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

from [15], Theorem 15, to compute C. This strategy requires that the garbling scheme used toconstruct ΣBHR is privacy preserving and projective.

4 Malkin et al. [33]

We now turn our attention to the work of Malkin, Teranishi and Yung (henceforth MTY) [33],who provide an efficient PKE scheme which is KDM secure with respect to functions computableby polynomial-size modular arithmetic circuits (MACs). We present a symmetric version of theirscheme that is RKA-KDM[Φ,Ψ] with respect to the RKA function class of modular addition andaffine KDM functions.

DCR assumption. Let N be a RSA modulus of length λ, and let CRN2 = {uN mod N2|u ∈Z∗N2} be the set of Nth Residues modulo N2. We say that the Decisional Composite Residuosity(DCR) assumption holds in Z∗N2 if∣∣Pr[A(N, x) = 1 : x← Z∗N2 ]− Pr[A(N, x) = 1 : x← CRN2 ]

∣∣is negligible for all PPT adversaries A.

We consider MTY’s so-called Cascaded Paillier Elgamal scheme in the case where s = 2 (theexponent of N) and d = 1 (the maximum degree of the polynomials used as KDM queries) toreflect affine functions. In this case the scheme for messages M ∈ ZN works as follows:

• Pg(1λ) generates N as the product of two safe primes with bλ/2c bit lengths. Randomlychooses g ← CR[N2] with full order ϕE(N)/4 and and outputs π := (N, g). Here ϕE

denotes Euler’s Phi Function.

• Kg(π) returns k ← [bN/4c].• Ek(M) randomly chooses r ← [bN/4c], computes x := g−r mod N2 and y := (1 +N)Mgrk mod N2 and outputs C := (x, y).

• Dk(C) parse C as (x, y), computes (1 + N)M = xky mod N2 and recovers M using theefficient bijection described in original paper.

The RKA[Φ] oracle. For the concrete class of RKA functions Φ := {ϕ∆(k) := k + ∆ modϕE(N)/4 : ∆ ∈ Z} we find an RKA[Φ] oracle FRKA[Φ] for the MTY scheme as follows: FRKA[Φ](ϕ∆, C)

parses C as (x, y) and computes (x, y · x−∆ mod N2).

Lemma 15. FRKA[Φ] is an RKA[Φ] oracle in the sense of Definition 2.

Proof. Observe that (x, y · x−∆) = (g−r, (1 + N)Mgrkgr∆) = (g−r, (1 + N)Mgr(k+∆)). Hence,given a valid encryption of M , the output of the oracle is the encryption of M under keyk + ∆ mod ϕE(N)/4 and randomness r.

The KDM and IND-CPA properties of our variant of the MTY scheme follow directly fromthe analysis in [33]; for completeness, we provide formal proofs in our notation.

The KDM[Ψ] oracle. The class of KDM functions here is affine functions modulo N , namelyΨ := {ψa,M (k) := ak +M mod N : a,M ∈ ZN}. We find the following KDM[Ψ] oracle FKDM[Ψ]

for the scheme: Given a function ψa,M and C = (x, y), a (valid) ciphertext of M , it outputs

(x · (1 +N)a, y) =: C ′ = (x′, y′).

We show that C ′ decrypts to ak +M mod N under key k:

Dk(C′) = (x′)k · y′ = (1 +N)ak · (g−r)k · (1 +N)Mgrk = (1 +N)ak+M mod N2.

13

Page 15: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

Lemma 16. FKDM[Ψ] is an indistinguishable KDM[Ψ] oracle in the sense of Definition 3.

Proof. We use the first interactive vector game IV1 from [33] for this proof. The simulatorpicks a key k ← [bN/4c]. For each query ψa,M by the adversary, the simulator sends −a toIV1 and receives the response u := gr(1 + N)−ab where b ∈ {0, 1} and g ∈ CR[N2] are pickeduniformly by IV1 for all queries and r is some uniform randomness that’s fresh for each query.The simulator sends the ciphertext C := (u−1, uk · (1 + N)ak+M ) to the adversary. For b = 0this is

(g−r, grk(1 +N)ak+M

)which is a response to the KDM query ψa,M in the real game. For

b = 1 the output is(g−r(1 + N)a, grk(1 + N)M

)which is the output in the oracle-based game.

By Lemma 1 of [33], the advantage of any adversary guessing b in IV1 is negligible under theDCR assumption.

Note that in IV1 in the original paper [33], g is picked from {t4N mod N2|t ∈ ZN2} ratherthan from CR[N2], which could lead to a bad event if g does not have the correct order. Weobserve that this only occurs with negligible probability. This concludes our proof.

IND-CPA security.

Lemma 17. The SKE scheme ΣMTY is IND-CPA secure if DCR is hard in the underlying groupZ∗N2.

Proof. We use the second interactive vector game IV2 from [33] to prove the scheme IND-CPAsecure. When the adversary queries an encryption of M , the simulator sends (0,M) to IV2. Itreceives the response (u, v) := (gr, (1 +N)bMhr) where b ∈ {0, 1} and g, h ∈ CR[N2] are pickeduniformly by IV2 for all queries and r is some uniform randomness that is fresh for each query.Since g is of full order ϕE(N)/4 there is some k ∈ [bN/4c] such that gk = h. This is the keyimplicitly chosen by IV2. The simulator sends the ciphertext C := (u−1, v) to the adversary.This is a legitimate ciphertext of bM under k and is hence the response of the real IND-CPAexperiment for b = 0 and b = 1 respectively. By Lemma 1, [33], the advantage of any adversaryguessing b in IV2 is negligible under the DCR assumption. This concludes our proof. Again, wenote that in the original IV2, g is picked from {t4N mod N2|t ∈ ZN2} rather than from CR[N2],which could lead to a bad event if g does not have the correct order. We observe that this onlyoccurs with negligible probability.

Finally, by Lemma 15, Lemma 16, Lemma 17 and Theorem 1, we obtain

Theorem 18. The scheme ΣMTY is RKA-KDM[Φ,Ψ] secure (for Φ and Ψ as defined above inthis section) if the DCR assumption holds in Z∗N2.

Acknowledgements. The authors would like to thank Martijn Stam for useful discussionsand Rafael Dowsley for kindling our interest in the topic. Furthermore, we would like to thankViet Tung Hoang for pointing out a more efficient and less complicated way to achieve bounded-KDM security (based on [14]) than the one we first decided on (based on [6]).

References

[1] Pedro Adao, Gergei Bana, Jonathan Herzog, and Andre Scedrov. Soundness of FormalEncryption in the Presence of Key-Cycles. In ESORICS, pages 374–396, 2005.

[2] Adi Akavia, Shafi Goldwasser, and Vinod Vaikuntanathan. Simultaneous Hardcore Bitsand Cryptography against Memory Attacks. In TCC, pages 474–495, 2009.

[3] Benny Applebaum. Key-Dependent Message Security: Generic Amplification and complete-ness. In EUROCRYPT, pages 527–546, 2011.

14

Page 16: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

[4] Benny Applebaum. Garbling XOR gates ”For Free” in the Standard Model. In TCC, pages162–181, 2013.

[5] Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. Fast Cryptographic Prim-itives and Circular-Secure Encryption based on Hard Learning Problems. In CRYPTO,pages 595–618, 2009.

[6] Boaz Barak, Iftach Haitner, Dennis Hofheinz, and Yuval Ishai. Bounded Key-DependentMessage Security. In EUROCRYPT, pages 423–444, 2010.

[7] Mihir Bellare and David Cash. Pseudorandom Functions and Permutations Provably Secureagainst Related-Key Attacks. In CRYPTO, pages 666–684, 2010.

[8] Mihir Bellare and Sriram Keelveedhi. Authenticated and Misuse-Resistant Encryption ofKey-Dependent Data. In CRYPTO, pages 610–629, 2011.

[9] Mihir Bellare and Tadayoshi Kohno. A Theoretical Treatment of Related-Key Attacks:RKA-PRPs, RKA-PRFs, and Applications. In EUROCRYPT, pages 491–506, 2003.

[10] Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav Shacham,and Scott Yilek. Hedged Public-Key Encryption: How to Protect against Bad Randomness.In ASIACRYPT, pages 232–249, 2009.

[11] Mihir Bellare, Dennis Hofheinz, and Scott Yilek. Possibility and Impossibility Results forEncryption and Commitment Secure under Selective Opening. In EUROCRYPT, pages1–35, 2009.

[12] Mihir Bellare, David Cash, and Sriram Keelveedhi. Ciphers that Securely Encipher theirown Keys. In ACM Conference on Computer and Communications Security, pages 423–432,2011.

[13] Mihir Bellare, David Cash, and Rachel Miller. Cryptography Secure against Related-KeyAttacks and Tampering. In ASIACRYPT, pages 486–503, 2011.

[14] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. InProceedings of the 2012 ACM conference on Computer and communications security, pages784–796. ACM, 2012.

[15] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits.Cryptology ePrint Archive, Report 2012/265, 2012. http://eprint.iacr.org/.

[16] Eli Biham. New types of Cryptoanalytic Attacks using Related Keys. In EUROCRYPT,pages 398–409, 1993.

[17] Eli Biham, Orr Dunkelman, and Nathan Keller. A Related-Key Rectangle Attack on theFull KASUMI. In ASIACRYPT, pages 443–461, 2005.

[18] Eli Biham, Orr Dunkelman, and Nathan Keller. Related-Key Impossible Differential Attackson 8-Round AES-192. In CT-RSA, pages 21–33, 2006.

[19] Eli Biham, Orr Dunkelman, and Nathan Keller. A Simple Related-Key Attack on the FullSHACAL-1. In CT-RSA, pages 20–30, 2007.

[20] Alex Biryukov and Dmitry Khovratovich. Related-Key Cryptanalysis of the Full AES-192and AES-256. In ASIACRYPT, pages 1–18, 2009.

[21] Alex Biryukov, Dmitry Khovratovich, and Ivica Nikolic. Distinguisher and Related-KeyAttack on the Full AES-256. In CRYPTO, pages 231–249, 2009.

15

Page 17: RKA-KDM secure encryption from public-key encryption · RKA-KDM secure encryption from public-key encryption Florian B ohl a, Gareth T. Daviesyb and Dennis Hofheinzz aKarlsruhe Institute

[22] Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, and Adi Shamir.Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds.In EUROCRYPT, pages 299–319, 2010.

[23] John Black, Phillip Rogaway, and Thomas Shrimpton. Encryption-Scheme Security in thePresence of Key-Dependent Messages. In Selected Areas in Cryptography, pages 62–75,2002.

[24] Dan Boneh, Shai Halevi, Michael Hamburg, and Rafail Ostrovsky. Circular-secure encryp-tion from Decision Diffie-Hellman. In CRYPTO, pages 108–125, 2008.

[25] Zvika Brakerski and Shafi Goldwasser. Circular and Leakage Resilient Public-Key Encryp-tion under Subgroup Indistinguishability - (or: Quadratic Residuosity strikes back). InCRYPTO, pages 1–20, 2010.

[26] Zvika Brakerski, Shafi Goldwasser, and Yael Tauman Kalai. Black-Box Circular-SecureEncryption beyond Affine Functions. In TCC, pages 201–218, 2011.

[27] Jan Camenisch, Nishanth Chandran, and Victor Shoup. A Public Key Encryption SchemeSecure against Key Dependent Chosen Plaintext and Adaptive Chosen ciphertext Attacks.In EUROCRYPT, pages 351–368, 2009.

[28] Stefan Dziembowski and Krzysztof Pietrzak. Leakage-Resilient Cryptography. In FOCS,pages 293–302, 2008.

[29] Shafi Goldwasser and Silvio Micali. Probabilistic Encryption. J. Comput. Syst. Sci., 28(2):270–299, 1984.

[30] Shai Halevi and Hugo Krawczyk. Security under Key-Dependent Inputs. In ACM Confer-ence on Computer and Communications Security, pages 466–475, 2007.

[31] Dennis Hofheinz. Circular Chosen-Ciphertext Security with Compact Ciphertexts. In EU-ROCRYPT, pages 520–536, 2013.

[32] Dennis Hofheinz and Dominique Unruh. Towards Key-Dependent Message Security in theStandard Model. In EUROCRYPT, pages 108–126, 2008.

[33] Tal Malkin, Isamu Teranishi, and Moti Yung. Efficient Circuit-Size Independent PublicKey Encryption with KDM Security. In EUROCRYPT, pages 507–526, 2011.

[34] Silvio Micali and Leonid Reyzin. Physically Observable Cryptography. In TCC, pages278–296, 2004.

[35] Hoeteck Wee. Public Key Encryption against Related Key Attacks. In Public Key Cryp-tography, pages 262–279, 2012.

16