On Tight Quantum Security Of Hmac And Nmac In The Quantum Random Oracle Model

ADVANCES IN CRYPTOLOGY (CRYPTO 2021), PT I(2021)

引用 11|浏览7
暂无评分
摘要
HMAC and NMAC are the most basic and important constructions to convert Merkle-Damgard hash functions into message authentication codes (MACs) or pseudorandom functions (PRFs). In the quantum setting, at CRYPTO 2017, Song and Yun showed that HMAC and NMAC are quantum pseudorandom functions (qPRFs) under the standard assumption that the underlying compression function is a qPRF. Their proof guarantees security up to O(2(n/5)) or O(2(n/8)) quantum queries when the output length of HMAC and NMAC is n bits. However, there is a gap between the provable security bound and a simple distinguishing attack that uses O(2(n/3)) quantum queries. This paper settles the problem of closing the gap. We show that the tight bound of the number of quantum queries to distinguish HMAC or NMAC from a random function is Theta(2(n/3)) in the quantum random oracle model, where compression functions are modeled as quantum random oracles. To give the tight quantum bound, based on an alternative formalization of Zhandry's compressed oracle technique, we introduce a new proof technique focusing on the symmetry of quantum query records.
更多
查看译文
关键词
Symmetric-key cryptography, Post-quantum cryptography, Provable security, Quantum security, Compressed oracle technique, HMAC, NMAC
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要