×

Composition does not imply adaptive security. (English) Zbl 1143.94352

Shoup, Victor (ed.), Advances in cryptology – CRYPTO 2005. 25th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2005. Proceedings. Berlin: Springer (ISBN 3-540-28114-2/pbk). Lecture Notes in Computer Science 3621, 55-65 (2005).
Summary: We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure against adaptive distinguishers. The sequential composition of \(\mathbf F(.)\) and \(\mathbf G(.)\) is the function \(\mathbf G(\mathbf F(.))\), the parallel composition is \(\mathbf F(.)\ast \mathbf G(.)\) where \(\ast \) is some group operation. It has been shown that composition indeed gives adaptive security in the information theoretic setting, but unfortunately the proof does not translate into the more interesting computational case.
In this work we show that in the computational setting composition does not imply adaptive security: If there is a prime order cyclic group where the decisional Diffie-Hellman assumption holds, then there are functions \(\mathbf F\) and \(\mathbf G\) which are indistinguishable by non-adaptive polynomially time-bounded adversaries, but whose parallel composition can be completely broken (i.e. we recover the key) with only three adaptive queries. We give a similar result for sequential composition. Interestingly, we need a standard assumption from the asymmetric (aka public-key) world to prove a negative result for symmetric (aka private-key) systems.
For the entire collection see [Zbl 1131.94006].

MSC:

94A60 Cryptography
Full Text: DOI