Rafail Ostrovsky - Publications


Equivalence of Uniform Key Agreement and Composition Insecurity

Chongwon Cho, Chen-Kuei Lee, and Rafail Ostrovsky

Abstract:

We prove that achieving adaptive security from composing two general non-adaptively secure pseudo-random functions is impossible if and only if a uniform-transcript key agreement protocol exists. It ia well known that proving the security of a key agreement protocol (even in a special case where the protocol transcript looks random to an outside observer) is at least as difficult as proving P6<&ne> NP. Another (seemingly unrelated) statment in cryptography is the existence of two or more non-adaptively secure pseudo-random functions that do not become adaptively secure under sequential or parallel composition. In 2006,Pietrzak showed that at least one of these two seemingly unrelated 'statements is true. Pietrzak's result was significant since it showed a surprising connection between the worlds of public-key (i.e.,\crypto-mania") and private-key cryptography 9I.E,\MINICRYPT"). In this paper we show that this duality is far stronger: We show that at least one of these two statements must also be false. In other words, we show their equivalence.

More Specifically, Pietrzak's paper shows that if sequential composition of two non-adaptively secure pseudo-random functions is not adaptively secure, then there exists a key agreement protocol. However; Piertrzak's construction implies a slightly stronger fact:If sequential composition does not imply adaptive security (in the above sense), then a uniform-transcript key agreement protocol exists, where by uniform-transcript we mean a key agreement protocol where the transcript of the protocol execution is indistinguishable from uniform to eavesdroppers. In this paper, we complete the picture, and show the reverse direction as well as a strong equivalence between these two notions. More specifically, as our main result, we show that if there exists any uniform-transcript key agreement protocol, then composition does not imply security. Our result holds for both parallel and sequential composition.Our implication holds based on virtually all known key agreement protocols, and can also be based on general complexity assumptions of the existence of dense trapdoor permutations.

comment: Crypto 2010: 447-464


Fetch PDF file of the paper


Back to Publications List