Folklore, practice and theory of robust combiners

  • Authors:
  • Amir Herzberg

  • Affiliations:
  • Computer Science Department, Bar Ilan University, Ramat Gan, Israel. E-mail: herzbea@cs.biu.ac.il/ URL: http://AmirHerzberg.com

  • Venue:
  • Journal of Computer Security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptographic schemes are often designed as a combination of multiple component cryptographic modules. Such a combiner design is robust for a (security) specification if it meets the specification, provided that a sufficient subset of the components meet their specifications. A folklore combiner for encryption is cascade, i.e. c=ℰ ′′ e ′′(ℰ ′ e ′(m)). We show that cascade is a robust combiner for cryptosystems, under three important indistinguishability specifications: chosen plaintext attack (IND-CPA), non-adaptive chosen ciphertext attack (IND-CCA1), and replayable chosen ciphertext attack (IND-rCCA). We also show that cascade is not robust for the important specifications adaptive CCA (IND-CCA2) and generalized CCA (IND-gCCA). The IND-rCCA and IND-gCCA specifications are closely related, and this is an interesting difference between them. All specifications are defined within. We also analyze few other basic and folklore combiners. In particular, we show that the following are robust combiners: the parallel combiner f(x)=f″(x)‖f′(x) for one-way functions, the XOR-input combiner c=(ℰ″ e ′′(m⌖r),ℰ′ e ′(r)) for cryptosystems, and the copy combiner f k″,k′(m)=f″ k″(m)‖f′ k′(m) for integrity tasks such as Message Authentication Codes (MAC) and signature schemes. Cascade is also robust for the hiding property of commitment schemes, and the copy combiner is robust for the binding property, but neither is a robust combiner for both properties. We present (new) robust combiners for commitment schemes; these new combiners can be viewed as a composition of the cascade and the copy combiners. Our combiners are simple, efficient and practical.