Cryptographic agility and its relation to circular encryption

  • Authors:
  • Tolga Acar;Mira Belenkiy;Mihir Bellare;David Cash

  • Affiliations:
  • eXtreme Computing Group, Microsoft Research, Redmond, WA;eXtreme Computing Group, Microsoft Research, Redmond, WA;Department of Computer Science & Engineering, University of California San Diego, CA;Department of Computer Science & Engineering, University of California San Diego, CA

  • Venue:
  • EUROCRYPT'10 Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

We initiate a provable-security treatment of cryptographic agility. A primitive (for example PRFs, authenticated encryption schemes or digital signatures) is agile when multiple, individually secure schemes can securely share the same key. We provide a surprising connection between two seemingly unrelated but challenging questions. The first, new to this paper, is whether wPRFs (weak-PRFs) are agile. The second, already posed several times in the literature, is whether every secure (IND-R) encryption scheme is secure when encrypting cycles. We resolve the second question in the negative and thereby the first as well. We go on to provide a comprehensive treatment of agility, with definitions for various different primitives. We explain the practical motivations for agility. We provide foundational results that show to what extent it is achievable and practical constructions to achieve it to the best extent possible. On the theoretical side our work uncovers new notions and relations and settles stated open questions, and on the practical side it serves to guide developers.