Information Security and Cryptography Research Group

Composition Does Not Imply Adaptive Security

Krzysztof Pietrzak

Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 55–65, Aug 2005.

We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure against adaptive distinguishers. The sequential composition of F(.) and G(.) is the function G(F(.)), the parallel composition is F(.)*G(.) where * is some group operation. It has been shown that composition indeed gives adaptive security in the information theoretic setting, but unfortunately the proof does not translate into the more interesting computational case. In this work we show that in the computational setting composition does not imply adaptive security: If there is a prime order cyclic group where the decisional Diffie-Hellman assumption holds, then there are functions F and G which are indistinguishable by non-adaptive polynomially time-bounded adversaries, but whose parallel composition can be completely broken (i.e. we recover the key) with only three adaptive queries. We give a similar result for sequential composition. Interestingly, we need a standard assumption from the asymmetric (aka. public-key) world to prove a negative result for symmetric (aka. private-key) systems.

BibTeX Citation

@inproceedings{Pietrz05,
    author       = {Krzysztof Pietrzak},
    title        = {Composition Does Not Imply Adaptive Security},
    booktitle    = {Advances in Cryptology --- CRYPTO 2005},
    pages        = {55--65},
    series       = {Lecture Notes in Computer Science},
    volume       = {3621},
    year         = {2005},
    month        = {8},
    publisher    = {Springer-Verlag},
}

Files and Links