Random Oracles with(out) Programmability
نویسندگان
چکیده
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. This property is interesting for at least two reasons: first, because of its seeming artificiality (no standard model hash function is known to support such adaptive programming); second, the only known security reductions for many important cryptographic schemes rely fundamentally on programming. We provide formal tools to study the role of programmability in provable security. This includes a framework describing three levels of programming in reductions (none, limited, and full). We then prove that no black-box reductions can be given for FDH signatures when only limited programming is allowed, giving formal support for the intuition that full programming is fundamental to the provable security of FDH. We also show that Shoup’s trapdoor-permutation-based key-encapsulation is provably CCA-secure with limited programmability, but no black-box reduction succeeds when no programming at all is permitted. Our negative results use a new concrete-security variant of Hsiao and Reyzin’s two-oracle separation technique.
منابع مشابه
Non-adaptive programmability of random oracle
Random Oracles serve as an important heuristic for proving security of many popular and important cryptographic primitives. But, at the same time they are criticized due to the impossibility of practical instantiation. Programmability is one of the most important feature behind the power of Random Oracles. Unfortunately, in the standard hash functions, the feature of programmability is limited....
متن کاملShort signature from factoring assumption in the standard model
Programmable hash functions (PHFs) is a new cryptographic primitive, which can mimic certain programmability properties of random oracles. Due to these properties, PHFs are very useful to construct short signatures in standard models. Based on (m,1)-PHF, we propose an efficient construction of short signature from factoring problem. Our signature doesn’t require the generation of primes at sign...
متن کاملInteractive Zero-Knowledge with Restricted Random Oracles
We investigate the design and proofs of zero-knowledge (ZK) interactive systems under what we call the “restricted random oracle model” which restrains the usage of the oracle in the protocol design to that of collapsing protocol rounds a la Fiat-Shamir heuristics, and limits the oracle programmability in the security proofs. We analyze subtleties resulting from the involvement of random oracle...
متن کاملMeasure One Results in Computational Complexity Theory1
Starting with Bennet and Gill’s seminal paper [13] a whole new research line in complexity theory was opened: the examination of relativized complexity theoretic statements which hold for a measure one set of oracles in the measure defined by putting each string into the oracle with probability 12 independent of all other strings (a formal definition is given below). Bennet and Gill were concer...
متن کاملShort Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructions by Hofheinz and Kiltz (J. Cryptol. 2011) to yield digital signature schemes from the strong RSA and strong q-Diffie-Hellman assumptions. As another application of PHFs, we propose new and effici...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2010