首页> 外文会议>International coference on provable security >Non Observability in the Random Oracle Model
【24h】

Non Observability in the Random Oracle Model

机译:随机Oracle模型中的不可观察性

获取原文

摘要

Security proofs in the Random Oracle Model (ROM) often make use of the fact that the queries made by the adversary to the oracle are observable as well as the responses to those queries can be programmed. While, the issue of programmability of query responses has received attention in the literature, to the best of our knowledge, observability of the adversary's queries has not been identified as an artificial artefact of the Random Oracle Model. In this work, we propose a variant of ROM, in which the challenger of the security game cannot "observe" the adversary's queries to the random oracle, but can (possibly) continue to "program" the query responses. We show that this model is separable from ROM by proving that Fischlin's online extractors from [Fis05]) cannot exist when they are Non Observing. At the same time, we also show that reductions/extractors that seem to rely on observability, can sometimes achieve the same effect by programming of the responses. We also show that the schemes RSA-PFDH and Schnorr signatures are still secure with Non Observing reductions.
机译:随机Oracle模型(ROM)中的安全性证明通常利用以下事实:对手对oracle的查询是可以观察到的,并且可以对这些查询的响应进行编程。尽管查询响应的可编程性问题已在文献中引起关注,但据我们所知,对手的查询的可观察性尚未被确定为随机Oracle模型的人工制品。在这项工作中,我们提出了ROM的一种变体,其中安全游戏的挑战者无法“观察”对手对随机预言者的查询,但可以(可能)继续“编程”查询响应。我们通过证明[Fis05]中的Fischlin的在线提取器处于非观测状态时不存在,可以证明该模型与ROM是可分离的。同时,我们还表明,似乎依赖于可观察性的减少量/提取量有时可以通过对响应进行编程来达到相同的效果。我们还显示,通过非观察减少,方案RSA-PFDH和Schnorr签名仍然是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号