【24h】

Random Oracles and Non-uniformity

机译:随机预言和非均匀性

获取原文

摘要

We revisit security proofs for various cryptographic primitives in the auxiliary-input random-oracle model (AI-ROM), in which an attacker A can compute arbitrary S bits of leakage about the random oracle O before attacking the system and then use additional T oracle queries to O during the attack. This model has natural applications in settings where traditional random-oracle proofs are not useful: (a) security against non-uniform attackers; (b) security against preprocessing. We obtain a number of new results about the AI-ROM: - Unruh (CRYPTO'07) introduced the pre-sampling technique, which generically reduces security proofs in the AI-ROM to a much simpler P-bit-fixing random-oracle model (BF-ROM), where the attacker can arbitrarily fix the values of O on some P coordinates, but then the remaining coordinates are chosen at random. Unruh's security loss for this transformation is √/ST/P. We improve this loss to the optima/value O(ST/P), obtaining nearly tight bounds for a variety of indistinguishability applications in the AI-ROM. - While the basic pre-sampling technique cannot give tight bounds for unpredictability applications, we introduce a novel "multiplicative version" of pre-sampling, which allows to dramatically reduce the size of P of the pre-sampled set to P = O(ST) and yields nearly tight security bounds for a variety of unpredictability applications in the AI-ROM. Qualitatively, it validates Unruh's "polynomial pre-sampling conjecture"-disproved in general by Dodis et al. (EUROCRYPT'17)-for the special case of unpredictability applications. - Using our techniques, we reprove nearly all AI-ROM bounds obtained by Dodis et al. (using a much more laborious compression technique) , but we also apply it to many settings where the compression technique is either inapplicable (e.g., computational reductions) or appears intractable (e.g., Merkle-Damgard hashing). - We show that for any salted Merkle-Damgard hash function with m-bit output there exists a collision-finding circuit of size Θ(2~(m/3)) (taking salt as the input), which is significantly below the 2~(m/2) birthday security conjectured against uniform attackers. - We build two compilers to generically extend the security of applications proven in the traditional ROM to the AI-ROM. One compiler simply prepends a public salt to the random oracle, showing that salting generically provably defeats preprocessing. Overall, our results make it much easier to get concrete security bounds in the AI-ROM. These bounds in turn give concrete conjectures about the security of these applications (in the standard model) against non-uniform attackers.
机译:我们在辅助输入随机预言模型(AI-ROM)中重新查看各种加密原语的安全性证明,其中攻击者A可以在攻击系统之前计算出有关随机预言O的任意S位泄漏,然后使用附加的T预言在攻击过程中向O查询。在传统的随机预言证明无用的情况下,该模型具有自然的应用:(a)防范非统一攻击者的安全性; (b)防止预处理的安全性。我们获得了有关AI-ROM的许多新结果:-Unruh(CRYPTO'07)引入了预采样技术,该技术通常将AI-ROM中的安全证明减少为一个更简单的P位固定随机预言模型(BF-ROM),攻击者可以在其中任意将O的值固定在某些P坐标上,然后随机选择其余坐标。 Unruh进行此转换的安全性损失为√/ ST / P。我们将此损失改善为最佳值/值O(ST / P),从而为AI-ROM中的各种不可区分性应用程序获得了近乎严格的界限。 -尽管基本的预采样技术无法为不可预测的应用提供严格的界限,但我们引入了一种新颖的“预乘”版本,可以将预采样集的P大小显着减小为P = O(ST ),并为AI-ROM中的各种不可预测性应用程序提供了几乎严格的安全范围。从质量上讲,它验证了Unruh的“多项式预采样猜想”(Dodis等人通常对此进行了论证)。 (EUROCRYPT'17)-适用于不可预测性应用的特殊情况。 -使用我们的技术,我们可以证明Dodis等人获得的几乎所有AI-ROM范围。 (使用更加费力的压缩技术),但我们还将其应用于许多情况,其中压缩技术要么不适用(例如,计算上的约简),要么看起来难以处理(例如,Merkle-Damgard哈希)。 -我们显示出,对于任何具有m位输出的盐化Merkle-Damgard哈希函数,都存在一个大小为Θ(2〜(m / 3))(以盐为输入)的碰撞发现电路,该电路显着低于2 〜(m / 2)个生日安全保障被认为是针对统一攻击者的。 -我们构建了两个编译器,以将传统ROM中证明的应用程序的安全性普遍扩展到AI-ROM。一个编译器只是将公共盐添加到随机的oracle中,表明添加盐通常可以证明会击败预处理。总体而言,我们的结果使在AI-ROM中获得具体的安全范围变得容易得多。这些界限反过来为这些应用程序(在标准模型中)针对非均匀攻击者的安全性提供了具体的推测。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号