【24h】

Random Oracles with(out) Programmability

机译:随机oracles(out)可编程性

获取原文

摘要

This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. This property is interesting for at least two reasons: first, because of its seeming artificiality (no standard model hash function is known to support such adaptive programming); second, the only known security reductions for many important cryptographic schemes rely fundamentally on programming. We provide formal tools to study the role of programmability in provable security. This includes a framework describing three levels of programming in reductions (none, limited, and full). We then prove that no black-box reductions can be given for FDH signatures when only limited programming is allowed, giving formal support for the intuition that full programming is fundamental to the provable security of FDH. We also show that Shoup's trapdoor-permutation-based key-encapsulation is provably CCA-secure with limited programmability, but no black-box reduction succeeds when no programming at all is permitted. Our negative results use a new concrete-security variant of Hsiao and Reyzin's two-oracle separation technique.
机译:本文调查了称为可编程性的随机Oracle模型(ROM)功能,这允许ROM中的安全缩减以动态选择理想哈希函数的范围点。此属性至少有两个原因有趣:首先,由于其似乎人为性(未知任何标准型号散列函数来支持这种自适应编程);其次,唯一已知的安全减少许多重要的加密计划依赖于编程。我们提供正式的工具来研究可编程性在可提供的安全性方面的作用。这包括一个框架,描述减少三个级别的编程(无,有限和满)。然后,我们证明只允许有限的编程时,无需对FDH签名可以给出黑匣子缩放,以提供完整编程对于FDH的可提供安全性的基本的直觉的正式支持。我们还表明,基于陷阱的Trapdoor-允许基于允许的钥匙封装,可提供有限的可编程性CCA-Secure,但是当根本没有编程时,没有黑盒子减少成功。我们的负面结果利用Hsiao和Reyzin的两套分离技术的新的混凝土安全变体。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号