Title
Random Oracles with(out) Programmability
Abstract
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. This property is interesting for at least two reasons: first, because of its seeming artificiality (no standard model hash function is known to support such adaptive programming); second, the only known security reductions for many important cryptographic schemes rely fundamentally on programming. We provide formal tools to study the role of programmability in provable security. This includes a framework describing three levels of programming in reductions (none, limited, and full). We then prove that no black-box reductions can be given for FDH signatures when only limited programming is allowed, giving formal support for the intuition that full programming is fundamental to the provable security of FDH. We also show that Shoup's trapdoor-permutation-based key-encapsulation is provably CCA-secure with limited programmability, but no black-box reduction succeeds when no programming at all is permitted. Our negative results use a new concrete-security variant of Hsiao and Reyzin's two-oracle separation technique.
Year
DOI
Venue
2010
10.1007/978-3-642-17373-8_18
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010
Keywords
Field
DocType
hash functions,random oracle model,programmability,indifferentiability framework
Computer science,Cryptography,Random oracle,Intuition,Theoretical computer science,Hash function,Adaptive programming,Artificiality,Provable security
Conference
Volume
ISSN
Citations 
6477
0302-9743
18
PageRank 
References 
Authors
0.62
16
6
Name
Order
Citations
PageRank
Marc Fischlin1170992.71
Anja Lehmann239226.03
Thomas Ristenpart33390149.67
Thomas Shrimpton4132060.19
Martijn Stam5165967.36
Stefano Tessaro659938.30