Random Oracles and Non-Uniformity
نویسندگان
چکیده
We revisit security proofs for various cryptographic primitives in the auxiliary-input randomoracle model (AI-ROM), in which an attacker A can compute arbitrary S bits of leakage about the random oracle O before attacking the system and then use additional T oracle queries to O during the attack. This model has natural applications in settings where traditional randomoracle proofs are not useful: (a) security against non-uniform attackers; (b) security against preprocessing. We obtain a number of new results about the AI-ROM: • Unruh (CRYPTO ’07) introduced the pre-sampling technique, which generically reduces security proofs in the AI-ROM to a much simpler P -bit-fixing random-oracle model (BFROM), where the attacker can arbitrarily fix the values of O on some P coordinates, but then the remaining coordinates are chosen at random. Unruh’s security loss for this transformation is √ ST/P . We improve this loss to the optimal value O(ST/P ), obtaining nearly tight bounds for a variety of indistinguishability applications in the AI-ROM. • While the basic pre-sampling technique cannot give tight bounds for unpredictability applications, we introduce a novel “multiplicative version” of pre-sampling, which allows to dramatically reduce the size of P of the pre-sampled set to P = O(ST ) and yields nearly tight security bounds for a variety of unpredictability applications in the AI-ROM. Qualitatively, it validates Unruh’s “polynomial pre-sampling conjecture”—disproved in general by Dodis et al. (EUROCRYPT ’17)—for the special case of unpredictability applications. • Using our techniques, we reprove nearly all AI-ROM bounds obtained by Dodis et al. (using a much more laborious compression technique), but we also apply it to many settings where the compression technique is either inapplicable (e.g., computational reductions) or appears intractable (e.g., Merkle-Damg̊ard hashing). • We show that for any salted Merkle-Damg̊ard hash function with m-bit output there exists a collision-finding circuit of size Θ(2) (taking salt as the input), which is significantly below the 2 birthday security conjectured against uniform attackers. • We build two compilers to generically extend the security of applications proven in the traditional ROM to the AI-ROM. One compiler simply prepends a public salt to the random oracle, showing that salting generically provably defeats preprocessing. Overall, our results make it much easier to get concrete security bounds in the AI-ROM. These bounds in turn give concrete conjectures about the security of these applications (in the standard model) against non-uniform attackers. Supported by NSF grants 1314568 and 1319051. Partially supported by gifts from VMware Labs and Google, and NSF grants 1619158, 1319051, 1314568. Supported by NSF grants CNS1314722 and CNS-1413964. Work partially done at the Simons Institute for the Theory of Computing at UC Berkeley.
منابع مشابه
Feasibility of using statistical tests in evaluation of non-uniformity [Persian]
Introduction: Non-uniformity test is essentially the only required daily QC procedure in nuclear medicine practice. Noise creates statistical variation or random error in a flood image. Non-uniformity on the other hand does not have statistical nature and may be regarded as systemic error. The present methods of non-uniformity calculation do not distinguish between these two types of erro...
متن کاملNon-Deterministic Oracles for Unrestricted Non-Projective Transition-Based Dependency Parsing
We study non-deterministic oracles for training non-projective beam search parsers with swap transitions. We map out the spurious ambiguities of the transition system and present two non-deterministic oracles as well as a static oracle that minimizes the number of swaps. An evaluation on 10 treebanks reveals that the difference between static and non-deterministic oracles is generally insignifi...
متن کاملHonest-Verifier Private Disjointness Testing Without Random Oracles
This paper presents an efficient construction of a private disjointness testing protocol that is secure against malicious provers and honest-but-curious (semi-honest) verifiers, without the use of random oracles. In a completely semi-honest setting, this construction implements a private intersection cardinality protocol. We formally define both private intersection cardinality and private disj...
متن کاملLogarithmic size ring signatures without random oracles
Ring signatures enable a user to anonymously sign a message on behalf of group of users. In this paper, we propose the first ring signature scheme whose size is O(log2N), where N is the number of users in the ring. We achieve this result by improving Chandran et al.’s ring signature scheme presented at ICALP 2007. Our scheme uses a common reference string and non-interactive zero-knowledge proo...
متن کاملNon-interactive Zero-Knowledge from Homomorphic Encryption
We propose a method for compiling a class of Σ-protocols (3-move public-coin protocols) into non-interactive zero-knowledge arguments. The method is based on homomorphic encryption and does not use random oracles. It only requires that a private/public key pair is set up for the verifier. The method applies to all known discrete-log based Σ-protocols. As applications, we obtain non-interactive ...
متن کاملPractical Threshold Signatures Without Random Oracles
We propose a secure threshold signature scheme without trusted dealer. Our construction is based on the recently proposed signature scheme of Waters in EUROCRYPT’05. The new threshold signature scheme is more efficient than the previous threshold signature schemes without random oracles. Meanwhile, the signature share generation and verification algorithms are non-interactive. Furthermore, it i...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2017 شماره
صفحات -
تاریخ انتشار 2017