Query-Complexity Amplification for Random Oracles

被引:3
|
作者
Demay, Gregory [1 ]
Gazi, Peter [2 ]
Maurer, Ueli [1 ]
Tackmann, Bjoern [3 ,4 ]
机构
[1] Swiss Fed Inst Technol, Dept Comp Sci, Zurich, Switzerland
[2] IST Austria, Klosterneuburg, Austria
[3] Univ Calif San Diego, Comp Sci & Engn, San Diego, CA 92103 USA
[4] Swiss Fed Inst Technol, Zurich, Switzerland
来源
INFORMATION THEORETIC SECURITY (ICITS 2015) | 2015年 / 9063卷
关键词
hash functions; random oracle; indifferentiability; moderately hard functions; SECURITY; INDISTINGUISHABILITY; INDIFFERENTIABILITY; HASH;
D O I
10.1007/978-3-319-17470-9_10
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Increasing the computational complexity of evaluating a hash function, both for the honest users as well as for an adversary, is a useful technique employed for example in password-based cryptographic schemes to impede brute-force attacks, and also in so-called proofs of work (used in protocols like Bitcoin) to show that a certain amount of computation was performed by a legitimate user. A natural approach to adjust the complexity of a hash function is to iterate it c times, for some parameter c, in the hope that any query to the scheme requires c evaluations of the underlying hash function. However, results by Dodis et al. (Crypto 2012) imply that plain iteration falls short of achieving this goal, and designing schemes which provably have such a desirable property remained an open problem. This paper formalizes explicitly what it means for a given scheme to amplify the query complexity of a hash function. In the random oracle model, the goal of a secure query-complexity amplifier (QCA) scheme is captured as transforming, in the sense of indifferentiability, a random oracle allowing R queries (for the adversary) into one provably allowing only r < R queries. Turned around, this means that making r queries to the scheme requires at least R queries to the actual random oracle. Second, a new scheme, called collision-free iteration, is proposed and proven to achieve c-fold QCA for both the honest parties and the adversary, for any fixed parameter c.
引用
收藏
页码:159 / 180
页数:22
相关论文
共 50 条
  • [1] Correcting Subverted Random Oracles
    Russell, Alexander
    Tang, Qiang
    Yung, Moti
    Zhou, Hong-Sheng
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 241 - 271
  • [2] Augmented Random Oracles
    Zhandry, Mark
    ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT III, 2022, 13509 : 35 - 65
  • [3] Modeling Random Oracles Under Unpredictable Queries
    Farshim, Pooya
    Mittelbach, Arno
    FAST SOFTWARE ENCRYPTION (FSE 2016), 2016, 9783 : 453 - 473
  • [4] Combiners for Backdoored Random Oracles
    Bauer, Balthazar
    Farshim, Pooya
    Mazaheri, Sogol
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 272 - 302
  • [5] Random Oracles in a Quantum World
    Boneh, Dan
    Dagdelen, Ozgur
    Fischlin, Marc
    Lehmann, Anja
    Schaffner, Christian
    Zhandry, Mark
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 41 - +
  • [6] ON PSEUDO-RANDOM ORACLES
    Rjasko, Michal
    TATRACRYPT '12, 2012, 53 : 155 - 187
  • [7] Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded Adaptivity
    Dodis, Yevgeniy
    Farshim, Pooya
    Mazaheri, Sogol
    Tessaro, Stefano
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT III, 2020, 12552 : 241 - 273
  • [8] Certificateless Signature Scheme without Random Oracles
    Yuan, Yumin
    Li, Da
    Tian, Liwen
    Zhu, Haishan
    ADVANCES IN INFORMATION SECURITY AND ASSURANCE, 2009, 5576 : 31 - 40
  • [9] Random Oracles with(out) Programmability
    Fischlin, Marc
    Lehmann, Anja
    Ristenpart, Thomas
    Shrimpton, Thomas
    Stam, Martijn
    Tessaro, Stefano
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 303 - +
  • [10] Security analysis of constructions combining FIL random oracles
    Seurin, Yannick
    Peyrin, Thomas
    FAST SOFTWARE ENCRYPTION, 2007, 4593 : 119 - +