Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/168588.168596acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Random oracles are practical: a paradigm for designing efficient protocols

Published: 01 December 1993 Publication History
  • Get Citation Alerts
  • Abstract

    We argue that the random oracle model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice. In the paradigm we suggest, a practical protocol P is produced by first devising and proving correct a protocol PR for the random oracle model, and then replacing oracle accesses by the computation of an “appropriately chosen” function h. This paradigm yields protocols much more efficient than standard ones while retaining many of the advantages of provable security. We illustrate these gains for problems including encryption, signatures, and zero-knowledge proofs.

    References

    [1]
    D. BBAVBR, S. MICALI AND P. ROGAWAY, "The round complexity of secure protocols," STOC 90.]]
    [2]
    l~. BELLARE AND S. MICALI, "How to sign given any trapdoor permutation," JACM Vol. 39, No. I, 214-233, January 1992.]]
    [3]
    L. BLUM, M. BLUM AND M. SHUB, "A simple unpredictable pseudo-random number generator," SIAM Journa/on Computing Vol. 15, No. 2, 364-383, May 1986.]]
    [4]
    M. BLUM AND S. GOLDWASSBrt, "An efficient probabilistic public-key encryption scheme which hides all partial information," Crypto 84.]]
    [5]
    M. BLUM AND S. MIOALI, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM Journal on Computing, Vol. 13, No. 4, 850-864, November 1984.]]
    [6]
    M. BLUM, P. FELDMAN AND S. MIOALI, "Noninteractive zero knowledge and its applications," STOC 88.]]
    [7]
    M. BLtrM, A. DB SA~TIS, S. MICALI AND G. PBR- SIANO, "Non-interactive zero-knowledge proof systems," SIAM Journal on Computing, 20(4), 1084-1118 (December 1991).]]
    [8]
    B. D~.N BOER AND A. BOSSELAERS, "Collisions for the compression function of MDS," Eurocrypt 93.]]
    [9]
    G. BRASSARD, D. CHAUM AND C. CB~PBAU, "Minimum disclosure proofs of knowledge," JCSS Vol. 37, No. 2, 156-189, October 1988.]]
    [10]
    i. DAMG~RD, "Towards practical public key cryptosystems secure against chosen ciphertext attacks," Crypto 91.]]
    [11]
    A. DE SANTIS AND G. PER$IANO, "Zero-knowledge proofs of knowledge without interaction" FOCS 92.]]
    [12]
    W. DIFFIE AND M. E. HELLMAN, "New directions in cryptography," IEEE Trans. in.fo. Theory IT-22, 644- 654 (November 1976).]]
    [13]
    D. DOLBV, C. DwoP~ AND M. NAOR, "Non-malleable cryptography," STOC 91.]]
    [14]
    A. FIAT AND A. SHAMIR, "How to prove yourself: practical solutions to identification and signature problems," Crypto 86.]]
    [15]
    U. FZIGB, A. FIAT AND A. SHAMIR, "Zero knowledge proofs of identity," Journal of Cryptology, Vol. 1, pp. 77-94 (1987).]]
    [16]
    U. FBmB, D. LAPmOT, AND A. SHAMm, "Multiple non-interactive zero-knowledge proofs based on a single random string," FOCS 90.]]
    [17]
    Z. GALIL, S. HABBR AND M. YUNG, "Symmetric pub. lic key cryptosystems," manuscript, July 1989.]]
    [18]
    0. GOLDREICH, "A uniform complexity treatment of encryption and zero-knowledge," Journal of Cryptology, Vol. 6, pp. 21-53 (1993).]]
    [19]
    O. GOLDI~ICH, "Foundations of cryptography," Class notes, Spring 1989, Technion University.]]
    [20]
    O. GOLDREICH, S. GOLDWASESR AND S. MICALI, "How to construct random functions," Journa/of She ACM, Vol. 33, No. 4, 210-217, (1986).]]
    [21]
    O. GOLDI~ICH, S. GOLDWASSBR AND S. MICALI, "On the cryptographic applications of random functions," Crypto 84.]]
    [22]
    O. GOLDRBICH AND H. KRAWOZYK, "On the composition of zero knowledge proof systems," ICALP 90.]]
    [23]
    O. GOLDREIOH AND L. LEVIN, "A hard predicate for all one-way functions," STOC 89.]]
    [24]
    S. GOLDWASSBR AND S. MICALI, "Probabilistic encryption," J. o/' Computer and System Sciences 28, 270-299, April 1984.]]
    [25]
    S. GOLDWA$SER, S. MICALI AND C. I~kCKOFF, "The knowledge complexity of interactive proof systems," SIAM J. of Comp., Vol. 18, No. i, pp. 186-208, February 1989.]]
    [26]
    S. GOLDWASSBR, S. MICALI AND R. RIVEST, "A digital signature scheme secure against adaptive chosenmessage attacks," SIAM Journa/ of Computing, 17(2):281-308, April 1988.]]
    [27]
    R. IMPAGLIAZZO AND S. RUDICH, "Limits on the provable consequences of one-way permutations," STOC 89.]]
    [28]
    T. LEIGHTON AND S. MICALI, "Provably fast and secure digital signature algorithms based on secure hash functions," Manuscript, March 1993.]]
    [29]
    T. LEIGHTON AND S. MICALI, "New approaches to secret key exchange," Crypto 93.]]
    [30]
    M. LuBY AND C. RACKOFF, "How to construct pseudorandom permutations from pseudorandom functions," SIAM J. Computation, Vol. 17, No. 2, April 1988.]]
    [31]
    M. LUBY AND C. RACKOFF, aA study of password security," manuscript.]]
    [32]
    S. MICALI, "CS proofs," Manuscript.]]
    [33]
    S. MICALI, C. I~ACKOFF AND B. SLOAN, "The notion of security for probabilistic cryptosystems," SIAM J. of Computing, April 1988.]]
    [34]
    M. NAOR AND M. YUNG, "Public-key cryptosystems provably secure against chosen ciphertext attacks," STOC 90.]]
    [35]
    M. RABIN, "Digitalized signatures and public-key functions as intractable as factorization," MIT Laboratory for Computer Science TR-212, January 1979.]]
    [36]
    C. RACKOFF AND D. SIMON, "Non-interactive zeroknowledge proof of knowledge and chosen ciphertext attack," Crypto 91.]]
    [37]
    R. RIVBST, "The MD5 message-digest algorithm," IETF Network Working Group, RFC 1321, April 1992.]]
    [38]
    R. RIVEST, A. SHAMIR, AND L. ADLEMAN, "A method for obtaining digital signatures and public key cryptosystems," CACM 21 (1978).]]
    [39]
    RSA DATA SECURITY, INC., "PKCS #i: RSA Encryption Standard," June 1991]]
    [40]
    P. ROGAWAY AND B. BLAKLBY, "An asymmetric authentication protocol," IBM Technical Disclosure Bulletin (1993).]]
    [41]
    G. TSUDIK, "Message authentication with one-way hash functions," IEEE INFOCOM '92.]]
    [42]
    H. WILLIA}~IS, "A modification of the RSA public key encryption procedure," IEEE ~ransacfions on Information Theory, Vol. IT-26, No. 6, November 1980.]]
    [43]
    A. YAO, "Theory and apphcations of trapdoor functions," FOCS 82.]]
    [44]
    Y. ZH~NG AND J. SBBBRP~Y, "Practical approaches to attaining security against adaptively chosen ciphertext attacks," Crypto 92.]]

    Cited By

    View all
    • (2024)An ECC-Based Authentication Protocol for Dynamic Charging System of Electric VehiclesElectronics10.3390/electronics1306110913:6(1109)Online publication date: 18-Mar-2024
    • (2024)A Noval and Efficient Three-Party Identity Authentication and Key Negotiation Protocol Based on Elliptic Curve Cryptography in VANETsElectronics10.3390/electronics1302044913:2(449)Online publication date: 22-Jan-2024
    • (2024)Identity-Based Matchmaking Encryption with Equality TestEntropy10.3390/e2601007426:1(74)Online publication date: 15-Jan-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '93: Proceedings of the 1st ACM conference on Computer and communications security
    December 1993
    250 pages
    ISBN:0897916298
    DOI:10.1145/168588
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 December 1993

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    CCS93
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)943
    • Downloads (Last 6 weeks)117

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)An ECC-Based Authentication Protocol for Dynamic Charging System of Electric VehiclesElectronics10.3390/electronics1306110913:6(1109)Online publication date: 18-Mar-2024
    • (2024)A Noval and Efficient Three-Party Identity Authentication and Key Negotiation Protocol Based on Elliptic Curve Cryptography in VANETsElectronics10.3390/electronics1302044913:2(449)Online publication date: 22-Jan-2024
    • (2024)Identity-Based Matchmaking Encryption with Equality TestEntropy10.3390/e2601007426:1(74)Online publication date: 15-Jan-2024
    • (2024)Provably Secure ECC-Based Anonymous Authentication and Key Agreement for IoTApplied Sciences10.3390/app1408318714:8(3187)Online publication date: 10-Apr-2024
    • (2024)Quantum copy-protection of compute-and-compare programs in the quantum random oracle modelQuantum10.22331/q-2024-05-02-13308(1330)Online publication date: 2-May-2024
    • (2024)Parallel Quantum Algorithm for Hamiltonian SimulationQuantum10.22331/q-2024-01-15-12288(1228)Online publication date: 15-Jan-2024
    • (2024)Winternitz stack protocols for embedded systems and IoTCybersecurity10.1186/s42400-024-00225-97:1Online publication date: 4-Apr-2024
    • (2024)A survey on lattice-based digital signatureCybersecurity10.1186/s42400-023-00198-17:1Online publication date: 1-Apr-2024
    • (2024)The Fractional Spending Problem: Executing Payment transactions in parallel with less than f+1 validationsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662817(295-305)Online publication date: 17-Jun-2024
    • (2024)Verifiable Quantum Advantage without StructureJournal of the ACM10.1145/365866571:3(1-50)Online publication date: 22-Apr-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media