The random oracle methodology, revisited
From MaRDI portal
Publication:3069902
DOI10.1145/1008731.1008734zbMath1204.94063OpenAlexW2152688060MaRDI QIDQ3069902
Oded Goldreich, Shai Halevi, Ran Canetti
Publication date: 1 February 2011
Published in: Journal of the ACM (Search for Journal in Brave)
Full work available at URL: https://hdl.handle.net/2144/39024
Related Items (only showing first 100 items - show all)
Fast, Compact, and Expressive Attribute-Based Encryption ⋮ Toward RSA-OAEP Without Random Oracles ⋮ A Note on the Instantiability of the Quantum Random Oracle ⋮ Efficient Non-interactive Range Proof ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ Unnamed Item ⋮ Indifferentiability of the confusion-diffusion network and the cascade block cipher ⋮ Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls ⋮ A random oracle for all of us ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract) ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Efficient leakage-resilient MACs without idealized assumptions ⋮ An Efficient and Provably Secure Private Polynomial Evaluation Scheme ⋮ Post-quantum anonymous one-sided authenticated key exchange without random oracles ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Provable security against generic attacks on stream ciphers ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Nonmalleable digital lockers and robust fuzzy extractors in the plain model ⋮ A theoretical framework for the analysis of physical unclonable function interfaces and its relation to the random oracle model ⋮ A new framework for quantum oblivious transfer ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ Secure computation with shared EPR pairs (or: how to teleport in zero-knowledge) ⋮ An ElGamal-like Secure Channel Free Public Key Encryption with Keyword Search Scheme ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Known-Key Distinguishers for Some Block Ciphers ⋮ Perfect nonlinear S-boxes on the real-line ⋮ An improved efficient identity-based proxy signature in the standard model ⋮ Sequential Aggregate Signatures and Multisignatures Without Random Oracles ⋮ The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance ⋮ Faster and Shorter Password-Authenticated Key Exchange ⋮ The Complexity of Zero Knowledge ⋮ Adaptive-ID Secure Revocable Identity-Based Encryption ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ Salvaging Merkle-Damgård for Practical Applications ⋮ On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model ⋮ Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks ⋮ Leaky Random Oracle (Extended Abstract) ⋮ Unnamed Item ⋮ A Public-Key Encryption Scheme with Pseudo-random Ciphertexts ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Multi-theorem designated-verifier NIZK for QMA ⋮ Confidential and efficient asset proof for bitcoin exchanges ⋮ How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration ⋮ Weak-key distinguishers for AES ⋮ Impossibility of simulation secure functional encryption even with random oracles ⋮ Non-interactive batch arguments for NP from standard assumptions ⋮ Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour ⋮ On the analysis of cryptographic assumptions in the generic ring model ⋮ Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Certificateless signcryption scheme in the standard model ⋮ Garbling XOR gates ``for free in the standard model ⋮ The GGM Function Family Is a Weakly One-Way Family of Functions ⋮ Secure and efficient identity-based proxy signature scheme in the standard model based on computational Diffie-Hellman problem ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Interactive Oracle Proofs ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Fiat-Shamir and correlation intractability from strong KDM-secure encryption ⋮ Random oracles and non-uniformity ⋮ Another step towards realizing random oracles: non-malleable point obfuscation ⋮ Unprovable security of perfect NIZK and non-interactive non-malleable commitments ⋮ Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model ⋮ TARD: temporary access rights delegation for guest network devices ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption ⋮ Round-optimal black-box protocol compilers ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ Merkle's key agreement protocol is optimal: an \(O(n^2)\) attack on any key agreement from random oracles ⋮ Instantiability of RSA-OAEP under chosen-plaintext attack ⋮ Exploring confusion in product ciphers through regression analysis ⋮ Broadcast encryption based non-interactive key distribution in MANETs ⋮ Strong key-insulated signature in the standard model ⋮ How to Generate and Use Universal Samplers ⋮ Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice ⋮ Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model ⋮ Certificateless key-insulated signature without random oracles ⋮ Cryptanalysis of a certificateless signcryption scheme in the standard model ⋮ Certificateless strong key-insulated signature without random oracles ⋮ A new two-round certificateless authenticated key agreement protocol without bilinear pairings ⋮ Two-server password-only authenticated key exchange ⋮ Notes on a provably-secure certificate-based encryption against malicious CA attacks ⋮ Efficient traceable signatures in the standard model ⋮ Secure MPC: laziness leads to GOD ⋮ Non-interactive composition of sigma-protocols via Share-then-Hash ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Simulation-sound arguments for LWE and applications to KDM-CCA2 security ⋮ A formal security analysis of the Signal messaging protocol ⋮ Unnamed Item ⋮ Identity-based aggregate signcryption in the standard model from multilinear maps ⋮ Public key encryption with equality test from generic assumptions in the random oracle model ⋮ Second order collision for the 42-step reduced DHA-256 hash function ⋮ Identity-based partially blind signature in the standard model for electronic cash ⋮ Certificateless signature scheme with security enhanced in the standard model ⋮ Secure identity-based signcryption in the standard model
This page was built for publication: The random oracle methodology, revisited