The random oracle methodology, revisited

From MaRDI portal
Publication:3069902

DOI10.1145/1008731.1008734zbMath1204.94063OpenAlexW2152688060MaRDI QIDQ3069902

Oded Goldreich, Shai Halevi, Ran Canetti

Publication date: 1 February 2011

Published in: Journal of the ACM (Search for Journal in Brave)

Full work available at URL: https://hdl.handle.net/2144/39024




Related Items (only showing first 100 items - show all)

Fast, Compact, and Expressive Attribute-Based EncryptionToward RSA-OAEP Without Random OraclesA Note on the Instantiability of the Quantum Random OracleEfficient Non-interactive Range ProofRational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard ModelUnnamed ItemIndifferentiability of the confusion-diffusion network and the cascade block cipherImpossibility of indifferentiable iterated blockciphers from 3 or less primitive callsA random oracle for all of usRate-1 incompressible encryption from standard assumptionsRound-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract)Multikey Fully Homomorphic Encryption and ApplicationsEfficient leakage-resilient MACs without idealized assumptionsAn Efficient and Provably Secure Private Polynomial Evaluation SchemePost-quantum anonymous one-sided authenticated key exchange without random oraclesMinimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules)Beyond Uber: instantiating generic groups via PGGsProvable security against generic attacks on stream ciphersInstantiability of classical random-oracle-model encryption transformsNonmalleable digital lockers and robust fuzzy extractors in the plain modelA theoretical framework for the analysis of physical unclonable function interfaces and its relation to the random oracle modelA new framework for quantum oblivious transferCorrelation intractability and SNARGs from sub-exponential DDHOn the impossibility of algebraic NIZK in pairing-free groupsSecure computation with shared EPR pairs (or: how to teleport in zero-knowledge)An ElGamal-like Secure Channel Free Public Key Encryption with Keyword Search SchemeHow to Build a Hash Function from Any Collision-Resistant FunctionKnown-Key Distinguishers for Some Block CiphersPerfect nonlinear S-boxes on the real-lineAn improved efficient identity-based proxy signature in the standard modelSequential Aggregate Signatures and Multisignatures Without Random OraclesThe Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise AppearanceFaster and Shorter Password-Authenticated Key ExchangeThe Complexity of Zero KnowledgeAdaptive-ID Secure Revocable Identity-Based EncryptionPractical Chosen Ciphertext Secure Encryption from FactoringSalvaging Merkle-Damgård for Practical ApplicationsOn the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard ModelDistinguishers for Ciphers and Known Key Attack against Rijndael with Large BlocksLeaky Random Oracle (Extended Abstract)Unnamed ItemA Public-Key Encryption Scheme with Pseudo-random CiphertextsHow to Simulate It – A Tutorial on the Simulation Proof TechniqueMulti-theorem designated-verifier NIZK for QMAConfidential and efficient asset proof for bitcoin exchangesHow to build an ideal cipher: the indifferentiability of the Feistel constructionSecure computation from one-way noisy communication, or: anti-correlation via anti-concentrationWeak-key distinguishers for AESImpossibility of simulation secure functional encryption even with random oraclesNon-interactive batch arguments for NP from standard assumptionsSeparating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-MansourOn the analysis of cryptographic assumptions in the generic ring modelSequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oraclesCertificateless signcryption scheme in the standard modelGarbling XOR gates ``for free in the standard modelThe GGM Function Family Is a Weakly One-Way Family of FunctionsSecure and efficient identity-based proxy signature scheme in the standard model based on computational Diffie-Hellman problemImplicit Zero-Knowledge Arguments and Applications to the Malicious SettingShort Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple AssumptionsInteractive Oracle ProofsA pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumptionFiat-Shamir and correlation intractability from strong KDM-secure encryptionRandom oracles and non-uniformityAnother step towards realizing random oracles: non-malleable point obfuscationUnprovable security of perfect NIZK and non-interactive non-malleable commitmentsEfficient Code Based Hybrid and Deterministic Encryptions in the Standard ModelTARD: temporary access rights delegation for guest network devicesNaor-Yung paradigm with shared randomness and applicationsSomewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryptionRound-optimal black-box protocol compilersOne-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard modelSNARGs for P from sub-exponential DDH and QRToward non-interactive zero-knowledge proofs for NP from LWEMerkle's key agreement protocol is optimal: an \(O(n^2)\) attack on any key agreement from random oraclesInstantiability of RSA-OAEP under chosen-plaintext attackExploring confusion in product ciphers through regression analysisBroadcast encryption based non-interactive key distribution in MANETsStrong key-insulated signature in the standard modelHow to Generate and Use Universal SamplersSystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceConstruction of a key-dependent message secure symmetric encryption scheme in the ideal cipher modelCertificateless key-insulated signature without random oraclesCryptanalysis of a certificateless signcryption scheme in the standard modelCertificateless strong key-insulated signature without random oraclesA new two-round certificateless authenticated key agreement protocol without bilinear pairingsTwo-server password-only authenticated key exchangeNotes on a provably-secure certificate-based encryption against malicious CA attacksEfficient traceable signatures in the standard modelSecure MPC: laziness leads to GODNon-interactive composition of sigma-protocols via Share-then-HashPractical chosen ciphertext secure encryption from factoringSimulation-sound arguments for LWE and applications to KDM-CCA2 securityA formal security analysis of the Signal messaging protocolUnnamed ItemIdentity-based aggregate signcryption in the standard model from multilinear mapsPublic key encryption with equality test from generic assumptions in the random oracle modelSecond order collision for the 42-step reduced DHA-256 hash functionIdentity-based partially blind signature in the standard model for electronic cashCertificateless signature scheme with security enhanced in the standard modelSecure identity-based signcryption in the standard model




This page was built for publication: The random oracle methodology, revisited