The random oracle model: a twenty-year retrospective
From MaRDI portal
Publication:887442
DOI10.1007/s10623-015-0094-2zbMath1356.94066OpenAlexW813596860MaRDI QIDQ887442
Neal Koblitz, Alfred J. Menezes
Publication date: 26 October 2015
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-015-0094-2
Cryptography (94A60) Research exposition (monographs, survey articles) pertaining to information and communication theory (94-02)
Related Items
A Note on the Instantiability of the Quantum Random Oracle, Strengthening the security of authenticated key exchange against bad randomness, From Identification to Signatures, Tightly: A Framework and Generic Transforms, Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice, On Constructing Pairing-Free Identity-Based Encryptions, Augmented random oracles, A formal security analysis of the Signal messaging protocol
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Another look at generic groups
- Another look at ``provable security
- Efficient signature generation by smart cards
- The insecurity of the elliptic curve digital signature algorithm with partially known nonces
- Security arguments for digital signatures and blind signatures
- Another look at security definitions
- Generic groups, collision resistance, and ECDSA
- A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation
- Practical Multilinear Maps over the Integers
- Programmable Hash Functions in the Multilinear Setting
- Instantiating Random Oracles via UCEs
- Security Proofs for Signature Schemes
- Another Look at Tightness
- On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model
- Public Keys
- Cryptanalysis of the Multilinear Map over the Integers
- How to Obfuscate Programs Directly
- A “Paradoxical” Solution to The Signature Problem
- Fault Attacks on Pairing-Based Protocols: Revisited
- High-Speed High-Security Signatures
- Bad Directions in Cryptographic Hash Functions
- Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem
- New Multilinear Maps Over the Integers
- A Fault Attack on Pairing-Based Cryptography
- Security Analysis of the Strong Diffie-Hellman Problem
- Practical Identity-Based Encryption Without Random Oracles
- Hash function requirements for Schnorr signatures
- Log Depth Circuits for Division and Related Problems
- Secure Hash-and-Sign Signatures Without the Random Oracle
- Another Look at Security Theorems for 1-Key Nested MACs
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- On the (im)possibility of obfuscating programs
- Replacing a Random Oracle: Full Domain Hash from Indistinguishability Obfuscation
- The Importance of the Final Exponentiation in Pairings When Considering Fault Attacks
- Simulatable Adaptive Oblivious Transfer
- On the Generic Insecurity of the Full Domain Hash
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- Another Look at “Provable Security”. II
- On the importance of eliminating errors in cryptographic computations