Skip to main content

Deterministic Random Oracles

  • Conference paper
Book cover Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

  • 707 Accesses

Abstract

The Random Oracle model popularized by Bellare and Rogaway in 1993 has proven to be hugely successful, allowing cryptographers to give security proofs for very efficient and practical schemes. In this paper, we discuss the possibility of using an incompressible but fixed, ”algorithmically random” oracle instead of the standard random oracle and show that this approach allows for rather similar results to be proven but in a completely different way. We also show that anything provably secure in the standard random oracle model is also secure with respect to any algorithmically random oracle and then discuss the implications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bennett, C.H., Gill, J.: Relative to a random oracle A, P A! = NP A! = co − NP A with probability 1. SIAM J. Comput. 10(1), 96–113 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

    Google Scholar 

  3. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557–594 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  4. Nielsen, J.B.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Buldas, A., Laur, S., Niitsoo, M.: Oracle Separation in the Non-uniform Model. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 230–244. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Beth, T., Dai, Z.-D.: On the Complexity of Pseudo-random Sequences - or: If You Can Describe a Sequence It Can’t Be Random. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 533–543. Springer, Heidelberg (1990)

    Google Scholar 

  7. Lutz, J.H.: Almost everywhere high nonuniform complexity. In: Structure in Complexity Theory, pp. 37–53 (1989)

    Google Scholar 

  8. Kautz, S.M., Miltersen, P.B.: Relative to a random oracle, NP is not small. Journal of Computer and System Sciences 53(2), 235–250 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  9. Reingold, O., Trevisan, L., Vadhan, S.: Notions of Reducibility between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1–20. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Kolmogorov, A.N.: Three approaches to the quantitative definition of ’information’. Problems of Information Transmission 1, 1–7 (1965)

    Google Scholar 

  11. Chaitin, G.J.: On the length of programs for computing finite binary sequences. Journal of the ACM 13(4), 547–569 (1966)

    Article  MathSciNet  MATH  Google Scholar 

  12. Solomonoff, R.J.: A formal theory of inductive inference. Information and Control 7(2,3), 1–22, 224–254 (1964)

    Article  MathSciNet  MATH  Google Scholar 

  13. Levin, L.A.: Laws of information conservation (nongrowth) and aspects of the foundation of probability theory. Probl. Peredachi Inf. 10(3), 30–35 (1974)

    MATH  Google Scholar 

  14. Chaitin, G.J.: A theory of program size formally identical to information theory. Journal of the ACM 22(3), 329–340 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  15. Claude, C.: Information and Randomness: An Algorithmic Perspective. Springer-Verlag New York, Inc. (1994)

    Google Scholar 

  16. Martin-Löf, P.: The definition of random sequences. Information and Control 9(6), 602–619 (1966)

    Article  MathSciNet  Google Scholar 

  17. Solovay, R.M.: A version of omega for which ZFC can not predict a single bit. Technical report, CDMTCS (1999)

    Google Scholar 

  18. Impagliazzo, R.: Very strong one-way functions and pseudo-random generators exist relative to a random oracle (1996) (manuscript)

    Google Scholar 

  19. Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. Electronic Colloquium on Computational Complexity (ECCC) 7(22) (2000)

    Google Scholar 

  20. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of 21st Annual ACM Symposium on the Theory of Computing, pp. 44–61 (1989)

    Google Scholar 

  21. Simon, D.R.: Findings Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334–345. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  22. Unruh, D.: Random Oracles and Auxiliary Input. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 205–223. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Niitsoo, M. (2012). Deterministic Random Oracles. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics