...
首页> 外文期刊>Designs, Codes and Crytography >The random oracle model: a twenty-year retrospective
【24h】

The random oracle model: a twenty-year retrospective

机译:随机预言模型:回顾二十年

获取原文
获取原文并翻译 | 示例
           

摘要

It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one decade since we first discussed the controversy that had arisen concerning its use. In this retrospective we argue that there is no evidence that the need for the random oracle assumption in a proof indicates the presence of a real-world security weakness in the corresponding protocol. We give several examples of attempts to avoid random oracles that have led to protocols that have security weaknesses that were not present in the original ones whose proofs required random oracles. We also argue that the willingness to use random oracles gives one the flexibility to modify certain protocols so as to reduce dependence on potentially vulnerable pseudorandom bit generators. Finally, we discuss a modified version of ECDSA, which we call ECDSA, that may have better real-world security than standard ECDSA, and compare it with a modified Schnorr signature. If one is willing to use the random oracle model (and the analogous generic group model), then various security arguments are known for these two schemes. If one shuns these models, then no provable security result is known for them.
机译:自从引入用于还原主义安全论证的随机预言模型以来,已经过去了大约二十年,而自我们首次讨论了有关其使用的争议以来,已经过去了十年。在此回顾中,我们认为没有证据表明对证据中的随机预言假设的需要表明相应协议中存在真实世界的安全漏洞。我们提供了一些尝试来避免随机预言的示例,这些随机预言导致了协议具有安全弱点的协议,而该弱点在其证明需要随机预言的原始协议中不存在。我们还认为,使用随机预言机的意愿使人们可以灵活地修改某些协议,从而减少对潜在易受攻击的伪随机位生成器的依赖。最后,我们讨论ECDSA的修改版本(称为ECDSA),该版本可能比标准ECDSA具有更好的现实安全性,并将其与修改后的Schnorr签名进行比较。如果愿意使用随机预言模型(和类似的通用组模型),则对于这两种方案,各种安全性参数都是已知的。如果人们回避这些模型,那么他们将无法获得可证明的安全性结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号