Instantiating random oracles via UCEs

64Citations
Citations of this article
62Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper provides a (standard-model) notion of security for (keyed) hash functions, called UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and systematic way. Goals and schemes we consider include deterministic PKE; message-locked encryption; hardcore functions; point-function obfuscation; OAEP; encryption secure for key-dependent messages; encryption secure under related-key attack; proofs of storage; and adaptively-secure garbled circuits with short tokens. We can take existing, natural and efficient ROM schemes and show that the instantiated scheme resulting from replacing the RO with a UCE function is secure in the standard model. In several cases this results in the first standard-model schemes for these goals. The definition of UCE-security itself is quite simple, asking that outputs of the function look random given some "leakage," even if the adversary knows the key, as long as the leakage does not permit the adversary to compute the inputs. © 2013 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Bellare, M., Hoang, V. T., & Keelveedhi, S. (2013). Instantiating random oracles via UCEs. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8043 LNCS, pp. 398–415). https://doi.org/10.1007/978-3-642-40084-1_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free