Random oracle: Difference between revisions

Content deleted Content added
m Removing from Category:Cryptography because it is already in child cat using Cat-a-lot
Citation bot (talk | contribs)
Alter: title. Add: isbn, volume, series, chapter, s2cid, doi. | Use this bot. Report bugs. | Suggested by SemperIocundus | #UCB_webform 1057/2500
Line 5:
Stated differently, a random oracle is a [[mathematical function]] chosen uniformly at random, that is, a function mapping each possible query to a (fixed) random response from its output ___domain.
 
Random oracles as a mathematical abstraction were first used in rigorous cryptographic proofs in the 1993 publication by [[Mihir Bellare]] and [[Phillip Rogaway]] (1993).<ref name="bellrog">{{cite journal|first1=Mihir|last1=Bellare|author-link=Mihir Bellare|first2=Phillip|last2=Rogaway|author-link2=Phillip Rogaway|title=Random Oracles are Practical: A Paradigm for Designing Efficient Protocols|journal=ACM Conference on Computer and Communications Security|year=1993|pages=62–73|doi=10.1145/168588.168596 |s2cid=3047274 |url=https://dl.acm.org/doi/10.1145/168588.168596}}</ref> They are typically used when the proof cannot be carried out using weaker assumptions on the [[cryptographic hash function]]. A system that is proven secure when every hash function is replaced by a random oracle is described as being secure in the '''random oracle model''', as opposed to secure in the [[Standard Model (cryptography)|standard model of cryptography]].
 
== Applications ==
Line 42:
[[Post-quantum cryptography]] studies quantum attacks on classical cryptographic schemes. As a random oracle is an abstraction of a [[hash function]], it makes sense to assume that a quantum attacker can access the random oracle in [[quantum superposition]].<ref name=Bon+11>{{cite conference
| author = Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry
| title = Random oraclesAdvances in aCryptology – quantumASIACRYPT world2011
| chapter = Random oracles in a quantum world
| series = Lecture Notes in Computer Science
| year = 2011
| volume = 7073
| pages = 41–69
| publisher = Springer | doi = 10.1007/978-3-642-25385-0_3 | arxiv = 1008.0931| isbn = 978-3-642-25384-3
}}</ref> Many of the classical security proofs break down in that quantum random oracle model and need to be revised.
 
== See also ==