Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited

We revisit the security of cryptographic primitives in the random-oracle model against attackers having a bounded amount of auxiliary information about the random oracle. This situation arises most naturally when an attacker carries out offline preprocessing to generate state (namely, auxiliary information) that is later used as part of an on-line attack, with perhaps the best-known example being the use of rainbow tables for function inversion. The resulting model is also critical to obtain accurate bounds against non-uniform attackers when the random oracle is instantiated by a concrete hash function.

[1]  Eli Biham,et al.  Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs , 2006, CRYPTO.

[2]  John P. Steinberger,et al.  Message Authentication Codes from Unpredictable Block Ciphers , 2009, CRYPTO.

[3]  Mohammad Mahmoody,et al.  On the Power of Hierarchical Identity-Based Encryption , 2016, EUROCRYPT.

[4]  Amos Fiat,et al.  Rigorous Time/Space Trade-offs for Inverting Functions , 1999, SIAM J. Comput..

[5]  Andrew Chi-Chih Yao,et al.  Coherent Functions and Program ( extended abstract ) Checkers , .

[6]  Noga Alon,et al.  Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.

[7]  Tanja Lange,et al.  Non-uniform cracks in the concrete: the power of free precomputation , 2012, IACR Cryptol. ePrint Arch..

[8]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[9]  Luca Trevisan,et al.  Lower bounds on the efficiency of generic cryptographic constructions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[10]  Ken Thompson,et al.  Password security: a case history , 1979, CACM.

[11]  Russell Impagliazzo,et al.  Relativized Separations of Worst-Case and Average-Case Complexities for NP , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[12]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[13]  Dominique Unruh,et al.  Random Oracles and Auxiliary Input , 2007, CRYPTO.

[14]  Madhur Tulsiani,et al.  Time Space Tradeoffs for Attacks against One-Way Functions and PRGs , 2010, CRYPTO.

[15]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[16]  Philippe Oechslin,et al.  Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.

[17]  Phillip Rogaway,et al.  Formalizing Human Ignorance , 2006, VIETCRYPT.

[18]  Kai-Min Chung,et al.  On the power of nonuniformity in proofs of security , 2013, ITCS '13.

[19]  Mihir Bellare,et al.  Multi-instance Security and Its Application to Password-Based Cryptography , 2012, CRYPTO.

[20]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[21]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.