International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 22 October 2014

Matthew D. Green, Jonathan Katz, Alex J. Malozemoff, Hong-Sheng Zhou
ePrint Report ePrint Report
It is well known that the random oracle model is not sound in the sense that there exist cryptographic systems that are secure in the random oracle model but when instantiated by any family of hash functions become insecure. However, all known separation results require the attacker to send an appropriately crafted message to the challenger in order to break security. Thus, this leaves open the possibility that some cryptographic schemes, such as bit-encryption, are still sound in the random oracle model.

In this work we refute this possibility, assuming the existence of indistinguishability obfuscation. We do so in the following way. First, we present a random oracle separation for bit-encryption; namely, we show that there exists a bit-encryption protocol secure in the random oracle model but \\emph{completely insecure} when the random oracle is instantiated by any concrete function. Second, we show how to adapt this separation to work for most natural simulation-based and game-based definitions. Our techniques can easily be adapted to other idealized models, and thus we present a \\emph{unified approach} to showing separations for most protocols of interest in most idealized models.

Expand

Additional news items may be found on the IACR news page.