Random oracle

A random oracle (English random oracle ) is used in cryptography to model an ideal cryptographic hash function. The hash function is thereby evaluated by access to an oracle. The random oracle gives to each entry returns a random output value if this input is queried for the first time, otherwise the same output as the last query. Due to the construction of the random oracle, it satisfies the classical properties of a cryptographic hash function, strong collision resistance and one-way function in a perfect way.

The Random Oracle Model

From a security proof, which uses a random oracle, it is said that he had been out in the random oracle model. Developed the random oracle model by Mihir Bellare and Phillip Rogaway. Protocols whose security has been proven in the random oracle model, are generally more efficient than those with a security proof in the standard cryptographic model without random oracle. The gains in efficiency occurs at the expense of safety. Due to the special properties of a random oracle, it is in fact impossible to construct a real hash function that replaces every protocol that uses a random oracle, this. There are (especially for this proof designed ) protocols that are provably secure in the random oracle model, but are unsafe for any concrete instantiation of the random oracle by a hash function. Since no examples are known for real logs where this problem occurs, a proof in the random oracle model is still regarded as a strong indication of the security in the real world.

672072
de