International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Combiners for Backdoored Random Oracles

Authors:
Balthazar Bauer
Pooya Farshim
Sogol Mazaheri
Download:
DOI: 10.1007/978-3-319-96881-0_10 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2018
Abstract: We formulate and study the security of cryptographic hash functions in the backdoored random-oracle (BRO) model, whereby a big brother designs a “good” hash function, but can also see arbitrary functions of its table via backdoor capabilities. This model captures intentional (and unintentional) weaknesses due to the existence of collision-finding or inversion algorithms, but goes well beyond them by allowing, for example, to search for structured preimages. The latter can easily break constructions that are secure under random inversions.BROs make the task of bootstrapping cryptographic hardness somewhat challenging. Indeed, with only a single arbitrarily backdoored function no hardness can be bootstrapped as any construction can be inverted. However, when two (or more) independent hash functions are available, hardness emerges even with unrestricted and adaptive access to all backdoor oracles. At the core of our results lie new reductions from cryptographic problems to the communication complexities of various two-party tasks. Along the way we establish a communication complexity lower bound for set-intersection for cryptographically relevant ranges of parameters and distributions and where set-disjointness can be easy.
Video from CRYPTO 2018
BibTeX
@inproceedings{crypto-2018-28815,
  title={Combiners for Backdoored Random Oracles},
  booktitle={Advances in Cryptology – CRYPTO 2018},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10992},
  pages={272-302},
  doi={10.1007/978-3-319-96881-0_10},
  author={Balthazar Bauer and Pooya Farshim and Sogol Mazaheri},
  year=2018
}