Weakened random oracle models (WROMs) are variants of the random oracle model (ROM). The WROMs have the random oracle and the additional oracle which breaks some property of a hash function. Analyzing the security of cryptographic schemes in WROMs, we can specify the property of a hash function on which the security of cryptographic schemes depends. Liskov (SAC 2006) proposed WROMs and later Numayama et al. (PKC 2008) formalized them as CT-ROM, SPT-ROM, and FPT-ROM. In each model, there is the additional oracle to break collision resistance, second preimage resistance, preimage resistance respectively. Tan and Wong (ACISP 2012) proposed the generalized FPT-ROM (GFPT-ROM) which intended to capture the chosen prefix collision attack suggested by Stevens et al. (EUROCRYPT 2007). In this paper, in order to analyze the security of cryptographic schemes more precisely, we formalize GFPT-ROM and propose additional three WROMs which capture the chosen prefix collision attack and its variants. In particular, we focus on signature schemes such as RSA-FDH, its variants, and DSA, in order to understand essential roles of WROMs in their security proofs.
翻译:微软的随机或隐形模型(WROMs)是随机神器模型(ROM)的变体。WROMs有随机神器和额外的神器,它们打破了散列功能的某些特性。分析WROMs加密方法的安全性,我们可以具体说明加密方法安全所依赖的散装功能的财产。Liskov(SAC2006年)提议的WROMs和后来的Numayama等人(PKC2008年)将它们正式化为CT-ROM、TPT-ROM和FPT-ROM。每种模型中都有另外的打破碰撞阻力、第二次预视阻力、预视力阻力。Tan和Wong(ACISPS2012年)提出了通用的FPT-ROM(GPT-ROM),目的是捕捉Stevens等人建议的选定前的碰撞碰撞攻击(Europfix攻击)(2007年EuroproCRRPT)。为了更精确地分析加密方法的安全性,我们正式化了GFPT-ROM,并提议另外三个ROMs,用以捕捉取预选的碰撞攻击及其基本代号,我们把RSA作为MS-ROM的代号的标志。