[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to main content
  • 197 Accesses

The random oracle model was introduced by Bellare and Rogaway [2]. The idea is a simple one: namely provide all parties of a protocol—good and bad alike—with access to a (public) function h and then prove the protocol to be correct assuming that h maps each input to a truly random output, i.e. it behaves like a truly random oracle. Later, in practice, one sets h to some specific function derived in some way from a standard cryptographic hash function like SHA-1 [5], MD5 [6], RIPEMD-160 [4], or others. It is clear though that any specific function will not be random because it is deterministic, i.e., it returns the same value when given the same input. (Also see Bellare's overview of the random oracle model in [1].) The random oracle model buys efficiency and, as Rogaway claims, security guarantees, which, although not at the same level as those provided by the standard “provable security approach,” are arguably superior to those provided by a totally ad hoc protocol design.

The overly...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Bellare, Mihir (1999). “Practice-oriented provable security.” Lectures on Data Security, Lecture Notes in Computer Science, vol. 1561. Springer-Verlag, Berlin.

    Google Scholar 

  2. Bellare, Mihir and Philip Rogaway (1993). “Random oracles are practical: A paradigm for designing efficient protocols.” 1st ACM Conference on Computer and Communications Security, Proceedings, Fairfax, November 1993. ACM Press, New York, 62–73.

    Chapter  Google Scholar 

  3. Canetti, Ran, Oded Goldreich, and Shai Halevi (1998). “The random oracle methodology, revisited.” 30th Symposium on Theory of Computing (STOC) 1998. ACM Press, New York, 209–218.

    Google Scholar 

  4. Dobbertin, Hans, Antoon Bosselaers, and Bart Preneel (1996). “RIPEMD-160: A strengthened version of RIPEMD.” Fast Software Encryption, Third International Workshop, Cambridge, UK, February 21–23, 1996, Proceedings, Lecture Notes in Computer Science, vol. 1039, ed. D. Gollman. Springer-Verlag, Berlin, 71–82.

    Google Scholar 

  5. National Institute of Standards and Technology (NIST) (1995). Secure Hash Standard. Federal Information Processing Standards Publication (FIPS PUB 180-1).

    Google Scholar 

  6. Rivest, Ronald (1992). The MD5 Message-Digest Algorithm; RFC1321. http://www.faqs.org/rfcs/rfc1321.html

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Bleumer, G. (2005). Random Oracle Model. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_343

Download citation

Publish with us

Policies and ethics