Formal indistinguishability extended to the random oracle model

  • Authors:
  • Cristian Ene;Yassine Lakhnech;Van Chan Ng

  • Affiliations:
  • Université Grenoble 1, CNRS, Verimag;Université Grenoble 1, CNRS, Verimag;Université Grenoble 1, CNRS, Verimag

  • Venue:
  • ESORICS'09 Proceedings of the 14th European conference on Research in computer security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Several generic constructions for transforming one-way functions to asymmetric encryption schemes have been proposed. One-way functions only guarantee the weak secrecy of their arguments. That is, given the image by a one-way function of a random value, an adversary has only negligible probability to compute this random value. Encryption schemes must guarantee a stronger secrecy notion. They must be at least resistant against indistinguishability-attacks under chosen plaintext text (IND-CPA). Most practical constructions have been proved in the random oracle model (ROM for short). Such computational proofs turn out to be complex and error prone. Bana et al. have introduced Formal Indistinguishability Relations (FIR), as an abstraction of computational indistinguishability. In this paper, we extend the notion of FIR to cope with the ROM on one hand and adaptive adversaries on the other hand. Indeed, when dealing with hash functions in the ROM and one-way functions, it is important to correctly abstract the notion of weak secrecy. Moreover, one needs to extend frames to include adversaries in order to capture security notions as IND-CPA. To fix these problems, we consider pairs of formal indistinguishability relations and formal nonderivability relations. We provide a general framework along with general theorems, that ensure soundness of our approach and then we use our new framework to verify several examples of encryption schemes among which the construction of Bellare Rogaway and Hashed ElGamal.