Paper 2012/573

Limits on the Usefulness of Random Oracles

Iftach Haitner, Eran Omri, and Hila Zarosim

Abstract

In the random oracle model, parties are given oracle access to a random function (i.e., a uniformly chosen function from the set of all functions), and are assumed to have unbounded computational power (though they can only make a bounded number of oracle queries). This model provides powerful properties that allow proving the security of many protocols, even such that cannot be proved secure in the standard model (under any hardness assumption). The random oracle model is also used for showing that a given cryptographic primitive cannot be used in a black-box way to construct another primitive; in their seminal work, Impagliazzo and Rudich [STOC ’89] showed that no key-agreement protocol exists in the random oracle model, yielding that key-agreement cannot be black-box reduced to one-way functions. Their work has a long line of followup works (Simon [EC ’98], Gertner et al. [STOC ’00] and Gennaro et al. [SICOMP ’05], to name a few), showing that given oracle access to a certain type of function family (e.g., the family that “implements” public-key encryption) is not sufficient for building a given cryptographic primitive (e.g., oblivious transfer). Yet, the following question remained open: What is the exact power of the random oracle model? We make progress towards answering the above question, showing that, essentially, any no private input, semi-honest two-party functionality that can be securely implemented in the random oracle model, can be securely implemented information theoretically (where parties are assumed to be all powerful, and no oracle is given). We further generalize the above result to function families that provide some natural combinatorial property. Our result immediately yields essentially that the only no-input functionalities that can be securely realized in the random oracle model (in the sense of secure function evaluation), are the trivial ones (ones that can be securely realized information theoretically). In addition, we use the recent information theoretic impossibility result of McGregor et al. [FOCS ’10], to show the existence of functionalities (e.g., inner product) that cannot be computed both accurately and in a differentially private manner in the random oracle model; yielding that protocols for computing these functionalities cannot be black-box reduced to the existence of one-way functions.

Note: The name of the paper was changed from ``On the Power of Random Oracles" to ``Limits on the Usefulness of Random Oracles"

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
random oraclesblack-box separationsone-way functionsdifferential privacykey agreement
Contact author(s)
iftachh @ cs tau ac il
omrier @ gmail com
zarosih @ cs biu ac il
History
2013-01-14: revised
2012-10-14: received
See all versions
Short URL
https://ia.cr/2012/573
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/573,
      author = {Iftach Haitner and Eran Omri and Hila Zarosim},
      title = {Limits on the Usefulness of Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2012/573},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/573}},
      url = {https://eprint.iacr.org/2012/573}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.