Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)

IACR Cryptology ePrint Archive(2023)

引用 7|浏览17
暂无评分
摘要
The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called -protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2μ + 1) -move protocol is, in general, approximately Q^μ , where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ -fold sequential repetition of -protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k_1, … , k_μ ) -special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q , instead of Q^μ . On the negative side, we show that for t -fold parallel repetitions of typical (k_1, … , k_μ ) -special-sound protocols with t ≥μ (and assuming for simplicity that t and Q are integer multiples of μ ), there is an attack that results in a security loss of approximately 1/2 Q^μ /μ ^μ +t .
更多
查看译文
关键词
fiat–shamir transformation,multi-round
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要