Fiat-Shamir: From Practice to Theory

被引:118
作者
Canetti, Ran [1 ,2 ]
Chen, Yilei [3 ]
Holmgren, Justin [4 ]
Lombardi, Alex [5 ]
Rothblum, Guy N. [6 ]
Rothblum, Ron D. [7 ]
Wichs, Daniel [8 ]
机构
[1] Boston Univ, Boston, MA 02215 USA
[2] Tel Aviv Univ, Tel Aviv, Israel
[3] Visa Res, Palo Alto, CA USA
[4] Princeton, Princeton, NJ USA
[5] MIT, Cambridge, MA 02139 USA
[6] Weizmann Inst Sci, Rehovot, Israel
[7] Technion, Haifa, Israel
[8] Northeastern, Boston, MA USA
来源
PROCEEDINGS OF THE 51ST ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING (STOC '19) | 2019年
基金
欧洲研究理事会; 美国国家科学基金会;
关键词
Fiat-Shamir heuristic; cryptographic protocols; delegation of computation; zero-knowledge protocols; PROOFS; CRYPTOGRAPHY; ENCRYPTION; SECURE;
D O I
10.1145/3313276.3316380
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We give new instantiations of the Fiat-Shamir transform using explicit, efficiently computable hash functions. We improve over prior work by reducing the security of these protocols to qualitatively simpler and weaker computational hardness assumptions. As a consequence of our framework, we obtain the following concrete results. 1) There exists a succinct publicly verifiable non-interactive argument system for log-space uniform NC computations, under the assumption that any one of a broad class of fully homomorphic encryption (FHE) schemes has almost optimal security against polynomial-time adversaries. The class includes all FHE schemes in the literature that are based on the learning with errors (LWE) problem. 2) There exists a non-interactive zero-knowledge argument system for NP in the common reference string model, under either of the following two assumptions: (i) Almost optimal hardness of search-LWE against polynomial-time adversaries, or (ii) The existence of a circular-secure FHE scheme with a standard (polynomial time, negligible advantage) level of security. 3) The classic quadratic residuosity protocol of [Goldwasser, Micali, and Rackoff, SICOMP '89] is not zero knowledge when repeated in parallel, under any of the hardness assumptions above.
引用
收藏
页码:1082 / 1090
页数:9
相关论文
共 50 条
[1]  
Abdalla M, 2002, LECT NOTES COMPUT SC, V2332, P418
[2]   Cryptography in NC0 [J].
Applebaum, B ;
Ishai, Y ;
Kushilevitz, E .
45TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2004, :166-175
[3]   How to Garble Arithmetic Circuits [J].
Applebaum, Benny ;
Ishai, Yuval ;
Kushilevitz, Eyal .
2011 IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS 2011), 2011, :120-129
[4]  
Applebaum B, 2011, LECT NOTES COMPUT SC, V6632, P527, DOI 10.1007/978-3-642-20465-4_29
[5]  
Applebaum B, 2009, LECT NOTES COMPUT SC, V5677, P595, DOI 10.1007/978-3-642-03356-8_35
[6]  
Bai S, 2014, LECT NOTES COMPUT SC, V8544, P322
[7]   Lower bounds for non-black-box zero knowledge [J].
Barak, B ;
Lindell, Y ;
Vadhan, S .
44TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2003, :384-393
[8]   How to go beyond the black-box simulation barrier [J].
Barak, B .
42ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2001, :106-115
[9]  
Barak B, 2010, LECT NOTES COMPUT SC, V6110, P423
[10]  
BEAVER D, 1990, PROCEEDINGS OF THE TWENTY SECOND ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, P503, DOI 10.1145/100216.100287