Skip to main content

2019 | OriginalPaper | Buchkapitel

On the (In)security of Kilian-Based SNARGs

verfasst von : James Bartusek, Liron Bronfman, Justin Holmgren, Fermi Ma, Ron D. Rothblum

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Fiat-Shamir transform is an incredibly powerful technique that uses a suitable hash function to reduce the interaction of general public-coin protocols. Unfortunately, there are known counterexamples showing that this methodology may not be sound (no matter what concrete hash function is used). Still, these counterexamples are somewhat unsatisfying, as the underlying protocols were specifically tailored to make Fiat-Shamir fail. This raises the question of whether this transform is sound when applied to natural protocols.
One of the most important protocols for which we would like to reduce interaction is Kilian’s four-message argument system for all of \(\mathsf {NP}\), based on collision resistant hash functions (\(\mathsf {CRHF}\)) and probabilistically checkable proofs (\(\mathsf {PCP}\)s). Indeed, an application of the Fiat-Shamir transform to Kilian’s protocol is at the heart of both theoretical results (e.g., Micali’s CS proofs) as well as leading practical approaches of highly efficient non-interactive proof-systems (e.g., \(\mathsf {SNARK}\)s and \(\mathsf {STARK}\)s).
In this work, we show significant obstacles to establishing soundness of (what we refer to as) the “Fiat-Shamir-Kilian-Micali” (\(\mathsf {FSKM}\)) protocol. More specifically:
  • We construct a (contrived) \(\mathsf {CRHF}\) for which \(\mathsf {FSKM}\) is unsound for a very large class of \(\mathsf {PCP}\)s and for any Fiat-Shamir hash function. The collision-resistance of our \(\mathsf {CRHF}\) relies on very strong but plausible cryptographic assumptions. The statement is “tight” in the following sense: any \(\mathsf {PCP}\) outside the scope of our result trivially implies a \(\mathsf {SNARK}\), eliminating the need for \(\mathsf {FSKM}\) in the first place.
  • Second, we consider a known extension of Kilian’s protocol to an interactive variant of \(\mathsf {PCP}\)s called probabilistically checkable interactive proofs (\(\mathsf {PCIP})\) (also known as interactive oracle proofs or \(\mathsf {IOP}\)s). We construct a particular (contrived) \(\mathsf {PCIP}\) for \(\mathsf {NP}\) for which the \(\mathsf {FSKM}\) protocol is unsound no matter what \(\mathsf {CRHF}\) and Fiat-Shamir hash function is used. This result is unconditional (i.e., does not rely on any cryptographic assumptions).
Put together, our results show that the soundness of \(\mathsf {FSKM}\) must rely on some special structure of both the \(\mathsf {CRHF}\) and \(\mathsf {PCP}\) that underlie Kilian’s protocol. We believe these negative results may cast light on how to securely instantiate the \(\mathsf {FSKM}\) protocol by a synergistic choice of the \(\mathsf {PCP}\), \(\mathsf {CRHF}\), and Fiat-Shamir hash function.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A succinct decommitment to the value \(\pi _{i_j}\) can be accomplished by having \(\mathcal {P}_{\mathsf {Kilian}}\) reveal the hash values of all vertices in the tree that are either on, or adjacent to, the path from \(\pi _{i_j}\) to the root in the Merkle tree.
 
2
\(\mathsf {PCIP}\)s are also called interactive oracle proofs \(\mathsf {IOP}\)s.
 
3
The work of [BCPR14] showed that if indistinguishability obfuscation exists, then \(\mathsf {SNARK}\)s where extraction holds with respect to arbitrary unbounded polynomial length auxiliary input do not exist. We therefore rely on a version of the [BCI+13] knowledge of exponent assumption which only requires extraction to hold with respect to auxiliary input from a “benign” distribution (e.g. a uniform distribution); a similar approach was taken in [CFH+15, FFG+16, Gro16, BCC+17]. We are able to rely on this relaxed version since the auxiliary input in our construction essentially just consists of the key for some arbitrary collision resistant hash function. We discuss this issue in further detail in the full version [BBH+19].
 
4
Note that Håstad’s \(\mathsf {PCP}\) only has constant soundness. Nevertheless, the attack can be generalized to the sequential repetition of Håstad’s \(\mathsf {PCP}\) as long as the sampler \(\mathcal {S}\) generates random query sets.
 
5
One would assume that a random choice of \(\mathsf {FS}\) hash function from the collection would produce a uniformly random string for the verifier. However, since we want to deal with arbitrary candidate \(\mathsf {FS}\) hash functions, we cannot assume that this is the case.
 
Literatur
[ALM+98]
Zurück zum Zitat Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verification and the hardness of approximation problems. J. ACM (JACM) 45(3), 501–555 (1998)MathSciNetCrossRef Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verification and the hardness of approximation problems. J. ACM (JACM) 45(3), 501–555 (1998)MathSciNetCrossRef
[Bar01]
Zurück zum Zitat Barak, B.: How to go beyond the black-box simulation barrier. In: FOCS (2001) Barak, B.: How to go beyond the black-box simulation barrier. In: FOCS (2001)
[BBB+18]
Zurück zum Zitat Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: Short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy, pp. 315–334. IEEE Computer Society Press, May 2018 Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: Short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy, pp. 315–334. IEEE Computer Society Press, May 2018
[BBHR18a]
Zurück zum Zitat Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Fast reed-solomon interactive oracle proofs of proximity. In: 45th International Colloquium on Automata, Languages, and Programming, ICALP 2018, Prague, Czech Republic, 9–13 July 2018, pp. 14:1–14:17 (2018) Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Fast reed-solomon interactive oracle proofs of proximity. In: 45th International Colloquium on Automata, Languages, and Programming, ICALP 2018, Prague, Czech Republic, 9–13 July 2018, pp. 14:1–14:17 (2018)
[BBHR18b]
Zurück zum Zitat Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptology ePrint Archive 2018, 46 (2018) Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptology ePrint Archive 2018, 46 (2018)
[BCC+17]
[BCCT13]
Zurück zum Zitat Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for SNARKS and proof-carrying data. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 111–120. ACM Press, June 2013 Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for SNARKS and proof-carrying data. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 111–120. ACM Press, June 2013
[BCPR14]
Zurück zum Zitat Bitansky, N., Canetti, R., Paneth, O., Rosen, A:. On the existence of extractable one-way functions. In: Shmoys, D.B. (eds.) 46th ACM STOC, pp. 505–514. ACM Press, May/June 2014 Bitansky, N., Canetti, R., Paneth, O., Rosen, A:. On the existence of extractable one-way functions. In: Shmoys, D.B. (eds.) 46th ACM STOC, pp. 505–514. ACM Press, May/June 2014
[BG08]
Zurück zum Zitat Barak, B., Goldreich, O.: Universal arguments and their applications. SIAM J. Comput. 38(5), 1661–1694 (2008)MathSciNetCrossRef Barak, B., Goldreich, O.: Universal arguments and their applications. SIAM J. Comput. 38(5), 1661–1694 (2008)MathSciNetCrossRef
[BGG17]
[BGH+05]
Zurück zum Zitat Ben-Sasson, E., Goldreich, O., Harsha, P., Sudan, M., Vadhan, S.: Short PCPs verifiable in polylogarithmic time. In: 20th Annual IEEE Conference on Computational Complexity (CCC 2005), San Jose, CA, USA, 11–15 June 2005, pp. 120–134 (2005) Ben-Sasson, E., Goldreich, O., Harsha, P., Sudan, M., Vadhan, S.: Short PCPs verifiable in polylogarithmic time. In: 20th Annual IEEE Conference on Computational Complexity (CCC 2005), San Jose, CA, USA, 11–15 June 2005, pp. 120–134 (2005)
[BGH+06]
Zurück zum Zitat Ben-Sasson, E., Goldreich, O., Harsha, P., Sudan, M., Vadhan, S.P.: Robust PCPs of proximity, shorter PCPs, and applications to coding. SIAM J. Comput. 36(4), 889–974 (2006)MathSciNetCrossRef Ben-Sasson, E., Goldreich, O., Harsha, P., Sudan, M., Vadhan, S.P.: Robust PCPs of proximity, shorter PCPs, and applications to coding. SIAM J. Comput. 36(4), 889–974 (2006)MathSciNetCrossRef
[BGM17]
[CCH+19]
Zurück zum Zitat Canetti, R., et al.: Fiat-Shamir: from practice to theory (2019) Canetti, R., et al.: Fiat-Shamir: from practice to theory (2019)
[CFH+15]
Zurück zum Zitat Costello, C., et al.: Geppetto: versatile verifiable computation. In: 2015 IEEE Symposium on Security and Privacy, pp. 253–270. IEEE Computer Society Press, May 2015 Costello, C., et al.: Geppetto: versatile verifiable computation. In: 2015 IEEE Symposium on Security and Privacy, pp. 253–270. IEEE Computer Society Press, May 2015
[DR06]
Zurück zum Zitat Dinur, I., Reingold, O.: Assignment testers: towards a combinatorial proof of the PCP theorem. SIAM J. Comput. 36(4), 975–1024 (2006)MathSciNetCrossRef Dinur, I., Reingold, O.: Assignment testers: towards a combinatorial proof of the PCP theorem. SIAM J. Comput. 36(4), 975–1024 (2006)MathSciNetCrossRef
[FFG+16]
Zurück zum Zitat Fiore, D., Fournet, C., Ghosh, E., Kohlweiss, M., Ohrimenko, O., Parno, B.: Hash first, argue later: adaptive verifiable computations on outsourced data. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1304–1316. ACM Press, October 2016 Fiore, D., Fournet, C., Ghosh, E., Kohlweiss, M., Ohrimenko, O., Parno, B.: Hash first, argue later: adaptive verifiable computations on outsourced data. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1304–1316. ACM Press, October 2016
[GK03]
Zurück zum Zitat Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: 44th FOCS, pp. 102–115. IEEE Computer Society Press, October 2003 Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: 44th FOCS, pp. 102–115. IEEE Computer Society Press, October 2003
[GW11]
Zurück zum Zitat Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press, June 2011 Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press, June 2011
[Hås01]
[HL18]
Zurück zum Zitat Holmgren, J., Lombardi, A.: Cryptographic hashing from strong one-way functions (or: one-way product functions and their applications). In: Thorup, M. (eds.) 59th FOCS, pp. 850–858. IEEE Computer Society Press, October 2018 Holmgren, J., Lombardi, A.: Cryptographic hashing from strong one-way functions (or: one-way product functions and their applications). In: Thorup, M. (eds.) 59th FOCS, pp. 850–858. IEEE Computer Society Press, October 2018
[HW15a]
Zurück zum Zitat Hubacek, P., Wichs, D.: On the communication complexity of secure function evaluation with long output. In: Roughgarden, T. (eds.) ITCS 2015, pp. 163–172. ACM, January 2015 Hubacek, P., Wichs, D.: On the communication complexity of secure function evaluation with long output. In: Roughgarden, T. (eds.) ITCS 2015, pp. 163–172. ACM, January 2015
[HW15b]
Zurück zum Zitat Hub’avcek, P., Wichs, D.: On the communication complexity of secure function evaluation with long output. In: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, 11–13 January 2015, pp. 163–172 (2015) Hub’avcek, P., Wichs, D.: On the communication complexity of secure function evaluation with long output. In: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, 11–13 January 2015, pp. 163–172 (2015)
[Kil88]
Zurück zum Zitat Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA, 2–4 May 1988, pp. 20–31 (1988) Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA, 2–4 May 1988, pp. 20–31 (1988)
[Kil92]
Zurück zum Zitat Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: 24th ACM STOC, pp. 723–732. ACM Press, May 1992 Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: 24th ACM STOC, pp. 723–732. ACM Press, May 1992
[Nec94]
Zurück zum Zitat Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 165–172 (1994)MathSciNetCrossRef Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 165–172 (1994)MathSciNetCrossRef
[RRR16a]
Zurück zum Zitat Reingold, O., Rothblum, G.N., Rothblum, R.D.: Constant-round interactive proofs for delegating computation. In: Wichs, D., Mansour, Y. (eds.) 48th ACM STOC, pp. 49–62. ACM Press, June 2016 Reingold, O., Rothblum, G.N., Rothblum, R.D.: Constant-round interactive proofs for delegating computation. In: Wichs, D., Mansour, Y. (eds.) 48th ACM STOC, pp. 49–62. ACM Press, June 2016
[RRR16b]
Zurück zum Zitat Reingold, O., Rothblum, G.N., Rothblum, R.D.: Constant-round interactive proofs for delegating computation. In: STOC, pp. 49–62. ACM (2016) Reingold, O., Rothblum, G.N., Rothblum, R.D.: Constant-round interactive proofs for delegating computation. In: STOC, pp. 49–62. ACM (2016)
Metadaten
Titel
On the (In)security of Kilian-Based SNARGs
verfasst von
James Bartusek
Liron Bronfman
Justin Holmgren
Fermi Ma
Ron D. Rothblum
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-36033-7_20

Premium Partner