Skip to main content

2020 | OriginalPaper | Buchkapitel

The Measure-and-Reprogram Technique 2.0: Multi-round Fiat-Shamir and More

verfasst von : Jelle Don, Serge Fehr, Christian Majenz

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We revisit recent works by Don, Fehr, Majenz and Schaffner and by Liu and Zhandry on the security of the Fiat-Shamir (FS) transformation of \(\varSigma \)-protocols in the quantum random oracle model (QROM). Two natural questions that arise in this context are: (1) whether the results extend to the FS transformation of multi-round interactive proofs, and (2) whether Don et al.’s \(O(q^2)\) loss in security is optimal.
Firstly, we answer question (1) in the affirmative. As a byproduct of solving a technical difficulty in proving this result, we slightly improve the result of Don et al., equipping it with a cleaner bound and an even simpler proof. We apply our result to digital signature schemes showing that it can be used to prove strong security for schemes like MQDSS in the QROM. As another application we prove QROM-security of a non-interactive OR proof by Liu, Wei and Wong.
As for question (2), we show via a Grover-search based attack that Don et al.’s quadratic security loss for the FS transformation of \(\varSigma \)-protocols is optimal up to a small constant factor. This extends to our new multi-round result, proving it tight up to a factor depending on the number of rounds only, i.e. is constant for constant-round interactive proofs.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
The security of the original Bulletproofs protocol relies on the hardness of discrete-log; however, work in progress considers post-quantum secure versions  [2].
 
2
Alternatively, we may regard \(|\phi _0\rangle \), as an additional input given to \(\mathcal A\).
 
3
Allowing controlled queries to the random oracle is also the more natural model compared to restricting to plain access to the unitary After all, the motivation for the QROM is that in the real world, an attacker can implement hash functions on a quantum computer, allowing them to implement the controlled version as well.
 
4
Here it is crucial that we allow controlled queries to H.
 
5
We thank Dominique Unruh for the idea that it might be possible to avoid the additive error term, and for proposing an argument for achieving that, which inspired us to find the simpler argument we eventually used.
 
6
If it is the final output that is measured then there is nothing left to reprogram, so no choice has to be made.
 
7
Looking ahead, in Sect. 4.2 we will force \(\mathcal{A}^H\) to query, and thus \(\mathcal S\) to extract, \(x_1,\ldots ,x_n\) in the right order by requiring \(x_2\) to contain \(H(x_1)\) as a substring, \(x_3\) to contain \(H(x_2)\) as a substring, etc. This will be important for the multi-round FS application.
 
8
One might try to exploit this actual improvement in the bound; however, for typical choices of parameters, with n a small constant and q large, this is insignificant.
 
9
It is easy to see that the result of [19] also holds for controlled-query algorithms. Alternatively, the q controlled queries can be simulated using \(q+1\) plain queries, and a \(2(q+1)\)-wise independent function can be used.
 
10
These additional assumptions on the simulator could be avoided, but they simplify the proof. Furthermore, for typical \(\Sigma \)-protocols they are satisfied. In particular, the simulated transcripts for hard instances are accepted by the verifier with high probability. Otherwise, the two polynomial-time algorithms could otherwise be used to solve the hard instances, a contradiction.
 
11
While (1) follows by inspecting the proof, (2) holds more generically: the dishonest prover attacking \(\mathsf {FS[\Sigma ']}\) simply runs the prover attacking \(\mathsf {FS[\Sigma ]}\) but enlarges the output register of the hash queries, with the corresponding state being set to be the fully mixed state in each query, and then dismisses these additional qubits again.
 
12
We take unpredictable commitments for PCIP’s to be exactly the same as for \(\Sigma \)-protocols, with the first message playing the role of the commitment.
 
13
This property is required to have sufficient entropy on the inputs to the oracle that are reprogrammed by the zero-knowledge simulator \(\mathcal{S}_{ZK}\). While \(\mathcal{S}_{ZK}\) may reprogram the oracle on inputs \((i-1,c_{i-1},a_i)\) for \(i>1\), it is enough to require the first message \(a_1\) to have sufficient entropy, since with \(c_{i-1}\), these later inputs all include a uniformly random element from the superpolynomially large challenge space.
 
Literatur
3.
Zurück zum Zitat Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik 46(4–5), 493–505 (1998)CrossRef Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik 46(4–5), 493–505 (1998)CrossRef
4.
Zurück zum Zitat Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 315–334, May 2018 Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 315–334, May 2018
19.
Zurück zum Zitat Zhandry, M.: How to construct quantum random functions. In: 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pp. 679–687. IEEE, October 2012 Zhandry, M.: How to construct quantum random functions. In: 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pp. 679–687. IEEE, October 2012
Metadaten
Titel
The Measure-and-Reprogram Technique 2.0: Multi-round Fiat-Shamir and More
verfasst von
Jelle Don
Serge Fehr
Christian Majenz
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_21

Premium Partner