Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)

نویسندگان

چکیده

Abstract The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in random oracle model) of version. While originally considered in context 3-move proofs, i.e., so-called $$\varSigma $$ Σ -protocols, it is now applied to multi-round protocols as well. Unfortunately, loss for $$(2\mu + 1)$$ ( 2 μ + 1 ) -move protocol is, general, approximately $$Q^\mu Q , where Q number queries performed by attacker. In this best one can hope for, easy see that applies $$\mu -fold sequential repetition but raises question whether certain (natural) classes proofs feature milder loss. work, we give positive and negative results on question. On side, show $$(k_1, \ldots k_\mu )$$ k , … -special-sound (which cover broad class use cases), knowledge error degrades linearly instead . t parallel repetitions typical with $$t \ge \mu t ≥ (and assuming simplicity are integer multiples ), there an attack $$\frac{1}{2} Q^\mu /\mu ^{\mu +t}$$ /

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Multi-Round Influence Maximization (Extended Version)

In this paper, we study the Multi-Round Influence Maximization (MRIM) problem, where influence propagates in multiple rounds independently from possibly different seed sets, and the goal is to select seeds for each round to maximize the expected number of nodes that are activated in at least one round. MRIM problem models the viral marketing scenarios in which advertisers conduct multiple round...

متن کامل

A Logic-style Version of Interactive Proofs

Interactive proofs are de ned in terms of a conversation between two Turing machines, the prover and the veri er. We de ne an equivalent kind of proof in terms more usual for logic: our proofs are derivations from axioms by rules of inference. Namely, we consider proofs in formal arithmetic extended by some additional rule that uses random numbers. Such a proof can be considerably shorter than ...

متن کامل

Secure multi-execution through static program transformation: extended version

Secure multi-execution (SME) is a dynamic technique to ensure secure information ow. In a nutshell, SME enforces security by running one execution of the program per security level, and by reinterpreting input/output operations w.r.t. their associated security level. SME is sound, in the sense that the execution of a program under SME is non-interfering, and precise, in the sense that for progr...

متن کامل

Gradual Refinement Types Extended Version with Proofs

Refinement types are an effective language-based verification technique. However, as any expressive typing discipline, its strength is its weakness, imposing sometimes undesired rigidity. Guided by abstract interpretation, we extend the gradual typing agenda and develop the notion of gradual refinement types, allowing smooth evolution and interoperability between simple types and logicallyrefin...

متن کامل

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differ- ential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both vers...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Journal of Cryptology

سال: 2023

ISSN: ['0933-2790', '1432-1378']

DOI: https://doi.org/10.1007/s00145-023-09478-y