Adaptive Proofs have Straightline Extractors

ثبت نشده
چکیده

The concept of adaptive security for proofs of knowledge was recently studied by Bernhard et al. They formalised adaptive security in the ROM and showed that the non-interactive version of the Schnorr protocol obtained using the Fiat-Shamir transformation is not adaptively secure unless the one-more discrete logarithm problem is easy. Their only construction for adaptively secure protocols used the Fischlin transformation [3] which yields protocols with straight-line extractors. In this paper we provide two further key insights. Our main result shows that any adaptively secure protocol must have a straight-line extractor: even the most clever rewinding strategies cannot o er any bene ts against adaptive provers. Then, we show that any Fiat-Shamir transformedΣ-protocol is not adaptively secure unless a related problem which we call the Σ-one-wayness problem is easy. This assumption concerns not just Schnorr but applies to a whole class of Σ-protocols including e.g. Chaum-Pedersen and representation proofs. We also prove that Σ-one-wayness is hard in the generic group model. Taken together, these results suggest that FiatShamir transformed Σ-protocols should not be used in settings where adaptive security is important.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

On Limitations of the Fiat­ - Shamir Transformation

It has long been known (Shoup and Gennaro 1998 [1]) that non-interactive proofs in the Random Oracle model that rely on rewinding extractors can be problematic. Recent results by Seurin and Treger [10] and Bernhard et al. [12] formally confirmed such limitations for proofs derived from the Schnorr protocol via the Fiat-Shamir transform. The limitations relate to the concept of adaptive proofs w...

متن کامل

Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors

We show how to turn three-move proofs of knowledge into non-interactive ones in the random oracle model. Unlike the classical Fiat-Shamir transformation our solution supports an online extractor which outputs the witness from such a non-interactive proof instantaneously, without having to rewind or fork. Additionally, the communication complexity of our solution is significantly lower than for ...

متن کامل

Extractors for Turing-Machine Sources

We obtain the first deterministic randomness extractors for n-bit sources with minentropy ≥ n1−α generated (or sampled) by single-tape Turing machines running in time n2−16α, for all sufficiently small α > 0. We also show that such machines cannot sample a uniform n-bit input to the Inner Product function together with the output. The proofs combine a variant of the crossing-sequence technique ...

متن کامل

Modeling Random Oracles Under Unpredictable Queries

In recent work, Bellare, Hoang, and Keelveedhi (CRYPTO 2013) introduced a new abstraction called Universal Computational Extractors (UCEs), and showed how they can replace random oracles (ROs) across a wide range of cryptosystems. We formulate a new framework, called Interactive Computational Extractors (ICEs), that extends UCEs by viewing them as models of ROs under unpredictable (aka. high-en...

متن کامل

Practical Reusable Fuzzy Extractors for the Set Difference Metric and Adaptive Fuzzy Extractors

A fuzzy extractor (Dodis et al., Eurocrypt 2004) is a pair of procedures that turns a noisy secret into a uniformly distributed key R. To eliminate noise, the generation procedure takes as input an enrollment value ω and outputsR and a helper string P that enables further reproduction ofR from some close reading ω′. Boyen highlighted the need for reusable fuzzy extractors (CCS 2004) that remain...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2016