Abstract

The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called varSigma -protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2mu + 1)-move protocol is, in general, approximately Q^mu , where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the mu -fold sequential repetition of varSigma -protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k_1, ldots , k_mu )-special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Q^mu . On the negative side, we show that for t-fold parallel repetitions of typical (k_1, ldots , k_mu )-special-sound protocols with t ge mu (and assuming for simplicity that t and Q are integer multiples of mu ), there is an attack that results in a security loss of approximately frac{1}{2} Q^mu /mu ^{mu +t}.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call