A Generic Transform from Multi-round Interactive Proof to NIZK

被引:2
|
作者
Fouque, Pierre-Alain [1 ]
Georgescu, Adela [2 ]
Qian, Chen [3 ,4 ]
Roux-Langlois, Adeline [5 ]
Wen, Weiqiang [6 ]
机构
[1] Rennes Univ, INRIA, CNRS, Rennes, France
[2] Univ Bucharest, Dept Comp Sci, Bucharest, Romania
[3] Shandong Univ, Minist Educ, Key Lab Cryptol Technol & Informat Secur, Qingdao, Shandong, Peoples R China
[4] Shandong Univ, Sch Cyber Sci & Technol, Qingdao, Shandong, Peoples R China
[5] UNICAEN, Normandie Univ, ENSICAEN, CNRS,GREYC, F-14000 Caen, France
[6] Telecom Paris, Inst Polytech Paris, LTCI, Palaiseau, France
来源
关键词
FIAT-SHAMIR; SIGNATURES; LATTICE; MD5;
D O I
10.1007/978-3-031-31371-4_16
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present a new generic transform that takes a multi-round interactive proof for the membership of a language L and outputs a non-interactive zero-knowledge proof (not of knowledge) in the common reference string model. Similar to the Fiat-Shamir transform, it requires a hash function H. However, in our transform the zero-knowledge property is in the standard model, and the adaptive soundness is in the non-programmable random oracle model (NPROM). Behind this new generic transform, we build a new generic OR-composition of two multi-round interactive proofs. Note that the two common techniques for building OR-proofs (parallel OR-proof and sequential OR-proof) cannot be naturally extended to the multi-round setting. We also give a proof of security for our OR-proof in the quantum oracle model (QROM), surprisingly the security loss in QROM is independent from the number of rounds.
引用
收藏
页码:461 / 481
页数:21
相关论文
共 50 条
  • [1] Fiat-Shamir Transformation of Multi-round Interactive Proofs
    Attema, Thomas
    Fehr, Serge
    Klooss, Michael
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT I, 2022, 13747 : 113 - 142
  • [2] A Multi-round Global Performance Evaluation Method for Interactive Image Retrieval
    Li, Jiyi
    WEB-AGE INFORMATION MANAGEMENT (WAIM 2015), 2015, 9098 : 161 - 168
  • [3] Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)
    Thomas Attema
    Serge Fehr
    Michael Klooß
    Journal of Cryptology, 2023, 36
  • [4] Multi-Round Influence Maximization
    Sun, Lichao
    Huang, Weiran
    Yu, Philip S.
    Chen, Wei
    KDD'18: PROCEEDINGS OF THE 24TH ACM SIGKDD INTERNATIONAL CONFERENCE ON KNOWLEDGE DISCOVERY & DATA MINING, 2018, : 2249 - 2258
  • [5] The Multi-round Process Matrix
    Hoffreumon, Timothee
    Oreshkov, Ognyan
    QUANTUM, 2021, 5
  • [6] Fiat-Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)
    Attema, Thomas
    Fehr, Serge
    Klooss, Michael
    JOURNAL OF CRYPTOLOGY, 2023, 36 (04)
  • [7] Multi-round anonymous auction protocols
    Kikuchi, H
    Hakavy, M
    Tygar, D
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 1999, E82D (04): : 769 - 777
  • [8] On Multi-Round Privacy in Federated Learning
    Deer, August
    Ali, Ramy E.
    Avestimehr, A. Salman
    2022 56TH ASILOMAR CONFERENCE ON SIGNALS, SYSTEMS, AND COMPUTERS, 2022, : 764 - 769
  • [9] Multi-Round Recommendations for Stable Groups
    Heiska, Ilmo
    Stefanidis, Kostas
    PROCEEDINGS OF THE 2021 IEEE INTERNATIONAL CONFERENCE ON PROGRESS IN INFORMATICS AND COMPUTING (PIC), 2021, : 232 - 240
  • [10] ALGERIAN MULTI-ROUND DEMOGRAPHIC SURVEY
    NEGADI, G
    TABUTIN, D
    POPULATION, 1971, 26 (06): : 1135 - 1143