Post-quantum Security of Fiat-Shamir

被引:39
|
作者
Unruh, Dominique [1 ]
机构
[1] Univ Tartu, Tartu, Estonia
关键词
Post-quantum security; Fiat-Shamir; Non-interactive proof systems; Signatures; SIGNATURES; PROOFS;
D O I
10.1007/978-3-319-70694-8_3
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The Fiat-Shamir construction (Crypto 1986) is an efficient transformation in the random oracle model for creating non-interactive proof systems and signatures from sigma-protocols. In classical cryptography, Fiat-Shamir is a zero-knowledge proof of knowledge assuming that the underlying sigma-protocol has the zero-knowledge and special soundness properties. Unfortunately, Ambainis, Rosmanis, and Unruh (FOCS 2014) ruled out non-relativizing proofs under those conditions in the quantum setting. In this paper, we show under which strengthened conditions the Fiat-Shamir proof system is still post-quantum secure. Namely, we show that if we require the sigma-protocol to have computational zero-knowledge and statistical soundness, then Fiat-Shamir is a zero-knowledge simulation-sound proof system (but not a proof of knowledge!). Furthermore, we show that Fiat-Shamir leads to a post-quantum secure unforgeable signature scheme when additionally assuming a "dual-mode hard instance generator" for generating key pairs.
引用
收藏
页码:65 / 95
页数:31
相关论文
共 50 条
  • [31] From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
    Abdalla, M
    An, JH
    Bellare, M
    Namprempre, C
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2002, PROCEEDINGS, 2002, 2332 : 418 - 433
  • [32] Does Fiat-Shamir Require a Cryptographic Hash Function?
    Chen, Yilei
    Lombardi, Alex
    Ma, Fermi
    Quach, Willy
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 : 334 - 363
  • [33] Fiat-Shamir Signatures Based on Module-NTRU
    Bai, Shi
    Beard, Austin
    Johnson, Floyd
    Vidhanalage, Sulani K. B.
    Ngo, Tran
    INFORMATION SECURITY AND PRIVACY, ACISP 2022, 2022, 13494 : 289 - 308
  • [34] SPECIAL USES AND ABUSES OF THE FIAT-SHAMIR PASSPORT PROTOCOL
    DESMEDT, Y
    GOUTIER, C
    BENGIO, S
    LECTURE NOTES IN COMPUTER SCIENCE, 1988, 293 : 21 - 39
  • [35] (Full) Leakage resilience of Fiat-Shamir signatures over lattices
    Liu, Yuejun
    Zhou, Yongbin
    Zhang, Rui
    Tao, Yang
    FRONTIERS OF COMPUTER SCIENCE, 2022, 16 (05)
  • [36] HAETAE: Shorter Lattice-Based Fiat-Shamir Signatures
    Cheon, Jung Hee
    Choe, Hyeongmin
    Devevey, Julien
    Güneysu, Tim
    Hong, Dongyeon
    Krausz, Markus
    Land, Georg
    Möller, Marc
    Stehlé, Damien
    Yi, Minjune
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (03): : 25 - 75
  • [37] From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forward-security
    Abdalla, Michel
    An, Jee Hea
    Bellare, Mihir
    Namprempre, Chanathip
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2008, 54 (08) : 3631 - 3646
  • [38] Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir
    Choudhuri, Arka Rai
    Hubacek, Pavel
    Kamath, Chethan
    Pietrzak, Krzysztof
    Rosen, Alon
    Rothblum, Guy N.
    PROCEEDINGS OF THE 51ST ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING (STOC '19), 2019, : 1103 - 1114
  • [39] Fiat-Shamir Transformation of Multi-round Interactive Proofs
    Attema, Thomas
    Fehr, Serge
    Klooss, Michael
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT I, 2022, 13747 : 113 - 142
  • [40] An Algorithm Substitution Attack on Fiat-Shamir Signatures Based on Lattice
    LIU Jinhui
    YU Yong
    WU Fusheng
    CHENG Yuehua
    ZHANG Huanguo
    Wuhan University Journal of Natural Sciences, 2022, 27 (01) : 17 - 25