2016
DOI: 10.1049/iet-ifs.2015.0506
|View full text |Cite
|
Sign up to set email alerts
|

Adaptive proofs of knowledge in the random oracle model

Abstract: We define a notion of adaptive proofs of knowledge (PoKs) in the Random Oracle Model (ROM). These are proofs where the malicious prover can adaptively issue multiple statements and proofs, and where the extractor is supposed to extract a witness for each statement. We begin by studying the traditional notion of zero-knowledge PoKs in the ROM and then show how to extend it to the case of adaptive adversaries and to simulation soundness, where the adversary can also learn simulated proofs. Our first main result … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 28 publications
0
4
0
Order By: Relevance
“…For efficient and UC-secure Σ-protocols [16], Dodis, Shoup, and Walfish [17] offer a solution, but it relies on verifiable encryption [10] or similar, which adds complexity and setup assumptions. In the random oracle model, Fischlin [19] as well as Bernhard, Fischlin, and Warinschi [3] show how to get an extractor that does not need to rewind, thereby allowing composition. If all we want is sequential composition, then we can rely on the fact that proofs of knowledge compose under sequential composition, but that means that in our unforgeability game, the signer can only respond to one signature query at a time.…”
Section: B Zero-knowledge Proofsmentioning
confidence: 99%
“…For efficient and UC-secure Σ-protocols [16], Dodis, Shoup, and Walfish [17] offer a solution, but it relies on verifiable encryption [10] or similar, which adds complexity and setup assumptions. In the random oracle model, Fischlin [19] as well as Bernhard, Fischlin, and Warinschi [3] show how to get an extractor that does not need to rewind, thereby allowing composition. If all we want is sequential composition, then we can rely on the fact that proofs of knowledge compose under sequential composition, but that means that in our unforgeability game, the signer can only respond to one signature query at a time.…”
Section: B Zero-knowledge Proofsmentioning
confidence: 99%
“…-(Adaptive Multi-theorem) Computational zero-knowledge [BFW15]. A proof system is computational zero-knowledge 10 in the RO model if the proofs do not reveal any information about the witnesses to a bounded adversary.…”
Section: Nizk In the Romentioning
confidence: 99%
“…The Cramer et al's sigma protocol can prove that v i is either 0 or 1 without revealing which. Using the Fiat-Shamir's heuristic [FS87] (see also [BFW15] for discussions about adaptiveness) it can be converted in a NIZK in the RO model.…”
Section: Nizk In the Romentioning
confidence: 99%
“…Because we address a class of human ignorance, similar techniques (i.e., meta‐reduction techniques under key‐preserving black‐box reductions) to theirs are also used in this paper. More recently, impossibility results based on meta‐reductions techniques have appeared in a number of works, for exmaple, , to name a few. See for a good survey on this topic.…”
Section: Introductionmentioning
confidence: 99%