2005
DOI: 10.1007/11535218_10
|View full text |Cite
|
Sign up to set email alerts
|

Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors

Abstract: Abstract.We show how to turn three-move proofs of knowledge into non-interactive ones in the random oracle model. Unlike the classical Fiat-Shamir transformation our solution supports an online extractor which outputs the witness from such a non-interactive proof instantaneously, without having to rewind or fork. Additionally, the communication complexity of our solution is significantly lower than for previous proofs with online extractors. We furthermore give a superlogarithmic lower bound on the number of h… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
143
0

Year Published

2006
2006
2019
2019

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 147 publications
(144 citation statements)
references
References 29 publications
1
143
0
Order By: Relevance
“…Thus far, several efficient group signature schemes, such as Boneh-Boyen-Shacham [9] (and its CCAanonymous version [20]), Camenisch-Lysyanskaya [12], Delerablée-Pointcheval [19], Furukawa-Imai [21], and Bichsel-Camenisch-Neven-Smart-Warinschi [6], have been proposed. Although these schemes are secure in the random oracle model, Boyen-Waters [10,11] and Groth [25] proposed group signature schemes in the standard model.…”
Section: Related Workmentioning
confidence: 99%
“…Thus far, several efficient group signature schemes, such as Boneh-Boyen-Shacham [9] (and its CCAanonymous version [20]), Camenisch-Lysyanskaya [12], Delerablée-Pointcheval [19], Furukawa-Imai [21], and Bichsel-Camenisch-Neven-Smart-Warinschi [6], have been proposed. Although these schemes are secure in the random oracle model, Boyen-Waters [10,11] and Groth [25] proposed group signature schemes in the standard model.…”
Section: Related Workmentioning
confidence: 99%
“…Bernhard et al proved that (unlike a construction of Fischlin [10]) FiatShamir-Schnorr proofs are not adaptively secure, unless the one-more discrete logarithm (OMDL) problem is easy in the group concerned. Specifically, any adaptive extractor must either take at least 2 n time on an adapted version of Shoup/Gennaro's adversary, or reduce to solving OMDL.…”
Section: State Of the Artmentioning
confidence: 99%
“…An alternative to the Fiat-Shamir paradigm was proposed by Fischlin [Fis05]. Fischlin's transformation can be applied to any so called 3-round "Fiat-Shamir proof of knowledge" and can be used to derive non-interactive zero-knowledge proofs of knowledge as well as signature schemes.…”
Section: Introductionmentioning
confidence: 99%
“…As Fischlin remarks [Fis05], "in comparison to the Fiat-Shamir transformation, this construction somewhat decouples the hash function from the protocol flow". In other words, the prover and the verifier messages of the underlying scheme are computed as specified in the underlying scheme; not by making use of the hash function in any way.…”
Section: Introductionmentioning
confidence: 99%