2012
DOI: 10.1007/978-3-642-34961-4_38
|View full text |Cite
|
Sign up to set email alerts
|

How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios

Abstract: Abstract. The Fiat-Shamir transformation is the most efficient construction of non-interactive zero-knowledge proofs. This paper is concerned with two variants of the transformation that appear but have not been clearly delineated in existing literature. Both variants start with the prover making a commitment. The strong variant then hashes both the commitment and the statement to be proved, whereas the weak variant hashes only the commitment. This minor change yields dramatically different security guarantees… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
166
0
1

Year Published

2013
2013
2020
2020

Publication Types

Select...
7
1

Relationship

2
6

Authors

Journals

citations
Cited by 139 publications
(168 citation statements)
references
References 28 publications
1
166
0
1
Order By: Relevance
“…paper result model [6] NM-CPA secure ROM [16] obvious CCA proof fails ROM [14] not PA2 unless CDH easy ROM [5] no adaptive extractor under OMDL ROM this work no CCA reduction under IES ROM [1] CCA ROM vs. algebraic adv. [13,18] CCA ROM+GGM Although CCA security of Signed ElGamal has sometimes been claimed informally, the strongest formal result in the ROM to date [6] only shows the weaker non-malleability (NM-CPA). If one extends the ROM to include either the generic group model [13], a generic knowledge assumption [18] or restricts to algebraic adversaries [1] then one can prove CCA security.…”
Section: State Of the Artmentioning
confidence: 95%
“…paper result model [6] NM-CPA secure ROM [16] obvious CCA proof fails ROM [14] not PA2 unless CDH easy ROM [5] no adaptive extractor under OMDL ROM this work no CCA reduction under IES ROM [1] CCA ROM vs. algebraic adv. [13,18] CCA ROM+GGM Although CCA security of Signed ElGamal has sometimes been claimed informally, the strongest formal result in the ROM to date [6] only shows the weaker non-malleability (NM-CPA). If one extends the ROM to include either the generic group model [13], a generic knowledge assumption [18] or restricts to algebraic adversaries [1] then one can prove CCA security.…”
Section: State Of the Artmentioning
confidence: 95%
“…Analogously, here we formalize privacy of RPC mix nets as the inability of an adversary to distinguish whether some sender under observation submitted plaintexts p or p , when running her honest program. While this definition is quite strong (see, e.g., the discussion in [2]), simulation-based definitions [12] are stronger (see also [3] for a related game-based definition). Roughly speaking, simulation-based definitions imply that an adversary should not be able to distinguish between two (different) vectors of honest inputs.…”
Section: Defining Privacy Of Rpc MIX Netsmentioning
confidence: 99%
“…This security requirement corresponds to the central property in the context of e-voting, already sketched above, and it is what our privacy notion for RPC mix nets, which we define precisely below, is therefore supposed to capture. 3 In the analysis of privacy of RPC mix nets, it turns out that it is useful to distinguish between risk-avoiding and venturesome adversaries, i.e., between adversaries that try to avoid being caught (i.e., blamed by the judge for misbehavior) and those that do not care. The class of venturesome adversary is simply the class of all probabilistic polynomial-time adversaries.…”
Section: Defining Privacy Of Rpc MIX Netsmentioning
confidence: 99%
“…More detailed definitions, as well as techniques for making these proofs non-interactive are available in [9] for instance.…”
Section: Definition 3 (Sigma Protocol)mentioning
confidence: 99%
“…Different strategies for improving the accountability in the case of Helios have been explored in [3,27]. A rigorous cryptographic analysis of verifiability/accountability of a fully-fledged voting system is an open problem (note that all current works on Helios [26,27] abstracted the cryptographic aspects and, as result, overlooked the recently found attacks on the verifiability of Helios [9]), and is out of our scope.…”
Section: Decryptionmentioning
confidence: 99%