2013
DOI: 10.1007/978-3-642-36594-2_12
|View full text |Cite
|
Sign up to set email alerts
|

On the (In)security of Fischlin’s Paradigm

Abstract: The Fiat-Shamir paradigm was proposed as a way to remove interaction from 3-round proof of knowledge protocols and derive secure signature schemes. This generic transformation leads to very efficient schemes and has thus grown quite popular. However, this transformation is proven secure only in the random oracle model. In FOCS 2003, Goldwasser and Kalai showed that this transformation is provably insecure in the standard model by presenting a counterexample of a 3-round protocol, the Fiat-Shamir transformation… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(1 citation statement)
references
References 17 publications
(23 reference statements)
0
1
0
Order By: Relevance
“…2 To sign a message m one computesm = δ(m), and commits to it in two different ways: (1) Using verification key ϑ and randomnessr = r(m) (call the resultcom); (2) Using another verification keyθ (depending on {ϑ i } t i=1 and on fresh randomness) and uniform randomnessr (call the resultcom). 3 A signature then consists of the commitmentcom together with a NIWI argument π that (m,r) and (m,r) are valid openings of, respectively,com andcom. In order to verify a signature, the verifier can compute the valuecom non-interactively (using the fact that the commitment scheme is linearly homomorphic), and hence verify the argument π.…”
Section: Technical Overviewmentioning
confidence: 99%
“…2 To sign a message m one computesm = δ(m), and commits to it in two different ways: (1) Using verification key ϑ and randomnessr = r(m) (call the resultcom); (2) Using another verification keyθ (depending on {ϑ i } t i=1 and on fresh randomness) and uniform randomnessr (call the resultcom). 3 A signature then consists of the commitmentcom together with a NIWI argument π that (m,r) and (m,r) are valid openings of, respectively,com andcom. In order to verify a signature, the verifier can compute the valuecom non-interactively (using the fact that the commitment scheme is linearly homomorphic), and hence verify the argument π.…”
Section: Technical Overviewmentioning
confidence: 99%