2022
DOI: 10.1007/978-3-031-07085-3_17
|View full text |Cite
|
Sign up to set email alerts
|

One-Shot Fiat-Shamir-Based NIZK Arguments of Composite Residuosity and Logarithmic-Size Ring Signatures in the Standard Model

Abstract: The standard model security of the Fiat-Shamir transform has been an active research area for many years. In breakthrough results, Canetti et al. (STOC'19) and showed that, under the Learning-With-Errors (LWE) assumption, it provides soundness by applying correlation-intractable (CI) hash functions to so-called trapdoor Σ-protocols. In order to be compatible with CI hash functions based on standard LWE assumptions with polynomial approximation factors, all known such protocols have been obtained via parallel… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(8 citation statements)
references
References 71 publications
0
8
0
Order By: Relevance
“…However, since the transformation of [23] only applies to Σprotocols with small challenge space, it has to be repeated O(λ) times in parallel to achieve negligible soundness error. In contrast, we achieve soundness without parallel repetitions as in [51]. Moreover, applying [23] to build a non-interactive variant of [24] would still require to fix the maximal cardinality of ranges ahead of time.…”
Section: Related Workmentioning
confidence: 96%
See 4 more Smart Citations
“…However, since the transformation of [23] only applies to Σprotocols with small challenge space, it has to be repeated O(λ) times in parallel to achieve negligible soundness error. In contrast, we achieve soundness without parallel repetitions as in [51]. Moreover, applying [23] to build a non-interactive variant of [24] would still require to fix the maximal cardinality of ranges ahead of time.…”
Section: Related Workmentioning
confidence: 96%
“…Correlation intractability for a relation R requires the infeasibility of finding x such that (x, H k (x)) ∈ R given a random hashing key k. It guarantees soundness by preventing a cheating prover's first message a from being hashed into a challenge Chall = H k (a) admitting a valid response z. Canetti et al [19] showed that CI hash functions for efficiently searchable relations suffice when Fiat-Shamir is applied to trapdoor Σ-protocols. These are Σ-protocols that assume a CRS and where an efficiently computable function BadChallenge can identify (on input of a trapdoor τ Σ , the false statement x and the prover's first message a) the only challenge Chall such that an accepting transcript (a, Chall, z) exists for some z. Libert et al [51] (based on earlier observations from [21,54]) showed that the group structure of Paillier allows BadChallenge to identify bad challenges within an exponentially large challenge space, thus eliminating the need for parallel repetitions to ensure soundness.…”
Section: Technical Overviewmentioning
confidence: 99%
See 3 more Smart Citations