the measure and reprogram technique 2 0 multi round fiat
play

The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and - PowerPoint PPT Presentation

The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More Jelle Don, CWI Amsterdam Joint work with Serge Fehr and Christian Majenz Introduction Proving Fiat-Shamir digital signatures and ZK proof systems secure against


  1. The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More Jelle Don, CWI Amsterdam Joint work with Serge Fehr and Christian Majenz

  2. Introduction ● Proving Fiat-Shamir digital signatures and ZK proof systems secure against quantum attackers ● Secure in the Quantum Random-Oracle Model (QROM) ● Extending an existing QROM technique to a larger class of applications, notably – Multi-round Fiat-Shamir signatures (Example: MQDSS) – Bulletproofs – Sequential-OR Proofs ● Proving tightness Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  3. Quantum Random-Oracle Model ● We model the public hash function as an external random-oracle ● All parties have quantum query A O H access, which means that – The function cannot be computed locally – Parties can query a superposition of inputs Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  4. Main results ● Multi-input reprogrammability of the QROM: A S O H A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  5. Main results ● Multi-input reprogrammability of the QROM: A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  6. Main results ● Security of multi-round Fiat-Shamir in the QROM: for any 2n+1-round public-coin proof system ● Tightness: – For typical 3-round schemes, there exists a FS attack that boosts the best interactive adversary by a factor – The attack can be extended to an artifjcial multi-round scheme. This attack boosts the adversary’s success by Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  7. Outline of the talk ● Fiat-Shamir transformation ● How measure-and-reprogram 1.0 is applied ● Multi-round Fiat-Shamir; what we need ● Proof idea for multi-input reprogrammability ● Another application; sequential OR-proofs Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  8. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  9. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  10. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  11. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  12. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  13. The Fiat-Shamir transformation Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  14. Measure-and-reprogram 1.0 [DFMS19] A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  15. Application to plain Fiat-Shamir A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  16. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  17. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  18. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  19. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  20. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  21. Application to plain Fiat-Shamir A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  22. Multi-round Fiat-Shamir ● There exist 2n+1 round public coin interactive proof systems, for constant or logarithmic n. ● Generalized ‘multi-round’ FS transform takes away the interaction. Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  23. Multi-round Fiat-Shamir Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  24. Multi-round Fiat-Shamir Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  25. Multi-round Fiat-Shamir Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  26. Multi-input reprogrammability A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  27. Multi-input reprogrammability A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  28. Multi-input reprogrammability A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  29. Multi-input reprogrammability A S O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  30. Multi-input reprogrammability A S O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  31. Multi-input reprogrammability A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  32. Multi-input reprogrammability A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  33. Multi-input reprogrammability A S O H A S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  34. Multi-input reprogrammability A S S S S S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  35. Multi-input reprogrammability A S A S S S S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  36. Multi-input reprogrammability Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  37. Multi-input reprogrammability Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  38. Multi-input reprogrammability Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  39. Multi-input reprogrammability Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  40. Multi-input reprogrammability Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  41. Measure-and-reprogram 2.0 A S A O H Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  42. Measure-and-reprogram 2.0 Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  43. Measure-and-reprogram 2.0 Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  44. Multi-round Fiat-Shamir A S S S S S Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  45. Multi-round Fiat-Shamir Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  46. Multi-round Fiat-Shamir A S S S S S Solution: include previous challenge in the hash: Solution: include previous challenge in the hash: Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  47. Multi-round Fiat-Shamir A S S S S S Solution: include previous challenge in the hash: Solution: include previous challenge in the hash: Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  48. Sequential OR-proofs ● Introduced by Liu, Wei and Wong in 2004 – Proves at least one of two statements x1,x2 is true, without revealing which one: Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

  49. The end Thank you for listening. Questions? Jelle Don, CWI Amsterdam Measure-and-reprogram 2.0

Recommend


More recommend