Fiat–Shamir via list-recoverable codes (or: parallel repetition of GMW is not zero-knowledge)

Justin Holmgren, Alex Lombardi, R. Rothblum
{"title":"Fiat–Shamir via list-recoverable codes (or: parallel repetition of GMW is not zero-knowledge)","authors":"Justin Holmgren, Alex Lombardi, R. Rothblum","doi":"10.1145/3406325.3451116","DOIUrl":null,"url":null,"abstract":"In a seminal work, Goldreich, Micali and Wigderson (CRYPTO ’86) demonstrated the wide applicability of zero-knowledge proofs by constructing such a proof system for the NP-complete problem of graph 3-coloring. A long-standing open question has been whether parallel repetition of their protocol preserves zero knowledge. In this work, we answer this question in the negative, assuming a standard cryptographic assumption (i.e., the hardness of learning with errors (LWE)). Leveraging a connection observed by Dwork, Naor, Reingold, and Stockmeyer (FOCS ’99), our negative result is obtained by making positive progress on a related fundamental problem in cryptography: securely instantiating the Fiat-Shamir heuristic for eliminating interaction in public-coin interactive protocols. A recent line of work has shown how to instantiate the heuristic securely, albeit only for a limited class of protocols. Our main result shows how to instantiate Fiat-Shamir for parallel repetitions of much more general interactive proofs. In particular, we construct hash functions that, assuming LWE, securely realize the Fiat-Shamir transform for the following rich classes of protocols: 1) The parallel repetition of any “commit-and-open” protocol (such as the GMW protocol mentioned above), when a specific (natural) commitment scheme is used. Commit-and-open protocols are a ubiquitous paradigm for constructing general purpose public-coin zero knowledge proofs. 2) The parallel repetition of any base protocol that (1) satisfies a stronger notion of soundness called round-by-round soundness, and (2) has an efficient procedure, using a suitable trapdoor, for recognizing “bad verifier randomness” that would allow the prover to cheat. Our results are obtained by establishing a new connection between the Fiat-Shamir transform and list-recoverable codes. In contrast to the usual focus in coding theory, we focus on a parameter regime in which the input lists are extremely large, but the rate can be small. We give a (probabilistic) construction based on Parvaresh-Vardy codes (FOCS ’05) that suffices for our applications.","PeriodicalId":132752,"journal":{"name":"Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing","volume":"82 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2021-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"22","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3406325.3451116","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 22

Abstract

In a seminal work, Goldreich, Micali and Wigderson (CRYPTO ’86) demonstrated the wide applicability of zero-knowledge proofs by constructing such a proof system for the NP-complete problem of graph 3-coloring. A long-standing open question has been whether parallel repetition of their protocol preserves zero knowledge. In this work, we answer this question in the negative, assuming a standard cryptographic assumption (i.e., the hardness of learning with errors (LWE)). Leveraging a connection observed by Dwork, Naor, Reingold, and Stockmeyer (FOCS ’99), our negative result is obtained by making positive progress on a related fundamental problem in cryptography: securely instantiating the Fiat-Shamir heuristic for eliminating interaction in public-coin interactive protocols. A recent line of work has shown how to instantiate the heuristic securely, albeit only for a limited class of protocols. Our main result shows how to instantiate Fiat-Shamir for parallel repetitions of much more general interactive proofs. In particular, we construct hash functions that, assuming LWE, securely realize the Fiat-Shamir transform for the following rich classes of protocols: 1) The parallel repetition of any “commit-and-open” protocol (such as the GMW protocol mentioned above), when a specific (natural) commitment scheme is used. Commit-and-open protocols are a ubiquitous paradigm for constructing general purpose public-coin zero knowledge proofs. 2) The parallel repetition of any base protocol that (1) satisfies a stronger notion of soundness called round-by-round soundness, and (2) has an efficient procedure, using a suitable trapdoor, for recognizing “bad verifier randomness” that would allow the prover to cheat. Our results are obtained by establishing a new connection between the Fiat-Shamir transform and list-recoverable codes. In contrast to the usual focus in coding theory, we focus on a parameter regime in which the input lists are extremely large, but the rate can be small. We give a (probabilistic) construction based on Parvaresh-Vardy codes (FOCS ’05) that suffices for our applications.
Fiat-Shamir通过列表可恢复代码(或者:GMW的并行重复不是零知识)
在一项开创性的工作中,Goldreich, Micali和Wigderson (CRYPTO ' 86)通过为图3着色的np完全问题构建这样的证明系统,证明了零知识证明的广泛适用性。一个长期存在的悬而未决的问题是,他们的协议的平行重复是否保留零知识。在这项工作中,我们以否定的方式回答了这个问题,假设了一个标准的密码学假设(即带错误学习的难度(LWE))。利用Dwork、Naor、Reingold和Stockmeyer (FOCS ' 99)观察到的一个联系,我们的否定结果是通过在密码学的一个相关基本问题上取得积极进展而获得的:安全地实例化用于消除公共货币交互协议中交互的fia - shamir启发式。最近的一系列工作展示了如何安全地实例化启发式,尽管仅针对有限的协议类。我们的主要结果显示了如何为更一般的交互证明的并行重复实例化Fiat-Shamir。特别是,我们构建了哈希函数,假设LWE,可以安全地实现以下丰富协议类的Fiat-Shamir转换:1)当使用特定的(自然的)承诺方案时,任何“提交-开放”协议(如上面提到的GMW协议)的并行重复。提交-开放协议是构建通用公共货币零知识证明的普遍范例。2)任何基础协议的并行重复:(1)满足称为轮对轮健全的更强的健全概念,(2)具有有效的程序,使用合适的陷阱门来识别“坏的验证者随机性”,从而允许证明者作弊。我们的结果是通过在Fiat-Shamir变换和列表可恢复码之间建立新的联系而得到的。与编码理论中通常关注的重点不同,我们关注的是一个参数体系,其中输入列表非常大,但速率可以很小。我们给出了一个基于Parvaresh-Vardy代码(FOCS ' 05)的(概率)构造,它足以满足我们的应用。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信