Paper 2023/1961

On The Practical Advantage of Committing Challenges in Zero-Knowledge Protocols

David Naccache, École Normale Supérieure - PSL
Ofer Yifrach-Stav
Abstract

The Fiat-Shamir transform is a classical technique for turning any zero-knowledge $\Sigma$-protocol into a signature scheme. In essence, the idea underlying this transform is that deriving the challenge from the digest of the commitment suppresses simulatability and hence provides non-interactive proofs of interaction. It follows from that observation that if one wishes to preserve deniability the challenge size (per round) must be kept low. For instance in the original Fiat-Shamir protocol the authors recommend 18 bits but suggest that the challenge size can be made larger to reduce communication overhead, e.g. the value of 20 is proposed in \cite{micali}. We show that even with relatively small challenge sizes \textsl{practical} deniability can be destroyed by having the verifier artificially impose upon himself the use of slowed-down hash function or by resorting to a trusted agency proposing an on-line deniability enforcement service against the provers community's will.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
deniabilityzero-knowledge
Contact author(s)
david naccache @ ens fr
ofer friedman @ ens fr
History
2023-12-31: approved
2023-12-26: received
See all versions
Short URL
https://ia.cr/2023/1961
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/1961,
      author = {David Naccache and Ofer Yifrach-Stav},
      title = {On The Practical Advantage of Committing Challenges in Zero-Knowledge Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1961},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1961}},
      url = {https://eprint.iacr.org/2023/1961}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.