fiat-shamir: from practice to theory - biu

37
Fiat-Shamir: from Practice to Theory Ron Rothblum Technion Based on joint works with: Ran Canetti, Yilei Chen, Justin Holmgren, Yael Kalai, Alex Lombardi, Leo Reyzin and Guy Rothblum

Upload: others

Post on 16-Nov-2021

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Fiat-Shamir: from Practice to Theory - BIU

Fiat-Shamir: from Practice to Theory

Ron RothblumTechnion

Based on joint works with: Ran Canetti, Yilei Chen, Justin Holmgren, Yael Kalai, Alex Lombardi, Leo Reyzin and Guy Rothblum

Page 2: Fiat-Shamir: from Practice to Theory - BIU

The Fiat-Shamir Transform

Hash Function ๐ป๐‘ท ๐‘ฝ

โ€ฆ

Public-CoinInteractive Protocol

(Each ๐›ฝ๐‘– uniformly random)

Non-InteractiveArgument

generically

๐›ผ1

๐›ฝ1

๐›ผ๐‘Ÿโˆ’1

๐›ฝ๐‘Ÿโˆ’1

๐›ผ๐‘Ÿ

๐›ผ1 , โ€ฆ , ๐›ผ๐‘Ÿ

๐›ฝ๐‘– = ๐ป(๐‘ฅ, ๐›ผ1, โ€ฆ , ๐›ผ๐‘–)

๐‘ท๐‘ญ๐‘บ ๐‘ฝ๐‘ญ๐‘บ

๐›ฝ2 = ๐ป(๐‘ฅ, ๐›ผ1 , ๐›ผ2)

๐›ฝ1 = ๐ป(๐‘ฅ, ๐›ผ1)

โ€ฆ

Page 3: Fiat-Shamir: from Practice to Theory - BIU

Fiat Shamir โ€“ Security?

[PS96]: Fiat Shamir transform is secure in the random oracle model.

Can we instantiate the heuristic securely using an explicit hash family?

Page 4: Fiat-Shamir: from Practice to Theory - BIU

Fiat Shamir โ€“ Impossible?

Def: a hash family ๐ป is FS-compatible for a protocol ฮ if ๐น๐‘†๐ป(ฮ ) is a sound argument-system.

Thm [B01,GK03]: โˆƒ protocols which are not FS-compatible for any ๐ป.

Hope? Those counterexamples are arguments! Maybe sound if we start with a proof?

[BDGJKLW13]: no blackbox reduction to a falsifiable assumption, even for proofs.

Page 5: Fiat-Shamir: from Practice to Theory - BIU

This Talk: New Positive Results

First positive indications: Hash functions that are FS compatible for proofs.

Bypass impossibility results by:

โ€ข Strong (but meaningful) assumptions.

โ€ข Considering restricted classes of proofs.

Very recent followups make progress on longstanding open problems:

1. ๐‘๐ผ๐‘๐พ from ๐ฟ๐‘Š๐ธ [CLW19,PS19]2. PPAD hardness [CHKPRR19]

Page 6: Fiat-Shamir: from Practice to Theory - BIU

STRONG ASSUMPTIONS AHEAD

Page 7: Fiat-Shamir: from Practice to Theory - BIU

A Detour: Optimal Hardnessโ€ข For this talk: optimal hardness means ๐‘ƒ๐‘ƒ๐‘‡ algorithm

can only break with poly ๐œ† /2๐œ† probability.

โ€ข Holds in ROM, whereas optimal-size hardness does not.

โ€ข When challenge is re-randomizable:

โ€“ Weaker than optimal-size hardness.

โ€“ Implies a polynomial-space attack.

Page 8: Fiat-Shamir: from Practice to Theory - BIU

FS for Proofs:Recent Positive Results

[KRR16]: subexponential IO+OWF, optimal input-hiding Obf.

[CCRR17]: optimal KDM secure encryption* scheme, for unbounded KDM functions.

[CCHLRR18]: optimal KDM secure encryption* for bounded KDM functions, but only for โ€œniceโ€ IPs.

IPs that we care about are nice.

Page 9: Fiat-Shamir: from Practice to Theory - BIU

Applications

Thm [CCHLRR18]: publicly verifiable non-interactive arguments for ๐‘๐ถ, assuming suitable ๐น๐ป๐ธ is optimally hard (for key recovery).

Thm [CCHLRR18]: NIZKs for all of ๐‘๐‘ƒ, assuming search LWE is optimally hard.

Corollary (via [DNRS03]): assuming search-LWE is optimally hard, parallel rep. of QR protocol is not zero-knowledge.

1. Statistical ZK.2. Uniform CRS.3. Adaptive soundness

[PS19]: same conclusion but only assuming LWE!

Page 10: Fiat-Shamir: from Practice to Theory - BIU

Proof Idea

Page 11: Fiat-Shamir: from Practice to Theory - BIU

Recent Positive Results

[KRR17]: subexponential IO+OWF, optimal input-hiding Obf.

[CCRR18]: optimal KDM secure encryption* scheme, for unbounded KDM functions.

[CCHLRR18]: optimal KDM secure encryption* for bounded KDM functions, but only for โ€œniceโ€ IPs.

Page 12: Fiat-Shamir: from Practice to Theory - BIU

[CCRR17] Assumption

Symmetric-key encryption scheme (๐ธ, ๐ท) s.t.:

1. (Optimal KDM sec.): โˆ€๐‘“ โˆ€PPT ๐ด,

2. (Universal Ciphertexts): for any fixed key ๐‘˜โˆ—:

Pr ๐ด(๐ธ๐‘˜ ๐‘“ ๐‘˜ = ๐‘˜ โ‰ค poly ๐œ† /2๐œ†

๐ธ๐‘˜โˆ— ๐‘€ โ‰ก ๐ธ๐พ(๐‘€โ€ฒ)

Page 13: Fiat-Shamir: from Practice to Theory - BIU

Correlation Intractability[CHG04]

A hash family ๐ป is correlation intractable for a sparse relation ๐‘… if:

Given โ„Ž โˆˆ๐‘… ๐ป, infeasible to find ๐‘ฅ s.t. ๐‘ฅ, โ„Ž ๐‘ฅ โˆˆ ๐‘….

โˆ€PPT ๐ด,

Prโ„Žโ†๐ป

๐‘ฅโ†๐ด(โ„Ž)

๐‘ฅ, โ„Ž ๐‘ฅ โˆˆ ๐‘… = ๐‘›๐‘’๐‘”๐‘™

Page 14: Fiat-Shamir: from Practice to Theory - BIU

CIโ‡’FS

๐‘ƒ ๐‘‰

Public-CoinInteractive Protocol ฮ 

Non-InteractiveArgument ฮ ๐น๐‘†

๐›ผ

๐›ฝ

๐›พ

๐›ผ, ๐›พ

๐›ฝ = โ„Ž(๐‘ฅ, ๐›ผ)

โ„Ž

Consider ๐‘…ฮ  = ๐›ผ,๐›ฝ โˆถ โˆƒ๐›พ ๐‘ . ๐‘ก. Verifier accepts ๐‘ฅ, ๐›ผ, ๐›ฝ, ๐›พ ) .

Cheating ๐‘ƒ๐น๐‘†โˆ— finds ๐›ผโˆ— s.t. ๐›ผโˆ—, โ„Ž ๐‘ฅ, ๐›ผโˆ— โˆˆ ๐‘…ฮ  โ‡’ breaks ๐ถ๐ผ.

๐‘ƒ๐น๐‘† ๐‘‰๐น๐‘†

Page 15: Fiat-Shamir: from Practice to Theory - BIU

Our Hash Function

โ€ข Hash function described by a ciphertext ๐‘.

โ€ข Messages are enc/dec keys.

Want to show: CI for all sparse relations.

Today: for simplicity consider relations ๐‘… that are functions (โˆ€๐‘ฅโˆƒ! ๐‘ฆ s.t. ๐‘ฅ, ๐‘ฆ โˆˆ ๐‘…).

โ„Ž๐‘ ๐‘˜ = ๐ท๐‘˜(๐‘)

Page 16: Fiat-Shamir: from Practice to Theory - BIU

Our Hash Function

Intuition: breaking ๐ถ๐ผ for ๐‘… means

๐‘ โ‡’ ๐‘˜ s.t. ๐ทc ๐‘˜ = ๐‘… ๐‘˜

In words, from ๐‘ we can find ๐‘˜ s.t. ๐‘ = ๐ธ๐‘˜(๐‘… ๐‘˜ ).

Smells like KDM game, but order is wrong.

โ„Ž๐‘ ๐‘˜ = ๐ท๐‘˜(๐‘)

Page 17: Fiat-Shamir: from Practice to Theory - BIU

Analysis

๐พ,๐ถ = ๐ธ๐พ(๐‘€) Pr

๐ด ๐ถ โ†’ ๐‘˜โˆ—

๐‘˜โˆ—, ๐ท๐‘’๐‘๐‘˜โˆ— ๐ถ โˆˆ ๐‘…โ‰ฅ ๐œ–

๐พ, ๐พโˆ—

๐ถ = ๐ธ๐พ(๐‘€) Pr๐ด ๐ถ = ๐พโˆ—

๐พโˆ—, ๐ท๐‘’๐‘๐พโˆ— ๐ถ โˆˆ ๐‘…โ‰ฅ ๐œ–/2๐œ†

๐พโˆ—,๐ถ = ๐ธ๐พโˆ—(๐‘€) Pr

๐ด ๐ถ = ๐พโˆ—

๐พโˆ—, ๐ท๐‘’๐‘๐พโˆ— ๐ถ โˆˆ ๐‘…โ‰ฅ ๐œ–/2๐œ†

๐พโˆ—, ๐‘€ = ๐‘…(๐พโˆ—)๐ถ = ๐ธ๐พโˆ—(๐‘€)

Pr ๐ด ๐ถ = ๐พโˆ— โ‰ฅ ๐œ–/(2๐œ† โ‹… ๐œŒ)

Experiment Event

Sparsity of ๐‘…

Page 18: Fiat-Shamir: from Practice to Theory - BIU

Recent Positive Results

[KRR17]: subexponential IO+OWF, optimal input-hiding Obf.

[CCRR18]: optimal KDM secure encryption* scheme, for unbounded KDM functions.

[CCHLRR18]: optimal KDM secure encryption* for bounded KDM functions, but only for โ€œniceโ€ IPs.

Page 19: Fiat-Shamir: from Practice to Theory - BIU

Recent Positive Results

[KRR17]: subexponential IO+OWF, optimal input-hiding Obf.

[CCRR18]: optimal KDM secure encryption* scheme, for unbounded KDM functions.

[CCHLRR18]: optimal KDM secure encryption* for bounded KDM functions, but only for โ€œniceโ€ IPs.

Page 20: Fiat-Shamir: from Practice to Theory - BIU

[CCHLRR18] ImprovementOptimal ๐พ๐ท๐‘€ security for ๐‘… โ‡’ CI for ๐‘….

Q1: Are there interesting interactive proofs for which ๐‘… is an efficient function?

Q2: Can we get (optimal) KDM security for bounded KDM functions from better assumptions?

A1: Yes! Delegation schemes [GKR08] & ZKPs [GMW89].

A2: Yes! Garbled Circuits or FHE [BHHI10,A11].

Page 21: Fiat-Shamir: from Practice to Theory - BIU

[CCHLRR18] ImprovementOptimal ๐พ๐ท๐‘€ security for ๐‘… โ‡’ CI for ๐‘….

Q1: Are there interesting interactive proofs for which ๐‘… is an efficient function?

Q2: Can we get (optimal) KDM security for bounded KDM functions from better assumptions?

A1: Yes! Delegation schemes [GKR08] & ZKPs [GMW89].

A2: Yes! Garbled Circuits or FHE [BHHI10,A11].

Page 22: Fiat-Shamir: from Practice to Theory - BIU

Publicly-Verifiable Non-Interactive Delegation

Weak client wants to check whether ๐‘ฅ โˆˆ ๐ฟ.

Publically verifiable โ†’ can re-use CRS and anyone can verify.

๐‘๐‘Ÿ๐‘œ๐‘œ๐‘“

CRS

Page 23: Fiat-Shamir: from Practice to Theory - BIU

PV Delegation: Prior Work

Known under strong assumptions:

- Knowledge assumptions [Groth10,โ€ฆ] (even ๐‘๐‘ƒ).

- iO [SW13].

- Zero testable homomorphic enc [PR17].

Independent work [KPY18]: from new (falsifiable) assumptions on bilinear maps. CRS is long (and non-uniform).

Page 24: Fiat-Shamir: from Practice to Theory - BIU

PV Delegation: Our Result

Thm: assume optimal hardness of key-recovery attacks for [BV11/GSW13/BV14โ€ฆ]๐น๐ป๐ธ scheme.

Then, โˆ€๐ฟ โˆˆ ๐‘๐ถ has a publicly verifiable non-interactive argument-system where verifier is เทจ๐‘‚ ๐‘› time and prover is poly ๐‘› time.

Page 25: Fiat-Shamir: from Practice to Theory - BIU

Fiat-Shamir for GKR

[GKR08]: very efficient, but highly interactive, public-coin interactive proof for ๐‘๐ถ.

Want to apply FS but face two challenges:

1. Need to show that ๐‘… is efficient.

2. Not constant-round!

Page 26: Fiat-Shamir: from Practice to Theory - BIU

Fiat-Shamir for GKR

[GKR08]: very efficient, but highly interactive, public-coin interactive proof for ๐‘๐ถ.

Want to apply FS but face two challenges:

1. Need to show that ๐‘… is efficient.

2. Not constant-round!

Page 27: Fiat-Shamir: from Practice to Theory - BIU

FS for ๐œ” 1 Rounds

FS is not secure (even in ROM) for ๐œ” 1 -round interactive proofs.

[BCS16]: FS is secure for resetably sound interactive proofs in ROM.

Open: show that ๐ถ๐ผ suffices for FS of resetablysound proofs.

Page 28: Fiat-Shamir: from Practice to Theory - BIU

Round-by-Round Soundness

Def:ฮ  has RBR soundness if โˆƒpredicate doomeddefined on any partial transcript s.t. โˆ€๐‘ฅ โˆ‰ ๐ฟ:

1. Empty transcript is doomed.

2. Given a doomed transcript ๐œ, whp ๐œ, ๐›ฝ is doomed.

3. If full transcript is doomed then verifier rejects.

Lemma: parallel rep. of any IP has RBR soundness.

Page 29: Fiat-Shamir: from Practice to Theory - BIU

RBR + CI โ‡’ FS

Suppose ฮ  has RBR soundness.

Define

RBR soundness โ‡’ ๐‘…ฮ  is sparse.

Breaking RBR soundness โ‡’ breaking CI of ๐‘…ฮ .

๐‘…ฮ  = ๐œ, ๐›ฝ โˆถ๐œ is doomed

but ๐œ, ๐›ฝ is not

Page 30: Fiat-Shamir: from Practice to Theory - BIU

[CCHLRR18] Improvement

Optimal ๐พ๐ท๐‘€ security for ๐‘… โ‡’ CI for ๐‘….

Q1: Are there interesting interactive proofs for which ๐‘… is an efficient function?

Q2: Can we get (optimal) KDM security for bounded KDM functions from better assumptions.

A1: Yes! Delegation schemes [GKR08] & ZKPs [GMW89].

A2: Yes! Garbled Circuits or FHE [BHHI10,A11]

Page 31: Fiat-Shamir: from Practice to Theory - BIU

NIZK from Strong LWE

Thm: assume that search-LWE (with suitable parameters) is optimally hard.

Then โˆ€๐ฟ โˆˆ ๐‘๐‘ƒ has a non-interactive statistical zero-knowledge argument in uniform CRS model.

Note: NIZK from LWE is (still) wide open.

Page 32: Fiat-Shamir: from Practice to Theory - BIU

[GMW89] Reminder

๐ถ๐‘œ๐‘š๐‘š๐‘–๐‘ก(๐œ‹ ๐บ )

๐‘’

๐ท๐‘’๐‘๐‘œ๐‘š๐‘š๐‘–๐‘ก(๐œ’ ๐‘’ )

๐œ‹ โˆˆ๐‘… ๐‘†๐‘›

๐‘ƒ(๐บ,๐œ’) ๐‘‰(๐บ)

๐‘’ โˆˆ๐‘… ๐ธ

Page 33: Fiat-Shamir: from Practice to Theory - BIU

NIZK: FS for GMW

Would like to apply FS to (parallel rep) of GMW.

Difficulty: relation ๐‘… = {๐‘๐‘œ๐‘š๐‘š๐‘–๐‘ก๐‘š๐‘’๐‘›๐‘ก, ๐‘’} not clear given commitment how to sample ๐‘’.

Solution (using [HL18]): use a trapdoor commitment scheme, trapdoor is hard-wired in the relation.

๐ถ๐‘œ๐‘š๐‘š๐‘–๐‘ก(๐œ‹ ๐บ )

๐‘’

๐ท๐‘’๐‘๐‘œ๐‘š๐‘š๐‘–๐‘ก(๐œ’ ๐‘’ )

๐œ‹ โˆˆ๐‘… ๐‘†๐‘›

๐‘ƒ(๐บ,๐œ’) ๐‘‰(๐บ)

๐‘’ โˆˆ๐‘… ๐ธ

Page 34: Fiat-Shamir: from Practice to Theory - BIU

NIZK: FS for GMW

Perfectly correct ๐‘ƒ๐พ๐ธ โ‡’ trapdoor commitment scheme.

Further:

1. If public-keys are random โ‡’ uniform CRS.

2. Lossy PKE โ‡’ statistically ZK.

Can obtain both from ๐ฟ๐‘Š๐ธ.

Page 35: Fiat-Shamir: from Practice to Theory - BIU

[CCHLRR18] ImprovementOptimal ๐พ๐ท๐‘€ security for ๐‘… โ‡’ CI for ๐‘….

Q1: Are there interesting interactive proofs for which ๐‘… is an efficient function?

Q2: Can we get (optimal) KDM security for bounded KDM functions from better assumptions.

A1: Yes! Delegation schemes [GKR08] & ZKPs [GMW89].

A2: Yes! Garbled Circuits or FHE [BHHI10,A11].

Page 36: Fiat-Shamir: from Practice to Theory - BIU

Optimal Bounded KDM Security

Need enc. with KDM security for bounded functions.

Known [BHHI10,BGK11,A11] but face two challenges:

1. Universal ciphertexts.

2. Preserving optimal hardness.

Garbled circuits a la [A11] โ‡’ non-compact (good enough for NIZKs).

FHE a la [BHHI10] โ‡’ compact, good for delegation.

Page 37: Fiat-Shamir: from Practice to Theory - BIU

Summary

Fiat Shamir for proofs can be realized!

Striking improvement in assumptions in just 2 years.

Open: what other random oracle properties can we get? Using these techniques?