Supriya Ghosh (Editor)

Fiat–Shamir heuristic

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Fiat–Shamir heuristic is a technique in cryptography for taking an interactive proof of knowledge and creating a digital signature based on it. This way, some fact (for example, knowledge of a certain number secret to the public) can be proven without revealing underlying information. The technique is due to Fiat and Shamir (1986). The original interactive proof must have the property of being public-coin, for the method to work. For the algorithm specified below, a reader should be familiar with the laws of modular arithmetic, especially with multiplicative groups of integers modulo n with prime n.

The heuristic was originally presented without a proof of security; later, Pointcheval and Stern proved its security against chosen message attacks in the random oracle model, that is, under the assumption that random oracles exist. In the case that random oracles don't exist, the Fiat–Shamir heuristic has been proven insecure by Goldwasser and Kalai. The Fiat–Shamir heuristic thus demonstrates a major application of random oracles. If the hash value used below does not depend on the (public) value of y, the security of the scheme is weakened, as a malicious prover can then select a certain value x so that the product cx is known.

More generally, the Fiat–Shamir heuristic may also be viewed as converting a public-coin interactive proof of knowledge into a non-interactive proof of knowledge. If the interactive proof is an identification protocol, then the non-interactive version can be used directly as a digital signature.

Example

Here is an interactive proof of knowledge of a discrete logarithm.

  1. Alice wants to prove to Bob that she knows x : the discrete logarithm of y = g x to the base g .
  2. She picks a random v Z q , computes t = g v and sends t to Bob.
  3. Bob picks a random c Z q and sends it to Alice.
  4. Alice computes r = v c x and returns r to Bob.
  5. He checks if t g r y c (it holds, because g r y c = g v c x g x c = g v = t ).

Fiat–Shamir heuristic allows to replace the interactive step 3 with a non-interactive random oracle access. In practice, we can use a cryptographic hash function instead.

  1. Alice wants to prove that she knows x : discrete logarithm of y = g x to the base g .
  2. She picks a random v Z q and computes t = g v .
  3. Alice computes c = H ( g , y , t ) , where H ( ) is a cryptographic hash function.
  4. She computes r = v c x . The resulting proof is the pair ( t , r ) . Since r is an exponent of g , the modulus would be q 1 .
  5. Anyone can check if t g r y c .

References

Fiat–Shamir heuristic Wikipedia