The celebrated Fiat-Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ-protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2μ+1)-move protocol is, in general, approximately Qμ, where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ-fold sequential repetition of Σ -protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k1,…,kμ) -special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Qμ. On the negative side, we show that for t-fold parallel repetitions of typical (k1,…,kμ)-special-sound protocols with t≥μ (and assuming for simplicity that t and Q are integer multiples of μ), there is an attack that results in a security loss of approximately 12Qμ/μμ+t.

doi.org/10.1007/978-3-031-22318-1_5
Lecture Notes in Computer Science
Theory of Cryptography Conference (TCC) 2022
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Attema, T., Fehr, S., & Klooss, M. (2022). Fiat-Shamir transformation of multi-round interactive proofs. In International Conference on Theory of Cryptography (pp. 113–142). doi:10.1007/978-3-031-22318-1_5