Fiat–Shamir heuristic


In cryptography, the Fiat–Shamir heuristic is a technique for taking an interactive proof of knowledge and creating a digital signature based on it. This way, some fact can be publicly proven without revealing underlying information. The technique is due to Amos Fiat and Adi Shamir.
For the method to work, the original interactive proof must have the property of being public-coin, i.e. verifier's random coins are made public throughout the proof protocol.
The heuristic was originally presented without a proof of security; later, Pointcheval and Stern proved its security against chosen message attacks in the random oracle model, that is, assuming random oracles exist. This result was generalized to the quantum-accessible random oracle by Don, Fehr, Majenz and Schaffner, and concurrently by Liu and Zhandry. In the case that random oracles do not exist, the Fiat–Shamir heuristic has been proven insecure by Shafi Goldwasser and Yael Tauman Kalai. The Fiat–Shamir heuristic thus demonstrates a major application of random oracles.
More generally, the Fiat–Shamir heuristic may also be viewed as converting a public-coin interactive proof of knowledge into a non-interactive proof of knowledge. If the interactive proof is used as an identification tool, then the non-interactive version can be used directly as a digital signature by using the message as part of the input to the random oracle.

Example

For the algorithm specified below, readers should be familiar with the laws of modular arithmetic, especially with multiplicative groups of integers modulo n with prime n.
Here is an interactive proof of knowledge of a discrete logarithm.
  1. Peggy wants to prove to Victor the verifier that she knows : the discrete logarithm of to the base .
  2. She picks a random, computes and sends to Victor.
  3. Victor picks a random and sends it to Peggy.
  4. Peggy computes and returns to Victor.
  5. He checks whether. This holds because.
Fiat–Shamir heuristic allows to replace the interactive step 3 with a non-interactive random oracle access. In practice, we can use a cryptographic hash function instead.
  1. Peggy wants to prove that she knows : the discrete logarithm of to the base.
  2. She picks a random and computes.
  3. Peggy computes, where is a cryptographic hash function.
  4. She computes. The resulting proof is the pair. As is an exponent of, it is calculated modulo, not modulo.
  5. Anyone can check whether.
If the hash value used below does not depend on the value of y, the security of the scheme is weakened, as a malicious prover can then select a certain value x so that the product cx is known.

Extension of this method

As long as a fixed random generator can be constructed with the data known to both parties, then any interactive protocol can be transformed into a non-interactive one.