5 research outputs found

    Fiat–Shamir transformation of multi-round interactive proofs (extended version)

    Get PDF
    The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ -protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2 μ+ 1) -move protocol is, in general, approximately Qμ , where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ -fold sequential repetition of Σ -protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k1, … , kμ) -special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Qμ . On the negative side, we show that for t-fold parallel repetitions of typical (k1, … , kμ) -special-sound protocols with t≥ μ (and assuming for simplicity that t and Q are integer multiples of μ), there is an attack that results in a security loss of approximately 12Qμ/μμ+t

    Fiat-Shamir transformation of multi-round interactive proofs

    Get PDF
    The celebrated Fiat-Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ-protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2μ+1)-move protocol is, in general, approximately Qμ, where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ-fold sequential repetition of Σ -protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k1,…,kμ) -special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Qμ. On the negative side, we show that for t-fold parallel repetitions of typical (k1,…,kμ)-special-sound protocols with t≥μ (and assuming for simplicity that t and Q are integer multiples of μ), there is an attack that results in a security loss of approximately 12Qμ/μμ+t

    New AMS 14C dates track the arrival and spread of broomcorn millet cultivation and agricultural change in prehistoric Europe

    Get PDF
    Broomcorn millet (Panicum miliaceum L.) is not one of the founder crops domesticated in Southwest Asia in the early Holocene, but was domesticated in northeast China by 6000 bc. In Europe, millet was reported in Early Neolithic contexts formed by 6000 bc, but recent radiocarbon dating of a dozen 'early' grains cast doubt on these claims. Archaeobotanical evidence reveals that millet was common in Europe from the 2nd millennium bc, when major societal and economic transformations took place in the Bronze Age. We conducted an extensive programme of AMS-dating of charred broomcorn millet grains from 75 prehistoric sites in Europe. Our Bayesian model reveals that millet cultivation began in Europe at the earliest during the sixteenth century bc, and spread rapidly during the fifteenth/fourteenth centuries bc. Broomcorn millet succeeds in exceptionally wide range of growing conditions and completes its lifecycle in less than three summer months. Offering an additional harvest and thus surplus food/fodder, it likely was a transformative innovation in European prehistoric agriculture previously based mainly on (winter) cropping of wheat and barley. We provide a new, high-resolution chronological framework for this key agricultural development that likely contributed to far-reaching changes in lifestyle in late 2nd millennium bc Europe
    corecore