Score:0

Parameter c in Fiat–Shamir heuristic

ph flag

According to Wiki there is a possibility of non-interactive Zero-Knowledge Proof of discrete logarithm if challenge $c$ is computed via a hash function. But what is the purpose of $c$? Why can not I always set $c=1$? Does it make the system vulnerable?

Score:2
my flag

Does it make the system vulnerable?

Yes; if the prover knew apriori what value of $c$ that will be used, the prover could easily issue a proof (even if she didn't know the discrete log).

To prove knowledge of the discrete log of $y$ to the base $g$, the prover transmits the values $r$ and $t$, and the validator checks whether $t \equiv g^r y^c$; if the prover selected an arbitrary $r$ and computed $t = g^r y^c$, and transmitted those values, this check would validate.

In the real noninteractive protocol, this doesn't work because $c$ is a complex function of (among other things) $t$, and hence she cannot arbitrarily select $t$ without affecting the value $c$.

Кирилл Волков avatar
ph flag
Now it's clear. Thanks!
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.