Crypto Wiki
Advertisement

In cryptography, the Feige-Fiat-Shamir Identification Scheme is a type of parallel zero-knowledge proof developed by Uriel Feige, Amos Fiat, and Adi Shamir in 1988. Like all zero-knowledge proofs, the Feige-Fiat-Shamir Identification Scheme allows one party, Peggy, to prove to another party, Victor, that she possesses secret information without revealing to Victor what that secret information is. The Feige-Fiat-Shamir Identification Scheme, however, uses modular arithmetic and a parallel verification process that limits the number of communications between Peggy and Victor.

Setup[]

Choose two large prime integers p and q and compute the product n = pq. Create secret numbers with gcd(,) = 1. Compute . Peggy and Victor both receive while and are kept secret. Peggy is then sent the numbers . These are her secret login numbers. Victor is sent the numbers . Victor is unable to recover Peggy's numbers from his numbers due to the difficulty in determining a modular square root when the modulus' factorization is unknown.

Procedure[]

  1. Peggy chooses a random integer , a random sign and computes . Peggy sends to Victor.
  2. Victor chooses numbers where equals 0 or 1. Victor sends these numbers to Peggy.
  3. Peggy computes . Peggy sends this number to Victor.
  4. Victor checks that

This procedure is repeated with different and values until Victor is satisfied that Peggy does indeed possess the modular square roots () of his numbers.

Security[]

In the procedure, Peggy does not give any useful information to Victor. She merely proves to Victor that she has the secret numbers without revealing what those numbers are. Anyone who intercepts the communication between each Peggy and Victor would only learn the same information. The eavesdropper would not learn anything useful about Peggy's secret numbers.

In an early version, the Fiat-Shamir-Scheme (on which the Feige-Fiat-Shamir-Scheme was based), one bit of information was leaked. By the introduction of the sign even this bit was concealed resulting in a zero-knowledge-protocol.

Suppose Eve has intercepted Victor's numbers but does not know what Peggy's numbers are. If Eve wants to try to convince Victor that she is Peggy, she would have to correctly guess what Victor's numbers will be. She then picks a random , calculates and sends to Victor. When Victor sends , Eve simply returns her . Victor is satisfied and concludes that Eve has the secret numbers. However, the probability of Eve correctly guessing what Victor's will be is 1 in . By repeating the procedure times, the probability drops to 1 in . For and the probability of successfully posing as Peggy is less than 1 in 1 million.

References[]

  • Wade Trappe, Lawrence C. Washington, Introduction to Cryptography with Coding Theory (Prentice-Hall, Inc., 2003), pp. 231–233.

de:Fiat-Shamir-Protokoll he:פרוטוקול פייגה-פיאט-שמיר ja:Fiat-Shamirヒューリスティック ru:Протокол Фиата-Шамира

Advertisement