Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research Ran Raz Weizmann Institute.

Slides:



Advertisements
Similar presentations
The Power of Unentanglement
Advertisements

QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo.
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Coin Tossing With A Man In The Middle Boaz Barak.
Are PCPs Inherent in Efficient Arguments? Guy Rothblum, MIT ) MSR-SVC ) IAS Salil Vadhan, Harvard University.
Strict Polynomial-Time in Simulation and Extraction Boaz Barak & Yehuda Lindell.
Parallel Repetition of Two Prover Games Ran Raz Weizmann Institute and IAS.
Derandomization & Cryptography Boaz Barak, Weizmann Shien Jin Ong, MIT Salil Vadhan, Harvard.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann & Microsoft Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Quantum Information and the PCP Theorem Ran Raz Weizmann Institute.
Uniform Hardness vs. Randomness Tradeoffs for Arthur-Merlin Games. Danny Gutfreund, Hebrew U. Ronen Shaltiel, Weizmann Inst. Amnon Ta-Shma, Tel-Aviv U.
Complexity Theory Lecture 9 Lecturer: Moni Naor. Recap Last week: –Toda’s Theorem: PH  P #P. –Program checking and hardness on the average of the permanent.
How to Delegate Computations: The Power of No-Signaling Proofs Ran Raz (Weizmann Institute & IAS) Joint work with: Yael Tauman Kalai Ron Rothblum.
1 Vipul Goyal Microsoft Research India Non-Black-Box Simulation in the Fully Concurrent Setting.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
Universal Communication Brendan Juba (MIT) With: Madhu Sudan (MIT)
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
Tsuyoshi Ito (McGill U) Hirotada Kobayashi (NII & JST) Keiji Matsumoto (NII & JST) QIP 2009, January 12–16, 2009 arXiv:
How to Delegate Computations: The Power of No-Signaling Proofs Ron Rothblum Weizmann Institute Joint work with Yael Kalai and Ran Raz.
Two Query PCP with Subconstant Error Dana Moshkovitz Princeton University and The Institute for Advanced Study Ran Raz The Weizmann Institute 1.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Two Query PCP with Sub-constant Error Dana Moshkovitz Princeton University Ran Raz Weizmann Institute 1.
PCPs and Inapproximability Introduction. My T. Thai 2 Why Approximation Algorithms  Problems that we cannot find an optimal solution.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.
1 Adapted from Oded Goldreich’s course lecture notes.
Arithmetic Hardness vs. Randomness Valentine Kabanets SFU.
Private Information Retrieval. What is Private Information retrieval (PIR) ? Reduction from Private Information Retrieval (PIR) to Smooth Codes Constructions.
CS151 Complexity Theory Lecture 13 May 11, CS151 Lecture 132 Outline Natural complete problems for PH and PSPACE proof systems interactive proofs.
CS151 Complexity Theory Lecture 15 May 18, CS151 Lecture 152 Outline IP = PSPACE Arthur-Merlin games –classes MA, AM Optimization, Approximation,
Generalized Quantum Arthur-Merlin Games Hirotada Kobayashi (NII) Francois Le Gall (U. Tokyo) Harumichi Nishimura (Nagoya U.) June 19,
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
PSPACE  IP Proshanto Mukherji CSC 486 April 23, 2001.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Sub-Constant Error Low Degree Test of Almost-Linear Size Dana Moshkovitz Weizmann Institute Ran Raz Weizmann Institute.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
Zeev Dvir Weizmann Institute of Science Amir Shpilka Technion Locally decodable codes with 2 queries and polynomial identity testing for depth 3 circuits.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
1 Interactive Proofs proof systems interactive proofs and their power Arthur-Merlin games.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.
Statistical Zero-Knowledge:
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)
Private Information Retrieval Based on the talk by Yuval Ishai, Eyal Kushilevitz, Tal Malkin.
Pseudo-random generators Talk for Amnon ’ s seminar.
Comparing Notions of Full Derandomization Lance Fortnow NEC Research Institute With thanks to Dieter van Melkebeek.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Complexity 27-1 Complexity Andrei Bulatov Interactive Proofs (continued)
Topic 36: Zero-Knowledge Proofs
Derandomization & Cryptography
Universal Semantic Communication
How to Delegate Computations: The Power of No-Signaling Proofs
Cynthia Dwork Moni Naor Guy Rothblum
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Universal Semantic Communication
Fiat-Shamir for Highly Sound Protocols is Instantiable
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
On Doubly-Efficient Interactive Proof Systems
Universal Semantic Communication
Impossibility of SNARGs
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research Ran Raz Weizmann Institute

Our Results public-coin IP one-round argument Corollary1: PSPACE µ 1-round arguments Main Result: PSPACE = IP = Public-coin IP [LFKN, Shamir, Goldwasser-Sipser]

Our Results (Cont.) Define: probabilistically checkable arguments (PCAs) ¼ PCPs that are only computationally sound public-coin IP one-round argument Main Result: Corollary2: Short PCAs of size poly(|witness|) Main Result with IP[Goldwasser-K-Rothblum08]

Interactive Proofs (IP) [Golwasser-Micali-Rackoff, Babai] Proofs that use interaction and randomization IP=PSPACE [Lund-Fortnow-Karloff-Nissan, Shamir] # rounds = poly(n) Can we reduce the number of rounds? –O(1)-round IP = 1-round IP –Believed: 1-round IP does not contain much… (1-round IP  PSPACE)

Interactive Arguments (IA) Poly-time verifier Honest prover’s runtime T Soundness against cheating provers of size 2  Interactive proofs that are only computationally sound: Security holds only against comp. bounded cheating provers

IA=NEXP [Kilian,Micali] # rounds = 2 (4 messages) What can be proved via 1-round interactive argument? –[Micali]: In random oracle model NEXP=1-round IA –What about in the plain model?? Interactive Arguments (cont.) PSPACE µ 1-round IA

PVP’V’ public-coin IP one-round argument Our Result Independent of instance PIR public-coin: verifier only sends his coin tosses [Goldwasser-Sipser]: IP = public-coin IP msg V’

Main Thm: Under exponential hardness assumptions, any public-coin IP can be converted into a one- round argument (blowup in provers run-time) public-coin IP one-round argument PIR public-coin: verifier only sends his coin tosses [Goldwasser-Sipser]: IP = public-coin IP No blowup if we use IP of [GKR08] No blowup if we use fully-homomorphic encryption [Gentry09]

Previous Attempts Fiat-Shamir88 : Use hash-function to convert any public-coin IP into 1-round argument Barak01, Goldwasser-K03: Exhibit inherent difficulties in proving soundness Aiello-Bhatt-Ostrovsky-Rajagopalan00: Use PIR scheme to convert the two-round Kilian/Micali argument for NEXP into a (short) one-round argument Dwork-Langberg-Naor-Nissim-Reingold04: Exhibit inherent difficulties in proving soundness

Proof Idea Public-coin interactive proof 1-round argument PIR

PIR Scheme [ Chor-Goldreich-Kushilevitz-Sudan95, Kushilevitz-Ostrovsky97 ] x1x1 x2x2 xixi xNxN DBU query answer

Secrecy: 8 i,j 2 {1,…,N} q(i) ¼ q(j) polylog PIR Scheme [CMS99]: Communication complexity = poly( , log N) User run-time poly( , log N) PIR Scheme [ Chor-Goldreich-Kushilevitz-Sudan95, Kushilevitz-Ostrovsky97 ] For distinguishers of size poly(N)

PVP’V’ q 1,…,q t a 1,…,a t q i =query(r 1,…,r i ) a i =answer(q i,DB i ), where the (r 1,…,r i ) entry of DB i is m i (r 1,…,r i ) Public-coin interactive proof 1-round argument m1m1 r1r1 m2m2 mtmt r2r2 rtrt

Proof Idea PVP’V’ Fix x not in L. Suppose 9 P* of size · 2  s.t. Pr[(P *,V’)(x)=1] ¸ s+  x 2 L ? ? m1m1 r1r1 m2m2 mtmt r2r2 rtrt q 1,…,q t a 1,…,a t q i =query(r 1,…,r i ) a i =answer(q i,DB i ), where the (r 1,…,r i ) entry of DB i is m i (r 1,…,r i )

Proof Idea P0P0 V0V0 PiPi ViVi m i+1 { r j }, {m j }, r i+1 mtmt rtrt PtPt VtVt q 1,…,q i a 1,…,a i soundness · s against any cheating prover 9 P* of size 2  s.t. Pr[(P *,V t )(x)=1] ¸ s+  q 1,…,q t m1m1 r1r1 m2m2 mtmt r2r2 rtrt a 1,…,a t

Proof Idea (Cont.) P i-1 V i-1 soundness · s* against any cheating prover of size 2  Pi*Pi* ViVi Pr[(P i *,V i )(x)=1] ¸ s* +  /t x 2 L ?? m i+1 mtmt rtrt mimi { r j } j=1,..,i-1, {m j } j=1,..,i-1,r i mtmt rtrt Use P* i to break PIR in time 2 O(  ) ¼ |P* i |+2 O(cc) { r j } j=1,..,i, {m j } j=1,..,i,r i+1 q 1,…,q i-1 a 1,…,a i-1 q 1,…,q i a 1,…,a i

Summary Corollary: PSPACE µ 1-round argument public-coin IP one-round argument Interactive proof [GKR08] PCA Remark: This method does not seem to work when applied to interactive arguments (rather than proofs) Open: 1-round argument = PSPACE ?Open: 1-round argument = NEXP ? PIR

Thanks !!