A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.

Slides:



Advertisements
Similar presentations
Merkle Puzzles Are Optimal
Advertisements

On the Complexity of Parallel Hardness Amplification for One-Way Functions Chi-Jen Lu Academia Sinica, Taiwan.
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Are PCPs Inherent in Efficient Arguments? Guy Rothblum, MIT ) MSR-SVC ) IAS Salil Vadhan, Harvard University.
Finding Collisions in Interactive Protocols A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments Iftach Haitner, Jonathan Hoch,
Strict Polynomial-Time in Simulation and Extraction Boaz Barak & Yehuda Lindell.
Direct Product : Decoding & Testing, with Applications Russell Impagliazzo (IAS & UCSD) Ragesh Jaiswal (Columbia) Valentine Kabanets (SFU) Avi Wigderson.
A Parallel Repetition Theorem for Any Interactive Argument Or On the Benefits of Cutting Your Argument Short Iftach Haitner Microsoft Research New England.
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function Salil Vadhan Minh Nguyen Shien Jin Ong Harvard University.
Foundations of Cryptography Lecture 2: One-way functions are essential for identification. Amplification: from weak to strong one-way function Lecturer:
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann & Microsoft Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Gillat Kol joint work with Ran Raz Locally Testable Codes Analogues to the Unique Games Conjecture Do Not Exist.
1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel.
Complexity Theory Lecture 9 Lecturer: Moni Naor. Recap Last week: –Toda’s Theorem: PH  P #P. –Program checking and hardness on the average of the permanent.
1 Vipul Goyal Microsoft Research India Non-Black-Box Simulation in the Fully Concurrent Setting.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
CS151 Complexity Theory Lecture 8 April 22, 2004.
Parallel Repetition From Fortification Dana Moshkovitz MIT.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Isolated PoK and Isolated ZK Ivan Damgård, Jesper Buus Nielsen and Daniel Wichs.
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
Introduction to Modern Cryptography Lecture 6 1. Testing Primitive elements in Z p 2. Primality Testing. 3. Integer Multiplication & Factoring as a One.
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research Ran Raz Weizmann Institute.
Two Query PCP with Sub-constant Error Dana Moshkovitz Princeton University Ran Raz Weizmann Institute 1.
Commitment schemes Commit stage Reveal stage m m S mm.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
1 Introduction to Computability Theory Lecture15: Reductions Prof. Amos Israeli.
1 Introduction to Computability Theory Lecture12: Reductions Prof. Amos Israeli.
1 Introduction to Computability Theory Lecture13: Mapping Reductions Prof. Amos Israeli.
1 Slides by Roel Apfelbaum & Eti Ezra. Enhanced by Amit Kagan. Adapted from Oded Goldreich’s course lecture notes.
1 Adapted from Oded Goldreich’s course lecture notes.
Complexity and Cryptography
Testing of Clustering Noga Alon, Seannie Dar Michal Parnas, Dana Ron.
Lecturer: Moni Naor Foundations of Cryptography Lecture 12: Commitment and Zero-Knowledge.
Analysis of Algorithms CS 477/677
CS151 Complexity Theory Lecture 13 May 11, CS151 Lecture 132 Outline Natural complete problems for PH and PSPACE proof systems interactive proofs.
Zero Knowledge Proofs. Interactive proof An Interactive Proof System for a language L is a two-party game between a verifier and a prover that interact.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
1 A New Interactive Hashing Theorem Iftach Haitner and Omer Reingold WEIZMANN INSTITUTE OF SCIENCE.
Foundations of Cryptography Lecture 2 Lecturer: Moni Naor.
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Direct-product testing, and a new 2-query PCP Russell Impagliazzo (IAS & UCSD) Valentine Kabanets (SFU) Avi Wigderson (IAS)
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.
Probabilistic verification Mario Szegedy, Rutgers www/cs.rutgers.edu/~szegedy/07540 Lecture 1.
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)
CRYPTOGRAPHIC HARDNESS OTHER FUNCTIONALITIES Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Iftach Haitner and Eran Omri Coin Flipping with Constant Bias Implies One-Way Functions TexPoint fonts used in EMF. Read the TexPoint manual before you.
Complexity 24-1 Complexity Andrei Bulatov Interactive Proofs.
Topic 36: Zero-Knowledge Proofs
Probabilistic Algorithms
On the Size of Pairing-based Non-interactive Arguments
CS 154, Lecture 6: Communication Complexity
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
How to Delegate Computations: The Power of No-Signaling Proofs
Introduction to PCP and Hardness of Approximation
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Fiat-Shamir for Highly Sound Protocols is Instantiable
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Impossibility of SNARGs
Jens Groth and Mary Maller University College London
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A AA A A

Hardness Amplification Starting point - A primitive with “weak security” Goal - A “fully secure” primitive Examples: hard functions, PCP’s, puzzles, interactive proofs, MIP, interactive arguments, … Secondary goal - Do the amplification while preserving efficiency

Interactive Proofs L 2 NP and x 2 L Completeness: 8 x 2 L Pr[(P(x,w),V(x)) = 1] = 1 Soundness: 8 P * and x 2 L Pr[(P *,V(x)) = 1] · neg Also known as Computationally Sound Proofs 3 P (x,w) Accept / Reject “1” / ”0” q1q1 a 1 qmqm a m … 8 PPT P * and x 2 L Interactive Arguments Weak soundness: 8 PPT P * and x 2 L Pr[(P *,V(x)) = 1] <  · 1 – 1/poly Soundness error

Soundness Amplification of Interactive Arguments Fix L, and let (P,V) be s.t. 8 x 2 L and 8 ppt P * Pr[(P *,V(x)) = 1] < ² · 1 – 1/poly We want a protocol (P’,V’) s.t. 8 x 2 L and 8 ppt P * Pr[(P *,V’(x)) = 1] · negl We want a generic transformation that preserves the other properties of (P,V), and can be applied to any protocol 4

Sequential Repetition No overlap between executions Verifier accepts iff all subverifiers do Known to reduce the soundness error at an exponential rate (i.e., ² (k) · max{negl., ² k } ) Blow up in round complexity 5 … P (x,w) Accept / Reject … P (x,w) Accept / Reject … P (x,w) Accept / Reject … K

Parallel repetition Interactions are done in parallel. Verifier accepts iff all subverifiers do. Preserve round complexity. Does it reduce the soundness error? Positive results - Soundness error is reduced at an exponential rate, in: 3-message protocols [Bellare, Impagliazzo, Naor ‘97] Public-coin protocols [Håstad, Pass, Pietrzak, Wikström ‘08], [Chung-Liu ‘09]  Also in interactive proofs [Goldreich ‘99] and MIP [Raz ’95] Impossibility results - Soundness error might not be reduced in (t ¸ 8)-message protocols [BlN ’97, Pietrzak-Wikstrom ’07] Under common hardness assumptions, there exists an 8-message protocol with soundness error ½, whose soundness is not improved via parallel repetition. 6 … P (x,w) Accept / Reject … P (x,w) Accept / Reject … P (x,w) Accept / Reject … K

The Counter Example of [BlN ’97] b à {0,1} P b’, b’’ à {0,1} b’ © b’’ = b Output “1” if b’ © b’’ = b, and the safes P sent are different from the safe V sent Safes are realized as (perfectly binding) commitment schemes. Soundness error ½ w.r.t the empty language. Soundness error 1 (soundness is 0) when viewed as interactive proof. b’ b b’b’’ b’’

Cheating Prover for 3 Repetitions b 1 Ã {0,1} b1b1b1b1 P*P* 1 b 2 Ã {0,1} b2b2b2b2 2 b 3 Ã {0,1} b3b3b3b All verifiers accept if b 1 © b 2 © b 3 = 0 ) Soundness error ½ Can be extended to any (# of repetitions) k [Pietrzak-Wikstrom ‘07] 9 a single protocol whose soundness error remains ½ for any (poly.) k

Our Result For any interactive argument (P,V) there exists a simple variant V of V, s.t. the parallel repetition of (P,V) always reduces the soundness error at a (weakly) exponential rate. ̃̃̃

The Random Terminating Verifier 10 m rounds w.p 1/4m halt and accept Accept iff V does w.p 1/4m halt and accept … P (x,w) ̃̃̃

Our Result cont.  (P,V) has essentially the same soundness as (P,V). I.e., at least ¾ times the original soundness.  Preserves completeness, zero-knowledge, …  Applies to any cryptographic primitive that can be cast as an interactive argument. E.g., binding amplification of computationally binding commitment. ̃̃̃

Let Q be any cryptographic primitive whose security can be cast as a two-party game (e.g., OWF, DDH, commitment schemes). The soundness of (P,V) (w.r.t. the empty language) is equal to the “security” of Q. ) Parallel repetition of Q – the random terminating variant of Q, is (fully) secure. Applicability to Other Primitives 12 ̃̃̃ Q P Accepts if P “breaks” the security of Q ̃̃̃

Proof’s Idea Let’s start with proving parallel repetition of a (standard) public-coin protocol (P,V) (in the spirit of [HPPW ‘08]) Fix L and x 2 L, and assume that 8 ppt P * (1) Pr[(P *,V(x)) = 1] < ² We want to prove that 8 ppt P (k) * (2) Pr[(P (k) *,V (k) (x)) = 1] < ² (k) w ² k The proof is by reduction. Assume 9 ppt P (k) * that contradicts (2), we use it to build a ppt P * that contradicts (1). * In the following we omit L and x, and assume wlog that P (k) * is deterministic

P (k) * Defining P * … … … … … i chosen at random

Defining P * Find q (k) 1,-i such that Pr[ (P (k) *,V (k) (x)) =1|q (k) 1 ] ¸ (1- 1/2m) ² (k) where q (k) 1,i = q 1. Let a (k) 1 be P (k) * ’s answer on q (k) 1 P (k) * q1q1 a 1 = a (k) 1,i (if succeeded) We have reduced the problem to (m-1)-round protocol. Does such q (k) 1,-i always exist? W.h.p, over q 1, a noticeable fraction of the q (k) 1,-i are “good”. How to find q (k) 1,-i ? Sample (at random) many candidates, and for each of them estimate ® = Pr[(P (k) *,V (k) (x)) = 1 | q (k) 1 ]

Estimating ® a1a1 … q1q1 amam qmqm P (k) * a (k) 1,-i … q (k) 1,-i a (k) m,-i q (k) m,-i Estimate ® as the fraction of successful (random) continuations (i.e., all verifiers accept) Since V is public coin, sampling random continuations is easy. Might be infeasible for an arbitrary V - As hard as finding a random preimage of an arbitrary (efficient) function. A candidate sampled at random a1a1 … qmqm a (k) 1,-i … a (k) m,-i q (k) m,-i amam

The Random Terminating Case a1a1 q1q1 P (k) * a (k) 1,-i … q (k) 1,-i a (k) m,-i q (k) m,-i a1a1 a (k) 1,-i … a (k) m,-i q (k) m,-i Accepts & halts amam … qmqm … qmqm q2q2 Hard to sample ̃̃̃

® ’ approximates ® well Since (for large enough k) many of the V j ’s are expected to halt after the first round, ® ’ w ® for a random i P (k) * … … ̃̃̃ i chosen at random ̃̃̃

Further Issues More security preserving reductions (wrt communication complexity) More applications of “random terminating”