[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/646760.705867guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Improved Efficient Arguments (Preliminary Version)

Published: 27 August 1995 Publication History

Abstract

We consider complexity of perfect zero-knowledge arguments [4]. Let T denote the time needed to (deterministically) check a proof and let L denote an appropriate security parameter. We introduce new techniques for implementing very efficient zero-knowledge arguments. The resulting argument has the following features: The arguer can, if provided with the proof that can be deterministically checked in O ( T ) time, run in time O ( TL O (1)). The best previous bound was O ( T 1+ L O (1)). The protocol can be simulated in time O ( L O (1)). The best previous bound was O ( T 1+ L O (1)). A communication complexity of O ( L lg L ), where L is the security parameter against the prover. The best previous known bound was O ( L lg T ).This can be based on fairly general algebraic assumptions, such as the hardness of discrete logarithms.Aside from the quantitative improvements, our results become qualitatively different when considering arguers that can run for some super-polynomial but bounded amount of time. In this scenario, we give the first arguments zero-knowledge arguments and the first "constructive" arguments in which the complexity of arguing a proof is tightly bounded by the complexity of verifying the proof.We obtain our results by a hybrid construction that combines the best features of different PCPs. This allows us to obtain better bounds than the previous technique, which only used a single PCP. In our proof of soundness we exploit the error correction capabilities as well as the soundness of the known PCPs.

References

[1]
S. Arora and S. Safra. Probabilistic Checking of Proofs, Proceedings of STOC 1992 .
[2]
S. Arora and T. Leighton and B. Maggs. On-line algorithms for path selection in a nonblocking network. Proceedings of STOC 1990 , pp. 149-158.
[3]
S. Arora, C. Lund, R. Motwani, M. Sudan and M. Szegedy. Proof Verification and Hardness of Approximation Problems, Proceedings of STOC 1992 .
[4]
G. Brassard, D. Chaum, and C. Crépeau. Minimum Disclosure Proofs of Knowledge, J. Comput. System Sci . 37 (1988), 156-189.
[5]
L. Babai, L. Fortnow, and C. Lund. Non-Deterministic Exponential Time has Two-Prover Interactive Proofs, Proceedings of FOCS 1990 .
[6]
L. Babai, L. Fortnow, L. Levin and M. Szegedy. Checking computation in polylogarithmic time. Proceedings of STOC 1991 .
[7]
M. Bellare, S. Goldwasser, C. Lund, A. Russell, "Efficient probabilistic checkable proofs and applications to approximation," Proc. 25th STOC, 199S, pp. 294-304 .
[8]
M. Bellare, P. Rogaway. Random Oracles are Practical: A paradigm for Designing Efficient Protocols, Proc. First ACM Conference on Computer and Communications Security , ACM, November 1993.
[9]
I. Damgård, Non-interactive Circuit Based Proofs and Non-Interactive Perfect Zero-Knowledge with Preprocessing, Advances in Cryptology - EUROCRYPT 92, pp. 341-355.
[10]
C. Dwork, U. Feige, J. Kilian, M. Naor and S. Safra. Low communication 2-Prover Zero-Knowledge Proofs for NP. Advances in Cryptology - Crypto '92 , pp. 215-227.
[11]
U. Feige, A. Fiat and A. Shamir. Zero knowledge proofs of identity, Proceedings of 19nd Annual Symposium on the Theory of Computation, 1987, pp. 210-217 .
[12]
U. Feige, S. Goldwasser, L. Lovasz, M. Safra and M. Szegedy. Approximating Clique is Almost NP-Complete, Proceedings of 32nd Annual Symposium on Foundations of Computer Science, 1991, pp. 2-12 .
[13]
U. Feige, D. Lapidot and A. Shamir. Multiple Non-Interactive Zero-Knowledge Proofs Based on a Single Random String , Proceedings of the 22th Annual Symposium on the Theory of Computation, 1990, pp. 308-317.
[14]
C. Bennett, personal communication via Gilles Brassard.
[15]
M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson. Multi-Prover Interactive Proofs: How to Remove Intractability, Proceedings of STOC 1988 .
[16]
De Santis, A., S. Micali and G. Persiano, "Bounded-Interaction Zero-Knowledge proofs," Advances in Cryptology - Crypto '88 .
[17]
U. Feige, S. Goldwasser, L. Lovász, S. Safra and M. Szegedy. Approximating clique is almost NP-complete. Proceedings of FOCS 1991 , pp. 2-12.
[18]
L. Fortnow, J. Rompel, and M. Sipser. On the Power of Multi-Prover Interactive Protocols, Proceedings of Structure 1988 .
[19]
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solution to Identification and Signature Problems. Advances in Cryptology - Crypto '86 , pp. 186-189.
[20]
S. Goldwasser, S. Micali, and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems, SIAM J. Comput . 18 (1989), 186-208.
[21]
J. Kilian. A note on efficient zero-knowledge proofs and arguments, Proceedings of STOC 1992 .
[22]
J. Kilian On the complexity of bounded interaction and noninteractive proofs. Proceedings of FOCS 1994 .
[23]
C. Lund, L. Fortnow, H. KarlofF, and N. Nisan. The polynomial-time hierarchy has interactive proofs, Proceedings of STOC 1990 , pp. 2-10.
[24]
R. Merkle. A Certified Digital Signature. Proceedings of Crypto '89 , pp. 218-238.
[25]
S. Micali. Computationally Sound Proofs, Proceedings of FOCS 1994 .
[26]
M. Naor, R. Ostrovsky, R. Venkatesan and M. Yung. Perfect Zero-Knowledge Arguments for NP can be Based on General Complexity Assumptions. Advances in Cryptology - Crypto '92 , pp. 196-214.
[27]
A. Polishchuk and D. Spielman. Nearly-linear Size Holographic Proofs. Proceedings of STOC 1994 .
[28]
S. Rudich, Personal communication via Gilles Brassard.
[29]
A. Shamir. IP = PSPACE, Proceedings of FOCS 1990 , IEEE.

Cited By

View all
  • (2019)Privacy-Preserving and Publicly Verifiable Protocol for Outsourcing Polynomials Evaluation to a Malicious CloudInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201910010211:4(14-27)Online publication date: 1-Oct-2019
  • (2018)Primitives towards verifiable computationFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-016-6148-412:3(451-478)Online publication date: 1-Jun-2018
  • (2016)Generic Construction of Publicly Verifiable Predicate EncryptionProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897919(889-894)Online publication date: 30-May-2016
  • Show More Cited By
  1. Improved Efficient Arguments (Preliminary Version)

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    CRYPTO '95: Proceedings of the 15th Annual International Cryptology Conference on Advances in Cryptology
    August 1995
    465 pages
    ISBN:3540602216

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 27 August 1995

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 13 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)Privacy-Preserving and Publicly Verifiable Protocol for Outsourcing Polynomials Evaluation to a Malicious CloudInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201910010211:4(14-27)Online publication date: 1-Oct-2019
    • (2018)Primitives towards verifiable computationFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-016-6148-412:3(451-478)Online publication date: 1-Jun-2018
    • (2016)Generic Construction of Publicly Verifiable Predicate EncryptionProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897919(889-894)Online publication date: 30-May-2016
    • (2015)Block ProgramsProceedings of the 10th ACM Symposium on Information, Computer and Communications Security10.1145/2714576.2714631(405-416)Online publication date: 14-Apr-2015
    • (2015)Delegating ComputationJournal of the ACM10.1145/269943662:4(1-64)Online publication date: 11-Sep-2015
    • (2015)New Publicly Verifiable Databases with Efficient UpdatesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2014.236647112:5(546-556)Online publication date: 1-Sep-2015
    • (2015)Efficient algorithms for secure outsourcing of bilinear pairingsTheoretical Computer Science10.1016/j.tcs.2014.09.038562:C(112-121)Online publication date: 11-Jan-2015
    • (2014)Efficiently Verifiable Computation on Encrypted DataProceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security10.1145/2660267.2660366(844-855)Online publication date: 3-Nov-2014
    • (2014)BibliographyTrust Extension as a Mechanism for Secure Code Execution on Commodity Computers10.1145/2611399.2611408Online publication date: 5-Jun-2014
    • (2013)Delegation of computation with verification outsourcingProceedings of the 2013 ACM symposium on Principles of distributed computing10.1145/2484239.2484253(393-402)Online publication date: 22-Jul-2013
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media