首页> 外文会议>Advances in cryptology-CRYPTO 2009 >Probabilistically Checkable Arguments
【24h】

Probabilistically Checkable Arguments

机译:概率检验参数

获取原文
获取原文并翻译 | 示例

摘要

We give a general reduction that converts any public-coin interactive proof into a one-round (two-message) argument. The reduction relies on a method proposed by Aiello et al. [1], of using a Private-Information-Retrieval (PIR) scheme to collapse rounds in interactive protocols. For example, the reduction implies that for any security parameter t, the membership in any language in PSPACE can be proved by a one-round (two-message) argument of size poly(n,t), which is sound for malicious provers of size 2~t. (Note that the honest prover in this construction runs in exponential time, since she has to prove membership in PSPACE, but we can choose t such that 2t is significantly larger than the running time of the honest prover).rnA probabilistically checkable argument (PCA) is a relaxation of the notion of probabilistically checkable proof (PCP). It is defined analogously to PCP, except that the soundness property is required to hold only computationally. We consider the model where the argument, is of one round (two-message), where the verifier's message depends only on his (private) randomness. We show that for membership in many NP languages, there are PCAs (with efficient honest provers) that are of size polynomial in the size of the witness. This compares to the best PCPs that arc of size polynomial in the size of the instance (that may be significantly larger). The number of queries to these PCAs is poly-logarithmic.rnThe soundness property, in all our results, relies on exponential hardness assumptions for PIR schemes.
机译:我们给出了一般归纳法,该归纳法将所有公共硬币互动证明转换为单轮(两个消息)论证。减少依赖于Aiello等人提出的方法。 [1],使用私有信息检索(PIR)方案折叠交互式协议中的回合。例如,减少意味着对于任何安全参数t,都可以通过大小为poly(n,t)的单轮(两个消息)参数来证明PSPACE中任何语言的成员身份,这对于恶意证明是可行的。尺寸2〜t (请注意,此构造中的诚实证明者必须以指数时间运行,因为她必须证明自己是PSPACE的成员,但是我们可以选择t使得2t大大大于诚实证明者的运行时间。) )是概率可检验证明(PCP)概念的放松。它的定义与PCP相似,只是要求健全性仅在计算上即可保持。我们考虑该模型的论点是一轮(两个消息),验证者的消息仅取决于其(私有)随机性。我们证明,对于许多NP语言的成员身份,存在PCA(具有有效的诚实证明),其证人的大小为多项式。与此相比,最佳PCP在实例的大小上可能是多项式大小的(可能会更大)。对这些PCA的查询数量是对数。在我们所有的结果中,健全性属性依赖于PIR方案的指数硬度假设。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号