首页> 外文会议>Theory of Cryptography Conference >Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs
【24h】

Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs

机译:来自线性代数PCP的拟线性尺寸零知识

获取原文

摘要

The seminal result that every language having an interactive proof also has a zero-knowledge interactive proof assumes the existence of one-way functions. Ostrovsky and Wigderson proved that this assumption is necessary: if one-way functions do not exist, then only languages in BPP have zero-knowledge interactive proofs. Ben-Or et al. proved that, nevertheless, every language having a multi-prover interactive proof also has a zero-knowledge multi-prover interactive proof, unconditionally. Their work led to, among many other things, a line of work studying zero knowledge without intractability assumptions. In this line of work, Kilian, Petrank, and Tardos defined and constructed zero-knowledge probabilistically checkable proofs (PCPs). While PCPs with quasilinear-size proof length, but without zero knowledge, are known, no such result is known for zero knowledge PCPs. In this work, we show how to construct "2-round" PCPs that are zero knowledge and of length O(K) where K is the number of queries made by a malicious polynomial time verifier. Previous solutions required PCPs of length at least K~6 to maintain zero knowledge. In this model, which we call duplex PCP (DPCP), the verifier first receives an oracle string from the prover, then replies with a message, and then receives another oracle string from the prover; a malicious verifier can make up to K queries in total to both oracles. Deviating from previous works, our constructions do not invoke the PCP Theorem as a blackbox but instead rely on certain algebraic properties of a specific family of PCPs. We show that if the PCP has a certain linear algebraic structure - which many central constructions can be shown to possess, including - we can add the zero knowledge property at virtually no cost (up to additive lower order terms) while introducing only minor modifications in the algorithms of the prover and verifier. We believe that our linear-algebraic characterization of PCPs may be of independent interest, as it gives a simplified way to view previous well-studied PCP constructions.
机译:具有交互证明的每种语言也具有零知识交互证明的开创性结果假定存在单向函数。 Ostrovsky和Wigderson证明了这一假设是必要的:如果不存在单向函数,则只有BPP中的语言才具有零知识交互证明。 Ben-Or等。事实证明,尽管如此,每种具有多重证明者交互证明的语言也无条件地具有零知识的多重证明者交互证明。他们的工作除其他外,还导致了一项研究零知识的工作,而这些工作却没有难解的假设。在这项工作中,Kilian,Petrank和Tardos定义并构建了零知识概率可检验证明(PCP)。虽然已知具有准线性大小证明长度但无零知识的PCP,但对于零知识PCP则没有这样的结果。在这项工作中,我们展示了如何构造知识为零且长度为O(K)的“两轮” PCP,其中K是恶意多项式时间验证程序进行的查询的数量。先前的解决方案要求长度至少为K〜6的PCP才能维持零知识。在我们称为双工PCP(DPCP)的模型中,验证者首先从证明者接收一个oracle字符串,然后回复一条消息,然后从证明者接收另一个oracle字符串。恶意验证者最多可以对两个Oracle进行总共K个查询。与以前的工作不同,我们的构造没有将PCP定理作为黑盒调用,而是依靠特定PCP族的某些代数性质。我们证明,如果PCP具有一定的线性代数结构-许多中央结构都可以显示出来,其中包括-我们可以免费添加零知识属性(最多不加附加的低阶项),而仅对CP进行较小的修改。证明者和验证者的算法。我们认为,PCP的线性代数表征可能会引起人们的关注,因为它为查看以前经过充分研究的PCP构造提供了一种简化的方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号