【24h】

Succinct Diophantine-Satisfiability Arguments

机译:简洁的辅助灵氨酸可满足性论点

获取原文

摘要

A Diophantine equation is a multi-variate polynomial equation with integer coefficients, and it is satisfiable if it has a solution with all unknowns taking integer values. Davis, Putnam, Robinson and Matiyasevich showed that the general Diophantine satisfiability problem is undecidable (giving a negative answer to Hilbert's tenth problem) but it is nevertheless possible to argue in zero-knowledge the knowledge of a solution, if a solution is known to a prover. We provide the first succinct honest-verifier zero-knowledge argument for the satisfiability of Diophantine equations with a communication complexity and a round complexity that grows logarithmically in the size of the polynomial equation. The security of our argument relies on standard assumptions on hidden-order groups. As the argument requires to commit to integers, we introduce a new integer-commitment scheme that has much smaller parameters than Damgard and Fujisaki's scheme. We finally show how to succinctly argue knowledge of solutions to several NP-complete problems and cryptographic problems by encoding them as Diophantine equations.
机译:辅助线方程是具有整数系数的多变量多项式方程,如果它具有包含整数值的所有未知数的解决方案,则是满意的。戴维斯,布尔南,罗宾逊和马蒂亚森奇表明,一般蒸氨植物可满足性问题是不可行的(给希尔伯特的第十个问题的负面答案),但是,如果一个解决方案是已知一个解决方案,则可以在零知识中争辩先报。我们提供了第一种简洁的诚实验证者Zero-Ingress Zero-Ingress Zero-Ingress Zero-Ingress Zero-Ingress Zero-Ingress Zero,用于具有通信复杂性的辅助线方程和圆形复杂性,这些复杂性在数组方程的大小上进行对数地繁殖。我们的论证的安全依赖于隐藏阶层的标准假设。正如该论证所要求的,我们介绍了一个新的整数承诺方案,比Mavgard和Fujisaki的计划更小的参数。我们终于展示了如何通过将其作为辅助线方程编码来简洁地争辩到几个NP完整问题和加密问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号