首页> 外文期刊>Computational complexity >ON THE RELATIONSHIP BETWEEN STATISTICAL ZERO-KNOWLEDGE AND STATISTICAL RANDOMIZED ENCODINGS
【24h】

ON THE RELATIONSHIP BETWEEN STATISTICAL ZERO-KNOWLEDGE AND STATISTICAL RANDOMIZED ENCODINGS

机译:统计零知识与统计随机编码之间的关系

获取原文
获取原文并翻译 | 示例
           

摘要

Statistical Zero-knowledge proofs (Goldwasser et al. in SIAM J Comput, 1989) allow a computationally unbounded server to convince a computationally limited client that an input x is in a language. without revealing any additional information about x that the client cannot compute by herself. Randomized encoding (RE) of functions (Ishai & Kushilevitz in FOCS 2000) allows a computationally limited client to publish a single (randomized) message, Enc(x), from which the server learns whether x is in. and nothing else. It is known that SRE, the class of problems that admit statistically private randomized encoding with polynomial-time client and computationally unbounded server, is contained in the class SZK of problems that have statistical zero-knowledge proof. However, the exact relation between these two classes, and, in particular, the possibility of equivalence was left as an open problem. In this paper, we explore the relationship between SRE and SZK, and derive the following results:. In a non-uniform setting, statistical randomized encoding with one-side privacy (1RE) is equivalent to non-interactive statistical zero-knowledge (NISZK). These variants were studied in the past as natural relaxation/strengthening of the original notions. Our theorem shows that proving SRE = SZK is equivalent to showing that 1RE = SRE and SZK = NISZK. The latter is a well-known open problem (Goldreich et al. in CCC 1999). If SRE is non-trivial (not in BPP), then infinitely often oneway functions exist. The analog hypothesis for SZK yields only auxiliary-input one-way functions (Ostrovsky in Sixth Annual Structure in Complexity Theory Conference 1991), which is believed to be a significantly weaker notion.. If there exists an average-case hard language with perfect randomized encoding, then collision-resistance hash functions (CRH) exist. Again, a similar assumption for SZK implies only constantround statistically hiding commitments, a primitive which seems weaker than CRH. We believe that our results sharpen the relationship between SRE and SZK and illuminates the core differences between these two classes.
机译:统计零知识证明(Goldwasser et al。in SIAM J Comput,1989)允许计算不受限制的服务器说服计算受限制的客户端输入x是一种语言。而不会透露客户自己无法计算的有关x的任何其他信息。函数的随机编码(RE)(FOCS 2000中的Ishai和Kushilevitz)允许受计算限制的客户端发布单个(随机)消息Enc(x),服务器从中了解x是否在其中。已知SRE是具有统计零知识证明的问题类别SZK中包含的问题类别SRE,该问题类别允许使用多项式时间客户端和计算上不受限制的服务器进行统计私有的随机编码。但是,这两个类别之间的确切关系,尤其是等价的可能性仍然是一个悬而未决的问题。在本文中,我们探索了SRE和SZK之间的关系,并得出以下结果:在非均匀设置中,具有一侧隐私(1RE)的统计随机编码等效于非交互式统计零知识(NISZK)。这些变体过去曾作为原始概念的自然松弛/强化而被研究。我们的定理表明证明SRE = SZK等效于证明1RE = SRE和SZK = NISZK。后者是一个众所周知的开放性问题(Goldreich等人,CCC,1999)。如果SRE是不平凡的(在BPP中不是),则无限次地存在单向函数。 SZK的模拟假设仅产生辅助输入单向函数(Ostrovsky在1991年复杂性理论会议的第六届年度结构中),这被认为是一个较弱的概念。如果存在具有完美随机化的平均情况的硬语言编码,然后存在抗冲突哈希函数(CRH)。同样,对于SZK的类似假设仅意味着统计上隐藏的恒定回合承诺,这个原始函数似乎比CRH弱。我们相信,我们的结果使SRE和SZK之间的关系更加清晰,并阐明了这两个类别之间的核心差异。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号