Non-interactive proofs of proximity

被引:20
|
作者
Gur, Tom [1 ]
Rothblum, Ron D. [2 ]
机构
[1] Weizmann Inst Sci, Rehovot, Israel
[2] MIT, 77 Massachusetts Ave, Cambridge, MA 02139 USA
基金
以色列科学基金会;
关键词
Property testing; probabilistic proof systems; proofs of proximity; LOWER BOUNDS; COMMUNICATION COMPLEXITY; INTERACTIVE PROOFS; BIPARTITENESS; PCPS;
D O I
10.1007/s00037-016-0136-9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We initiate a study of non-interactive proofs of proximity. These proof systems consist of a verifier that wishes to ascertain the validity of a given statement, using a short (sublinear length) explicitly given proof, and a sublinear number of queries to its input. Since the verifier cannot even read the entire input, we only require it to reject inputs that are far from being valid. Thus, the verifier is only assured of the proximity of the statement to a correct one. Such proof systems can be viewed as the (or more accurately ) analogue of property testing. We explore both the power and limitations of non-interactive proofs of proximity. We show that such proof systems can be exponentially stronger than property testers, but are exponentially weaker than the interactive proofs of proximity studied by Rothblum, Vadhan and Wigderson (STOC 2013). In addition, we show a natural problem that has a full and (almost) tight multiplicative trade-off between the length of the proof and the verifier's query complexity. On the negative side, we also show that there exist properties for which even a linearly long (non-interactive) proof of proximity cannot significantly reduce the query complexity.
引用
收藏
页码:99 / 207
页数:109
相关论文
共 50 条
  • [1] Non-interactive proofs of proximity
    Tom Gur
    Ron D. Rothblum
    [J]. computational complexity, 2018, 27 : 99 - 207
  • [2] Non-Interactive Proofs of Proximity [Extended Abstract]
    Gur, Tom
    Rothblum, Ron D.
    [J]. PROCEEDINGS OF THE 6TH INNOVATIONS IN THEORETICAL COMPUTER SCIENCE (ITCS'15), 2015, : 133 - 142
  • [3] Non-interactive proofs for integer multiplication
    Damgard, Ivan
    Thorbek, Rune
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2007, 2007, 4515 : 412 - +
  • [4] Short Non-Interactive Cryptographic Proofs
    Joan Boyar
    Ivan Damgård
    René Peralta
    [J]. Journal of Cryptology, 2000, 13 : 449 - 472
  • [5] Short non-interactive cryptographic proofs
    Boyar, J
    Damgård, I
    Peralta, R
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (04) : 449 - 472
  • [6] Additive proofs of knowledge - A new notion for non-interactive proofs
    Saxena, Amitabh
    [J]. SECRYPT 2007: PROCEEDINGS OF THE SECOND INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2007, : 239 - 244
  • [7] Non-interactive Proofs of Proof-of-Work
    Kiayias, Aggelos
    Miller, Andrew
    Zindros, Dionysis
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2020, 2020, 12059 : 505 - 522
  • [8] Succinct Non-Interactive Arguments via Linear Interactive Proofs
    Bitansky, Nir
    Chiesa, Alessandro
    Ishai, Yuval
    Ostrovsky, Rafail
    Paneth, Omer
    [J]. JOURNAL OF CRYPTOLOGY, 2022, 35 (03)
  • [9] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    ChunMing Tang
    DingYi Pei
    XiaoFeng Wang
    ZhuoJun Liu
    [J]. Science in China Series F: Information Sciences, 2008, 51 : 128 - 144
  • [10] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    TANG ChunMing~1+ PEI DingYi~(1
    2 State Key Laboratory of Information Security
    3 School of Mathematics and Computational Mathematics of Shenzhen University
    [J]. Science China(Information Sciences), 2008, (02) : 128 - 144