scispace - formally typeset
Open AccessBook ChapterDOI

Low Communication 2-Prover Zero-Knowledge Proofs for NP

Reads0
Chats0
TLDR
For any language in NP a protocol is constructed with the property that any nonmember of the language be rejected with constant probability, and this protocol is exhibited for 3-SAT.
Abstract
We exhibit a two-prover perfect zero-knowledge proof system for 3-SAT. In this protocol, the verifier asks a single message to each prover, whose size grows logarithmically in the size of the 3-SAT formula. Each prover's answer consists of only a constant number of bits. The verifier will always accept correct proofs. Given an unsatisfiable formula S the verifier will reject with probability at least ?((|S| - max-sat(S))/|S|, where max-sat(S) denotes the maximum number of clauses of S that may be simultaneously satisfied, and |S| denotes the total number of clauses of S. Using a recent result by Arora et al [2], we can construct for any language in NP a protocol with the property that any nonmember of the language be rejected with constant probability.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A Parallel Repetition Theorem

Ran Raz
TL;DR: It is shown that a parallel repetition of any two-prover one-round proof system (MIP(2,1) decreases the probability of error at an exponential rate, and no constructive bound was previously known.
Proceedings ArticleDOI

A parallel repetition theorem

TL;DR: It is shown that a parallel repetition of any two-prover one-round proof system (MIP(2; 1) decreases the probability of error at an exponential rate, and no constructive bound was previously known.
Journal ArticleDOI

Zero Knowledge and the Chromatic Number

TL;DR: This work presents a new technique, inspired by zero-knowledge proof systems, for proving lower bounds on approximating the chromatic number of a graph, and matches (up to low order terms) the known gap for approximation the size of the largest independent set.
Posted Content

Scalable, transparent, and post-quantum secure computational integrity.

TL;DR: The first realization of a transparent ZK system (ZK-STARK) in which verification scales exponentially faster than database size is reported, and this exponential speedup in verification is observed concretely for meaningful and sequential computations, described next.
Posted Content

On the (In) security of the Fiat-Shamir Paradigm

TL;DR: Barak and Shamir as mentioned in this paper showed that there exist secure 3-round public-coin identiflcation schemes for which the Fiat-Shamir transformation yields insecure digital signature schemes for any hash function used by the transformation.
References
More filters
Book

The Probabilistic Method

Joel Spencer
TL;DR: A particular set of problems - all dealing with “good” colorings of an underlying set of points relative to a given family of sets - is explored.
Proceedings ArticleDOI

Proof verification and hardness of approximation problems

TL;DR: Agarwal et al. as discussed by the authors showed that the MAXSNP-hard problem does not have polynomial-time approximation schemes unless P=NP, and for some epsilon > 0 the size of the maximal clique in a graph cannot be approximated within a factor of n/sup 1/ε / unless P = NP.
Proceedings ArticleDOI

Bounded-width polynomial-size branching programs recognize exactly those languages in NC1

TL;DR: The method of proof is extended to investigate the complexity of the word problem for a fixed permutation group and show that polynomial size circuits of width 4 also recognize exactly nonuniform NC 1.
Proceedings ArticleDOI

Checking computations in polylogarithmic time

TL;DR: WJe show that every nondeterministic computational task S(Z, y), defined as a polynomial time relation between the instance x, representing the input and output combined, and the witness y can be modified to a task S such that each instance/witness pair becomes checkable in poly!ogariihmic Monte Carlo time.
Proceedings ArticleDOI

A note on efficient zero-knowledge proofs and arguments (extended abstract)

TL;DR: This construction is the first in the ideal bit commitment model that achieves large values of k more efficiently than by running independent iterations of the base interactive proof system.
Related Papers (5)