4 research outputs found

    Non-Interactive Delegation for Low-Space Non-Deterministic Computation

    Get PDF
    We construct a delegation scheme for verifying non-deterministic computations, with complexity proportional only to the non-deterministic space of the computation. Specifically, letting nn denote the input length, we construct a delegation scheme for any language verifiable in non-deterministic time and space (T(n);S(n))(T (n); S(n)) with communication complexity poly(S(n))poly(S(n)), verifier runtime npolylog(T(n))+poly(S(n))n polylog(T (n)) + poly(S(n)), and prover runtime poly(T(n))poly(T (n)). Our scheme consists of only two messages and has adaptive soundness, assuming the existence of a sub-exponentially secure private information retrieval (PIR) scheme, which can be instantiated under standard (albeit, sub-exponential) cryptographic assumptions, such as the sub-exponential LWE assumption. Specifically, the verifier publishes a (short) public key ahead of time, and this key can be used by any prover to non-interactively prove the correctness of any adaptively chosen non-deterministic computation. Such a scheme is referred to as a noninteractive delegation scheme. Our scheme is privately verifiable, where the verifier needs the corresponding secret key in order to verify proofs. Prior to our work, such results were known only in the Random Oracle Model, or under knowledge assumptions. Our results yield succinct non-interactive arguments based on subexponential LWE, for many natural languages believed to be outside of P

    The Parallel Repetition of Non-Signaling Games: Counterexamples and Dichotomy

    Get PDF
    Non-signaling games are an important object of study in the theory of computation, for their role both in quantum information and in (classical) cryptography. In this work, we study the behavior of these games under parallel repetition. We show that, unlike the situation both for classical games and for two-player non-signaling games, there are kk-player non-signaling games (for kβ‰₯3k \ge 3) whose values do not tend to 00 with sufficient parallel repetition. In fact, parallel repetition sometimes does not decrease their value whatsoever. We show that in general: 1. Every game\u27s non-signaling value under parallel repetition is either lower bounded by a positive constant or decreases exponentially with the number of repetitions. 2. Exponential decrease occurs if and only if the game\u27s sub-non-signaling value (Lancien and Winter, CJTCS \u2716) is less than 11

    On Publicly Verifiable Delegation From Standard Assumptions

    Get PDF
    We construct a publicly verifiable non-interactive delegation scheme for log-space uniform bounded depth computations in the common reference string (CRS) model, where the CRS is long (as long as the time it takes to do the computation). The soundness of our scheme relies on the assumption that there exists a group with a bilinear map, such that given group elements g,h,ht,ht2,g,h,h^t,h^{t^2}, it is hard to output ga,gb,gcg^a,g^b,g^c and ha,hb,hch^a,h^b,h^c such that aβ‹…t2+bβ‹…t+c=0a \cdot t^2 + b \cdot t + c = 0, but a,b,ca,b,c are not all zero. Previously, such a result was only known under knowledge assumptions (or in the Random Oracle model), or under non-standard assumptions related to obfuscation or zero-testable homomorphic encryption. We obtain our result by converting the interactive delegation scheme of Goldwasser, Kalai and Rothblum (J. ACM 2015) into a publicly verifiable non-interactive one. As a stepping stone, we give a publicly verifiable non-interactive version of the sum-check protocol of Lund, Fortnow, Karloff, Nisan (J. ACM 1992)

    Delegating Computations with (almost) Minimal Time and Space Overhead

    Get PDF
    The problem of verifiable delegation of computation considers a setting in which a client wishes to outsource an expensive computation to a powerful, but untrusted, server. Since the client does not trust the server, we would like the server to certify the correctness of the result. Delegation has emerged as a central problem in cryptography, with a flurry of recent activity in both theory and practice. In all of these works, the main bottleneck is the overhead incurred by the server, both in time and in space. Assuming (sub-exponential) LWE, we construct a one-round argument-system for proving the correctness of any time TT and space SS RAM computation, in which both the verifier and prover are highly efficient. The verifier runs in time nβ‹…polylog(T)n \cdot polylog(T) and space polylog(T)polylog(T), where nn is the input length. Assuming Sβ‰₯max⁑(n,polylog(T))S \geq \max(n,polylog(T)), the prover runs in time O~(T)\tilde{O}(T) and space S+o(S)S + o(S), and in many natural cases even S+polylog(T)S+polylog(T). Our solution uses somewhat homomorphic encryption but, surprisingly, only requires homomorphic evaluation of arithmetic circuits having multiplicative depth (which is a main bottleneck in homomorphic encryption) log⁑2log⁑(T)+O(1)\log_2\log(T)+O(1). Prior works based on standard assumptions had a TcT^c time prover, where cβ‰₯3c \geq 3 (at the very least). As for the space usage, we are unaware of any work, even based on non-standard assumptions, that has space usage S+polylog(T)S+polylog(T). Along the way to constructing our delegation scheme, we introduce several technical tools that we believe may be useful for future work
    corecore