4 research outputs found

    Polylogarithmic-round Interactive Proofs for coNP Collapse the Exponential Hierarchy

    No full text
    If every language in coNP has constant round interactive proof system, then the polynomialtime hierarchy collapses [BHZ87]. On the other hand, the well-known LFKN protocol gives O(n)-round interactive proof systems for all languages in coNP [LFKN92]. We consider the question whether it is possible for coNP to have interactive proof systems with polylogarithmic round complexity. We show that this is unlikely by proving that if a coNP-complete set has a polylogarithmic-round interactive proof system then the exponential-time hierarchy collapses. We also consider exponential versions of the Karp-Lipton theorem and Yap’s theorem

    Polylogarithmic-round interactive proofs for coNP collapse the exponential hierarchy

    No full text
    It is known [BHZ87] that if every language in coNP has a constant-round interactive proof system, then the polynomial hierarchy collapses. On the other hand, Lund et al. [LFKN92] have shown that #SAT, the #P-complete function that outputs the number of satisfying assignments of a Boolean for-mula, can be computed by a linear-round interactive protocol. As a consequence, the coNP-complete set SAT has a proof system with linear rounds of interaction. We show that if every set in coNP has a polylogarithmic-round interactive protocol then the expo-nential hierarchy collapses to the third level. In order to prove this, we obtain an exponential version of Yap’s result [Yap83], and improve upon an exponential version of the Karp-Lipton theorem [KL80], obtained first by Buhrman and Homer [BH92]

    PCD

    Get PDF
    Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2010.Page 96 blank. Cataloged from PDF version of thesis.Includes bibliographical references (p. 87-95).The security of systems can often be expressed as ensuring that some property is maintained at every step of a distributed computation conducted by untrusted parties. Special cases include integrity of programs running on untrusted platforms, various forms of confidentiality and side-channel resilience, and domain-specific invariants. We propose a new approach, proof-carrying data (PCD), which sidesteps the threat of faults and leakage by reasoning about properties of a computation's output data, regardless of the process that produced it. In PCD, the system designer prescribes the desired properties of a computation's outputs. Corresponding proofs are attached to every message flowing through the system, and are mutually verified by the system's components. Each such proof attests that the message's data and all of its history comply with the prescribed properties. We construct a general protocol compiler that generates, propagates, and verifies such proofs of compliance, while preserving the dynamics and efficiency of the original computation. Our main technical tool is the cryptographic construction of short non-interactive arguments (computationally-sound proofs) for statements whose truth depends on "hearsay evidence": previous arguments about other statements. To this end, we attain a particularly strong proof-of-knowledge property. We realize the above, under standard cryptographic assumptions, in a model where the prover has blackbox access to some simple functionality - essentially, a signature card.by Alessandro Chiesa.M.Eng
    corecore