DocumentCode :
2913789
Title :
Succinct Non-Interactive Zero-Knowledge Proofs with Preprocessing for LOGSNP
Author :
Kalai, Yael ; Raz, Ran
Author_Institution :
Massachusetts Inst. of Technol., Cambridge, MA
fYear :
2006
fDate :
Oct. 2006
Firstpage :
355
Lastpage :
366
Abstract :
Let Lambda : {0, 1}n times {0,1}m rarr {0,1} be a Boolean formula of size d, or more generally, an arithmetic circuit of degree d, known to both Alice and Bob, and let y isin {0,1} m be an input known only to Alice. Assume that Alice and Bob interacted in the past in a preamble phase (that is, applied a preamble protocol that depends only on the parameters, and not on Lambday). We show that Alice can (non-interactively) commit to y, by a message of size poly(m, log d), and later on prove to Bob any N statements of the form Lambda (x1, y) = z1,..., Lambda(xN ,y) = zN by a (computationally sound) non-interactive zero-knowledge proof of size poly(d, log N). (Note the logarithmic dependence on N). We give many applications and motivations for this result. In particular, assuming that Alice and Bob applied in the past the (poly-logarithmic size) preamble protocol: 1. given a CNF formula Psi(w1,..., wm) of size N, Alice can prove the satisfiability of Psi by a (computationally sound) non-interactive zero-knowledge proof of size poly(m). That is, the size of the proof depends only on the size of the witness and not on the size of the formula. 2. Given a language L in the class LOGSNP and an input x isin {0, 1}n, Alice can prove the membership x isin L by a (computationally sound) non-interactive zero-knowledge proof of size polylog n. 3. Alice can commit to a Boolean formula y of size m, by a message of size poly(m), and later on prove to Bob any N statements of the form y(x1) = z1,..., y(xN) = zN by a (computationally sound) non-interactive zero-knowledge proof of size poly(m, log N). Our cryptographic assumptions include the existence of a poly-logarithmic symmetric-private-information-retrieval (SPIR) scheme, as defined in (C. Cachin et. al, 1999), and the existence of commitment schemes, secure against circuits of siz- e exponential in the security parameter
Keywords :
Boolean functions; computability; cryptography; information retrieval; Boolean formula; CNF formula; LOGSNP preprocessing; cryptography; noninteractive zero-knowledge proofs; poly-logarithmic symmetric-private-information-retrieval; preamble protocol; satisfiability; Arithmetic; Circuits; Computer science; Cryptography; Data preprocessing; Polynomials; Protocols; Radio access networks; Security;
fLanguage :
English
Publisher :
ieee
Conference_Titel :
Foundations of Computer Science, 2006. FOCS '06. 47th Annual IEEE Symposium on
Conference_Location :
Berkeley, CA
ISSN :
0272-5428
Print_ISBN :
0-7695-2720-5
Type :
conf
DOI :
10.1109/FOCS.2006.74
Filename :
4031371
Link To Document :
بازگشت