当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Constant-Round Interactive Proofs for Delegating Computation
SIAM Journal on Computing ( IF 1.6 ) Pub Date : 2019-10-24 , DOI: 10.1137/16m1096773
Omer Reingold , Guy N. Rothblum , Ron D. Rothblum

SIAM Journal on Computing, Ahead of Print.
The celebrated ${\sf IP}={\sf PSPACE}$ theorem [Lund, Fortnow, Karloff, and Nisan, J. ACM, 39 (1992), pp. 859--868; Shamir, J. ACM, 39 (1992), pp. 869--877] allows an all-powerful but untrusted prover to convince a polynomial-time verifier of the validity of extremely complicated statements (as long as they can be evaluated using polynomial space). The interactive proof system designed for this purpose requires a polynomial number of communication rounds and an exponential-time (polynomial-space complete) prover. In this paper, we study the power of more efficient interactive proof systems. Our main result is that for every statement that can be evaluated in polynomial time and bounded-polynomial space there exists an interactive proof that satisfies the following strict efficiency requirements: (1) the honest prover runs in polynomial time, (2) the verifier is almost linear time (and under some conditions even sublinear), and (3) the interaction consists of only a constant number of communication rounds. Prior to this work, very little was known about the power of efficient, constant-round interactive proofs (rather than arguments). This result represents significant progress on the round complexity of interactive proofs (even if we ignore the running time of the honest prover) and on the expressive power of interactive proofs with polynomial-time honest prover (even if we ignore the round complexity). This result has several applications, and in particular it can be used for verifiable delegation of computation. Our construction leverages several new notions of interactive proofs, which may be of independent interest. One of these notions is that of unambiguous interactive proofs where the prover has a unique successful strategy. Another notion is that of probabilistically checkable interactive proofs ($\mathsf{PCIP}$s), where the verifier only reads a few bits of the transcript in checking the proof (this could be viewed as an interactive extension of $\mathsf{PCIP}$s). An equivalent notion to $\mathsf{PCIP}$s, called interactive oracle proofs, was recently introduced in an independent work of Ben-Sasson, Chiesa, and Sponcer [Proceedings of TCC, 2016, pp. 31--60].


中文翻译:

用于委托计算的恒圆交互式证明

《 SIAM计算杂志》,预印本。
著名的$ {\ sf IP} = {\ sf PSPACE} $定理[Lund,Fortnow,Karloff,and Nisan,J. ACM,39(1992),第859--868页;Shamir,J. ACM,39(1992),第869--877页]允许无所不能但无可信赖的证明者说服多项式时间验证者对极其复杂的语句的有效性(只要可以使用多项式对它们进行评估)空间)。为此目的设计的交互式证明系统需要通信回合的多项式次数和指数时间(多项式空间完整)证明者。在本文中,我们研究了更有效的交互式证明系统的功能。我们的主要结果是,对于每个可以在多项式时间和有界多项式空间中求值的语句,都有一个交互式证明满足以下严格的效率要求:(1)诚实证明者在多项式时间内运行,(2)验证者的时间几乎是线性的(在某些情况下甚至是亚线性的),并且(3)交互仅包括恒定数量的通信回合。在进行这项工作之前,对高效,恒定轮次交互式证明(而不是论点)的力量了解甚少。该结果代表了交互式证明的舍入复杂度(即使我们忽略诚实证明者的运行时间)和具有多项式时间诚实证明者的交互证明的表达能力(即使我们忽略了舍入复杂性)也取得了重大进展。该结果具有多种应用,尤其是可用于可验证的计算委托。我们的构造利用了交互式证明的几个新概念,这些概念可能是独立的。这些概念之一是明确的交互式证明,证明者具有独特的成功策略。另一个概念是概率可检查的交互式证明($ \ mathsf {PCIP} $ s),其中验证者在检查证明时仅读取抄本的一部分(这可以看作$ \ mathsf {PCIP的交互式扩展) } $ s)。最近在Ben-Sasson,Chiesa和Sponcer的独立著作中引入了与$ \ mathsf {PCIP} $ s等效的概念,称为交互式oracle证明[TCC会刊,2016,第31--60页]。
更新日期:2019-10-24
down
wechat
bug