当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
On the Power of Statistical Zero Knowledge
SIAM Journal on Computing ( IF 1.2 ) Pub Date : 2019-10-22 , DOI: 10.1137/17m1161749
Adam Bouland , Lijie Chen , Dhiraj Holden , Justin Thaler , Prashant Nalini Vasudevan

SIAM Journal on Computing, Ahead of Print.
We examine the power of statistical zero knowledge proofs (captured by the complexity class $SZK$) and their variants. First, we give the strongest known relativized evidence that $SZK$ contains hard problems, by exhibiting an oracle relative to which $SZK$ (indeed, even $NISZK$) is not contained in the class $UPP$, containing those problems solvable by randomized algorithms with unbounded error. This answers an open question of Watrous from 2002 [S. Aaronson, private communication, 2015]. Second, we “lift” this oracle separation to the setting of communication complexity, thereby answering a question of Göös, Pitassi, and Watson [Proceedings of the 43rd International Colloquium on Automata, Languages, and Programming, Part I, 2016, pp. 86:1--86:15]. Third, we give relativized evidence that perfect zero knowledge proofs (captured by the class $PZK$) are weaker than general zero knowledge proofs. Specifically, we exhibit oracles relative to which $SZK \not \subseteq PZK$, $NISZK \not \subseteq NIPZK$, and $PZK \neq coPZK$. The first of these results answers a question raised in 1991 by Aiello and H\aa stad [Inform. and Comput., 93 (1991), pp. 223--240], and the second answers a question of Lovett and Zhang [Proceedings of the 15th International Conference of Theory of Cryptography, Part 1, Baltimore, MD, 2017, pp. 31--55]. We also describe additional applications of these results outside of structural complexity. The technical core of our results is a stronger hardness amplification theorem for approximate degree, which roughly says that composing the gapped-majority function with any function of high approximate degree yields a function with high threshold degree.


中文翻译:

论统计零知识的力量

《 SIAM计算杂志》,预印本。
我们研究了统计零知识证明(由复杂性类$ SZK $捕获)的力量及其变体。首先,我们通过展示一个与oracle相对的oracle来证明$ SZK $包含困难的问题,该相对论证明$ SZK $确实包含难题,UPS $类中实际上不包含$ SZK $(实际上甚至$ NISZK $),这些问题可以通过具有无限误差的随机算法。这回答了2002年以来的Watrous公开问题[S. 亚伦森,私人通讯,2015年]。其次,我们将这种“甲骨文”分离“提升”到通信复杂性的设置,从而回答了Göös,Pitassi和Watson的问题[第43届国际自动机,语言和编程国际学术研讨会论文集,第一部分,2016年,第86页。 :1--86:15]。第三,我们给出相对论据,证明完美的零知识证明(由类$ PZK $捕获)比一般的零知识证明要弱。具体来说,我们展示与$ SZK \ not \ subseteq PZK $,$ NISZK \ not \ subseteq NIPZK $和$ PZK \ neq coPZK $相关的预言。这些结果中的第一个回答了1991年Aiello和H \ aa stad [Inform。and Comput。,93(1991),pp。223--240],第二个回答了Lovett和Zhang的问题[第15届国际密码学理论会议论文集,第1部分,巴尔的摩,MD,2017,pp。 31--55]。我们还将描述这些结果在结构复杂性之外的其他应用。我们研究结果的技术核心是在近似程度下具有更强的硬度放大定理,
更新日期:2019-10-22
down
wechat
bug