Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > KEYWORD > BATCH VERIFICATION:
Reports tagged with Batch Verification:
TR18-022 | 1st February 2018
Omer Reingold, Guy Rothblum, Ron Rothblum

Efficient Batch Verification for UP

Consider a setting in which a prover wants to convince a verifier of the correctness of k NP statements. For example, the prover wants to convince the verifier that k given integers N_1,...,N_k are all RSA moduli (i.e., products of equal length primes). Clearly this problem can be solved by ... more >>>


TR20-147 | 24th September 2020
Inbar Kaslasi, Prashant Nalini Vasudevan, Guy Rothblum, Ron Rothblum, Adam Sealfon

Batch Verification for Statistical Zero Knowledge Proofs

Revisions: 1

A statistical zero-knowledge proof (SZK) for a problem $\Pi$ enables a computationally unbounded prover to convince a polynomial-time verifier that $x \in \Pi$ without revealing any additional information about $x$ to the verifier, in a strong information-theoretic sense.

Suppose, however, that the prover wishes to convince the verifier that $k$ ... more >>>


TR20-157 | 21st October 2020
Guy Rothblum, Ron Rothblum

Batch Verification and Proofs of Proximity with Polylog Overhead

Suppose Alice wants to convince Bob of the correctness of k NP statements. Alice could send k witnesses to Bob, but as k grows the communication becomes prohibitive. Is it possible to convince Bob using smaller communication (without making cryptographic assumptions or bounding the computational power of a malicious Alice)? ... more >>>


TR21-029 | 1st March 2021
Inbar Kaslasi, Ron Rothblum, Prashant Nalini Vasudevan

Public-Coin Statistical Zero-Knowledge Batch Verification against Malicious Verifiers

Suppose that a problem $\Pi$ has a statistical zero-knowledge (SZK) proof with communication complexity $m$. The question of batch verification for SZK asks whether one can prove that $k$ instances $x_1,\ldots,x_k$ all belong to $\Pi$ with a statistical zero-knowledge proof whose communication complexity is better than $k \cdot m$ (which ... more >>>


TR23-077 | 25th May 2023
Nir Bitansky, Chethan Kamath, Omer Paneth, Ron Rothblum, Prashant Nalini Vasudevan

Batch Proofs are Statistically Hiding

Revisions: 4

Batch proofs are proof systems that convince a verifier that $x_1,\dots, x_t \in L$, for some $NP$ language $L$, with communication that is much shorter than sending the $t$ witnesses. In the case of statistical soundness (where the cheating prover is unbounded but honest prover is efficient), interactive batch proofs ... more >>>


TR24-024 | 14th February 2024
Changrui Mu, Shafik Nassar, Ron Rothblum, Prashant Nalini Vasudevan

Strong Batching for Non-Interactive Statistical Zero-Knowledge

A zero-knowledge proof enables a prover to convince a verifier that $x \in S$, without revealing anything beyond this fact. By running a zero-knowledge proof $k$ times, it is possible to prove (still in zero-knowledge) that $k$ separate instances $x_1,\dots,x_k$ are all in $S$. However, this increases the communication by ... more >>>


TR24-096 | 27th May 2024
Noga Amit, Guy Rothblum

Constant-Round Arguments for Batch-Verification and Bounded-Space Computations from One-Way Functions

Revisions: 1

What are the minimal cryptographic assumptions that suffice for constructing efficient argument systems, and for which tasks? Recently, Amit and Rothblum [STOC 2023] showed that one-way functions suffice for constructing constant-round arguments for bounded-depth computations. In this work we ask: what other tasks have efficient argument systems based only on ... more >>>


TR24-101 | 21st May 2024
Or Keret, Ron Rothblum, Prashant Nalini Vasudevan

Doubly-Efficient Batch Verification in Statistical Zero-Knowledge

A sequence of recent works, concluding with Mu et al. (Eurocrypt, 2024) has shown that every problem $\Pi$ admitting a non-interactive statistical zero-knowledge proof (NISZK) has an efficient zero-knowledge batch verification protocol. Namely, an NISZK protocol for proving that $x_1,\dots,x_k \in \Pi$ with communication that only scales poly-logarithmically with $k$. ... more >>>




ISSN 1433-8092 | Imprint