Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > DETAIL:

Revision(s):

Revision #3 to TR16-140 | 8th May 2017 23:11

On the Power of Statistical Zero Knowledge

RSS-Feed




Revision #3
Authors: Adam Bouland, Lijie Chen, Dhiraj Holden, Justin Thaler, Prashant Nalini Vasudevan
Accepted on: 8th May 2017 23:11
Downloads: 1660
Keywords: 


Abstract:

We examine the power of statistical zero knowledge proofs (captured by the complexity class SZK) and their variants. First, we give the strongest known relativized evidence that SZK contains hard problems, by exhibiting an oracle relative to which SZK (indeed, even NISZK) is not contained in the class UPP, containing those problems solvable by randomized algorithms with unbounded error. This answers an open question of Watrous from 2002 [Aar]. Second, we "lift" this oracle separation to the setting of communication complexity, thereby answering a question of Göös et al. (ICALP 2016). Third, we give relativized evidence that perfect zero knowledge proofs (captured by the class PZK) are weaker than general zero knowledge proofs. Specifically, we exhibit oracles relative to which SZK is not contained in PZK, NISZK is not contained in NIPZK, and PZK is not equal to coPZK. The first of these results answers a question raised in 1991 by Aiello and Håstad (Information and Computation), and the second answers a question of Lovett and Zhang (2016). We also describe additional applications of these results outside of structural complexity.

The technical core of our results is a stronger hardness amplification theorem for approximate degree, which roughly says that composing the gapped-majority function with any function of high approximate degree yields a function with high threshold degree.



Changes to previous version:

Changed title and exposition, results unchanged.


Revision #2 to TR16-140 | 29th November 2016 00:11

On SZK and PP





Revision #2
Authors: Adam Bouland, Lijie Chen, Dhiraj Holden, Justin Thaler, Prashant Nalini Vasudevan
Accepted on: 29th November 2016 00:11
Downloads: 999
Keywords: 


Abstract:

In both query and communication complexity, we give separations between the class NISZK, containing those problems with non-interactive statistical zero knowledge proof systems, and the class UPP, containing those problems with randomized algorithms with unbounded error. These results significantly improve on earlier query separations of Vereschagin [Ver95] and Aaronson [Aar12] and earlier communication complexity separations of Klauck [Kla11] and Razborov and Sherstov [RS10]. In addition, our results imply an oracle relative to which the class NISZK is not contained in PP. This answers an open question of Watrous from 2002 [Aar]. The technical core of our result is a stronger hardness amplification theorem for approximate degree, which roughly says that composing the gapped-majority function with any function of high approximate degree yields a function with high threshold degree. Using our techniques, we also give oracles relative to which the following two separations hold: perfect zero knowledge (PZK) is not contained in its complement (coPZK) and SZK (indeed, even NISZK) is not contained in PZK (indeed, even HVPZK). Along the way, we show that HVPZK is contained in PP in a relativizing manner.

We prove a number of implications of these results, which may be of independent interest outside of structural complexity. Specifically, our oracle separation implies that certain parameters of the Polarization Lemma of Sahai and Vadhan [SV03] cannot be much improved in a black-box manner. Additionally, it implies new lower bounds for property testing algorithms with error probability arbitrarily close to 1/2. Finally, our results imply that two-message protocols in the streaming interactive proofs model of Cormode et al. [CTY11] are surprisingly powerful in the sense that, with just logarithmic cost, they can compute functions outside of UPP^CC.



Changes to previous version:

We extend our oracle separation between PZK and coPZK to hold for malicious verifiers as well. We further provide modest additional discussion and minor corrections.


Revision #1 to TR16-140 | 14th September 2016 19:30

On SZK and PP


Abstract:

In both query and communication complexity, we give separations between the class NISZK, containing those problems with non-interactive statistical zero knowledge proof systems, and the class UPP, containing those problems with randomized algorithms with unbounded error. These results significantly improve on earlier query separations of Vereschagin [Ver95] and Aaronson [Aar12] and earlier communication complexity separations of Klauck [Kla11] and Razborov and Sherstov [RS10]. In addition, our results imply an oracle relative to which the class NISZK is not contained in PP. This answers an open question of Watrous from 2002 [Aar]. The technical core of our result is a stronger hardness amplification theorem for approximate degree, which roughly says that composing the gapped-majority function with any function of high approximate degree yields a function with high threshold degree.

Using our techniques, we also give oracles relative to which the following two separations hold: honest-verifier perfect zero knowledge (HVPZK) is not contained in its complement (coHVPZK), and SZK (indeed, even NISZK) is not contained in PZK (indeed, even HVPZK). Along the way, we show that HVPZK is contained in PP in a relativizing manner.

We prove a number of implications of these results, which may be of independent interest outside of structural complexity. Specifically, our oracle separation implies that certain parameters of the Polarization Lemma of Sahai and Vadhan [SV03] cannot be much improved in a black-box manner. Additionally, it implies new lower bounds for property testing algorithms with error probability arbitrarily close to 1/2. Finally, our results imply that two-message protocols in the streaming interactive proofs model of Cormode et al. [CTY11] are surprisingly powerful in the sense that, with just logarithmic cost, they can compute functions outside of UPP^CC.



Changes to previous version:

This revision clarifies the following points.

*Our separations between complexity classes in communication and query settings are for promise problems, not for total Boolean functions.

*With one exception, all of our results regarding zero-knowledge classes (NISZK, SZK, PZK, coPZK, and NIPZK) hold for both the honest verifier and general malicious verifier variants of the models. Our oracle separation between PZK and coPZK holds only for honest verifiers.

*In the original version of this manuscript, we used a non-standard definition of PZK, in that the simulator was not allowed to fail and had to simulate perfectly. This model has been referred to as super-perfect zero-knowledge (Goldreich and Teichner, 2016). The standard model allows the simulator to output a special failure symbol with probability at most one half, and requires perfect simulation conditioned on not failing. We clarify that our results hold for both the standard definition of PZK as well as for super-perfect ZK.

We are grateful to Ron Rothblum and Oded Goldreich for comments leading to these clarifications.


Paper:

TR16-140 | 9th September 2016 22:33

On SZK and PP


Abstract:

In both query and communication complexity, we give separations between the class NISZK, containing those problems with non-interactive statistical zero knowledge proof systems, and the class UPP, containing those problems with randomized algorithms with unbounded error. These results significantly improve on earlier query separations of Vereschagin [Ver95] and Aaronson [Aar12] and earlier communication complexity separations of Klauck [Kla11] and Razborov and Sherstov [RS10]. In addition, our results imply an oracle relative to which the class NISZK is not contained in PP. Equivalently, postselected quantum computers cannot break SZK or NISZK in a black-box manner. This answers an open question of Watrous from 2002 [Aar].

The technical core of our result is a stronger hardness amplification theorem for approximate degree, which roughly says that composing the gapped-majority function with any function of high approximate degree yields a function with high threshold degree. Using our techniques, we additionally prove an oracle separation between perfect zero knowledge (PZK) and its complement (coPZK). Therefore, in contrast with the case of SZK [SV03], one cannot show that perfect zero knowledge proof systems are closed under complement in a black-box manner. We also show an oracle relative to which NISZK (or SZK) is not contained in PZK - so even non-interactive statistical-zero-knowledge proofs may be more powerful than interactive perfect zero knowledge proofs.

We prove a number of implications of these results, which may be of independent interest outside of structural complexity. Specifically, our oracle separation implies that certain parameters of the Polarization Lemma of Sahai and Vadhan [SV03] cannot be much improved in a black-box manner. Additionally, it implies new lower bounds for property testing algorithms with error probability arbitrarily close to 1/2. Finally, our results have implications for delegating computation; they imply that two-message protocols in the streaming interactive proofs model of Cormode et al. [CTY11] are surprisingly powerful in the sense that, with just logarithmic cost, they can compute functions outside of UPP^CC.



ISSN 1433-8092 | Imprint