Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > DETAIL:

Revision(s):

Revision #1 to TR17-108 | 24th December 2017 18:16

Delegating Computation: Interactive Proofs for Muggles

RSS-Feed




Revision #1
Authors: Shafi Goldwasser, Yael Tauman Kalai, Guy Rothblum
Accepted on: 24th December 2017 18:16
Downloads: 1311
Keywords: 


Abstract:

In this work we study interactive proofs for tractable languages. The (honest) prover should be efficient and run in polynomial time, or in other words a ``muggle'' (Muggle: ``In the fiction of J.K. Rowling: a person who possesses no magical powers''; from the Oxford English Dictionary). The verifier should be super-efficient and run in nearly-linear time. These proof systems can be used for delegating computation: a server can run a computation for a client and interactively prove the correctness of the result. The client can verify the result's correctness in nearly-linear time (instead of running the entire computation itself).

Previously, related questions were considered in the Holographic Proof setting by Babai, Fortnow, Levin and Szegedy, in the argument setting under computational assumptions by Kilian, and in the random oracle model by Micali. Our focus, however, is on the original interactive proof model where no assumptions are made on the computational power or adaptiveness of dishonest provers.

Our main technical theorem gives a public coin interactive proof for any language computable by a log-space uniform boolean circuit with depth d and input length n. The verifier runs in time (n poly(d,log(n))) and space O(log(n)), the communication complexity is poly(d,log(n)), and the prover runs in time poly(n). In particular, for languages computable by log-space uniform NC (circuits of polylog(n) depth), the prover is efficient, the verifier runs in time (n polylog(n)) and space O(log(n)), and the communication complexity is polylog(n).

Using this theorem we make progress on several questions:

* We show how to construct 1-round computationally sound arguments with polylog communication for any log-space uniform NC computation. The verifier runs in quasi-linear time. This result uses a recent transformation of Kalai and Raz from public-coin interactive proofs to one-round arguments. The soundness of the argument system is based on the existence of a PIR scheme with polylog communication.

* Interactive proofs with public-coin, log-space, poly-time verifiers for all of P. This settles an open question regarding the expressive power of proof systems with such verifiers.

* Zero-knowledge interactive proofs with communication complexity that is quasi-linear in the witness length for any NP language verifiable in NC, based on the existence of one-way functions.

* Probabilistically checkable arguments (a model due to Kalai and Raz) of size polynomial in the witness length (rather than the instance length) for any NP language verifiable in NC, under computational assumptions.


Paper:

TR17-108 | 19th June 2017 20:34

Delegating Computation: Interactive Proofs for Muggles





TR17-108
Authors: Shafi Goldwasser, Guy Rothblum, Yael Tauman Kalai
Publication: 19th June 2017 22:09
Downloads: 4555
Keywords: 


Abstract:

In this work we study interactive proofs for tractable languages. The (honest) prover should be efficient and run in polynomial time, or in other words a ``muggle'' (Muggle: ``In the fiction of J.K. Rowling: a person who possesses no magical powers''; from the Oxford English Dictionary). The verifier should be super-efficient and run in nearly-linear time. These proof systems can be used for delegating computation: a server can run a computation for a client and interactively prove the correctness of the result. The client can verify the result's correctness in nearly-linear time (instead of running the entire computation itself).

Previously, related questions were considered in the Holographic Proof setting by Babai, Fortnow, Levin and Szegedy, in the argument setting under computational assumptions by Kilian, and in the random oracle model by Micali. Our focus, however, is on the original interactive proof model where no assumptions are made on the computational power or adaptiveness of dishonest provers.

Our main technical theorem gives a public coin interactive proof for any language computable by a log-space uniform boolean circuit with depth d and input length n. The verifier runs in time (n poly(d,log(n))) and space O(log(n)), the communication complexity is poly(d,log(n)), and the prover runs in time poly(n). In particular, for languages computable by log-space uniform NC (circuits of polylog(n) depth), the prover is efficient, the verifier runs in time (n polylog(n)) and space O(log(n)), and the communication complexity is polylog(n).

Using this theorem we make progress on several questions:

* We show how to construct 1-round computationally sound arguments with polylog communication for any log-space uniform NC computation. The verifier runs in quasi-linear time. This result uses a recent transformation of Kalai and Raz from public-coin interactive proofs to one-round arguments. The soundness of the argument system is based on the existence of a PIR scheme with polylog communication.

* Interactive proofs with public-coin, log-space, poly-time verifiers for all of P. This settles an open question regarding the expressive power of proof systems with such verifiers.

* Zero-knowledge interactive proofs with communication complexity that is quasi-linear in the witness length for any NP language verifiable in NC, based on the existence of one-way functions.

* Probabilistically checkable arguments (a model due to Kalai and Raz) of size polynomial in the witness length (rather than the instance length) for any NP language verifiable in NC, under computational assumptions.



ISSN 1433-8092 | Imprint