Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2422436.2422481acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract

Published: 09 January 2013 Publication History

Abstract

Succinct arguments for NP are proof systems that allow a weak verifier to retroactively check computation done by a powerful prover. Constructions of such protocols prove membership in languages consisting of very large yet succinctly-represented constraint satisfaction problems that, alas, are unnatural in the sense that the problems that arise in practice are not in such form. For general computation tasks, the most natural representation is typically as random-access machine (RAM) algorithms, because such a representation can be obtained very efficiently by applying a compiler to code written in a high-level programming language. Thus, understanding the efficiency of reductions from RAM computations to other NP-complete problem representations for which succinct arguments (or proofs) are known is a prerequisite to a more complete understanding of the applicability of these arguments.
Existing succinct argument constructions rely either on circuit satisfiability or (in PCP-based constructions) on algebraic constraint satisfaction problems. In this paper, we present new and more efficient reductions from RAM (and parallel RAM) computations to both problems that (a) preserve succinctness (i.e., do not "unroll" the computation of a machine), (b) preserve zero-knowledge and proof-of-knowledge properties, and (c) enjoy fast and highly-parallelizable algorithms for transforming a witness for the RAM computation into a witness for the corresponding problem. These additional properties are typically not considered in "classical" complexity theory but are often required or very desirable in the application of succinct arguments.
Fulfilling all these efficiency requirements poses significant technical challenges, and we develop a set of tools (both unconditional and leveraging computational assumptions) for generically and efficiently structuring and arithmetizing RAM computations for use in succinct arguments. More generally, our results can be applied to proof systems for NP relying on the aforementioned problem representations; these include various zero-knowledge proof constructions.

References

[1]
M. Abe and S. Fehr. Perfect NIZK with adaptive soundness. In TCC '07: Proceedings of the 4th Theory of Cryptography Conference on Theory of Cryptography, pages 118--136, Berlin, Heidelberg, 2007. Springer-Verlag.
[2]
D. Angluin and L. G. Valiant. Fast probabilistic algorithms for hamiltonian circuits and matchings. In Proceedings on 9th Annual ACM Symposium on Theory of Computing, STOC '77, pages 30--41, 1977.
[3]
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In Proceedings of the 37th International Colloquium on Automata, Languages and Programming, ICALP '10, pages 152--163, 2010.
[4]
L. Babai, L. Fortnow, L. A. Levin, and M. Szegedy. Checking computations in polylogarithmic time. In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, STOC '91, pages 21--32, 1991.
[5]
B. Barak and O. Goldreich. Universal arguments and their applications. SIAM Journal on Computing, 38(5):1661--1694, 2008. Preliminary version appeared in CCC '02. We reference the version available online at http://www.wisdom.weizmann.ac.il/ oded/PS/ua-rev3.ps.
[6]
M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson. Multi-prover interactive proofs: how to remove intractability assumptions. In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC '88, pages 113--131, 1988.
[7]
E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems, 2012. Cryptology ePrint Archive, Report 2012/071.
[8]
E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. On the concrete-efficiency threshold of probabilistically-checkable proofs, 2012. Electronic Colloquium on Computational Complexity, TR12-045.
[9]
E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan. Robust PCPs of proximity, shorter PCPs and applications to coding. In Proceedings of the 26th Annual ACM Symposium on Theory of Computing, STOC '04, pages 1--10, 2004.
[10]
E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan. Short PCPs verifiable in polylogarithmic time. In Proceedings of the 20th Annual IEEE Conference on Computational Complexity, CCC '05, pages 120--134, 2005.
[11]
E. Ben-Sasson and M. Sudan. Short PCPs with polylog query complexity. SIAM Journal on Computing, 38(2):551--607, 2008. Preliminary version appeared in STOC '05.
[12]
E. Ben-Sasson, M. Sudan, S. Vadhan, and A. Wigderson. Randomness-efficient low degree tests and short pcps via epsilon-biased sets. In Proceedings of the 35th Annual ACM Symposium on Theory of Computing, STOC '03, pages 612--621, 2003.
[13]
V. E. Bene\vs. Mathematical theory of connecting networks and telephone traffic. New York, Academic Press, 1965.
[14]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. Cryptology ePrint Archive, Report 2011/443, 2011.
[15]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Recursive composition and bootstrapping for SNARKs and proof-carrying data. Cryptology ePrint Archive, Report 2011/95, 2012.
[16]
N. Bitansky and A. Chiesa. Succinct arguments from multi-prover interactive proofs and their efficiency benefits. In Proceedings of the 32nd Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '12, 2012.
[17]
M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. In Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, FOCS '91, pages 90--99, 1991.
[18]
R. B. Boppana, J. H\rastad, and S. Zachos. Does co-NP have short interactive proofs? Information Processing Letters, 25(2):127--132, 1987.
[19]
Z. Brakerski, C. Gentry, and V. Vinod. (leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 4th Symposium on Innovations in Theoretical Computer Science, ITCS '12, pages 309--325, 2012.
[20]
G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156--189, 1988.
[21]
R. Canetti, B. Riva, and G. N. Rothblum. Two 1-round protocols for delegation of computation. Cryptology ePrint Archive, Report 2011/518, 2011.
[22]
A. Chiesa and E. Tromer. Proof-carrying data and hearsay arguments from signature cards. In Proceedings of the 1st Symposium on Innovations in Computer Science, ICS '10, pages 310--331, 2010.
[23]
A. Chiesa and E. Tromer. Proof-carrying data: Secure computation on untrusted platforms (high-level description). The Next Wave: The National Security Agency's review of emerging technologies, 19(2):40--46, 2012.
[24]
K.-M. Chung, Y. Kalai, F.-H. Liu, and R. Raz. Memory delegation. In Proceedings of the 31st Annual International Cryptology Conference, CRYPTO '11, pages 151--168, 2011.
[25]
K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Proceedings of the 30th Annual International Cryptology Conference, CRYPTO '10, pages 483--501, 2010.
[26]
S. A. Cook and R. A. Reckhow. Time-bounded random access machines. In Proceedings of the 4th Annual ACM Symposium on Theory of Computing, STOC '72, pages 73--80, 1972.
[27]
G. Cormode, M. Mitzenmacher, and J. Thaler. Practical verified computation with streaming interactive proofs. In Proceedings of the 4th Symposium on Innovations in Theoretical Computer Science, ITCS '12, pages 90--112, 2012.
[28]
G. Cormode, J. Thaler, and K. Yi. Verifying computations with streaming interactive proofs. ECCC, 2010. Available at http://eccc.hpi-web.de/report/2010/159/.
[29]
I. Damgård, S. Faust, and C. Hazay. Secure two-party computation with low communication. In Proceedings of the 9th International Conference on Theory of Cryptography, TCC '12, pages 54--74, 2012.
[30]
G. Di Crescenzo and H. Lipmaa. Succinct NP proofs from an extractability assumption. In CiE '08, pages 175--185, 2008.
[31]
P. W. Dymond and M. Tompa. Speedups of deterministic machines by synchronous parallel machines. In STOC '83, pages 336--343, 1983.
[32]
F. E. Fich. The complexity of computation on the parallel random access machine. InciteReif93, pages 843--899, 1993.
[33]
C. Fletcher, M. van Dijk, and S. Devadas. Compilation techniques for efficient encrypted computation. Cryptology ePrint Archive, Report 2012/266, 2012.
[34]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: outsourcing computation to untrusted workers. In Proceedings of the 30th Annual International Cryptology Conference, CRYPTO '10, pages 465--482, 2010.
[35]
R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs. Cryptology ePrint Archive, Report 2012/215, 2012.
[36]
R. Gennaro and D. Wichs. Fully homomorphic message authenticators. Cryptology ePrint Archive, Report 2012/290, 2012.
[37]
C. Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pages 169--178, 2009.
[38]
C. Gentry and S. Halevi. Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS '11, pages 107--109, 2011.
[39]
C. Gentry and S. Halevi. Implementing Gentry's fully-homomorphic encryption scheme. In Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT '11, pages 129--148, 2011.
[40]
C. Gentry, H. Shai, and N. P. Smart. Better bootstrapping in fully homomorphic encryption. In PKC '12, pages 1--16, 2012.
[41]
C. Gentry, H. Shai, and N. P. Smart. Fully homomorphic encryption with polylog overhead. In EUROCRYPT '12, pages 465--482, 2012.
[42]
O. Goldreich and J. H\rastad. On the complexity of interactive proofs with bounded communication. Information Processing Letters, 67(4):205--214, 1998.
[43]
O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43:431--473, May 1996.
[44]
O. Goldreich and M. Sudan. Locally testable codes and pcps of almost-linear length. Journal of the ACM, 53:558--655, July 2006. Preliminary version in STOC '02.
[45]
O. Goldreich, S. Vadhan, and A. Wigderson. On interactive proofs with a laconic prover. Computational Complexity, 11(1/2):1--53, 2002.
[46]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: interactive proofs for muggles. In STOC '08: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pages 113--122, New York, NY, USA, 2008. ACM.
[47]
S. Goldwasser, H. Lin, and A. Rubinstein. Delegation of computation without rejection problem from designated verifier CS-proofs. Cryptology ePrint Archive, Report 2011/456, 2011.
[48]
J. Groth. Linear algebra with sub-linear zero-knowledge arguments. In CRYPTO '09, pages 192--208, 2009.
[49]
J. Groth. Short non-interactive zero-knowledge proofs. In Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT '10, pages 341--358, 2010.
[50]
J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT '10, pages 321--340, 2010.
[51]
J. Groth, R. Ostrovsky, and A. Sahai. Non-interactive zaps and new techniques for NIZK. In Proceedings of the 26th Annual International Conference on Advances in Cryptology, CRYPTO '06, pages 97--111, 2006.
[52]
J. Groth, R. Ostrovsky, and A. Sahai. Perfect non-interactive zero knowledge for NP. In EUROCRYPT '06, pages 339--358, 2006.
[53]
Y. Gurevich and S. Shelah. Nearly linear time. In Logic at Botik '89, Symposium on Logical Foundations of Computer Science, pages 108--118, 1989.
[54]
P. Harsha. Robust PCPs of Proximity and Shorter PCPs. PhD thesis, MIT, EECS, September 2004.
[55]
P. Harsha and M. Sudan. Small PCPs with low query complexity. Computational Complexity, 9(3--4):157--201, Dec 2000. Preliminary version in STACS '91.
[56]
J. Hopcroft, W. Paul, and L. Valiant. On time versus space. Journal of the ACM, 24(2):332--337, 1977.
[57]
N. D. Jones. Constant time factors do matter. In Proceedings of the 25th Annual ACM Symposium on Theory of Computing, STOC '93, pages 602--611, 1993.
[58]
Y. Kalai, R. Raz, and R. Rothblum. Where delegation meets Einstein. Isaac Newton Institute for Mathematical Sciences, Formal and Computational Cryptographic Proofs, 2012.
[59]
R. Kannan. The KR-Bene\vs network: A control-optimal rearrangeable permutation network. IEEE Transactions on Computers, 54(5):534--544, 2005.
[60]
J. Katajainen, J. van Leeuwen, and M. Penttonen. Fast simulation of Turing machines by random access machines. SIAM Journal on Computing, 17(1):77--88, 1988.
[61]
J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC '92, pages 723--732, 1992.
[62]
A. N. Kolmogorov. To the definition of an algorithm. Uspekhi Matematicheskikh Nauk, 8(4):175--176, 1953.
[63]
A. N. Kolmogorov and V. A. Uspenskiuii. To the definition of an algorithm. Uspekhi Matematicheskikh Nauk, 13(4):3--28, 1958. In Russian. English translation in in AMS Translations, ser. 2, vol. 21 (1963), 217--245.
[64]
F. T. Leighton. Introduction to parallel algorithms and architectures: array, trees, hypercubes. Morgan Kaufmann Publishers Inc., San Francisco, CA, USA, 1992.
[65]
R. Lidl and H. Niederreiter. Finite Fields. Cambridge University Press, Cambridge, UK, second edition edition, 1997.
[66]
H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In TCC '12, pages 169--189, 2012.
[67]
M. C. Loui and D. R. Luginbuhl. Optimal on-line simulations of tree machines by random access machines. SIAM Journal on Computing, 21(5):959--971, 1992.
[68]
T. Mateer. Fast Fourier Transform algorithms with applications. PhD thesis, Clemson University, 2008.
[69]
O. Meir. Combinatorial pcps with short proofs. In CCC '12, 2012.
[70]
R. C. Merkle. A certified digital signature. In CRYPTO '89, pages 218--238, 1989.
[71]
S. Micali. Computationally sound proofs. SIAM Journal on Computing, 30(4):1253--1298, 2000. Preliminary version appeared in FOCS '94.
[72]
A. V. Naik, K. W. Regan, and D. Sivakumar. On quasilinear-time complexity theory. In Proceedings of the 11th Annual Symposium on Theoretical Aspects of Computer Science, STACS '94, pages 325--349, 1994.
[73]
M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In STOC '89, pages 33--43, 1989.
[74]
D. Nassimi and S. Sahni. Parallel algorithms to set up the Benes permutation network. IEEE Transactions on Computers, 31(2):148--154, 1982.
[75]
Y. P. Ofman. A universal automaton. Transactions of the Moscow Mathematical Society, 14:200--215, 1965.
[76]
D. C. Opferman and N. T. Tsao-Wu. On a class of rearrangeable switching networks - part i: Control algorithm. Bell System Technical Journal, 50(5):1579--1600, 1971.
[77]
C. H. Papadimitriou. Computational Complexity. Addison-Wesley, Reading, MA, USA, 1994.
[78]
W. J. Paul. Komplexitatstheorie. Teubner, Stuttgart, Germany, 1978.
[79]
W. J. Paul and R. Reischuk. On time versus space II. In Proceedings of the 20th Annual Symposium on Foundations of Computer Science, FOCS '79, pages 298--306, 1979.
[80]
N. Pippenger and M. J. Fischer. Relations among complexity measures. Journal of the ACM, 26:361--381, April 1979.
[81]
A. Polishchuk and D. A. Spielman. Nearly-linear size holographic proofs. In STOC '94, pages 194--203, 1994.
[82]
J. H. Reif. Synthesis of parallel algorithms. Morgan Kaufman, San Mateo, CA, USA, 1993.
[83]
J. M. Robson. Fast probabilistic RAM simulation of single tape turing machine computations. Information and Control, 63(1--2):67--87, 1986.
[84]
J. M. Robson. An O(T log T) reduction from RAM computations to satisfiability. Theoretical Computer Science, 82(1):141--149, May 1991.
[85]
J. M. Robson. Deterministic simulation of a single tape turing machine by a random access machine in sub-linear time. Information and Computation, 99(1):109--121, 1992.
[86]
J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC '90, pages 387--394, 1990.
[87]
C.-P. Schnorr. Satisfiability is quasilinear complete in NQL. Journal of the ACM, 25:136--145, January 1978.
[88]
A. Schönhage. Storage modification machines. SIAM Journal on Computing, 9(3):490--508, 1980.
[89]
R. E. Stearns and H. B. I. Hunt. On the complexity of the satisfiability problem and the structure of NP. Technical Report 82--21, State University of New York at Albany, Computer Science Department, 1986.
[90]
R. Venkatesan and L. Levin. Random instances of a graph coloring problem are hard. In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC '88, pages 217--222, 1988.
[91]
A. Waksman. A permutation network. Journal of the ACM, 15(1):159--163, 1968.
[92]
H. Wee. On round-efficient argument systems. In Proceedings of the 32nd International Colloquium on Automata, Languages and Programming, ICALP '05, pages 140--152, 2005.

Cited By

View all
  • (2024)HyperNova: Recursive Arguments for Customizable Constraint SystemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_11(345-379)Online publication date: 16-Aug-2024
  • (2024)Jolt: SNARKs for Virtual Machines via LookupsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_1(3-33)Online publication date: 29-Apr-2024
  • (2023)Less is more: refinement proofs for probabilistic proofs2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179393(1112-1129)Online publication date: May-2023
  • Show More Cited By

Index Terms

  1. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ITCS '13: Proceedings of the 4th conference on Innovations in Theoretical Computer Science
    January 2013
    594 pages
    ISBN:9781450318594
    DOI:10.1145/2422436
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 January 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. delegation of computation
    2. probabilistically checkable proofs
    3. random-access machines
    4. succinct arguments
    5. zero-knowledge proofs

    Qualifiers

    • Research-article

    Conference

    ITCS '13
    Sponsor:
    ITCS '13: Innovations in Theoretical Computer Science
    January 9 - 12, 2013
    California, Berkeley, USA

    Acceptance Rates

    Overall Acceptance Rate 172 of 513 submissions, 34%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)16
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 21 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)HyperNova: Recursive Arguments for Customizable Constraint SystemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_11(345-379)Online publication date: 16-Aug-2024
    • (2024)Jolt: SNARKs for Virtual Machines via LookupsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_1(3-33)Online publication date: 29-Apr-2024
    • (2023)Less is more: refinement proofs for probabilistic proofs2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179393(1112-1129)Online publication date: May-2023
    • (2023)Polynomial IOPs for Memory Consistency Checks in Zero-Knowledge Virtual MachinesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8724-5_4(111-141)Online publication date: 19-Dec-2023
    • (2023)Fiat-Shamir Security of FRI and Related SNARKsAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8724-5_1(3-40)Online publication date: 4-Dec-2023
    • (2023)Brakedown: Linear-Time and Field-Agnostic SNARKs for R1CSAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_7(193-226)Online publication date: 9-Aug-2023
    • (2023)Succinct Arguments for RAM Programs via Projection CodesAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_6(159-192)Online publication date: 9-Aug-2023
    • (2023)On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key PrimitivesTheory of Cryptography10.1007/978-3-031-22318-1_15(417-446)Online publication date: 1-Jan-2023
    • (2022)Implementation and Early Adoption of an Ethereum-Based Electronic Voting System for the Prevention of Fraudulent VotingSustainability10.3390/su1405291714:5(2917)Online publication date: 2-Mar-2022
    • (2022)Efficient Oblivious Permutation via the Waksman NetworkProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3497761(771-783)Online publication date: 30-May-2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media