ZK-PCPs from Leakage-Resilient Secret Sharing

Zero-Knowledge PCPs (ZK-PCPs; Kilian, Petrank, and Tardos, STOC `97) are PCPs with the additional zero-knowledge guarantee that the view of any (possibly malicious) veri er making a bounded number of queries to the proof can be e ciently simulated up to a small statistical distance. Similarly, ZK-PCPs of Proximity (ZK-PCPPs; Ishai and Weiss, TCC `14) are PCPPs in which the view of an adversarial veri er can be e ciently simulated with few queries to the input. Previous ZK-PCP constructions obtained an exponential gap between the query complexity q of the honest veri er, and the bound q∗ on the queries of a malicious veri er (i.e., q = poly log (q∗)), but required either exponential-time simulation, or adaptive honest veri cation. This should be contrasted with standard PCPs, that can be veri ed non-adaptively (i.e., with a single round of queries to the proof). The problem of constructing such ZK-PCPs, even when q∗ = q, has remained open since they were rst introduced more than 2 decades ago. This question is also open for ZK-PCPPs, for which no construction with non-adaptive honest veri cation is known (not even with exponential-time simulation). We resolve this question by constructing the rst ZK-PCPs and ZK-PCPPs which simultaneously achieve e cient zero-knowledge simulation and non-adaptive honest veri cation. Our schemes have a square-root query gap, namely q∗/q = O ( √ n) where n is the input length. Our constructions combine the MPC-in-the-head technique (Ishai et al., STOC `07) with leakage-resilient secret sharing. Speci cally, we use the MPC-in-the-head technique to construct a ZK-PCP variant over a large alphabet, then employ leakage-resilient secret sharing to design a new alphabet reduction for ZK-PCPs which preserves zero-knowledge.

[1]  Tal Malkin,et al.  A Black-Box Construction of Non-malleable Encryption from Semantically Secure Encryption , 2017, Journal of Cryptology.

[2]  Stefan Dziembowski,et al.  Leakage-Resilient Storage , 2010, SCN.

[3]  DinurIrit The PCP theorem by gap amplification , 2007 .

[4]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[5]  Dana Ron,et al.  Computational sample complexity , 1997, COLT '97.

[6]  Yuval Ishai,et al.  On Adaptive vs. Non-adaptive Security of Multiparty Protocols , 2001, EUROCRYPT.

[7]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[8]  Tal Malkin,et al.  Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits , 2016, EUROCRYPT.

[9]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[10]  Tal Malkin,et al.  Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2008, TCC.

[11]  Eli Ben-Sasson,et al.  Short PCPs with Polylog Query Complexity , 2008, SIAM J. Comput..

[12]  Joe Kilian,et al.  Probabilistically checkable proofs with zero knowledge , 1997, STOC '97.

[13]  Ivan Damgård,et al.  Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..

[14]  Dana Ron,et al.  A Probabilistic Error-Correcting Scheme , 1997, IACR Cryptol. ePrint Arch..

[15]  Li-Yang Tan,et al.  Non-Malleable Codes for Small-Depth Circuits , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[16]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[17]  Yuval Ishai,et al.  On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.

[18]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[19]  Yuval Ishai,et al.  On Efficient Zero-Knowledge PCPs , 2012, TCC.

[20]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[21]  Rafail Ostrovsky,et al.  Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..

[22]  Thilo Mie,et al.  Short PCPPs verifiable in polylogarithmic time with O(1) queries , 2009, Annals of Mathematics and Artificial Intelligence.

[23]  Yuval Ishai,et al.  Zero Knowledge LTCs and Their Applications , 2013, APPROX-RANDOM.

[24]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[25]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[26]  Prashant Nalini Vasudevan,et al.  Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..

[27]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[28]  Yuval Ishai,et al.  Probabilistically Checkable Proofs of Proximity with Zero-Knowledge , 2014, TCC.

[29]  Irit Dinur,et al.  The PCP theorem by gap amplification , 2006, STOC.

[30]  Omer Reingold,et al.  Assignment testers: towards a combinatorial proof of the PCP-theorem , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[31]  Guang Yang,et al.  Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits , 2016, TCC.

[32]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.