Zero Knowledge LTCs and Their Applications

Locally testable codes (LTCs) are error-correcting codes for which membership in the code can be tested by probing few symbols of a purported codeword. Motivated by applications in cryptography, we initiate the study of zero knowledge locally testable codes (ZK-LTCs). ZK-LTCs are LTCs which admit a randomized encoding function, such that even a malicious tester which reads a large number of codeword symbols learns essentially nothing about the encoded message.

[1]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[2]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[3]  Robust locally testable codes and products of codes , 2006 .

[4]  Michael Viderman A Combination of Testability and Decodability by Tensor Products , 2012, APPROX-RANDOM.

[5]  Joe Kilian,et al.  Probabilistically checkable proofs with zero knowledge , 1997, STOC '97.

[6]  Yuval Ishai,et al.  On Efficient Zero-Knowledge PCPs , 2012, TCC.

[7]  Avi Wigderson,et al.  Robust local testability of tensor products of LDPC codes ? , 2006 .

[8]  Daniel A. Spielman Linear-time encodable and decodable error-correcting codes , 1996, IEEE Trans. Inf. Theory.

[9]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing: The Statistical Case , 2010, ASIACRYPT.

[10]  Oded Goldreich,et al.  Three XOR-Lemmas - An Exposition , 1995, Electron. Colloquium Comput. Complex..

[11]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[12]  Or Meir Combinatorial Construction of Locally Testable Codes , 2009, SIAM J. Comput..

[13]  Oded Goldreich,et al.  Short Locally Testable Codes and Proofs (Survey) , 2005, Electron. Colloquium Comput. Complex..

[14]  Sorin C. Popescu,et al.  Lidar Remote Sensing , 2011 .

[15]  Yuval Ishai,et al.  Scalable Secure Multiparty Computation , 2006, CRYPTO.

[16]  Rafail Ostrovsky,et al.  Extracting Correlations , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[17]  Eli Ben-Sasson,et al.  Composition of Semi-LTCs by Two-Wise Tensor Products , 2009, APPROX-RANDOM.

[18]  Luca Trevisan,et al.  Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..

[19]  Shashank Agrawal Verifiable secret sharing in a total of three rounds , 2012, Inf. Process. Lett..

[20]  Kun Peng,et al.  Efficient VSS free of computational assumption , 2011, J. Parallel Distributed Comput..

[21]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[22]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[23]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[24]  Ueli Maurer,et al.  Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks , 2002, CRYPTO.

[25]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[26]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[27]  Martin Grohe The complexity of homomorphism and constraint satisfaction problems seen from the other side , 2007, JACM.

[28]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.

[29]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[30]  Eli Ben-Sasson,et al.  Tensor Products of Weakly Smooth Codes are Robust , 2008, Theory Comput..

[31]  Markus Kasper,et al.  The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..

[32]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.

[33]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[34]  Shai Halevi Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.

[35]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[36]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2006, JACM.

[37]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[38]  Eli Ben-Sasson,et al.  Some 3CNF Properties Are Hard to Test , 2005, SIAM J. Comput..