Linear-Size Constant-Query IOPs for Delegating Computation

We study the problem of delegating computations via interactive proofs that can be probabilistically checked. Known as interactive oracle proofs (IOPs), these proofs extend probabilistically checkable proofs (PCPs) to multi-round protocols, and have received much attention due to their application to constructing cryptographic proofs (such as succinct non-interactive arguments). The relevant complexity measures for IOPs in this context are prover and verifier time, and query complexity.

[1]  Mihalis Yannakakis,et al.  A Note on Succinct Representations of Graphs , 1986, Inf. Control..

[2]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[3]  Richard J. Lipton,et al.  New Directions In Testing , 1989, Distributed Computing And Cryptography.

[4]  Ron Rothblum,et al.  Local Proofs Approaching the Witness Length [Extended Abstract] , 2020, 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS).

[5]  Irit Dinur,et al.  The PCP theorem by gap amplification , 2006, STOC.

[6]  Amir Yehudayoff,et al.  Arithmetic Circuits: A survey of recent results and open questions , 2010, Found. Trends Theor. Comput. Sci..

[7]  Manuel Blum,et al.  Designing programs that check their work , 1989, STOC '89.

[8]  Eli Ben-Sasson,et al.  Interactive Oracle Proofs , 2016, TCC.

[9]  Eli Ben-Sasson,et al.  On the concrete efficiency of probabilistically-checkable proofs , 2013, STOC '13.

[10]  R. Cramer,et al.  Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .

[11]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[12]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[13]  Saharon Shelah,et al.  Nearly Linear Time , 1989, Logic at Botik.

[14]  John Michael Robson,et al.  An O (T log T) Reduction from RAM Computations to Satisfiability , 1991, Theor. Comput. Sci..

[15]  Noga Alon,et al.  Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.

[16]  Eli Ben-Sasson,et al.  Zero Knowledge Protocols from Succinct Constraint Detection , 2017, TCC.

[17]  Daniel A. Spielman,et al.  Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.

[18]  Guy N. Rothblum,et al.  Constant-Round Interactive Proofs for Delegating Computation , 2016, Electron. Colloquium Comput. Complex..

[19]  Thilo Mie,et al.  Short PCPPs verifiable in polylogarithmic time with O(1) queries , 2009, Annals of Mathematics and Artificial Intelligence.

[20]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[21]  Eli Ben-Sasson,et al.  Short PCPs verifiable in polylogarithmic time , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[22]  Eli Ben-Sasson,et al.  Aurora: Transparent Succinct Arguments for R1CS , 2019, IACR Cryptol. ePrint Arch..

[23]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[24]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2006, JACM.

[25]  Jens Groth,et al.  Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability , 2017, IACR Cryptol. ePrint Arch..

[26]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[27]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[28]  Yael Tauman Kalai,et al.  Interactive PCP , 2007 .

[29]  Noga Alon,et al.  Simple construction of almost k-wise independent random variables , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[30]  Jonathan Katz,et al.  vRAM: Faster Verifiable RAM with Program-Independent Preprocessing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[31]  Eli Ben-Sasson,et al.  Robust pcps of proximity, shorter pcps and applications to coding , 2004, STOC '04.

[32]  Eli Ben-Sasson,et al.  Fast Reed-Solomon Interactive Oracle Proofs of Proximity , 2017, Electron. Colloquium Comput. Complex..

[33]  Eli Ben-Sasson,et al.  Computational Integrity with a Public Random String from Quasi-Linear PCPs , 2017, EUROCRYPT.

[34]  Eli Ben-Sasson,et al.  Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..

[35]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[36]  Eli Ben-Sasson,et al.  Randomness-efficient low degree tests and short PCPs via epsilon-biased sets , 2003, STOC '03.

[37]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[38]  Yuval Ishai,et al.  On Zero-Knowledge PCPs : Limitations , Simplifications , and Applications ∗ , 2015 .

[39]  Eli Ben-Sasson,et al.  Interactive Oracle Proofs with Constant Rate and Query Complexity , 2017, ICALP.

[40]  Madhu Sudan,et al.  Small PCPs with Low Query Complexity , 2001, STACS.

[41]  Zeyuan Allen Zhu,et al.  Shorter arithmetization of nondeterministic computations , 2015, Theor. Comput. Sci..

[42]  Eli Ben-Sasson,et al.  Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract , 2013, ITCS '13.

[43]  Venkatesan Guruswami,et al.  Linear-time encodable/decodable codes with near-optimal rate , 2005, IEEE Transactions on Information Theory.

[44]  Eli Ben-Sasson,et al.  Short PCPs with Polylog Query Complexity , 2008, SIAM J. Comput..

[45]  Eli Ben-Sasson,et al.  Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs , 2016, TCC.

[46]  Eli Ben-Sasson,et al.  Worst-Case to Average Case Reductions for the Distance to a Code , 2018, CCC.

[47]  Or Meir,et al.  Constant Rate PCPs for Circuit-SAT with Sublinear Query Complexity , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.