Fast Verification of Any Remote Procedure Call: Short Witness-Indistinguishable One-Round Proofs for NP

Under a computational assumption, and assuming that both Prover and Verifier are computationally bounded, we show a one-round (i.e., Verifier speaks and then Prover answers) witness-indistinguishable interactive proof for NP with poly-logarithmic communication complexity. A major application of our main result is that we show how to check in an efficient manner and without any additional interaction the correctness of the output of any remote procedure call.

[1]  Ran Raz,et al.  A parallel repetition theorem , 1995, STOC '95.

[2]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[3]  Bernd Meyer,et al.  Ensuring the Integrity of Agent-Based Computations by Short Proofs , 1998, Mobile Agents.

[4]  Bennet S. Yee A Sanctuary for Mobile Agents , 2001, Secure Internet Programming.

[5]  Silvio Micali,et al.  CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[6]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[7]  Joe Kilian,et al.  Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.

[8]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[9]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[10]  Silvio Micali,et al.  CS Proofs (Extended Abstracts) , 1994, FOCS 1994.

[11]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[12]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[13]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[14]  Rafail Ostrovsky,et al.  Universal service-providers for database private information retrieval (extended abstract) , 1998, PODC '98.

[15]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[16]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[17]  Rafail Ostrovsky,et al.  One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval , 2000, EUROCRYPT.

[18]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[19]  Uriel Feige,et al.  Two prover protocols: low error at affordable rates , 1994, STOC '94.

[20]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[21]  Joe Kilian,et al.  Probabilistically checkable proofs with zero knowledge , 1997, STOC '97.

[22]  Joe Kilian,et al.  Zero-knowledge with log-space verifiers , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[23]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[24]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[25]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).