Perfect Zero-Knowledge PCPs for #P (2403.11941v2)
Abstract: We construct perfect zero-knowledge probabilistically checkable proofs (PZK-PCPs) for every language in #P. This is the first construction of a PZK-PCP for any language outside BPP. Furthermore, unlike previous constructions of (statistical) zero-knowledge PCPs, our construction simultaneously achieves non-adaptivity and zero knowledge against arbitrary (adaptive) polynomial-time malicious verifiers. Our construction consists of a novel masked sumcheck PCP, which uses the combinatorial nullstellensatz to obtain antisymmetric structure within the hypercube and randomness outside of it. To prove zero knowledge, we introduce the notion of locally simulatable encodings: randomised encodings in which every local view of the encoding can be efficiently sampled given a local view of the message. We show that the code arising from the sumcheck protocol (the Reed-Muller code augmented with subcube sums) admits a locally simulatable encoding. This reduces the algebraic problem of simulating our masked sumcheck to a combinatorial property of antisymmetric functions.
- Dorit Aharonov, Itai Arad and Thomas Vidick “Guest column: the quantum PCP conjecture” In Acm sigact news 44.2 ACM New York, NY, USA, 2013, pp. 47–79
- “Computational Complexity: A Modern Approach” New York, NY, USA: Cambridge University Press, 2009
- “Statistical Zero-Knowledge Languages can be Recognized in Two Rounds” Preliminary version appeared in FOCS ’87. In Journal of Computer and System Sciences 42.3, 1991, pp. 327–345
- “Proof verification and hardness of approximation problems” In Proceedings of the 33rd Annual Symposium on Foundations of Computer Science, 1992, pp. 14–23
- Noga Alon “Combinatorial Nullstellensatz” In Combinatorics, Probability and Computing 8, 1999, pp. 7–29
- “Improved Low-Degree Testing and its Applications” Preliminary version appeared in STOC ’97. In Combinatorica 23.3, 2003, pp. 365–426
- “Algebrization: A New Barrier in Complexity Theory” In ACM Transactions on Computation Theory 1.1, 2009, pp. 2:1–2:54
- “Zero Knowledge Protocols from Succinct Constraint Detection” In Proceedings of the 15th Theory of Cryptography Conference, TCC ’17, 2017, pp. 172–206
- “On the Power of Statistical Zero Knowledge” In SIAM J. Comput. 49.4, 2020
- “Multi-prover interactive proofs: how to remove intractability assumptions” In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC ’88, 1988, pp. 113–131
- “Proof-carrying data from arithmetized random oracles” In Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT ’23, 2023, pp. 379–404
- “Spatial Isolation Implies Zero Knowledge Even in a Quantum World” In Journal of the ACM 69.2, 2022, pp. 1–44
- Alessandro Chiesa, Michael A. Forbes and Nicholas Spooner “A Zero Knowledge Sumcheck and its Applications”, Cryptology ePrint Archive, Report 2017/305, 2017
- “Low Communication 2-Prover Zero-Knowledge Proofs for NP” In Proceedings of the 11th Annual International Cryptology Conference, CRYPTO ’92, 1992, pp. 215–227
- Irit Dinur “The PCP theorem by gap amplification” In Journal of the ACM 54.3 New York, NY, USA: ACM, 2007, pp. 12
- Lance Fortnow “The Complexity of Perfect Zero-Knowledge (Extended Abstract)” In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, STOC ’87, 1987, pp. 204–209
- Shafi Goldwasser, Silvio Micali and Charles Rackoff “The knowledge complexity of interactive proof systems” Preliminary version appeared in STOC ’85. In SIAM Journal on Computing 18.1, 1989, pp. 186–208
- Oded Goldreich, Silvio Micali and Avi Wigderson “Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems” Preliminary version appeared in FOCS ’86. In Journal of the ACM 38.3, 1991, pp. 691–729
- Tom Gur and Ron D. Rothblum “Non-Interactive Proofs of Proximity” In Proceedings of the 6th Innovations in Theoretical Computer Science Conference, ITCS ’15, 2015, pp. 133–142
- “Locally testable codes and PCPs of almost-linear length” Preliminary version in STOC ’02. In Journal of the ACM 53, 2006, pp. 558–655
- Alex Bredariol Grilo, William Slofstra and Henry Yuen “Perfect Zero Knowledge for Quantum Multiprover Interactive Proofs” In 60th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2019 IEEE Computer Society, 2019, pp. 611–635
- Carmit Hazay, Muthuramakrishnan Venkitasubramaniam and Mor Weiss “ZK-PCPs from Leakage-Resilient Secret Sharing” In J. Cryptol. 35.4, 2022, pp. 23
- Yuval Ishai, Mohammad Mahmoody and Amit Sahai “On Efficient Zero-Knowledge PCPs” In Proceedings of the 9th Theory of Cryptography Conference on Theory of Cryptography, TCC ’12, 2012, pp. 151–168
- “Probabilistically Checkable Proofs of Proximity with Zero-Knowledge” In Proceedings of the 11th Theory of Cryptography Conference, TCC ’14, 2014, pp. 121–145
- Yuval Ishai, Mor Weiss and Guang Yang “Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits” In Proceedings of the 13th Theory of Cryptography Conference, TCC ’16-A, 2016, pp. 3–32
- “The Black-Box Query Complexity of Polynomial Summation” In Computational Complexity 18.1, 2009, pp. 59–79
- Joe Kilian, Erez Petrank and Gábor Tardos “Probabilistically checkable proofs with zero knowledge” In Proceedings of the 29th Annual ACM Symposium on Theory of Computing, STOC ’97, 1997, pp. 496–505
- “Interactive PCP” In Proceedings of the 35th International Colloquium on Automata, Languages and Programming, ICALP ’08, 2008, pp. 536–547
- “Algebraic Methods for Interactive Proof Systems” In Journal of the ACM 39.4, 1992, pp. 859–868
- “A One-Round, Two-Prover, Zero-Knowledge Protocol for NP” In Combinatorica 15.2, 1995, pp. 204–214
- Justin Thaler “Proofs, arguments, and zero-knowledge” In Foundations and Trends® in Privacy and Security 4.2–4 Now Publishers, Inc., 2022, pp. 117–660
- Salil Pravin Vadhan “A study of statistical zero-knowledge proofs”, 1999
- Mor Weiss “Shielding Probabilistically Checkable Proofs: Zero-Knowledge PCPs from Leakage Resilience” In Entropy 24.7, 2022, pp. 970