메뉴 건너뛰기




Volumn , Issue , 2013, Pages 401-413

Fast reductions from RAMs to delegatable succinct constraint satisfaction problems

Author keywords

delegation of computation; probabilistically checkable proofs; random access machines; succinct arguments; zero knowledge proofs

Indexed keywords

ALGEBRAIC CONSTRAINTS; CIRCUIT SATISFIABILITY; COMPLEXITY THEORY; COMPUTATION TASKS; COMPUTATIONAL ASSUMPTIONS; CONSTRAINT SATISFACTION PROBLEMS; EFFICIENCY REQUIREMENTS; HIGH-LEVEL PROGRAMMING LANGUAGE; NATURAL REPRESENTATION; NP COMPLETE; PROBABILISTICALLY CHECKABLE PROOF; PROBLEM REPRESENTATION; PROOF SYSTEM; RANDOM-ACCESS MACHINES; SUCCINCT ARGUMENTS; TECHNICAL CHALLENGES; ZERO KNOWLEDGE; ZERO KNOWLEDGE PROOF;

EID: 84873389393     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2422436.2422481     Document Type: Conference Paper
Times cited : (60)

References (93)
  • 2
    • 84963644331 scopus 로고
    • Fast probabilistic algorithms for hamiltonian circuits and matchings
    • ACM Symposium on Theory of Computing, STOC '77
    • D. Angluin and L. G. Valiant. Fast probabilistic algorithms for hamiltonian circuits and matchings. In Proceedings on 9th Annual ACM Symposium on Theory of Computing, STOC '77, pages 30-41, 1977.
    • (1977) Proceedings on 9th Annual , pp. 30-41
    • Angluin, D.1    Valiant, L.G.2
  • 5
    • 57849098189 scopus 로고    scopus 로고
    • Universal arguments and their applications
    • Preliminary version appeared in CCC '02. We reference the version available online at
    • B. Barak and O. Goldreich. Universal arguments and their applications. SIAM Journal on Computing, 38(5):1661-1694, 2008. Preliminary version appeared in CCC '02. We reference the version available online at http://www.wisdom. weizmann.ac.il/~oded/PS/ua-rev3.ps.
    • (2008) SIAM Journal on Computing , vol.38 , Issue.5 , pp. 1661-1694
    • Barak, B.1    Goldreich, O.2
  • 7
    • 84862621790 scopus 로고    scopus 로고
    • Fast reductions from RAMs to delegatable succinct constraint satisfaction problems
    • ePrint Archive, Report 2012/071
    • E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems, 2012. Cryptology ePrint Archive, Report 2012/071.
    • (2012) Cryptology
    • Ben-Sasson, E.1    Chiesa, A.2    Genkin, D.3    Tromer, E.4
  • 9
    • 4544310411 scopus 로고    scopus 로고
    • Robust PCPs of proximity, shorter PCPs and applications to coding
    • ACM Symposium on Theory of Computing, STOC '04
    • E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan. Robust PCPs of proximity, shorter PCPs and applications to coding. In Proceedings of the 26th Annual ACM Symposium on Theory of Computing, STOC '04, pages 1-10, 2004.
    • (2004) Proceedings of the 26th Annual , pp. 1-10
    • Ben-Sasson, E.1    Goldreich, O.2    Harsha, P.3    Sudan, M.4    Vadhan, S.5
  • 11
    • 55249095082 scopus 로고    scopus 로고
    • Short PCPs with polylog query complexity
    • Preliminary version appeared in STOC '05
    • E. Ben-Sasson and M. Sudan. Short PCPs with polylog query complexity. SIAM Journal on Computing, 38(2):551-607, 2008. Preliminary version appeared in STOC '05.
    • (2008) SIAM Journal on Computing , vol.38 , Issue.2 , pp. 551-607
    • Ben-Sasson, E.1    Sudan, M.2
  • 14
    • 84856506882 scopus 로고    scopus 로고
    • From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
    • ePrint Archive, Report 2011/443
    • N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. Cryptology ePrint Archive, Report 2011/443, 2011.
    • (2011) Cryptology
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 15
    • 84873366237 scopus 로고    scopus 로고
    • Recursive composition and bootstrapping for SNARKs and proof-carrying data
    • ePrint Archive, Report 2011/95
    • N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Recursive composition and bootstrapping for SNARKs and proof-carrying data. Cryptology ePrint Archive, Report 2011/95, 2012.
    • Cryptology , pp. 2012
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 21
    • 84856506885 scopus 로고    scopus 로고
    • Two 1-round protocols for delegation of computation
    • ePrint Archive, Report
    • R. Canetti, B. Riva, and G. N. Rothblum. Two 1-round protocols for delegation of computation. Cryptology ePrint Archive, Report 2011/518, 2011.
    • (2011) Cryptology , vol.518 , pp. 2011
    • Canetti, R.1    Riva, B.2    Rothblum, G.N.3
  • 30
    • 45849090390 scopus 로고    scopus 로고
    • Succinct NP proofs from an extractability assumption
    • G. Di Crescenzo and H. Lipmaa. Succinct NP proofs from an extractability assumption. In CiE '08, pages 175-185, 2008.
    • (2008) CiE '08 , pp. 175-185
    • Di Crescenzo, G.1    Lipmaa, H.2
  • 31
    • 0020938113 scopus 로고
    • Speedups of deterministic machines by synchronous parallel machines
    • P. W. Dymond and M. Tompa. Speedups of deterministic machines by synchronous parallel machines. In STOC '83, pages 336-343, 1983.
    • (1983) STOC '83 , pp. 336-343
    • Dymond, P.W.1    Tompa, M.2
  • 32
    • 0003219718 scopus 로고
    • The complexity of computation on the parallel random access machine
    • F. E. Fich. The complexity of computation on the parallel random access machine. In [82], pages 843-899, 1993.
    • (1993) Synthesis of Parallel Algorithms , pp. 843-899
    • Fich, F.E.1
  • 33
    • 84869411827 scopus 로고    scopus 로고
    • Compilation techniques for efficient encrypted computation
    • ePrint Archive, Report 2012/266
    • C. Fletcher, M. van Dijk, and S. Devadas. Compilation techniques for efficient encrypted computation. Cryptology ePrint Archive, Report 2012/266, 2012.
    • (2012) Cryptology
    • Fletcher, C.1    Van Dijk, M.2    Devadas, S.3
  • 35
    • 84865482277 scopus 로고    scopus 로고
    • Quadratic span programs and succinct NIZKs without PCPs
    • ePrint Archive, Report 2012/215
    • R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs. Cryptology ePrint Archive, Report 2012/215, 2012.
    • (2012) Cryptology
    • Gennaro, R.1    Gentry, C.2    Parno, B.3    Raykova, M.4
  • 36
    • 84873362452 scopus 로고    scopus 로고
    • Fully homomorphic message authenticators
    • ePrint Archive, Report 2012/290
    • R. Gennaro and D. Wichs. Fully homomorphic message authenticators. Cryptology ePrint Archive, Report 2012/290, 2012.
    • (2012) Cryptology
    • Gennaro, R.1    Wichs, D.2
  • 40
    • 84861702772 scopus 로고    scopus 로고
    • Better bootstrapping in fully homomorphic encryption
    • C. Gentry, H. Shai, and N. P. Smart. Better bootstrapping in fully homomorphic encryption. In PKC '12, pages 1-16, 2012.
    • (2012) PKC '12 , pp. 1-16
    • Gentry, C.1    Shai, H.2    Smart, N.P.3
  • 41
    • 84859991531 scopus 로고    scopus 로고
    • Fully homomorphic encryption with polylog overhead
    • C. Gentry, H. Shai, and N. P. Smart. Fully homomorphic encryption with polylog overhead. In EUROCRYPT '12, pages 465-482, 2012.
    • (2012) EUROCRYPT '12 , pp. 465-482
    • Gentry, C.1    Shai, H.2    Smart, N.P.3
  • 42
    • 0344794411 scopus 로고    scopus 로고
    • On the complexity of interactive proofs with bounded communication
    • O. Goldreich and J. Håstad. On the complexity of interactive proofs with bounded communication. Information Processing Letters, 67(4):205-214, 1998.
    • (1998) Information Processing Letters , vol.67 , Issue.4 , pp. 205-214
    • Goldreich, O.1    Håstad, J.2
  • 43
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • May
    • O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43:431-473, May 1996.
    • (1996) Journal of the ACM , vol.43 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 44
    • 33748921409 scopus 로고    scopus 로고
    • Locally testable codes and pcps of almost-linear length
    • July Preliminary version in STOC '02
    • O. Goldreich and M. Sudan. Locally testable codes and pcps of almost-linear length. Journal of the ACM, 53:558-655, July 2006. Preliminary version in STOC '02.
    • (2006) Journal of the ACM , vol.53 , pp. 558-655
    • Goldreich, O.1    Sudan, M.2
  • 47
    • 84856451713 scopus 로고    scopus 로고
    • Delegation of computation without rejection problem from designated verifier CS-proofs
    • ePrint Archive, Report 2011/456
    • S. Goldwasser, H. Lin, and A. Rubinstein. Delegation of computation without rejection problem from designated verifier CS-proofs. Cryptology ePrint Archive, Report 2011/456, 2011.
    • (2011) Cryptology
    • Goldwasser, S.1    Lin, H.2    Rubinstein, A.3
  • 48
    • 70350347973 scopus 로고    scopus 로고
    • Linear algebra with sub-linear zero-knowledge arguments
    • J. Groth. Linear algebra with sub-linear zero-knowledge arguments. In CRYPTO '09, pages 192-208, 2009.
    • (2009) CRYPTO '09 , pp. 192-208
    • Groth, J.1
  • 50
    • 78650812215 scopus 로고    scopus 로고
    • Short pairing-based non-interactive zero-knowledge arguments
    • J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT '10, pages 321-340, 2010.
    • (2010) ASIACRYPT '10 , pp. 321-340
    • Groth, J.1
  • 52
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • J. Groth, R. Ostrovsky, and A. Sahai. Perfect non-interactive zero knowledge for NP. In EUROCRYPT '06, pages 339-358, 2006.
    • (2006) EUROCRYPT '06 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 55
    • 0034563592 scopus 로고    scopus 로고
    • Small PCPs with low query complexity
    • Dec Preliminary version in STACS '91
    • P. Harsha and M. Sudan. Small PCPs with low query complexity. Computational Complexity, 9(3-4):157-201, Dec 2000. Preliminary version in STACS '91.
    • (2000) Computational Complexity , vol.9 , Issue.3-4 , pp. 157-201
    • Harsha, P.1    Sudan, M.2
  • 59
    • 20344387847 scopus 로고    scopus 로고
    • The KR-Beneš network: A control-optimal rearrangeable permutation network
    • R. Kannan. The KR-Beneš network: A control-optimal rearrangeable permutation network. IEEE Transactions on Computers, 54(5):534-544, 2005.
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.5 , pp. 534-544
    • Kannan, R.1
  • 60
  • 61
    • 0026963441 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments
    • J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC '92, pages 723-732, 1992.
    • (1992) STOC '92 , pp. 723-732
    • Kilian, J.1
  • 62
    • 0040713320 scopus 로고
    • To the definition of an algorithm
    • A. N. Kolmogorov. To the definition of an algorithm. Uspekhi Matematicheskikh Nauk, 8(4):175-176, 1953.
    • (1953) Uspekhi Matematicheskikh Nauk , vol.8 , Issue.4 , pp. 175-176
    • Kolmogorov, A.N.1
  • 64
    • 0344991155 scopus 로고
    • English translation in in ser. 2
    • English translation in in AMS Translations, ser. 2, vol. 21 (1963), 217-245.
    • (1963) AMS Translations , vol.21 , pp. 217-245
  • 66
    • 0004127220 scopus 로고    scopus 로고
    • Cambridge University Press, Cambridge, UK, second edition edition
    • R. Lidl and H. Niederreiter. Finite Fields. Cambridge University Press, Cambridge, UK, second edition edition, 1997.
    • (1997) Finite Fields
    • Lidl, R.1    Niederreiter, H.2
  • 67
    • 84858312040 scopus 로고    scopus 로고
    • Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments
    • H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In TCC '12, pages 169-189, 2012.
    • (2012) TCC '12 , pp. 169-189
    • Lipmaa, H.1
  • 68
    • 0026929294 scopus 로고
    • Optimal on-line simulations of tree machines by random access machines
    • M. C. Loui and D. R. Luginbuhl. Optimal on-line simulations of tree machines by random access machines. SIAM Journal on Computing, 21(5):959-971, 1992.
    • (1992) SIAM Journal on Computing , vol.21 , Issue.5 , pp. 959-971
    • Loui, M.C.1    Luginbuhl, D.R.2
  • 70
    • 84866505607 scopus 로고    scopus 로고
    • Combinatorial pcps with short proofs
    • O. Meir. Combinatorial pcps with short proofs. In CCC '12, 2012.
    • (2012) CCC '12
    • Meir, O.1
  • 71
    • 84969346266 scopus 로고
    • A certified digital signature
    • R. C. Merkle. A certified digital signature. In CRYPTO '89, pages 218-238, 1989.
    • (1989) CRYPTO '89 , pp. 218-238
    • Merkle, R.C.1
  • 72
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Preliminary version appeared in FOCS '94
    • S. Micali. Computationally sound proofs. SIAM Journal on Computing, 30(4):1253-1298, 2000. Preliminary version appeared in FOCS '94.
    • (2000) SIAM Journal on Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 74
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In STOC '89, pages 33-43, 1989.
    • (1989) STOC '89 , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 75
    • 0020089222 scopus 로고
    • Parallel algorithms to set up the Beneš permutation network
    • D. Nassimi and S. Sahni. Parallel algorithms to set up the Beneš permutation network. IEEE Transactions on Computers, 31(2):148-154, 1982.
    • (1982) IEEE Transactions on Computers , vol.31 , Issue.2 , pp. 148-154
    • Nassimi, D.1    Sahni, S.2
  • 77
    • 0015066178 scopus 로고
    • On a class of rearrangeable switching networks - Part i: Control algorithm
    • D. C. Opferman and N. T. Tsao-Wu. On a class of rearrangeable switching networks - part i: Control algorithm. Bell System Technical Journal, 50(5):1579-1600, 1971.
    • (1971) Bell System Technical Journal , vol.50 , Issue.5 , pp. 1579-1600
    • Opferman, D.C.1    Tsao-Wu, N.T.2
  • 81
    • 0018456413 scopus 로고
    • Relations among complexity measures
    • April
    • N. Pippenger and M. J. Fischer. Relations among complexity measures. Journal of the ACM, 26:361-381, April 1979.
    • (1979) Journal of the ACM , vol.26 , pp. 361-381
    • Pippenger, N.1    Fischer, M.J.2
  • 82
    • 0027929411 scopus 로고
    • Nearly-linear size holographic proofs
    • A. Polishchuk and D. A. Spielman. Nearly-linear size holographic proofs. In STOC '94, pages 194-203, 1994.
    • (1994) STOC '94 , pp. 194-203
    • Polishchuk, A.1    Spielman, D.A.2
  • 84
    • 0021507144 scopus 로고
    • Fast probabilistic RAM simulation of single tape turing machine computations
    • J. M. Robson. Fast probabilistic RAM simulation of single tape turing machine computations. Information and Control, 63(1-2):67-87, 1986.
    • (1986) Information and Control , vol.63 , Issue.1-2 , pp. 67-87
    • Robson, J.M.1
  • 85
    • 0026155313 scopus 로고
    • An O(T log T) reduction from RAM computations to satisfiability
    • May
    • J. M. Robson. An O(T log T) reduction from RAM computations to satisfiability. Theoretical Computer Science, 82(1):141-149, May 1991.
    • (1991) Theoretical Computer Science , vol.82 , Issue.1 , pp. 141-149
    • Robson, J.M.1
  • 86
    • 38249013297 scopus 로고
    • Deterministic simulation of a single tape turing machine by a random access machine in sub-linear time
    • J. M. Robson. Deterministic simulation of a single tape turing machine by a random access machine in sub-linear time. Information and Computation, 99(1):109-121, 1992.
    • (1992) Information and Computation , vol.99 , Issue.1 , pp. 109-121
    • Robson, J.M.1
  • 87
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC '90, pages 387-394, 1990.
    • (1990) STOC '90 , pp. 387-394
    • Rompel, J.1
  • 88
    • 84976654190 scopus 로고
    • Satisfiability is quasilinear complete in NQL
    • January
    • C.-P. Schnorr. Satisfiability is quasilinear complete in NQL. Journal of the ACM, 25:136-145, January 1978.
    • (1978) Journal of the ACM , vol.25 , pp. 136-145
    • Schnorr, C.-P.1
  • 89
    • 0000371259 scopus 로고
    • Storage modification machines
    • A. Schönhage. Storage modification machines. SIAM Journal on Computing, 9(3):490-508, 1980.
    • (1980) SIAM Journal on Computing , vol.9 , Issue.3 , pp. 490-508
    • Schönhage, A.1
  • 92
    • 0000648555 scopus 로고
    • A permutation network
    • A. Waksman. A permutation network. Journal of the ACM, 15(1):159-163, 1968.
    • (1968) Journal of the ACM , vol.15 , Issue.1 , pp. 159-163
    • Waksman, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.