메뉴 건너뛰기




Volumn , Issue , 2013, Pages 585-594

On the concrete efficiency of probabilistically-checkable proofs

Author keywords

Low degree tests; PCPs; Reed solomon code

Indexed keywords

COMPUTATIONAL BOTTLENECKS; CRYPTOGRAPHIC APPLICATIONS; EFFICIENCY MEASURE; MACHINE COMPUTATIONS; PCPS; POLY-LOGARITHMIC FACTORS; QUASI-OPTIMAL; TIME COMPLEXITY;

EID: 84879809515     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2488608.2488681     Document Type: Conference Paper
Times cited : (53)

References (45)
  • 1
    • 78650270049 scopus 로고    scopus 로고
    • From secrecy to soundness: Efficient verification via secure computation
    • B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. ICALP '10.
    • ICALP '10
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 2
    • 0032058198 scopus 로고    scopus 로고
    • Proof verification and the hardness of approximation problems
    • S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy. Proof verification and the hardness of approximation problems. JACM, 1998.
    • (1998) JACM
    • Arora, S.1    Lund, C.2    Motwani, R.3    Sudan, M.4    Szegedy, M.5
  • 3
    • 0031651077 scopus 로고    scopus 로고
    • Probabilistic checking of proofs: A new characterization of NP
    • S. Arora and S. Safra. Probabilistic checking of proofs: a new characterization of NP. JACM, 1998.
    • (1998) JACM
    • Arora, S.1    Safra, S.2
  • 5
    • 84879816875 scopus 로고    scopus 로고
    • Universal arguments and their applications
    • B. Barak and O. Goldreich. Universal arguments and their applications. SIAM JC, 2008.
    • (2008) SIAM JC
    • Barak, B.1    Goldreich, O.2
  • 6
    • 84873389393 scopus 로고    scopus 로고
    • Fast reductions from RAMs to delegatable succinct constraint satisfaction problems
    • E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems. ITCS '13.
    • ITCS '13
    • Ben-Sasson, E.1    Chiesa, A.2    Genkin, D.3    Tromer, E.4
  • 10
    • 84879816681 scopus 로고    scopus 로고
    • Short PCPs with polylog query complexity
    • E. Ben-Sasson and M. Sudan. Short PCPs with polylog query complexity. SIAM JC, 2008.
    • (2008) SIAM JC
    • Ben-Sasson, E.1    Sudan, M.2
  • 11
    • 85088719123 scopus 로고    scopus 로고
    • Randomness-efficient low degree tests and short pcps via epsilon-biased sets
    • E. Ben-Sasson, M. Sudan, S. Vadhan, and A. Wigderson. Randomness-efficient low degree tests and short pcps via epsilon-biased sets. STOC '03.
    • STOC '03
    • Ben-Sasson, E.1    Sudan, M.2    Vadhan, S.3    Wigderson, A.4
  • 13
    • 84856494511 scopus 로고    scopus 로고
    • From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
    • N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. ITCS '12, 2012.
    • (2012) ITCS '12
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 14
    • 84879803522 scopus 로고    scopus 로고
    • Recursive composition and bootstrapping for SNARKs and proof-carrying data
    • N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Recursive composition and bootstrapping for SNARKs and proof-carrying data. STOC '13, 2013.
    • (2013) STOC '13
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 15
    • 84865452351 scopus 로고    scopus 로고
    • Succinct arguments from multi-prover interactive proofs and their efficiency benefits
    • N. Bitansky and A. Chiesa. Succinct arguments from multi-prover interactive proofs and their efficiency benefits. CRYPTO '12.
    • CRYPTO '12
    • Bitansky, N.1    Chiesa, A.2
  • 17
    • 84856435337 scopus 로고    scopus 로고
    • Proof-carrying data and hearsay arguments from signature cards
    • A. Chiesa and E. Tromer. Proof-carrying data and hearsay arguments from signature cards. ICS '10.
    • ICS '10
    • Chiesa, A.1    Tromer, E.2
  • 19
    • 84877723204 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. CRYPTO '10.
    • CRYPTO '10
    • Chung, K.-M.1    Kalai, Y.2    Vadhan, S.3
  • 20
    • 84869409800 scopus 로고    scopus 로고
    • Secure two-party computation with low communication
    • I. Damgard, S. Faust, and C. Hazay. Secure two-party computation with low communication. TCC '12.
    • TCC '12
    • Damgard, I.1    Faust, S.2    Hazay, C.3
  • 21
    • 84879836251 scopus 로고    scopus 로고
    • Succinct NP proofs from an extractability assumption
    • G. Di Crescenzo and H. Lipmaa. Succinct NP proofs from an extractability assumption. CiE '08.
    • CiE '08
    • Di Crescenzo, G.1    Lipmaa, H.2
  • 22
    • 34250354807 scopus 로고    scopus 로고
    • The PCP theorem by gap amplification
    • I. Dinur. The PCP theorem by gap amplification. JACM, 2007.
    • (2007) JACM
    • Dinur, I.1
  • 24
    • 79960854270 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: outsourcing computation to untrusted workers. CRYPTO '10.
    • CRYPTO '10
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 25
    • 33748921409 scopus 로고    scopus 로고
    • Locally testable codes and PCPs of almost-linear length
    • O. Goldreich and M. Sudan. Locally testable codes and pcps of almost-linear length. JACM, 2006.
    • (2006) JACM
    • Goldreich, O.1    Sudan, M.2
  • 28
    • 0034563592 scopus 로고    scopus 로고
    • Small PCPs with low query complexity
    • P. Harsha and M. Sudan. Small PCPs with low query complexity. Comp. Compl., 2000.
    • (2000) Comp. Compl.
    • Harsha, P.1    Sudan, M.2
  • 31
    • 0026963441 scopus 로고    scopus 로고
    • A note on efficient zero-knowledge proofs and arguments
    • J. Kilian. A note on efficient zero-knowledge proofs and arguments. STOC '92.
    • STOC '92
    • Kilian, J.1
  • 32
  • 35
    • 77952412084 scopus 로고    scopus 로고
    • Combinatorial PCPs with efficient verifiers
    • O. Meir. Combinatorial PCPs with efficient verifiers. FOCS '09.
    • FOCS '09
    • Meir, O.1
  • 36
    • 84955246789 scopus 로고    scopus 로고
    • Combinatorial PCPs with short proofs
    • O. Meir. Combinatorial pcps with short proofs. CCC '12.
    • CCC '12
    • Meir, O.1
  • 37
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. Micali. Computationally sound proofs. SIAM JC, 2000.
    • (2000) SIAM JC
    • Micali, S.1
  • 38
    • 79959731720 scopus 로고    scopus 로고
    • Polylogarithmic two-round argument systems
    • T. Mie. Polylogarithmic two-round argument systems. J. Math. Crypt., 2008.
    • (2008) J. Math. Crypt.
    • Mie, T.1
  • 39
    • 77949773697 scopus 로고    scopus 로고
    • Short PCPPs verifiable in polylogarithmic time with o(1) queries
    • T. Mie. Short PCPPs verifiable in polylogarithmic time with o(1) queries. A. Math. and AI, 2009.
    • (2009) A. Math. and AI
    • Mie, T.1
  • 40
    • 84865529196 scopus 로고    scopus 로고
    • Two-query PCP with subconstant error
    • D. Moshkovitz and R. Raz. Two-query PCP with subconstant error. JACM, 2008.
    • (2008) JACM
    • Moshkovitz, D.1    Raz, R.2
  • 42
    • 84879822318 scopus 로고    scopus 로고
    • A sub-constant error-probability low-degree test, and a sub-constant error-probability PCP characterization of NP
    • R. Raz and S. Safra. A sub-constant error-probability low-degree test, and a sub-constant error-probability PCP characterization of NP. STOC '97.
    • STOC '97
    • Raz, R.1    Safra, S.2
  • 45
    • 84856505558 scopus 로고    scopus 로고
    • Incrementally verifiable computation or proofs of knowledge imply time/space efficiency
    • P. Valiant. Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. TCC '08.
    • TCC '08
    • Valiant, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.