Skip to main content

Interactive PCP

  • Conference paper
Automata, Languages and Programming (ICALP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5126))

Included in the following conference series:

Abstract

A central line of research in the area of PCPs is devoted to constructing short PCPs. In this paper, we show that if we allow an additional interactive verification phase, with very low communication complexity, then for some NP languages, one can construct PCPs that are significantly shorter than the known PCPs (without the additional interactive phase) for these languages. We give many cryptographical applications and motivations for our results and for the study of the new model in general.

More specifically, we study a new model of proofs: interactive-PCP. Roughly speaking, an interactive-PCP (say, for the membership x ∈ L) is a proof-string that can be verified by reading only one of its bits, with the help of an interactive-proof with very small communication complexity. We show that for membership in some NP languages L, there are interactive-PCPs that are significantly shorter than the known (non-interactive) PCPs for these languages.

Our main result is that for any constant depth Boolean formula Φ(z 1,...,z k ) of size n (over the gates ∧ , ∨ , ⊕ , ¬), a prover, Alice, can publish a proof-string for the satisfiability of Φ, where the size of the proof-string is poly(k). Later on, any user who wishes to verify the published proof-string needs to interact with Alice via a short interactive protocol of communication complexity poly(logn), while accessing the proof-string at a single location.

Note that the size of the published proof-string is poly(k), rather than poly(n), i.e., the size is polynomial in the size of the witness, rather than polynomial in the size of the instance. This compares to the known (non-interactive) PCPs that are of size polynomial in the size of the instance. By reductions, this result extends to many other central NP languages (e.g., SAT, k-clique, Vertex-Cover, etc.).

More generally, we show that the satisfiability of \(\bigwedge_{i=1}^n[\Phi_i(z_1,\ldots,z_k) =0]\), where each Φ i (z 1,...,z k ) is an arithmetic formula of size n (say, over \(\mathbb{GF}[2]\)) that computes a polynomial of degree d, can be proved by a published proof-string of size poly(k,d). Later on, any user who wishes to verify the published proof-string needs to interact with the prover via an interactive protocol of communication complexity poly(d,logn), while accessing the proof-string at a single location.

We give many applications and motivations for our results and for the study of the notion of interactive PCP in general. In particular, we have the following applications:

Succinct zero knowledge proofs: We show that any interactive PCP, with certain properties, can be converted into a zero-knowledge interactive proof. We use this to construct zero-knowledge proofs of communication complexity polynomial in the size of the witness, rather than polynomial in the size of the instance, for many NP languages.

Succinct probabilistically checkable arguments: In a subsequent paper, we study the new notion of probabilistically checkable argument, and show that any interactive PCP, with certain properties, translates into a probabilistically checkable argument [18]. We use this to construct probabilistically checkable arguments of size polynomial in the size of the witness, rather than polynomial in the size of the instance, for many NP languages.

Commit-Reveal schemes: We show that Alice can commit to a string w of k bits, by a message of size poly(k), and later on, for any predicate Φ of size n, whose satisfiability can be proved by an efficient enough interactive PCP with certain properties, Alice can prove the statement Φ(w) = 1, by a zero-knowledge interactive proof with communication complexity poly(logn). (Surprisingly, the communication complexity may be significantly smaller than k and n).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof Verification and Hardness of Approximation Problems. J. ACM 45(3), 501–555 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  2. Arora, S., Safra, S.: Probabilistic Checking of Proofs: A New Characterization of NP. J. ACM 45(1), 70–122 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  3. Arora, S., Sudan, M.: Improved Low-Degree Testing and its Applications. Combinatorica 23(3), 365–426 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  4. Babai, L., Fortnow, L., Lund, C.: Non-Deterministic Exponential Time has Two-Prover Interactive Protocols. Computational Complexity 1, 3–40 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  5. Ben-Or, M., Goldwasser, S., Kilian, J., Wigderson, A.: Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions. In: STOC 1988, pp. 113–131 (1988)

    Google Scholar 

  6. Babai, L., Moran, S.: Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes. J. Comput. Syst. Sci. 36(2), 254–276 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  7. Beigel, R.: The Polynomial Method in Circuit Complexity. In: Structure in Complexity Theory Conference, pp. 82–95 (1993)

    Google Scholar 

  8. Dinur, I., Fischer, E., Kindler, G., Raz, R., Safra, S.: PCP Characterizations of NP: Towards a Polynomially-Small Error-Probability. In: STOC 1999, pp. 29–40 (1999)

    Google Scholar 

  9. Feige, U., Goldwasser, S., Lovasz, L., Safra, S., Szegedy, M.: Interactive Proofs and the Hardness of Approximating Cliques. J. ACM 43(2), 268–292 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  10. Feige, U., Lovasz, L.: Two-Prover One-Round Proof Systems: Their Power and Their Problems (Extended Abstract). In: STOC 1992, pp. 733–744 (1992)

    Google Scholar 

  11. Fortnow, L., Santhanam, R.: Infeasibility of Instance Compression and Succinct PCPs for NP. In: STOC 2008 (2008)

    Google Scholar 

  12. Goldwasser, S., Kalai, Y.T., Rothblum, G.: Delegating Computation: Interactive Proofs for Mortals. In: STOC 2008 (2008)

    Google Scholar 

  13. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing 18(1), 186–208 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  14. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. J. ACM 38(3), 691–729 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  15. Harnik, H., Naor, M.: On the Compressibility of NP instances and Cryptographic Applications. In: FOCS, pp. 719–728 (2006)

    Google Scholar 

  16. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-Knowledge from Secure Muliparty Computation. In: STOC 2007, pp. 21–30 (2007)

    Google Scholar 

  17. Kalai, Y.T., Raz, R.: Succinct Non-Interactive Zero-Knowledge Proofs with Preprocessing for LOGSNP. In: FOCS 2006, pp. 355–366 (2006)

    Google Scholar 

  18. Kalai, Y.T., Raz, R.: Probabilistically Checkable Arguments

    Google Scholar 

  19. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: STOC 1992, pp. 723–732 (1992)

    Google Scholar 

  20. Lund, C., Fortnow, L., Karloff, H.J., Nisan, N.: Algebraic Methods for Interactive Proof Systems. J. ACM 39(4), 859–868 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  21. Moshkovitz, D., Raz, R.: Sub-Constant Error Low Degree Test of Almost Linear Size. In: STOC 2006, pp. 21–30 (2006)

    Google Scholar 

  22. Micali, S.: CS Proofs (Extended Abstracts). In: FOCS 1994, pp. 436–453 (1994)

    Google Scholar 

  23. Raz, R., Safra, S.: A Sub-Constant Error-Probability Low-Degree Test, and a Sub-Constant Error-Probability PCP Characterization of NP. In: STOC 1997, pp. 475–484 (1997)

    Google Scholar 

  24. Razborov, A.: Lower Bounds for the Size of Circuits of Bounded Depth with Basis { ∧ , ⊕ }. Math. Notes of the Academy of Science of the USSR 41(4), 333–338 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  25. Raz, R.: Quantum Information and the PCP Theorem. In: FOCS 2005, pp. 459–468 (2005)

    Google Scholar 

  26. Shamir, A.: IP=PSPACE. J. ACM 39(4), 869–877 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  27. Smolensky, R.: Algebraic Methods in the Theory of Lower Bounds for Boolean Circuit Complexity. In: STOC 1987, pp. 77–82 (1987)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Luca Aceto Ivan Damgård Leslie Ann Goldberg Magnús M. Halldórsson Anna Ingólfsdóttir Igor Walukiewicz

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kalai, Y.T., Raz, R. (2008). Interactive PCP. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds) Automata, Languages and Programming. ICALP 2008. Lecture Notes in Computer Science, vol 5126. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70583-3_44

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70583-3_44

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-70582-6

  • Online ISBN: 978-3-540-70583-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics