2010
DOI: 10.1007/978-3-642-11799-2_1
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Parallel Repetition Theorem

Abstract: Abstract. We present a general parallel-repetition theorem with an efficient reduction. As a corollary of this theorem we establish that parallel repetition reduces the soundness error at an exponential rate in any public-coin argument, and more generally, any argument where the verifier's messages, but not necessarily its decision to accept or reject, can be efficiently simulated with noticeable probability.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
51
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 35 publications
(52 citation statements)
references
References 16 publications
1
51
0
Order By: Relevance
“…We remark that our approach shares similarities with previous works on the topic of soundness amplification under parallel repetitions, such as [BIN97] [PV07] [IJK07], and especially [HPPW08]; in particular, our use of Raz's lemma is similar to its use in [HPPW08]. However, whereas those works show how to transform a parallel prover with "small" success probability into a stand-alone prover with "high" success probability, we show how to transform a rewinding parallel prover into a (non-rewinding) stand-alone prover.…”
Section: Theorem (Informal) If L Has a Public-coin Argument In The Bsupporting
confidence: 60%
See 4 more Smart Citations
“…We remark that our approach shares similarities with previous works on the topic of soundness amplification under parallel repetitions, such as [BIN97] [PV07] [IJK07], and especially [HPPW08]; in particular, our use of Raz's lemma is similar to its use in [HPPW08]. However, whereas those works show how to transform a parallel prover with "small" success probability into a stand-alone prover with "high" success probability, we show how to transform a rewinding parallel prover into a (non-rewinding) stand-alone prover.…”
Section: Theorem (Informal) If L Has a Public-coin Argument In The Bsupporting
confidence: 60%
“…Very informally, we establish that parallel repetition of public-coin protocols not only reduces the soundness error [PV07,HPPW08], but also qualitatively strengthen the soundness-the new protocols will be secure even under a "resetting" attack.…”
Section: Theorem (Informal) If L Has a Public-coin Argument In The Bmentioning
confidence: 65%
See 3 more Smart Citations