2016
DOI: 10.1007/978-3-662-53644-5_2
|View full text |Cite
|
Sign up to set email alerts
|

Interactive Oracle Proofs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
47
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 153 publications
(49 citation statements)
references
References 65 publications
0
47
0
Order By: Relevance
“…Zero knowledge. Zero knowledge, while not a goal of this work, is a desirable property, because zero knowledge PCP/IOPs lead to zero knowledge succinct arguments [IMSX15;BCS16]. Straightforward modifications to the protocol, similar to [BCRSVW19], achieve a notion of zero knowledge wherein the simulator runs in time polynomial in the size of the computation being checked, which is meaningful for nondeterministic problems since it does not have access to the witness.…”
Section: Open Questionsmentioning
confidence: 99%
See 2 more Smart Citations
“…Zero knowledge. Zero knowledge, while not a goal of this work, is a desirable property, because zero knowledge PCP/IOPs lead to zero knowledge succinct arguments [IMSX15;BCS16]. Straightforward modifications to the protocol, similar to [BCRSVW19], achieve a notion of zero knowledge wherein the simulator runs in time polynomial in the size of the computation being checked, which is meaningful for nondeterministic problems since it does not have access to the witness.…”
Section: Open Questionsmentioning
confidence: 99%
“…In light of these apparent barriers, Ben-Sasson et al [BCS16] have demonstrated how to obtain computationally-sound delegation schemes from interactive oracle proofs (IOPs). This is a natural generalization of PCPs independently introduced by [BCS16;RRR16] (also generalizing the "interactive PCP" model studied in [KR08]). An IOP is an interactive protocol consisting of multiple rounds, where in each round the verifier sends a challenge and the prover responds with a PCP oracle to which the verifier can make a small number of queries.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In a recent breakthrough [33], constant round protocols under this framework were described using Probabilistically Checkable Interactive Proofs (PCIPs), an interactive version of PCPs where the verifier only reads a few bits of the transcripts. Independently [5], to improve the efficiency of PCPs by adding rounds of interaction (in the random oracle model), 4). To this end, we tailored these systematic subcodes in a manner that they can be encoded and (equivalently) checked (that is, decide if a given word is a codeword) with deterministic runtime exponent 3/2.…”
Section: Linear Time Encodable Codesmentioning
confidence: 99%
“…Recently, Ben-Sasson, Chiesa and Spooner [BSCS16] proposed the notion of interactive oracle proofs (IOPs), which are interactive protocols where the prover may send a probabilisticaly checkable proof (PCP) in each round. Ben-Sasson et al [BSCG + 16] construct a 3-round public-coin IOP (with soundness error 1/2) for Boolean circuit satisfiability with linear proof length and quasi-linear running times for both the prover and the verifier.…”
Section: Related Workmentioning
confidence: 99%