2014
DOI: 10.1007/978-3-642-54242-8_6
|View full text |Cite
|
Sign up to set email alerts
|

Probabilistically Checkable Proofs of Proximity with Zero-Knowledge

Abstract: A probabilistically Checkable Proof (PCP) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form "x ∈ L" by querying only few bits of the proof. A PCP of proximity (PCPP) has the additional feature of allowing the verifier to query only few bits of the input x, where if the input is accepted then the verifier is guaranteed that (with high probability) the input is close to some x ∈ L. Motivated by their usefulness for sublinear-communic… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
30
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 22 publications
(30 citation statements)
references
References 24 publications
0
30
0
Order By: Relevance
“…This overview is an over-simplification of the construction: the verification procedure of the WIPCP (respectively, CZKPCP) cannot be used as-is since it only guarantees soundness when the verification is performed with a proof oracle, whereas corrupted servers can determine their answers after seeing the queries of the verifier. We overcome this by using techniques of [21].…”
Section: Distributed Zero-knowledge and Witness-indistinguishable Proofsmentioning
confidence: 99%
See 2 more Smart Citations
“…This overview is an over-simplification of the construction: the verification procedure of the WIPCP (respectively, CZKPCP) cannot be used as-is since it only guarantees soundness when the verification is performed with a proof oracle, whereas corrupted servers can determine their answers after seeing the queries of the verifier. We overcome this by using techniques of [21].…”
Section: Distributed Zero-knowledge and Witness-indistinguishable Proofsmentioning
confidence: 99%
“…Previous ZKPCP constructions [24,19,21] are obtained from standard (i.e., non-ZK) PCPs in two steps. First, the standard PCP is transformed into a PCP with a weaker "honest-verifier" ZK guarantee (which is much easier to achieve than full-fledged ZK).…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…From the perspective of zero knowledge, however, a proximity proof can be 'dangerous': a few locations of π can in principle leak a lot of information about the codeword w, and a malicious verifier could potentially learn a lot about w with only a few queries to w and π. The notion of zero knowledge for proximity proofs requires that this cannot happen: it requires the existence of an algorithm that simulates the verifier's view by making as many queries to w as the total number of verifier queries to either w or π [IW14]; intuitively, this means that any bit of the proximity proof π reveals no more information than one bit of w.…”
Section: Perfect Zero Knowledge Proximity Proofs For Reed-solomonmentioning
confidence: 99%
“…This modification ensures that there exists an algorithm that perfectly simulates the verifier's view by making as many queries to the LACSP witness as the total number of verifier queries to either the LACSP witness or other oracles used to facilitate proximity testing. At this point we have obtained a perfect zero knowledge 2-round IOP of Proximity for NEXP (analogous to the notion of a zero knowledge PCP of Proximity [IW14]); this part is where, previously, [BCGV16] were restricted to NP because their simulator only handled Reed-Solomon codes with polynomial degree while our simulator is efficient even for such codes with exponential degree. But we are not done yet: to obtain our goal, we also need to address the problem that the LACSP witness itself "leaks" when the verifier queries it, which we discuss next.…”
Section: Perfect Zero Knowledge For Nondeterministic Timementioning
confidence: 99%