Streaming Zero-Knowledge Proofs

Authors Graham Cormode , Marcel Dall'Agnol , Tom Gur , Chris Hickey



PDF
Thumbnail PDF

File

LIPIcs.CCC.2024.2.pdf
  • Filesize: 1.35 MB
  • 66 pages

Document Identifiers

Author Details

Graham Cormode
  • University of Warwick, UK
Marcel Dall'Agnol
  • Princeton University, NJ, USA
Tom Gur
  • University of Cambridge, UK
Chris Hickey
  • University of Manchester, UK

Acknowledgements

We thank Aditya Prakash for the proof of Claim 30, as well as Justin Thaler and Nick Spooner for fruitful discussions and careful reading of an earlier version of this manuscript.

Cite AsGet BibTex

Graham Cormode, Marcel Dall'Agnol, Tom Gur, and Chris Hickey. Streaming Zero-Knowledge Proofs. In 39th Computational Complexity Conference (CCC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 300, pp. 2:1-2:66, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.CCC.2024.2

Abstract

Streaming interactive proofs (SIPs) enable a space-bounded algorithm with one-pass access to a massive stream of data to verify a computation that requires large space, by communicating with a powerful but untrusted prover. This work initiates the study of zero-knowledge proofs for data streams. We define the notion of zero-knowledge in the streaming setting and construct zero-knowledge SIPs for the two main algorithmic building blocks in the streaming interactive proofs literature: the sumcheck and polynomial evaluation protocols. To the best of our knowledge all known streaming interactive proofs are based on either of these tools, and indeed, this allows us to obtain zero-knowledge SIPs for central streaming problems such as index, point and range queries, median, frequency moments, and inner product. Our protocols are efficient in terms of time and space, as well as communication: the verifier algorithm’s space complexity is polylog(n) and, after a non-interactive setup that uses a random string of near-linear length, the remaining parameters are n^o(1). En route, we develop an algorithmic toolkit for designing zero-knowledge data stream protocols, consisting of an algebraic streaming commitment protocol and a temporal commitment protocol. Our analyses rely on delicate algebraic and information-theoretic arguments and reductions from average-case communication complexity.

Subject Classification

ACM Subject Classification
  • Theory of computation → Interactive proof systems
  • Theory of computation → Streaming, sublinear and near linear time algorithms
Keywords
  • Zero-knowledge proofs
  • streaming algorithms
  • computational complexity

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Amirali Abdullah, Samira Daruki, Chitradeep Dutta Roy, and Suresh Venkatasubramanian. Streaming verification of graph properties. In Seok-Hee Hong, editor, 27th International Symposium on Algorithms and Computation, ISAAC 2016, December 12-14, 2016, Sydney, Australia, volume 64 of LIPIcs, pages 3:1-3:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2016. URL: https://doi.org/10.4230/LIPIcs.ISAAC.2016.3.
  2. Noga Alon, Yossi Matias, and Mario Szegedy. The space complexity of approximating the frequency moments. Journal of Computer and system sciences, 58(1):137-147, 1999. Google Scholar
  3. Sanjeev Arora and Boaz Barak. Computational Complexity - A Modern Approach. Cambridge University Press, 2009. URL: http://www.cambridge.org/catalogue/catalogue.asp?isbn=9780521424264.
  4. Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046, 2018. Google Scholar
  5. Eli Ben-Sasson, Alessandro Chiesa, Michael A. Forbes, Ariel Gabizon, Michael Riabzev, and Nicholas Spooner. Zero knowledge protocols from succinct constraint detection. In Yael Kalai and Leonid Reyzin, editors, Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part II, volume 10678 of Lecture Notes in Computer Science, pages 172-206. Springer, 2017. URL: https://doi.org/10.1007/978-3-319-70503-3_6.
  6. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 459-474, 2014. Google Scholar
  7. Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. Aurora: Transparent succinct arguments for R1CS. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology endash EUROCRYPT 2019, pages 103-128, Cham, 2019. Springer International Publishing. URL: https://doi.org/10.1007/978-3-030-17653-2_4.
  8. Itay Berman, Ron D. Rothblum, and Vinod Vaikuntanathan. Zero-knowledge proofs of proximity. In Anna R. Karlin, editor, 9th Innovations in Theoretical Computer Science Conference, ITCS 2018, January 11-14, 2018, Cambridge, MA, USA, volume 94 of LIPIcs, pages 19:1-19:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2018. URL: https://doi.org/10.4230/LIPIcs.ITCS.2018.19.
  9. Manuel Blum. Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News, 15(1):23-27, 1983. Google Scholar
  10. Stéphane Boucheron, Gábor Lugosi, and Pascal Massart. Concentration Inequalities: A Nonasymptotic Theory of Independence. Oxford university press, 2013. Google Scholar
  11. Amit Chakrabarti, Graham Cormode, Navin Goyal, and Justin Thaler. Annotations for sparse data streams. In Proceedings of the Twenty-Fifth Annual ACM-SIAM Symposium on Discrete Algorithms, pages 687-706, 2014. Google Scholar
  12. Amit Chakrabarti, Graham Cormode, and Andrew McGregor. Annotations in data streams. In Susanne Albers, Alberto Marchetti-Spaccamela, Yossi Matias, Sotiris E. Nikoletseas, and Wolfgang Thomas, editors, Automata, Languages and Programming, 36th International Colloquium, ICALP 2009, Rhodes, Greece, July 5-12, 2009, Proceedings, Part I, volume 5555 of Lecture Notes in Computer Science, pages 222-234. Springer, 2009. URL: https://doi.org/10.1007/978-3-642-02927-1_20.
  13. Amit Chakrabarti, Graham Cormode, Andrew McGregor, and Justin Thaler. Annotations in data streams. ACM Trans. Algorithms, 11(1):7:1-7:30, 2014. URL: https://doi.org/10.1145/2636924.
  14. Amit Chakrabarti, Graham Cormode, Andrew McGregor, Justin Thaler, and Suresh Venkatasubramanian. Verifiable stream computation and ArthurendashMerlin communication. In 30th Conference on Computational Complexity (CCC 2015), 2015. Google Scholar
  15. Amit Chakrabarti, Graham Cormode, Andrew McGregor, Justin Thaler, and Suresh Venkatasubramanian. Verifiable Stream Computation and Arthur-Merlin Communication. SIAM Journal on Computing, 48(4):1265-1299, January 2019. URL: https://doi.org/10.1137/17M112289X.
  16. Amit Chakrabarti and Prantar Ghosh. Streaming verification of graph computations via graph structure. APPROX/RANDOM 2019, September 20-22, 2019, 2019. Google Scholar
  17. Amit Chakrabarti, Prantar Ghosh, and Justin Thaler. Streaming verification for graph problems: Optimal tradeoffs and nonlinear sketches. arXiv preprint, 2020. URL: https://arxiv.org/abs/2007.03039.
  18. Alessandro Chiesa, Michael A. Forbes, Tom Gur, and Nicholas Spooner. Spatial isolation implies zero knowledge even in a quantum world. Journal of The ACM, 69(2):15:1-15:44, 2022. URL: https://doi.org/10.1145/3511100.
  19. Alessandro Chiesa and Tom Gur. Proofs of proximity for distribution testing. In 9th Innovations in Theoretical Computer Science Conference (ITCS 2018), 2018. Google Scholar
  20. Graham Cormode. Applications of sketching and pathways to impact. In Proceedings of the 42nd ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, PODS '23, pages 5-10, New York, NY, USA, 2023. Association for Computing Machinery. URL: https://doi.org/10.1145/3584372.3589937.
  21. Graham Cormode and Chris Hickey. Cheap checking for cloud computing: Statistical analysis via annotated data streams. In AISTATS, 2018. Google Scholar
  22. Graham Cormode, Michael Mitzenmacher, and Justin Thaler. Practical verified computation with streaming interactive proofs. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pages 90-112, 2012. Google Scholar
  23. Graham Cormode, Michael Mitzenmacher, and Justin Thaler. Streaming graph computations with a helpful advisor. Algorithmica. An International Journal in Computer Science, 65(2):409-442, 2013. Google Scholar
  24. Graham Cormode, Justin Thaler, and Ke Yi. Verifying computations with streaming interactive proofs. Proc. VLDB Endow., 5(1):25-36, 2011. URL: https://doi.org/10.14778/2047485.2047488.
  25. Marcel Dall'Agnol, Tom Gur, Subhayan Roy Moulik, and Justin Thaler. Quantum proofs of proximity. Quantum, 6:834, October 2022. URL: https://doi.org/10.22331/q-2022-10-13-834.
  26. Samira Daruki, Justin Thaler, and Suresh Venkatasubramanian. Streaming verification in data analysis. In International Symposium on Algorithms and Computation, pages 715-726, 2015. Google Scholar
  27. Yevgeniy Dodis, Willy Quach, and Daniel Wichs. Authentication in the bounded storage model. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part III, volume 13277 of Lecture Notes in Computer Science, pages 737-766. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-07082-2_26.
  28. Yevgeniy Dodis, Willy Quach, and Daniel Wichs. Speak much, remember little: Cryptography in the bounded storage model, revisited. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology - EUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part I, volume 14004 of Lecture Notes in Computer Science, pages 86-116. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-30545-0_4.
  29. Prantar Ghosh. New verification schemes for frequency-based functions on data streams. In Nitin Saxena and Sunil Simon, editors, 40th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, FSTTCS 2020, December 14-18, 2020, BITS Pilani, K K Birla Goa Campus, Goa, India (Virtual Conference), volume 182 of LIPIcs, pages 22:1-22:15. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPIcs.FSTTCS.2020.22.
  30. Oded Goldreich. Zero-Knowledge twenty years after its invention. IACR Cryptol. ePrint Arch., 2002:186, 2002. Google Scholar
  31. Oded Goldreich. Computational complexity: A conceptual perspective. ACM Sigact News, 39(3):35-39, 2008. Google Scholar
  32. Oded Goldreich and Tom Gur. Universal locally verifiable codes and 3-round interactive proofs of proximity for CSP. Theor. Comput. Sci., 878-879:83-101, 2021. URL: https://doi.org/10.1016/j.tcs.2021.05.030.
  33. Oded Goldreich, Tom Gur, and Ron D. Rothblum. Proofs of proximity for context-free languages and read-once branching programs. Inf. Comput., 261:175-201, 2018. URL: https://doi.org/10.1016/j.ic.2018.02.003.
  34. Shafi Goldwasser, Yael Tauman Kalai, and Guy N Rothblum. Delegating computation: Interactive proofs for muggles. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pages 113-122, 2008. Google Scholar
  35. Jiaxin Guan and Mark Zhandry. Simple schemes in the bounded storage model. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III, volume 11478 of Lecture Notes in Computer Science, pages 500-524. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_17.
  36. Tom Gur. On Locally Verifiable Proofs of Proximity. PhD thesis, The Weizmann Institute of Science (Israel), 2017. Google Scholar
  37. Tom Gur, Yang P. Liu, and Ron D. Rothblum. An exponential separation between MA and AM proofs of proximity. Comput. Complex., 30(2):12, 2021. URL: https://doi.org/10.1007/s00037-021-00212-3.
  38. Tom Gur and Ran Raz. ArthurendashMerlin streaming complexity. Information and Computation, 243:145-165, 2015. Google Scholar
  39. Tom Gur and Ron D. Rothblum. A hierarchy theorem for interactive proofs of proximity. In Christos H. Papadimitriou, editor, 8th Innovations in Theoretical Computer Science Conference, ITCS 2017, January 9-11, 2017, Berkeley, CA, USA, volume 67 of LIPIcs, pages 39:1-39:43. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2017. URL: https://doi.org/10.4230/LIPIcs.ITCS.2017.39.
  40. Tom Gur and Ron D. Rothblum. Non-interactive proofs of proximity. Comput. Complex., 27(1):99-207, 2018. URL: https://doi.org/10.1007/s00037-016-0136-9.
  41. Venkatesan Guruswami, Atri Rudra, and Madhu Sudan. Essential coding theory, 2012. Google Scholar
  42. Johan Håstad, Russell Impagliazzo, Leonid A Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364-1396, 1999. Google Scholar
  43. Russell Impagliazzo and Michael Luby. One-way functions are essential for complexity based cryptography. In 30th Annual Symposium on Foundations of Computer Science, pages 230-235, 1989. Google Scholar
  44. Yuval Ishai and Mor Weiss. Probabilistically checkable proofs of proximity with zero-knowledge. In Yehuda Lindell, editor, Theory of Cryptography - 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings, volume 8349 of Lecture Notes in Computer Science, pages 121-145. Springer, 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_6.
  45. Andrew McGregor. Graph stream algorithms: A survey. Sigmod Record, 43(1):9-20, May 2014. URL: https://doi.org/10.1145/2627692.2627694.
  46. Shanmugavelayutham Muthukrishnan. Data Streams: Algorithms and Applications. Now Publishers Inc, 2005. Google Scholar
  47. Moni Naor. Bit commitment using pseudorandomness. Journal of cryptology, 4(2):151-158, 1991. Google Scholar
  48. Michael O Rabin. Fingerprinting by Random Polynomials. Center for Research in Computing Techn., Aiken Computation Laboratory, Univ., 1981. Google Scholar
  49. Anup Rao and Amir Yehudayoff. Communication Complexity: And Applications. Cambridge University Press, 2020. Google Scholar
  50. Omer Reingold, Guy N Rothblum, and Ron D Rothblum. Constant-round interactive proofs for delegating computation. SIAM Journal on Computing, 50(3):STOC16-255, 2019. Google Scholar
  51. Guy N. Rothblum and Ron D. Rothblum. Batch verification and proofs of proximity with polylog overhead. In Rafael Pass and Krzysztof Pietrzak, editors, Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part II, volume 12551 of Lecture Notes in Computer Science, pages 108-138. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64378-2_5.
  52. Guy N. Rothblum, Salil P. Vadhan, and Avi Wigderson. Interactive proofs of proximity: Delegating computation in sublinear time. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, Symposium on Theory of Computing Conference, STOC'13, Palo Alto, CA, USA, June 1-4, 2013, pages 793-802. ACM, 2013. URL: https://doi.org/10.1145/2488608.2488709.
  53. J. T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. Journal of The Acm, 27(4):701-717, October 1980. URL: https://doi.org/10.1145/322217.322225.
  54. Justin Thaler. Time-optimal interactive proofs for circuit evaluation. In Advances in CryptologyendashCRYPTO 2013, pages 71-89. Springer, 2013. Google Scholar
  55. Justin Thaler. Semi-streaming algorithms for annotated graph streams. arXiv preprint, 2014. URL: https://arxiv.org/abs/1407.3462.
  56. Salil Vadhan. The complexity of zero knowledge. In International Conference on Foundations of Software Technology and Theoretical Computer Science, pages 52-70, 2007. Google Scholar
  57. Salil Pravin Vadhan. A Study of Statistical Zero-Knowledge Proofs. PhD thesis, Massachusetts Institute of Technology, 1999. Google Scholar