Practical Relativistic Zero-Knowledge for NP

Authors Claude Crépeau, Arnaud Y. Massenet, Louis Salvail, Lucas Shigeru Stinchcombe, Nan Yang



PDF
Thumbnail PDF

File

LIPIcs.ITC.2020.4.pdf
  • Filesize: 4.76 MB
  • 18 pages

Document Identifiers

Author Details

Claude Crépeau
  • School of Computer Science, McGill University, Montréal, Québec, Canada
Arnaud Y. Massenet
  • École Normale Supérieure Paris-Saclay, Gif-sur-Yvette, France
Louis Salvail
  • Département d'Informatique et de R.O., Université de Montréal, Montréal, Québec, Canada
Lucas Shigeru Stinchcombe
  • Bloomberg L.P., Tokyo, Japan
Nan Yang
  • Canadian Centre for Cyber Security, Ottawa, Ontario, Canada
  • Concordia University, Montréal, Québec, Canada

Acknowledgements

We would like to thank P. Alikhani, N. Brunner, A. Chailloux, S. Designolle, A. Leverrier, W. Shi, T. Vidick, and H. Zbinden for various discussions about earlier versions of this work. We would also like to thank Jeremy Clark for his insightful comments. We are grateful to ITC’s reviewers for several useful comments and corrections. Most of these have been implemented.

Cite AsGet BibTex

Claude Crépeau, Arnaud Y. Massenet, Louis Salvail, Lucas Shigeru Stinchcombe, and Nan Yang. Practical Relativistic Zero-Knowledge for NP. In 1st Conference on Information-Theoretic Cryptography (ITC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 163, pp. 4:1-4:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITC.2020.4

Abstract

In a Multi-Prover environment, how little spatial separation is sufficient to assert the validity of an NP statement in Perfect Zero-Knowledge ? We exhibit a set of two novel Zero-Knowledge protocols for the 3-COLorability problem that use two (local) provers or three (entangled) provers and only require exchanging one edge and two bits with two trits per prover. This greatly improves the ability to prove Zero-Knowledge statements on very short distances with very basic communication gear.

Subject Classification

ACM Subject Classification
  • Theory of computation → Quantum information theory
Keywords
  • Multi-Prover Interactive Proofs
  • Relativistic Commitments
  • 3-COLorability
  • Quantum Entanglement
  • Non-Locality

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Michael Ben-Or, Shafi Goldwasser, Joe Kilian, and Avi Wigderson. Multi-prover interactive proofs: How to remove intractability assumptions. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC '88, pages 113-131, New York, NY, USA, 1988. ACM. URL: https://doi.org/10.1145/62212.62223.
  2. Gilles Brassard, Claude Crépeau, Dominic Mayers, and Louis Salvail. Defeating classical bit commitments with a quantum computer. arXiv:quant-ph/9806031, June 1998. Google Scholar
  3. Andre Chailloux and Anthony Leverrier. Relativistic (or 2-prover 1-round) zero-knowledge protocol for NP secure against quantum adversaries. In Advances in Cryptology - EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, pages 369-396. Springer International Publishing, 2017. URL: https://doi.org/10.1007/978-3-319-56617-7_13.
  4. D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In Proceedings on Advances in Cryptology, CRYPTO '88, pages 319-327, Berlin, Heidelberg, 1990. Springer-Verlag. URL: http://dl.acm.org/citation.cfm?id=88314.88969.
  5. Alessandro Chiesa, Michael A. Forbes, Tom Gur, and Nicholas Spooner. Spatial isolation implies zero knowledge even in a quantum world. Electronic Colloquium on Computational Complexity (ECCC), 25:44, 2018. URL: https://eccc.weizmann.ac.il/report/2018/044.
  6. John F. Clauser, Michael A. Horne, Abner Shimony, and Richard A. Holt. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett., 23:880-884, October 1969. URL: https://doi.org/10.1103/PhysRevLett.23.880.
  7. Richard Cleve, Peter Høyer, Benjamin Toner, and John Watrous. Consequences and limits of nonlocal strategies. In Proceedings of the 19th IEEE Annual Conference on Computational Complexity, CCC '04, pages 236-249, Washington, DC, USA, 2004. IEEE Computer Society. URL: https://doi.org/10.1109/CCC.2004.9.
  8. Claude Crépeau, Louis Salvail, Jean-Raymond Simard, and Alain Tapp. Two provers in isolation. In Advances in Cryptology - ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, pages 407-430, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg. URL: https://doi.org/10.1007/978-3-642-25385-0_22.
  9. Serge Fehr and Max Fillinger. Multi-prover commitments against non-signaling attacks. In Advances in Cryptology - CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, pages 403-421, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. URL: https://doi.org/10.1007/978-3-662-48000-7_20.
  10. Uriel Feige and Joe Kilian. Two prover protocols: low error at affordable rates. In Frank Thomson Leighton and Michael T. Goodrich, editors, Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23-25 May 1994, Montréal, Québec, Canada, pages 172-183. ACM, 1994. URL: https://doi.org/10.1145/195058.195128.
  11. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. SIAM. J. Computing, 18(1):186-208, February 1989. Google Scholar
  12. Alex Bredariol Grilo, William Slofstra, and Henry Yuen. Perfect zero knowledge for quantum multiprover interactive proofs. Electronic Colloquium on Computational Complexity (ECCC), 26:86, 2019. URL: https://eccc.weizmann.ac.il/report/2019/086.
  13. J. Kempe, H. Kobayashi, K. Matsumoto, B. Toner, and T. Vidick. Entangled games are hard to approximate. SIAM Journal on Computing, 40(3):848-877, 2011. URL: https://doi.org/10.1137/090751293.
  14. J. Kempe and T. Vidick. Parallel repetition of entangled games. In Proceedings of 43rd ACM Symposium on Theory of Computing (STOC), pages 353-362, 2011. Google Scholar
  15. Adrian Kent. Unconditionally secure bit commitment. Phys. Rev. Lett., 83:1447-1450, August 1999. URL: https://doi.org/10.1103/PhysRevLett.83.1447.
  16. J Kilian. Strong separation models of multi prover interactive proofs. In DIMACS Workshop on Cryptography, 1990. Google Scholar
  17. Joe Kilian. Uses of randomness in algorithms and protocols. MIT Press, 1990. Google Scholar
  18. Dror Lapidot and Adi Shamir. A one-round, two-prover, zero-knowledge protocol for NP. Combinatorica, 15(2):204-214, 1995. URL: https://doi.org/10.1007/BF01200756.
  19. T. Lunghi, J. Kaniewski, F. Bussières, R. Houlmann, M. Tomamichel, S. Wehner, and H. Zbinden. Practical relativistic bit commitment. Phys. Rev. Lett., 115:030502, July 2015. URL: https://doi.org/10.1103/PhysRevLett.115.030502.
  20. Sandu Popescu and Daniel Rohrlich. Quantum nonlocality as an axiom. Foundations of Physics, 24(3):379-385, 1994. URL: https://doi.org/10.1007/BF02058098.
  21. Ran. Raz. A parallel repetition theorem. SIAM Journal on Computing, 27(3):763-803, 1998. URL: https://doi.org/10.1137/S0097539795280895.
  22. Adi Shamir. How to share a secret. Commun. ACM, 22(11):612-613, 1979. URL: https://doi.org/10.1145/359168.359176.
  23. Ephanielle Verbanis, Anthony Martin, Raphaël Houlmann, Gianluca Boso, Félix Bussières, and Hugo Zbinden. 24-hour relativistic bit commitment. Phys. Rev. Lett., 117:140506, September 2016. URL: https://doi.org/10.1103/PhysRevLett.117.140506.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail