Skip to main content
Log in

No-Signaling Linear PCPs

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

In this paper, we give a no-signaling linear probabilistically checkable proof (PCP) system for polynomial-time deterministic computation, i.e., a PCP system for \(\mathcal {P}\) such that (1) the honest PCP oracle is a linear function and (2) the soundness holds against any (computational) no-signaling cheating prover, who is allowed to answer each query according to a distribution that depends on the entire query set in a certain way. To the best of our knowledge, our construction is the first PCP system that satisfies these two properties simultaneously. As an application of our PCP system, we obtain a 2-message delegating computation scheme by using a known transformation. Compared with the existing 2-message delegating computation schemes that are based on standard cryptographic assumptions, our scheme requires preprocessing but has a simpler structure and makes use of different (possibly cheaper) standard cryptographic primitives, namely additive/multiplicative homomorphic encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. Actually, SNARGs in the standard model require the existence of common reference strings, and some constructions of them further require that the verifier has some private information about the common reference strings.

  2. In general, their soundness is required to hold against any (possibly nonlinear) functions; linear PCPs with this notion of soundness are sometimes called “strong linear PCPs” [12].

  3. The client of the delegation scheme is required to run the verifier query algorithm of the underlying PCP in the offline phase, and this is the reason why the offline phase of our delegation scheme is expensive. (The verifier query algorithm of our PCP is expensive since the length of each query is quadratic in \(|C |\).)

  4. It is likely that the query complexity of our PCP can be easily reduced to polylogarithmic, but we have not verified it formally.

  5. Quasi-distributions are a generalized notion of probability distributions and allow negative probabilities.

  6. In this paper, the tensor product of two vectors are viewed as a vector (with an appropriate ordering of the elements) rather than a matrix.

  7. We assume that for any gate with fan-out more than one, all the output wires of that gate share the same index \(i\in [N]\).

  8. We assume that for any gate with fan-out more than one, all the output wires of that gate share the same index \(i\in [N]\).

  9. This definition of \(\delta \)-closeness is taken from [1, Definition 11.20] and it is different from the standard definition from coding theory (where typically \(\delta \)-closeness means \(\Pr _{} [ f(\varvec{r}) \ne \hat{f}(\varvec{r}) \mid \varvec{r}\leftarrow \mathbb {F}^{\ell } ]\le \delta \)).

  10. Formally, P outputs a single linear function (with which the verifier can evaluate both \(\pi _f\) and \(\pi _g\)) as the PCP proof, but in this overview we simply think that the prover outputs two linear functions as the PCP proof.

  11. We assume \(\kappa _{\textrm{max}}(\lambda )\ge \kappa _{V}(\lambda )+1\), where \(\kappa _{V}\) is the query complexity of V,

  12. Concretely, we first obtain \(\Pr _{} \left[ \pi ^*_f(\varvec{0}) = 0 \mid (\varvec{x}, y, \pi ^*) \leftarrow P^*(1^{\lambda }, C_{\lambda }, \{\varvec{0} \}) \right] \ge 1-\textsf{negl}(\lambda )\) from the linearity of \(\pi ^*_f\) and then obtain Eq. (3.14).

  13. To use the union bound on Eqs. (3.13), (3.14), (3.15), we need to argue that every probability in these equations does not decrease non-negligibly when we obtain \(\pi ^*\) by querying \(\{\varvec{e}_{\alpha }, \varvec{e}_{\beta }, \varvec{e}_{\gamma }, -\varvec{e}_{\gamma }, \varvec{e}_{\alpha }\otimes \varvec{e}_{\beta } \}\) to \(P^*\). We can show that every probability indeed does not decrease non-negligibly by using the no-signaling property of \(P^*\).

  14. Formally, we need to argue that the probabilities in these inequalities do not decrease non-negligibly when we change the queries to \(P^*\), which we can show by relying on the no-signaling property of \(P^*\). A key point is that the number of the queries to \(P^*\) can be bounded by a fixed polynomial in \(\lambda \).

  15. Actually, \(\mu \) can be any function in \(\omega (\log \lambda )\) as long as \(\mu \) is sufficiently smaller than \(\lambda \).

  16. Since \(\mathbb {F}\) is of prime order, it is possible to compute \(\textsf{Enc}(\textsf{pk}, v\cdot m)\) from \(\textsf{Enc}(\textsf{pk}, m)\) for any \(v,m\in \mathbb {F}\).

  17. Specifically, the length of each query is quadratic in \(|C |\).

  18. Formally, \(\kappa _{\textrm{max}}\) depends on \(m\), which is an upper bound of the output length of the circuits to be considered.

  19. More precisely, the honest PCP proof is a single linear function with which one can evaluate both \(\pi _f\) and \(\pi _g\), but in this overview we think that the PCP proof consists of \(\pi _f\) and \(\pi _g\) for simplicity.

  20. Actually, more results are known in this direction (e.g., [11]). See [37, Section 2.3] for detail.

References

  1. S. Arora, B. Barak. Computational Complexity: A Modern Approach (Cambridge University Press, Cambridge, UK, 2009). A draft is available at http://theory.cs.princeton.edu/complexity/book.pdf.

  2. W. Aiello, S.N. Bhatt, R. Ostrovsky, S. Rajagopalan, Fast verification of any remote procedure call: Short witness-indistinguishable one-round proofs for NP, in U. Montanari, J.D.P. Rolim, E. Welzl, editors, ICALP 2000, volume 1853 of LNCS (Springer, Heidelberg, 2000), pp. 463–474

  3. P. Ananth, Y.-C. Chen, K.-M. Chung, H. Lin, W.-K. Lin, Delegating RAM computations with adaptive soundness and privacy, in M. Hirt, A.D. Smith, editors, TCC 2016-B, Part II, volume 9986 of LNCS (Springer, Heidelberg, 2016), pp. 3–30

  4. S. Arora, C. Lund, R. Motwani, M. Sudan, M. Szegedy, Proof verification and the hardness of approximation problems. J. ACM, 45(3):501–555 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  5. S. Arora, S. Safra. Probabilistic checking of proofs: A new characterization of NP. Journal of the ACM, 45(1):70–122 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. D. Boneh, X. Boyen, H. Shacham, Short group signatures, in M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS (Springer, Heidelberg, 2004), pp. 41–55

  7. N. Bitansky, A. Chiesa, Succinct arguments from multi-prover interactive proofs and their efficiency benefits, in R. Safavi-Naini, R. Canetti, editors, CRYPTO 2012, volume 7417 of LNCS (Springer, Heidelberg, 2012), pp. 255–272

  8. N. Bitansky, R. Canetti, A. Chiesa, S. Goldwasser, H. Lin, A. Rubinstein, E. Tromer, The hunting of the SNARK. Journal of Cryptology, 30(4):989–1066 (2017)

  9. N. Bitansky, R. Canetti, A. Chiesa, E. Tromer, Recursive composition and bootstrapping for SNARKS and proof-carrying data, in D. Boneh, T. Roughgarden, J. Feigenbaum, editors, 45th ACM STOC (ACM Press, 2013), pp. 111–120

  10. E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, M. Virza, SNARKs for C: Verifying program executions succinctly and in zero knowledge, in R. Canetti, J.A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS (Springer, Heidelberg, 2013), pp. 90–108

  11. M. Bellare, D. Coppersmith, J. Hastad, M. Kiwi, M. Sudan, Linearity testing in characteristic two. IEEE Transactions on Information Theory, 42(6):1781–1795 (1996)

  12. N. Bitansky, A. Chiesa, Y. Ishai, R. Ostrovsky, O. Paneth, Succinct non-interactive arguments via linear interactive proofs, in A. Sahai, editor, TCC 2013, volume 7785 of LNCS (Springer, Heidelberg, 2013), pp. 315–333

  13. E. Ben-Sasson, A. Chiesa, N. Spooner, Interactive oracle proofs, in M. Hirt, A.D. Smith, editors, TCC 2016-B, Part II, volume 9986 of LNCS (Springer, Heidelberg, 2016), pp. 31–60

  14. E. Ben-Sasson, A. Chiesa, E. Tromer, M. Virza, Succinct non-interactive zero knowledge for a von Neumann architecture, in Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20–22, 2014. (2014), pp. 781–796.

  15. L. Babai, L. Fortnow, L.A. Levin, M. Szegedy, Checking computations in polylogarithmic time, in 23rd ACM STOC (ACM Press, 1991), pp. 21–31

  16. B. Barak, O. Goldreich, Universal arguments and their applications. SIAM Journal on Computing, 38(5):1661–1694 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. N. Bitansky, S. Garg, H. Lin, R. Pass, S. Telang, Succinct randomized encodings and their applications, in R.A. Servedio, R. Rubinfeld, editors, 47th ACM STOC (ACM Press, 2015), pp. 439–448

  18. Z. Brakerski, J. Holmgren, Y. Kalai, Non-interactive RAM and batch NP delegation from any PIR. Cryptology ePrint Archive, Report 2016/459, 2016. https://eprint.iacr.org/2016/459

  19. Z. Brakerski, J. Holmgren, Y.T. Kalai, Non-interactive delegation and batch NP verification from standard computational assumptions, in H. Hatami, P. McKenzie, V. King, editors, 49th ACM STOC (ACM Press, 2017), pp. 474–482.

  20. D. Boneh, Y. Ishai, A. Sahai, D.J. Wu, Lattice-based SNARGs and their application to more efficient obfuscation, in J. Coron, J.B. Nielsen, editors, EUROCRYPT 2017, Part III, volume 10212 of LNCS (Springer, Heidelberg, 2017), pp. 247–277

  21. S. Badrinarayanan, Y.T. Kalai, D. Khurana, A. Sahai, D. Wichs. Succinct delegation for low-space non-deterministic computation. In I. Diakonikolas, D. Kempe, M. Henzinger, editors, 50th ACM STOC (ACM Press, 2018), pp. 709–721.

  22. M. Blum, M. Luby, R. Rubinfeld, Self-testing/correcting with applications to numerical problems. J. Comput. Syst. Sci. 47(3):549–595 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  23. I. Biehl, B. Meyer, S. Wetzel, Ensuring the integrity of agent-based computations by short proofs, in Mobile Agents, Second International Workshop, MA’98, Stuttgart, Germany, September 1998, Proceedings (1998), pp. 183–194

  24. Y.-C. Chen, S.S.M. Chow, K.-M. Chung, R.W.F. Lai, W.-K. Lin, H.-S. Zhou, Cryptography for parallel RAM from indistinguishability obfuscation, in M. Sudan, editor, ITCS 2016 (ACM, 2016), pp 179–190

  25. R. Canetti, Y. Chen, J. Holmgren, M. Raykova. Adaptive succinct garbled RAM or: How to delegate your database, in M. Hirt, A.D. Smith, editors, TCC 2016-B, Part II, volume 9986 of LNCS (Springer, Heidelberg, 2016), pp. 61–90

  26. R. Canetti, J. Holmgren, Fully succinct garbled RAM, in M. Sudan, editor, ITCS 2016 (ACM, 2016), pp. 169–178

  27. R. Canetti, J. Holmgren, A. Jain, V. Vaikuntanathan., Succinct garbling and indistinguishability obfuscation for RAM programs, in R.A. Servedio, R. Rubinfeld, editors, 47th ACM STOC (ACM Press, 2015), pp. 429–437

  28. K.-M. Chung, Y. Kalai, S.P. Vadhan, Improved delegation of computation using fully homomorphic encryption, in T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, (Springer, Heidelberg, 2010), pp. 483–501

  29. A. Chiesa, P. Manohar, I. Shinkar, Testing linearity against non-signaling strategies, in 33rd Computational Complexity Conference (CCC 2018), 22–24 June 2018, San Diego, California, USA (2018), pp. 17:1–17:37

  30. A. Chiesa, P. Manohar, I. Shinkar, Probabilistic checking against non-signaling strategies from linearity testing, in A. Blum, editor, ITCS 2019, volume 124 (LIPIcs, 2019), pp. 25:1–25:17

  31. G. Danezis, C. Fournet, J. Groth, M. Kohlweiss, Square span programs with applications to succinct NIZK arguments, in P. Sarkar, T. Iwata, editors, ASIACRYPT 2014, Part I, volume 8873 of LNCS ( Springer, Heidelberg, 2014), pp. 532–550.

  32. I. Damgård, S. Faust, C. Hazay, Secure two-party computation with low communication, in R. Cramer, editor, TCC 2012, volume 7194 of LNCS (Springer, Heidelberg, 2012), pp. 54–74.

  33. R. Gennaro, C. Gentry, and B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS (Springer, Heidelberg, 2010), pp. 465–482

  34. R. Gennaro, C. Gentry, B. Parno, M. Raykova. Quadratic span programs and succinct NIZKs without PCPs, in T. Johansson, and P.Q. Nguyen, editors, EUROCRYPT 2013, volume 7881 of LNCS (Springer, Heidelberg, 2013), pp. 626–645.

  35. S. Goldwasser, Y.T. Kalai, G.N. Rothblum. Delegating computation: Interactive proofs for muggles. J. ACM, 62(4):27:1–27:64 (2015)

  36. S. Goldwasser, S. Micali, Probabilistic encryption. J. Comput. Syst. Sci. 28(2):270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  37. O. Goldreich. Introduction to Property Testing. Cambridge University Press, Cambridge, UK, 2017. A draft is available at http://www.wisdom.weizmann.ac.il/~oded/PDF/pt-v3.pdf.

  38. J. Groth. Short pairing-based non-interactive zero-knowledge arguments, in M. Abe, editor, ASIACRYPT 2010, volume 6477 of LNCS (Springer, Heidelberg, 2010), pp. 321–340.

  39. J. Groth. On the size of pairing-based non-interactive arguments, in M. Fischlin, J.-S. Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS (Springer, Heidelberg, 2016), pp. 305–326

  40. J. Holmgren, R. Rothblum, Delegating computations with (almost) minimal time and space overhead, in M. Thorup, editor, 59th FOCS (IEEE Computer Society Press, 2018), pp. 124–135

  41. Y. Ishai, E. Kushilevitz, R. Ostrovsky, Efficient arguments without short PCPs, in 22nd Annual IEEE Conference on Computational Complexity (CCC 2007), 13–16 June 2007, San Diego, California, USA (2007), pp. 278–291.

  42. J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In 24th ACM STOC (ACM Press, 1992), pp. 723–732.

  43. V. Koppula, A.B. Lewko, B. Waters, Indistinguishability obfuscation for turing machines with unbounded memory, in R.A. Servedio, R, Rubinfeld, editors, 47th ACM STOC (ACM Press, 2015), pp. 419–428.

  44. Y.T. Kalai, O. Paneth, Delegating RAM computations. In M. Hirt, A.D. Smith editors, TCC 2016-B, Part II, volume 9986 of LNCS (Springer, Heidelberg, 2016), pp. 91–118.

  45. Y.T. Kalai, R. Raz, R.D. Rothblum, Delegation for bounded space, in D. Boneh, T. Roughgarden, J. Feigenbaum, editors, 45th ACM STOC (ACM Press, June 2013), pp. 565–574.

  46. Y.T. Kalai, R. Raz, R.D. Rothblum, How to delegate computations: the power of no-signaling proofs, in D.B. Shmoys, editor, 46th ACM STOC (ACM Press, 2014), pp. 485–494

  47. H. Lipmaa, Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments, in R. Cramer, editor, TCC 2012, volume 7194 of LNCS (Springer, Heidelberg, 2012), pp. 169–189

  48. H. Lipmaa, Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes, in K. Sako, P. Sarkar, editors, ASIACRYPT 2013, Part I, volume 8269 of LNCS (Springer, Heidelberg, 2013), pp. 41–60

  49. S. Micali, Computationally sound proofs. SIAM J. Comput., 30(4), 1253–1298 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  50. O. Paneth, G.N. Rothblum. On zero-testable homomorphic encryption and publicly verifiable non-interactive arguments, in Y. Kalai, L. Reyzin, editors, TCC 2017, Part II, volume 10678 of LNCS, (Springer, Heidelberg, 2017), pp. 283–315

  51. B. Parno, M. Raykova, V. Vaikuntanathan, How to delegate and verify in public: Verifiable computation from attribute-based encryption, in Ronald Cramer, editor, TCC 2012, volume 7194 of LNCS (Springer, Heidelberg, 2012), pp. 422–439

  52. S. Setty, B. Braun, V. Vu, A.J. Blumberg, B. Parno, M. Walfish. Resolving the conflict between generality and plausibility in verified computation, in Proceedings of the ACM European Conference on Computer Systems (EuroSys) (ACM, 2013)

  53. S. Setty, A.J. Blumberg, M. Walfish. Toward practical and unconditional verification of remote computations, in Workshop on Hot Topics in Operating Systems (HotOS) (USENIX - Advanced Computing Systems Association, 2011)

  54. S.T.V. Setty, R. McPherson, A.J. Blumberg, M. Walfish. Making argument systems for outsourced computation practical (sometimes), in NDSS 2012 (The Internet Society, 2012)

  55. S.T.V. Setty, V. Vu, N. Panpalia, B. Braun, A.J. Blumberg, M. Walfish. Taking proof-based verified computation a few steps closer to practicality, in Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012 (2012), pp. 253–268.

  56. V. Vu, Srinath T.V. Setty, A.J. Blumberg, M. Walfish, A hybrid architecture for interactive verifiable computation, in 2013 IEEE Symposium on Security and Privacy (IEEE Computer Society Press, 2013), pp. 223–237

Download references

Acknowledgements

We would like to thank the anonymous reviewers of TCC2018 and Journal of Cryptology for their helpful comments about the presentation of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Susumu Kiyoshima.

Additional information

Communicated by Rafail Ostrovsky.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is a full version of the following article: No-signaling Linear PCPs, in Proceedings of TCC 2018, \(\copyright \) IACR 2018, https://doi.org/10.1007/978-3-030-03807-6_3. Most parts of this work were done while the author was a member of NTT Secure Platform Laboratories.

Appendices

A. Overview of ALMSS Linear PCP

In this section, we give an informal overview of the linear PCP system of Arora et al.  [4] (the ALMSS linear PCP in short). (For more formal explanations, we refer the readers to, e.g., the textbook by Arora and Barak [1, Chapter 11.5].) For simplicity, we focus on the case of constant soundness error.

1.1 A.1. Language for which ALMSS Linear PCP is Defined

The ALMSS linear PCP is defined for a particular \(\mathcal{N}\mathcal{P}\)-complete language, namely satisfiability of systems of quadratic equations over finite fields (that is, the language that consists of all the satisfiable systems of quadratic equations over finite fields). We remark that an instance of satisfiability of arithmetic circuits (i.e., the language that we use in the main body of this paper) can be easily reduced to satisfiability of quadratic equations. Indeed, given a triple \((C, \varvec{x}, \varvec{y})\) of an arithmetic circuit \(C\), an input \(\varvec{x}\), and an output \(\varvec{y}\), one can efficiently obtain a system of quadratic equations that is satisfiable if and only if \(C(\varvec{x}) = \varvec{y}\) by considering, e.g., a system that has a variable for each wire of \(C\) and has equation \(z_i + z_j = z_k\) if \(C\) has an addition gate with input wires ij and output wire k etc.

1.2 A.2. Construction of ALMSS Linear PCP and Its Analysis

Let

be a system of quadratic equation over a finite field \(\mathbb {F}\), where \(\varvec{z} = (z_1, \ldots , z_{N})\) is the variables. Below, we describe the ALMSS linear PCP for the statement that \(\Psi \) is satisfiable.

The honest PCP proof of the ALMSS linear PCP consists of two linear functions \(\pi _f(\varvec{v}) :=\langle \varvec{v}, \varvec{w} \rangle \) and \(\pi _g(\varvec{v'}) :=\langle \varvec{v'}, \varvec{w} \otimes \varvec{w} \rangle \), where \(\varvec{w}\) is a satisfying assignment \(\varvec{w}\in \mathbb {F}^{N}\) to \(\Psi \).Footnote 19 In what follows, we give a verifier that accepts this honest PCP proof with probability 1 when the statement is true while rejecting any PCP proof with high probability when the statement is false.

As a warm-up, we first give a verifier such that when it is given a PCP proof that is guaranteed to be of the form \(\pi ^*_f(\varvec{v}) :=\langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) :=\langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for an assignment \(\varvec{w}^*\), it can verify whether or not \(\varvec{w}^*\) is a satisfying assignment. Let \(\Psi _{\varvec{\sigma }}(\varvec{z}) = c_{\varvec{\sigma }}\) be the quadratic equation that is obtained by taking a random linear combination of the equations of \(\Psi \), i.e., by defining the left-hand side by \(\Psi _{\varvec{\sigma }}(\varvec{z}) :=\sum _{i=1}^{M}\sigma _i\Psi _i(\varvec{z})\) and the right-hand size by \(c_{\varvec{\sigma }} :=\sum _{i=1}^{M}\sigma _ic_i\) for a random \(\varvec{\sigma } = (\sigma _1, \ldots , \sigma _{M})\in \mathbb {F}^{M}\). Now, a key observation is that we have \(\Psi _{\varvec{\sigma }}(\varvec{w}^*) = c_{\varvec{\sigma }}\) with probability 1 if \(\varvec{w}^*\) is a satisfying assignment, and have \(\Psi _{\varvec{\sigma }}(\varvec{w}^*) \ne c_{\varvec{\sigma }}\) with probability \(1-1/|\mathbb {F} |\) if \(\varvec{w}^*\) is not a satisfying assignment. (To see the latter part, observe that if \(\varvec{w}^*\) is not a satisfying assignment, there exists \(i^*\in [M]\) such that \(\Psi _{i^*}(\varvec{w}^*) \ne c_{i^*}\), so we have \(\Psi _{\varvec{\sigma }}(\varvec{w}^*) = c_{\varvec{\sigma }}\) only when we have

$$\begin{aligned} \sigma _{i^*} = \frac{\sum _{i\ne i^*}\sigma _i(c_i-\Psi _i(\varvec{w}^*))}{\Psi _{i^*}(\varvec{w}^*)-c_{i^*}}, \end{aligned}$$

which we have only with probability \(1/|\mathbb {F} |\).) From this observation, it follows that a verifier can verify whether \(\varvec{w}^*\) is a satisfying assignment or not with soundness error \(1/|\mathbb {F} |\) by checking \(\Psi _{\varvec{\sigma }}(\varvec{w}^*) \overset{?}{=}c_{\varvec{\sigma }}\) for random \(\varvec{\sigma }\in \mathbb {F}^{M}\). This check can be done by making only two queries to the PCP proof (this is because there exist \(\varvec{\psi }_{\varvec{\sigma }}\in \mathbb {F}^{N}\) and \(\varvec{\psi '}_{\varvec{\sigma }}\in \mathbb {F}^{N^2}\) such that \(\Psi _{\varvec{\sigma }}(\varvec{w}^*) = \pi ^*_f(\varvec{\psi }_{\varvec{\sigma }}) + \pi ^*_g(\varvec{\psi '}_{\varvec{\sigma }})\)), and the soundness error can be decreased by repetition.

A problem of this warm-up analysis is, of course, that it relies on a strong guarantee that the (potentially maliciously created) PCP proof \((\pi ^*_f, \pi ^*_g)\) is of the form \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for some \(\varvec{w}^*\). In general, \(\pi ^*_f\) and \(\pi ^*_g\) are not necessarily linear functions, and even if they are, there does not necessarily exist \(\varvec{w}^*\) such that \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \).

This problem is overcome in the actual analysis by considering a verifier that additionally checks whether or not the PCP proof is “close” to the correct form. Namely, the actual verifier

  1. 1.

    first verifies whether or not \(\pi ^*_f\) and \(\pi ^*_g\) are sufficiently “close” to some linear functions \(\tilde{\pi }_f\) and \(\tilde{\pi }_g\) of the form \(\tilde{\pi }_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\tilde{\pi }_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for an assignment \(\varvec{w}^*\), and

  2. 2.

    if \(\pi ^*_f\) and \(\pi ^*_g\) pass the first test, then verifies whether or not \(\varvec{w}^*\) is a satisfying assignment.

Here, for any \(\delta \in [0,1]\), we say that a function f is \(\delta \)-close to a linear function \(\hat{f}\) if the fraction of the domain on which f agrees with \(\hat{f}\) is at least \(\delta \) (i.e., if \(\Pr _{} [ f(\varvec{r}) = \hat{f}(\varvec{r}) \mid \varvec{r}\leftarrow D ]\ge \delta \), where D is the domain of \(f, \hat{f}\)).

Concretely, the actual verifier of the ALMSS linear PCP does the following three tests on the PCP proof \((\pi ^*_f, \pi ^*_g)\):

  1. 1.

    Linearity Test: This test verifies whether or not \(\pi ^*_f\) and \(\pi ^*_g\) are \(\delta \)-close to some linear functions for sufficiently large \(\delta \).

  2. 2.

    Tensor-Product Test: Under the assumption that \(\pi ^*_f\) and \(\pi ^*_g\) are \(\delta \)-close to some linear functions \(\tilde{\pi }_f\) and \(\tilde{\pi }_g\) for sufficiently large \(\delta \), this test verifies whether or not \(\tilde{\pi }_f, \tilde{\pi }_g\) are of the form \(\tilde{\pi }_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\tilde{\pi }_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for an assignment \(\varvec{w}^*\).

  3. 3.

    SAT Test: Under that assumption that \(\pi ^*_f\) and \(\pi ^*_g\) are \(\delta \)-close to linear functions \(\tilde{\pi }_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\tilde{\pi }_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for sufficiently large \(\delta \) and an assignment \(\varvec{w}^*\), this test verifies whether or not \(\varvec{w}^*\) is a satisfying assignment to \(\Psi \).

These three tests are done in parallel, and repeated many times to decrease the soundness error. The detail of these three tests are described below.

Linearity Test. In Linearity Test, the verifier checks \(\pi ^*_f(\varvec{r}_1) + \pi ^*_f(\varvec{r}_2) \overset{?}{=}\pi ^*_f(\varvec{r}_1 + \varvec{r}_2)\) and \(\pi ^*_g(\varvec{r}'_1) + \pi ^*_g(\varvec{r}'_2) \overset{?}{=}\pi ^*_g(\varvec{r}'_1 + \varvec{r}'_2)\) for random \(\varvec{r}_1, \varvec{r}_2 \in \mathbb {F}^{N}\) and \(\varvec{r}'_1, \varvec{r}'_2 \in \mathbb {F}^{N^2}\). Clearly, if \(\pi ^*_f\) and \(\pi ^*_g\) are linear functions, they pass this test with probability 1. Furthermore, somewhat unexpectedly, it is known that the converse is also true in the following sense: If \(\pi ^*_f\) and \(\pi ^*_g\) pass this test with probability \(1-\rho \) for any \(\rho <1/6\), they are \((1-2\rho )\)-close to linear functions [22, 37].Footnote 20 Thus, for any sufficiently large \(\delta \) (say, \(\delta =0.999\)), if the above test is repeated many times and still \(\pi ^*_f\) and \(\pi ^*_g\) pass all of them, they are \(\delta \)-close to linear function with high probability.

Tensor-Product Test. As a warm-up, we first consider the case that \(\pi ^*_f\) and \(\pi ^*_g\) are guaranteed to be linear functions (rather than just being \(\delta \)-close to them). Consider a test that checks \(\pi ^*_f(\varvec{r}_1)\pi ^*_f(\varvec{r}_2) \overset{?}{=}\pi ^*_g(\varvec{r}_1\otimes \varvec{r}_1)\) for random \(\varvec{r}_1, \varvec{r}_2\in \mathbb {F}^{N}\). Let \(\varvec{u}\in \mathbb {F}^{N}, \varvec{u'}\in \mathbb {F}^{N^2}\) be the coefficients such that \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{u} \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{u'} \rangle \).

  • If \(\varvec{u'} = \varvec{u}\otimes \varvec{u}\), we have that \(\pi ^*_f\) and \(\pi ^*_g\) pass the above test with probability 1 since we have

    $$\begin{aligned} \pi ^*_f(\varvec{r}_1)\pi ^*_f(\varvec{r}_2) = \left( \sum _{i=1}^{N}u_ir_{1,i} \right) \left( \sum _{i=1}^{N}u_ir_{2,i} \right) = \sum _{1\le i,j \le N} u_iu_jr_{1,i}r_{2,j} = \pi ^*_g(\varvec{r}_1\otimes \varvec{r}_1). \end{aligned}$$
  • If \(\varvec{u'} \ne \varvec{u}\otimes \varvec{u}\), we can see that \(\pi ^*_f\) and \(\pi ^*_g\) fail to pass the above test with probability \(2/|\mathbb {F} |\) as follows. Let \(M, M'\) be the matrices such that

    $$\begin{aligned} \pi ^*_f(\varvec{r}_1)\pi ^*_f(\varvec{r}_2) = \varvec{r}_1 M \varvec{r}_2^T&\quad \text {and}&\pi ^*_g(\varvec{r}_1\otimes \varvec{r}_1) = \varvec{r}_1 M' \varvec{r}_2^T. \end{aligned}$$

    (That is, \(M, M'\) are the \(N\times N\) matrices such that \(m_{i,j} = u_iu_j\) and \(m'_{i,j} = u'_{(i-1)N+j}\).) If we have \(\varvec{u'} \ne \varvec{u}\otimes \varvec{u}\), we have \(M \ne M'\), so we have \(\varvec{r}_1 M \ne \varvec{r}_1 M'\) with probability at least \(1-1/|\mathbb {F} |\) over the choice of \(\varvec{r}_1\). Furthermore, if we have \(\varvec{r}_1 M \ne \varvec{r}_1 M'\), we have \(\varvec{r}_1 M \varvec{r}_2^T \ne \varvec{r}_1 M' \varvec{r}_2^T\) with probability at least \(1-1/|\mathbb {F} |\) over the choice of \(\varvec{r}_2\). Hence, if \(\varvec{u'} \ne \varvec{u}\otimes \varvec{u}\), we have \(\varvec{r}_1 M \varvec{r}_2^T \ne \varvec{r}_1 M' \varvec{r}_2^T\) (and thus \(\pi ^*_f(\varvec{r}_1)\pi ^*_f(\varvec{r}_2) \ne \pi ^*_g(\varvec{r}_1\otimes \varvec{r}_1)\)) with probability at least \(1-2/|\mathbb {F} |\) over the choice of \(\varvec{r}_1, \varvec{r}_2\).

Therefore, if the above test is repeated many times and still \(\pi ^*_f\) and \(\pi ^*_g\) pass all of them, we have \(\varvec{u'} = \varvec{u}\otimes \varvec{u}\) (and thus there exists \(\varvec{w}^*\) such that \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^*\otimes \varvec{w}^* \rangle \)) with high probability.

Now, we consider the actual case that \(\pi ^*_f\) and \(\pi ^*_g\) are just \(\delta \)-close to some linear functions \(\pi ^*_f, \pi ^*_g\). A key observation is that since \(\delta \) is assumed to be sufficiently large, the verifier can approximately evaluate \(\tilde{\pi }_f, \tilde{\pi }_g\) through \(\pi ^*_f, \pi ^*_g\) via “self-correction”; namely, the verifier can evaluate \(\tilde{\pi }_f\) (resp., \(\tilde{\pi }_g\)) on any point \(\varvec{x}\in \mathbb {F}^{N}\) (resp., \(\varvec{x}\in \mathbb {F}^{N^2}\)) with error probability \(2(1-\delta )\) through the following simple probabilistic procedure.

\(\underline{{\textbf {Algorithm}}\,\textsf{Self}\textsf {-}\textsf{Correct}^{\pi ^*_f, \pi ^*_g}(\varvec{x})}\): Choose random \(\varvec{r}\in \mathbb {F}^{N}\) (resp., \(\varvec{r}\in \mathbb {F}^{N^2}\)) and output \(\tilde{\pi }_f(\varvec{x}+\varvec{r}) - \tilde{\pi }_f(\varvec{r})\) (resp., \(\tilde{\pi }_g(\varvec{x}+\varvec{r}) - \tilde{\pi }_g(\varvec{r})\)).

Given this observation, in Tensor-Product Test the verifier applies the above warm-up test on \(\tilde{\pi }_f, \tilde{\pi }_g\) by evaluating them through \(\textsf{Self}\textsf {-}\textsf{Correct}^{\pi ^*_f, \pi ^*_g}\). Since the values that the verifier obtains through \(\textsf{Self}\textsf {-}\textsf{Correct}^{\pi ^*_f, \pi ^*_g}\) are correct with high probability, it follows that if \(\pi ^*_f\) and \(\pi ^*_g\) pass this test, there exists \(\varvec{w}^*\) such that \(\tilde{\pi }_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\tilde{\pi }_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^*\otimes \varvec{w}^* \rangle \) with high probability. SAT Test. Recall that, as observed at the beginning as a warm-up, when \(\pi ^*_f\) and \(\pi ^*_g\) are guaranteed to be of the form \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for an assignment \(\varvec{w}^*\), there exists a test that verifies whether or not \(\varvec{w}^*\) is a satisfying assignment to \(\Psi \). In SAT Test, assuming that \(\pi ^*_f\) and \(\pi ^*_g\) are \(\delta \)-close to some linear functions \(\tilde{\pi }_f, \tilde{\pi }_g\) such that \(\pi ^*_f(\varvec{v}) = \langle \varvec{v}, \varvec{w}^* \rangle \) and \(\pi ^*_g(\varvec{v'}) = \langle \varvec{v'}, \varvec{w}^* \otimes \varvec{w}^* \rangle \) for an assignment \(\varvec{w}^*\), the verifier applies this warm-up tests on \(\tilde{\pi }_f, \tilde{\pi }_g\) by evaluating them through \(\textsf{Self}\textsf {-}\textsf{Correct}^{\pi ^*_f, \pi ^*_g}\). Since the values that the verifier obtains through \(\textsf{Self}\textsf {-}\textsf{Correct}^{\pi ^*_f, \pi ^*_g}\) are correct with high probability, it follows that if \(\pi ^*_f\) and \(\pi ^*_g\) pass this test, \(\varvec{w}^*\) is a satisfying assignment to \(\Psi \) with high probability.

B. Delegation Scheme based on Multiplicative Homomorphic Encryption

In this section, we explain how we prove Theorem 2 in the case of using multiplicative homomorphic encryption schemes over prime-order bilinear groups. Construction. The construction is based on the one given in Sect. 10.3.1 for the case of additive homomorphic encryption schemes. In the following, the differences are highlighted by red.

  • \(\underline{{\textbf {Algorithm}}\,\textsf{Gen}(1^{\lambda }, C)}\)

  1. 1.

    Run \((Q, \textsf{st}_{V}) \leftarrow \mathsf {PCP.V}_0(1^{\lambda }, C)\). Then, parse Q as \(\{\varvec{q}_i \}_{i\in [\kappa _{V}(\lambda )]}\), where \(\varvec{q}_i = (q_{i,1}, \ldots , q_{i,N'})\in \mathbb {F}^{N'}\).

  2. 2.

    , and define \(\textsf{ct}_{1}, \ldots , \textsf{ct}_{\kappa _{\textrm{max}}(\lambda )}\) as follows.

    1. (a)

      Choose a random injective function \(\tau : [\kappa _{V}(\lambda )] \rightarrow [\kappa _{\textrm{max}}(\lambda )]\).

    2. (b)

      Define \(\textsf{ct}_i\) for each \(i\in [\kappa _{\textrm{max}}(\lambda )]\) by

      where \(({\textsf {HE}}\mathsf {.pk}_i, {\textsf {HE}}\mathsf {.sk}_i) {\leftarrow } \mathsf {HE.Gen}(1^{\lambda })\), , and .

  3. 3.

    Output \(\textsf{pk}:=(\textsf{ct}_1, \ldots , \textsf{ct}_{\kappa _{\textrm{max}}(\lambda )})\) and .

  • \(\underline{{\textbf {Algorithm}}\,\textsf{Prove}(\textsf{pk}, C, \varvec{x}, \varvec{y})}\)

  1. 1.

    Run \(\pi \leftarrow \mathsf {PCP.P}(C, \varvec{x}, \varvec{y})\). Let \(d_1, \ldots , d_{N'}\in \mathbb {F}\) be the elements such that \(\pi (\varvec{z}) = \sum _{i\in [N']}d_iz_i\).

  2. 2.

    Parse \(\textsf{pk}\) as \((\textsf{ct}_1, \ldots , \textsf{ct}_{\kappa _{\textrm{max}}(\lambda )})\), where \(\textsf{ct}_i = (\textsf{ct}_{i,1}, \ldots , \textsf{ct}_{i, N'})\). Then, perform homomorphic operation to obtain

    for every \(i\in [\kappa _{\textrm{max}}(\lambda )]\).

  3. 3.

    Output \(\textsf{pr}:=(\tilde{\textsf{ct}}_1, \ldots , \tilde{\textsf{ct}}_{\kappa _{\textrm{max}}(\lambda )})\).

  • \(\underline{{\textbf {Algorithm}}\, \textsf{Verify}(\textsf{sk}, \varvec{x}, \varvec{y}, \textsf{pr})}\)

  1. 1.

    Parse \(\textsf{sk}\) as , and \(\textsf{pr}\) as \((\tilde{\textsf{ct}}_1, \ldots , \tilde{\textsf{ct}}_{\kappa _{\textrm{max}}(\lambda )})\) Then, run \(a_i :=\mathsf {HE.Dec}({\textsf {HE}}\mathsf {.sk}_{\tau (i)}, \tilde{\textsf{ct}}_{\tau (i)})\) for every \(i\in [\kappa _{V}(\lambda )]\).

  2. 2.

    Output , .

Security Analysis. The analysis is also based on the one given in Sect. 10.3.2 for the case of additive homomorphic encryption schemes. That is, given any successful cheating \(\textsc {ppt} \) adversary against the above scheme, we obtain a cheating PCP prover \(\mathsf {PCP.P}^*\) and show that it successfully fools the PCP verifier as well as that it is \(\kappa _{\textrm{max}}\)-wise no-signaling.

The problem is that if we obtain the PCP prover \(\mathsf {PCP.P}^*\) in exactly the same way as in Sect. 10.3.2, \(\mathsf {PCP.P}^*\) runs in super-polynomial time since the PCP answers in the delegation scheme are now encoded in the exponent of g and thus \(\mathsf {PCP.P}^*\) need to solve the discrete-logarithm problem to obtain the PCP answers. This is problematic since, if \(\mathsf {PCP.P}^*\) runs in super-polynomial time, we can no longer show the no-signaling property of \(\mathsf {PCP.P}^*\) under the CPA-security of \(\textsf{HE}\), which holds only against \(\textsc {ppt} \) adversaries.

To overcome this problem, we modify our PCP system so that the prover returns the PCP answers in the exponent of a generator of a bilinear group (which is chosen by the verifier as a public parameter), and the verifier runs the verification algorithm in the exponent by using the bilinear map. (Recall that the verification algorithm of our (original) PCP system only checks quadratic equations on the PCP answers.) It is easy to see that if this modified PCP system is sound against \(\kappa _{\textrm{max}}\)-wise no-signaling cheating provers, we can prove the soundness of the above delegating scheme as in Sect. 10.3.2. Furthermore, it can be verified by inspection that the analysis of our original PCP system (Sect. 5 to Sect. 9) can be straightforwardly modified so that it works for the above modified PCP system. (A key point is every event that we consider in the analysis can be efficiently checked by quadratic tests on PCP answers.)

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kiyoshima, S. No-Signaling Linear PCPs. J Cryptol 36, 9 (2023). https://doi.org/10.1007/s00145-023-09448-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-023-09448-4

Keywords

Navigation