delegation
play

Delegation with Updatable Unambiguous Proofs and PPAD-Hardness - PowerPoint PPT Presentation

Delegation with Updatable Unambiguous Proofs and PPAD-Hardness Lisa Yang MIT Based on joint work with Yael Tauman Kalai and Omer Paneth time computation = ? Delegation () = y Proof checks in time


  1. Delegation with Updatable Unambiguous Proofs and PPAD-Hardness Lisa Yang MIT Based on joint work with Yael Tauman Kalai and Omer Paneth

  2. time π‘ˆ computation 𝑁 𝑦 = ? Delegation 𝑁(𝑦) = y Proof Ξ  π‘Š checks Ξ  in time β‰ͺ π‘ˆ Can verifying be faster than computing?

  3. Publicly Verifiable Delegation 𝐷𝑆𝑇 𝑁(𝑦) = y Proof Ξ 

  4. Prior Work: Publicly Verifiable Delegation Strong assumptions β€’ Random Oracle Model [Micali94] β€’ Knowledge assumptions [Groth10, Lipma12, Gennaro-Gentry-Parno-Raykova12, Bitansky- Canetti-Chiesa-Tromer12, Bitansky-Chiesa-Ishai-Ostrovsky- Paneth13…] β€’ Indistinguishability Obfuscation [Bitansky-Sanjam-Lin-Pass-Telang14,Canetti-Holmgren-Jain- Vaikuntanathan14,Koppula-Lewko-Waters14, Canetti- Holmgren16, Chen-Chow-Chung-Lai16] β€’ Multilinear maps [Paneth-Rothblum17] Delegation for bounded-depth circuits via Fiat-Shamir β€’ Optimal security of LWE [Canetti-Chen-Holmgren-Lombardi-Rothblum-Rothblum-Wichs19] β€’ Sub-exponential LWE [Kalai-Zhang20] Delegation for polynomial-time computations β€’ Bilinear groups [Kalai-Paneth-Y19]

  5. 𝐷 π‘ˆ Updatable Proofs [Valiant08] Consider a long computation 𝐷 0 β†’ 𝐷 π‘ˆ carried out over 𝐢 iterations 𝐷 𝑀 𝑗+1 … Updatable Proofs: update Ξ  𝑗 into Ξ  𝑗+1 𝐷 𝑀 𝑗 ~ computation performed Ξ  𝑗+1 Want the proof update to take time Ξ  𝑗 Want proofs to remain succinct 𝐷 0 [Bitansky-Canetti-Chiesa-Tromer13] using SNARKs (based on strong assumptions)

  6. Unambiguous Proofs 𝐷𝑆𝑇 𝑁(𝑦) = y Proofs Ξ  β‰  Ξ β€² Unambiguous Proofs: 𝑄 βˆ— (𝐷𝑆𝑇) cannot output Ξ  β‰  Ξ β€² for the same statement 𝑁 𝑦 = 𝑧 (except with negligible probability over 𝐷𝑆𝑇 ) [Reingold-Rothblum-Rothblum]

  7. Our Results: Delegation Delegation with updatable and unambiguous proofs based on the decisional bilinear group assumption: For a bilinear group 𝐻 of order π‘ž = 2 Θ(πœ†) and 𝛽 = 𝑃(log πœ†) given [Kalai-Paneth-Y19] for random 𝑕 ∈ 𝐻 and 𝑑 ∈ β„€ π‘ž it is hard to distinguish whether 𝑒 = 𝑑 2𝛽+1 or 𝑒 is an independent random element in β„€ π‘ž .

  8. Our Results: PPAD-Hardness [ Choudhuri-Hubacek-Kamath-Pietrzak-Rosen-Rothblum 19] PPAD-Hardness based on: 2. Any hard language 𝑀 decidable in super-polynomial time (and 1. The quasi-polynomial hardness of KPY’s bilinear group assumption polynomial space) β€’ For example, the hardness of SAT for sub-exponential size circuits (non-uniform ETH) suffices

  9. Related Work: PPAD-Hardness Strong assumptions β€’ Indistinguishability Obfuscation [Abbot-Kane-Valiant04, Bitanski-Paneth-Rosen15, Hubacek-Yogev17] β€’ Functional Encryption assumptions [Garg-Pandey-Srinivasan16, Komargodski-Segev17] Fiat-Shamir interactive protocol for a particular language β€’ Security of Fiat-Shamir/Optimal security of LWE [Choudhuri-Hubacek-Kamath-Pietrzak-Rosen- Rothblum19, Ephraim-Freitag-Komargodski-Pass19] β€’ Sub-exponential LWE [Lombardi-Vaikuntanathan20, Kalai-Zhang20, Jawale-Khurana20] Polynomial Local Search (PLS) Hardness [Bitansky-Gerichter20]

  10. 1. Delegation with Updatable Proofs β€’ Use recursive proof composition β€’ Without strong assumptions! Local extraction [Kalai-Paneth-Y19]

  11. 1. Delegation with Updatable Proofs 𝑁𝑓𝑠𝑕𝑓 𝐷 𝑀 π‘—βˆ’1 , Ξ  𝑗 , 𝐷 𝑀 𝑗 π‘—βˆˆ[𝐢] 𝐷 𝑀 𝐢 Ξ  : 𝐷 0 β†’ 𝐷 𝑀 Ξ  𝐢 replaces this with 𝐷 0 , Ξ β€², 𝐷 𝑀 𝐢 Update Ξ  : 𝐷 𝑀 𝐢 Verify Ξ  𝐢 𝐷 𝑀 2 A ppend proof for … … … computation Ξ  2 𝐷 𝑀 2 performed Ξ  β€² Verify Ξ  2 𝐷 𝑀 1 Proof grows!! 𝐷 𝑀 1 Ξ  contains 𝐢 proofs Ξ  1 Verify Ξ  1 Ξ  β€² β‰ͺ Ξ  1 + β‹―+ |Ξ  𝐢 | Ξ  𝑗 :𝐷 𝑀 π‘—βˆ’1 β†’ 𝐷 𝑀 𝑗 𝐷 0 𝐷 0 Local extraction nondeterministic suffices!

  12. KPY Delegation 𝐷𝑆𝑇 Homomorphic π‘Ÿ 1 π‘Ÿ 𝑙 encryption 𝑁 𝑦 = 𝑧 π‘Š checks Ξ  𝑧 Ξ  = ? 𝑏 1 𝑏 𝑙 π‘ˆ using Zero-Test [Paneth-Rothblum17] 𝑏 = 𝐺(π‘Ÿ) 𝑦 encoded computation tableau

  13. 2. Delegation with Unambiguous Proofs β€’ Unambiguity of Ciphertexts: any 𝑄 βˆ— (𝐷𝑆𝑇) cannot generate two β€’ Observation: need to use encryption with unambiguity property 𝑆 𝑑 = 𝑛 different ciphertexts that encrypt the same message β€’ 𝑑𝑙 = 𝑑 ← 𝔾 β€’ KPY Encryption: β€’ 𝑑 = 𝑕 𝑆 ∈ 𝔾[𝑦] β€’ 𝑄 βˆ— ↛ 𝑑 = 𝑕 𝑆 ,𝑑 β€² = 𝑕 𝑆 β€² such that 𝑆 𝑑 = 𝑆 β€² 𝑑 = 𝑛 β€’ Unambiguous Proofs: suffices to ensure unambiguity of answers

  14. 𝑧 2. Unambiguity of Answers π‘ˆ β€’ [Kalai-Raz-Rothblum14] for π‘Ÿ ∈ 0,1 β„“ answers are unambiguous 𝑦 β€’ Need unambiguous answers for π‘Ÿ ∈ 𝔾 β„“ 𝑏 = 𝐺(π‘Ÿ) β€’ Observation: If 𝑄 evaluates a multilinear polynomial then can show unambiguity of answers for every π‘Ÿ ∈ 𝔾 β„“ β€’ Idea: Ask 𝑄 to send a β€œ proof of multilinearity ” for his evaluated ciphertexts Notion of local multilinearity!

  15. Proof of Local Multilinearity β€’ 𝑄 homomorphically evaluates 𝐺(π‘Ÿ 1 … π‘Ÿ β„“ ) β€’ First attempt: ask 𝑄 for the restriction of 𝐺 in each coordinate Evaluate encryptions of (𝐡 𝑗 , 𝐢 𝑗 ) such that 𝐺 Τ¦ π‘Ÿ = 𝐡 𝑗 β‹… π‘Ÿ 𝑗 + 𝐢 𝑗 π‘Š checks consistency using the Zero-Test β€’ Problem: 𝑄 βˆ— can compute (𝐡 𝑗 , 𝐢 𝑗 ) using πΉπ‘œπ‘‘(π‘Ÿ 𝑗 ) 𝑄 evaluated same β€’ Idea: encrypt Τ¦ π‘Ÿ again without 𝑗 'th coordinate β€œProof of E quality” Ask 𝑄 for 𝐡 𝑗 β€² ,𝐢 𝑗 β€² β€’ Test that 𝐡 𝑗 , 𝐢 𝑗 = 𝐡 𝑗 β€² ,𝐢 𝑗 function on both β€² encryptions

  16. Delegation with Updatable Unambiguous Proofs Not done yet … To show unambiguity of entire proof: β€’ Unambiguity of other ciphertexts in KPY proof β€’ Unambiguity of ciphertexts we added ☺ Equality and Multilinearity proofs β€’ Show unambiguity preserved in recursive proof composition Updatable proofs

  17. Summary β€’ Our Results: β€’ Delegation with updatable and unambiguous proofs based on the KPY bilinear group assumption β€’ PPAD-Hardness based on the quasi-polynomial hardness of the KPY bilinear group assumption (and any hard language) Standard β€’ Power of local proofs: assumptions! β€’ recursive proof composition (updatable proofs) β€’ proof of multilinearity (unambiguous proofs)

  18. Thank you! lisayang@mit.edu

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend