On the Complexity of Interactive Proofs with Bounded Communication

نویسندگان

  • Oded Goldreich
  • Johan Håstad
چکیده

We investigate the computational complexity of languages which have interactive proof systems of bounded message complexity. In particular, denoting the length of the input by n, we show that If L has an interactive proof in which the total communication is bounded by c(n) bits then L can be recognized by a probabilistic machine in time exponential in O(c(n) + log(n)). If L has a public-coin interactive proof in which the prover sends c(n) bits then L can be recognized by a probabilistic machine in time exponential in O(c(n) log(c(n)) + log(n)). If L has an interactive proof in which the prover sends c(n) bits then L can be recognized by a probabilistic machine with an NP-oracle in time exponential in O(c(n)log(c(n))+log(n)). Work done while being on a sabbatical leave at LCS, MIT.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors

We show how to turn three-move proofs of knowledge into non-interactive ones in the random oracle model. Unlike the classical Fiat-Shamir transformation our solution supports an online extractor which outputs the witness from such a non-interactive proof instantaneously, without having to rewind or fork. Additionally, the communication complexity of our solution is significantly lower than for ...

متن کامل

Succinct Interactive Proofs for Quantified Boolean Formulas

In [4], it was claimed that the amount of communication in an interactive protocol for QBFormulaSAT can be bounded by a polynomial in the number of variables in the input formula. However, the proof was flawed. We give two correct proofs of this statement.

متن کامل

Derandomizing Arthur-Merlin Games

We establish hardness versus randomness trade-oos for Arthur-Merlin games. We create eecient nondeterministic simulations of bounded round Arthur-Merlin games, using a language in exponential time which small circuits cannot decide given access to an oracle for satissability. Our results yield subexponential size proofs for graph nonisomorphism at innnitely many lengths unless the polynomial-ti...

متن کامل

Rational Sumchecks

Rational proofs, introduced by Azar and Micali (STOC 2012) are a variant of interactive proofs in which the prover is neither honest nor malicious, but rather rational. The advantage of rational proofs over their classical counterparts is that they allow for extremely low communication and verification time. In recent work, Guo et al. (ITCS 2014) demonstrated their relevance to delegation of co...

متن کامل

Logspace Veriiers, Nc, and Np (extended Abstract)

We explore the connection between public-coin interactive proof systems with logspace veriiers and NC using two diierent approaches. In the rst approach, we describe an interactive proof system for accepting any language in NC after a logspace reduction, where the veriier is logspace-bounded and the protocol requires polylog time. These results are proved by describing NC computations as comput...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • Inf. Process. Lett.

دوره 67  شماره 

صفحات  -

تاریخ انتشار 1998