[Resource Topic] 2024/1138: Dot-Product Proofs and Their Applications

Welcome to the resource topic for 2024/1138

Title:
Dot-Product Proofs and Their Applications

Authors: Nir Bitansky, Prahladh Harsha, Yuval Ishai, Ron D. Rothblum, David J. Wu

Abstract:

A dot-product proof (DPP) is a simple probabilistic proof system in which the input statement \mathbf{x} and the proof \boldsymbol{\pi} are vectors over a finite field \mathbb{F}, and the proof is verified by making a single dot-product query \langle \mathbf{q},(\mathbf{x} \| \boldsymbol{\pi}) \rangle jointly to \mathbf{x} and \boldsymbol{\pi}. A DPP can be viewed as a 1-query fully linear PCP. We study the feasibility and efficiency of DPPs, obtaining the following results:

  • Small-field DPP. For any finite field \mathbb{F} and Boolean circuit C of size S, there is a DPP for proving that there exists \mathbf{w} such that C(\mathbf{x}, \mathbf{w})=1 with a proof \boldsymbol{\pi} of length S\cdot\mathsf{poly}(|\mathbb{F}|) and soundness error \varepsilon=O(1 / \sqrt{|\mathbb{F}|}). We show this error to be asymptotically optimal. In particular, and in contrast to the best known PCPs, there exist strictly linear-length DPPs over constant-size fields.

  • Large-field DPP. If |\mathbb{F}|\ge\mathsf{poly}(S/\varepsilon), there is a similar DPP with soundness error \varepsilon and proof length O(S) (in field elements).

The above results do not rely on the PCP theorem and their proofs are considerably simpler. We apply our DPP constructions toward two kinds of applications.

  • Hardness of approximation. We obtain a simple proof for the NP-hardness of approximating MAXLIN (with dense instances) over any finite field \mathbb{F} up to some constant factor c>1, independent of \mathbb{F}. Unlike previous PCP-based proofs, our proof yields exponential-time hardness under the exponential time hypothesis (ETH).

  • Succinct arguments. We improve the concrete efficiency of succinct interactive arguments in the generic group model using input-independent preprocessing. In particular, the communication is comparable to sending two group elements and the verifier’s computation is dominated by a single group exponentiation. We also show how to use DPPs together with linear-only encryption to construct succinct commit-and-prove arguments.

ePrint: https://eprint.iacr.org/2024/1138

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .