Abstract

Statistical Zero-knowledge proofs (Goldwasser et al. in SICOMP: SIAM J Comput, 1989) allow a computationally unbounded server to convince a computationally limited client that an input x is in a language $${\Pi}$$ without revealing any additional information about x that the client cannot compute by herself. Randomized encoding (RE) of functions (Ishai & Kushilevitz in FOCS 2000) allows a computationally limited client to publish a single (randomized) message, $${{\rm Enc}(x)}$$ , from which the server learns whether x is in $${\Pi}$$ and nothing else. It is known that $${\mathcal{SRE}}$$ , the class of problems that admit statistically private randomized encoding with polynomial-time client and computationally unbounded server, is contained in the class $${\mathcal{SZK}}$$ of problems that have statistical zero-knowledge proof. However, the exact relation between these two classes, and, in particular, the possibility of equivalence was left as an open problem. In this paper, we explore the relationship between $${\mathcal{SRE}}$$ and $${\mathcal{SZK}}$$ , and derive the following results: We believe that our results sharpen the relationship between $${\mathcal{SRE}}$$ and $${\mathcal{SZK}}$$ and illuminates the core differences between these two classes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.