Skip to main content

On helping and interactive proof systems

  • Conference paper
  • First Online:
Algorithms and Computation (ISAAC 1994)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 834))

Included in the following conference series:

  • 137 Accesses

Abstract

We investigate the complexity of honest provers in interactive proof systems. This corresponds precisely to the complexity of oracles helping the computation of robust probabilistic oracle machines. We obtain upper bounds for languages in FewEXP and for sparse sets in NP. Further, interactive protocols with provers that are reducible to sets of low information content are considered. Specifically, if the verifier communicates only with provers in P/poly, then the accepted language is low for p2 . In the case that the provers are polynomial-time reducible to log*-sparse sets or to sets in strong-P/log then the protocol can be simulated by the verifier even without the help of provers. As a consequence we obtain new collapse results under the assumption that intractable sets reduce to sets with low information content.

Part of the work was done while visiting Universität Ulm. Supported in part by an Alexander von Humboldt research fellowship.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Babai. Trading group theory for randomness. 17th ACM Symp. Theory of Computing 1985, 421–429.

    Google Scholar 

  2. L. Babai and S. Moran. Arthur-Merlin games: a randomized proof system and a hierarchy of complexity classes. Journal of Computer and System Sciences 36:254–276, 1988.

    Google Scholar 

  3. M. Ben-Or, S. Goldwasser, J. Kilian, A. Wigderson. Multiprover interactive proofs: How to remove the intractability assumptions. Proc. 20th Ann. ACM Symposium Theory of Computing, 113–131, 1988.

    Google Scholar 

  4. L. Babai, L. Fortnow. Arithmetization: A new method in structural complexity. Computational Complexity 1:41–66, 1991.

    Article  Google Scholar 

  5. L. Babai, L. Fortnow, C. Lund. Non-deterministic exponential time has twoprover interactive protocols. Computational Complexity, 1:1–40, 1991.

    Article  Google Scholar 

  6. J.L. Balcázar, J. Díaz, and J. Gabarró. Structural Complexity I,II. EATCS Monographs on Theoretical Computer Science, Springer Verlag, 1988.

    Google Scholar 

  7. M. Blum, S. Kannan. Designing programs that check their work. Proc. 21st ACM Symposium on Theory of Computing, 86–97, 1989.

    Google Scholar 

  8. R. Book. Tally languages and complexity classes. Information and Control 26:186–193, 1974.

    Article  Google Scholar 

  9. R.B. Boppana, J. Hastad, and S. Zachos. Does co-NP have short interactive proofs? Information Processing Letters 25:27–32, 1987.

    Article  Google Scholar 

  10. H. Buhrman, S. Homer. Superpolynomial circuits, almost sparse oracles, and the exponential hierarchy. Proc. 12th Foundations of Software Technology and Theoretical Computer Science, 116–127, 1992.

    Google Scholar 

  11. J.L. Carter and M.N. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences 18:143–154, 1979.

    Article  Google Scholar 

  12. S.A. Cook. The complexity of theorem proving procedures. Proc. 3rd Ann. ACM Symposium Theory of Computing, 151–158, 1971.

    Google Scholar 

  13. P. Feldman. The optimal prover lives in PSPACE. manuscript, 1986.

    Google Scholar 

  14. L. Fortnow, J. Rompel, and M. Sipser. On the power of multiprover interactive protocols. Proc. 3rd Conference on Structure in Complexity Theory, 156–161, 1988.

    Google Scholar 

  15. L. Fortnow and M. Sipser. Are there interactive protocols for co-NP languages. Information Processing Letters 24:249–251, 1988.

    Article  Google Scholar 

  16. R. Gavalda. Bounding the complexity of advice functions. Proc. 7th Structure in Complexity Theory Conference, IEEE Computer Society Press, 222–238, 1992.

    Google Scholar 

  17. O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In Proceedings of the 27th Symposium on Foundations of Computer Science 174–187, 1986.

    Google Scholar 

  18. S. Goldwasser, S. Micali, C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18:186–208, 1989.

    Article  Google Scholar 

  19. S. Goldwasser, M. Sipser. Private coins versus public coins in interactive proof systems. In: S. Micali (ed.): Randomness and Compuation, Vol. 5 of Advances in Computing Research, JAI Press, 1989.

    Google Scholar 

  20. H. Heller. On relativized exponential and probabilistic complexity classes. Information and Control 71:231–243, 1986.

    Google Scholar 

  21. L. Hemachandra. The strong exponential hierarchy collapses. Journal of Computer and System Sciences 39:299–322, 1989.

    Article  Google Scholar 

  22. R.M. Karp and R.J. Lipton. Some connections between nonuniform and uniform complexity classes. In Proc. 12th ACM Symposium Theory of Computer Science, 302–309, 1980.

    Google Scholar 

  23. K.I. Ko. On helping by robust oracle machines. Theoretical Computer Science 52:15–36, 1987.

    Article  Google Scholar 

  24. C. Lautemann. BPP and the polynomial hierarchy. Information Processing Letters 14:215–217, 1983.

    Article  Google Scholar 

  25. T.J. Long. Strong nondeterministic polynomial-time reducibilities. Theoretical Computer Science 21:1–25, 1982.

    Article  Google Scholar 

  26. A. Lozano, J. Torán. On the non-uniform complexity of the graph isomorphism problem. In Complexity Theory, Current Research, Cambridge University Press, 245–273, 1993.

    Google Scholar 

  27. C. Lund, L. Fortnow, H. Karloff, N. Nisan. Algebraic methods for interactive proof systems. Journal of ACM 39(4):859–868, 1992.

    Article  Google Scholar 

  28. N. Pippenger. On simultaneous resource bounds. In Proceedings 20th Symposium on Foundations of Computer Science, IEEE (1979) 307–311.

    Google Scholar 

  29. C.P. Schnorr. Optimal algorithms for self-reducible problems. In 3rd Int. Colloq. Automata, Languages and Programming, Edinburgh, University Press, 322–337.

    Google Scholar 

  30. U. Schöning. Robust algorithms: a different approach to oracles. Theoretical Computer Science, 40:57–66, 1985.

    Article  Google Scholar 

  31. U. Schöning. Robust oracle machines. Proc. 13th Mathematical Foundations of Computer Science, 2–8, 1988.

    Google Scholar 

  32. U. Schöning. Probabilistic complexity classes and lowness. Journal of Computer and System Sciences 39:84–100, 1989.

    Google Scholar 

  33. A. Shamir. IP=PSPACE. Journal of ACM 39(4):869–877, 1992.

    Article  Google Scholar 

  34. M. Sipser. A complexity theory approach to randomness. Proc. 15th ACM Symposium Theory of Computing, 330–335, 1983.

    Google Scholar 

  35. S. Toda. PP is as hard as the polynomial-time hierarchy. SIAM Journal on Computing 20:865–877, 1991.

    Article  Google Scholar 

  36. L.G. Valiant and V.V. Vazirani. NP is as easy as detecting unique solutions. Theoretical Computer Science 47:85–93, 1986.

    Article  Google Scholar 

  37. S. Zachos, H. Heller. A decisive characterization of BPP. Information and Control 69:125–135, 1986.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ding-Zhu Du Xiang-Sun Zhang

Rights and permissions

Reprints and permissions

Copyright information

© 1994 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Arvind, V., Köbler, J., Schuler, R. (1994). On helping and interactive proof systems. In: Du, DZ., Zhang, XS. (eds) Algorithms and Computation. ISAAC 1994. Lecture Notes in Computer Science, vol 834. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-58325-4_175

Download citation

  • DOI: https://doi.org/10.1007/3-540-58325-4_175

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-58325-7

  • Online ISBN: 978-3-540-48653-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics