Exploring Hard Languages in NP โฉ coNP and Their Role in NIZK Proofs ๐
Discover how unstructured hardness assumptions and hard languages in NP โฉ coNP influence the development of non-interactive zero-knowledge (NIZK) proofs, with insights from Amit Sahai and Alexis Korbโs recent research.

Simons Institute for the Theory of Computing
523 views โข May 2, 2023

About this video
Amit Sahai (UCLA), Alexis Korb (UCLA)
https://simons.berkeley.edu/talks/amit-sahai-2023-05-01
Minimal Complexity Assumptions for Cryptography
The existence of ``unstructured'' hard languages in NP โฉ coNP is an intriguing open question. Bennett and Gill (SICOMP, 1981) asked whether P is separated from NP โฉ coNP relative to a random oracle, a question that remained open ever since. We give the first evidence for the existence of unstructured hard languages in NP โฉ coNP by showing that if UP is not contained in RP -- which follows from the existence of injective one-way functions -- then the answer to Bennett and Gill's question is affirmative: with probability 1 over a random oracle O, we have that P^O is not equal to NP^O โฉ coNP^O. The above conditional separation builds on a new construction of non-interactive zero-knowledge (NIZK) proofs, with a computationally unbounded prover, which we use to convert a hard promise problem into a hard language. We obtain such NIZK proofs for NP, with a uniformly random reference string, from a special kind of hash function which is implied by (an unstructured) random oracle.
https://simons.berkeley.edu/talks/amit-sahai-2023-05-01
Minimal Complexity Assumptions for Cryptography
The existence of ``unstructured'' hard languages in NP โฉ coNP is an intriguing open question. Bennett and Gill (SICOMP, 1981) asked whether P is separated from NP โฉ coNP relative to a random oracle, a question that remained open ever since. We give the first evidence for the existence of unstructured hard languages in NP โฉ coNP by showing that if UP is not contained in RP -- which follows from the existence of injective one-way functions -- then the answer to Bennett and Gill's question is affirmative: with probability 1 over a random oracle O, we have that P^O is not equal to NP^O โฉ coNP^O. The above conditional separation builds on a new construction of non-interactive zero-knowledge (NIZK) proofs, with a computationally unbounded prover, which we use to convert a hard promise problem into a hard language. We obtain such NIZK proofs for NP, with a uniformly random reference string, from a special kind of hash function which is implied by (an unstructured) random oracle.
Tags and Topics
Browse our collection to discover more content in these categories.
Video Information
Views
523
Likes
8
Duration
48:50
Published
May 2, 2023
Related Trending Topics
LIVE TRENDSRelated trending topics. Click any trend to explore more videos.