The Cost of Statistical Security in Interactive Proofs for Repeated Squaring (via Zoom)
Abstract: In recent years, the number of applications of the repeated squaring assumption has been growing rapidly. The assumption states that, given a group element x, an integer T, and an RSA modulus N, it is hard to compute x^(2^T) mod N---or even decide whether y = x^(2^T) mod N---in parallel time less than the trivial approach of computing T sequential squarings. This rise has been driven by efficient interactive proofs for repeated squaring, opening the door to more efficient constructions of verifiable delay functions, various secure computation primitives, and proof systems for more general languages. In this work, we study the complexity of statistically-sound interactive proofs for the repeated squaring relation. Technically, we consider interactive proofs where the prover sends at most k >= 0 elements per round and the verifier performs generic group operations over the group Z_N^*. As our main contribution, we show that for any one-round proof with a randomized verifier (i.e., an MA proof) the verifier either runs in parallel time Omega(T/(k+1)) with high probability, or is able to factor N given the proof provided by the prover. This shows that either the prover essentially sends p,q such that N = p * q (which is infeasible or undesirable in most applications), or a variant of Pietrzak's proof of repeated squaring (ITCS 2019) has optimal verifier complexity O(T/(k+1)). In particular, it is impossible to obtain a statistically-sound one-round proof of repeated squaring with efficiency on par with the computationally-sound protocol of Wesolowski (EUROCRYPT 2019), with a generic group verifier. This work was done during an internship at NTT Research and is joint with Ilan Komargodski.

Bio: Cody is a 6th year PhD student at Cornell advised by Rafael Pass. His research interests include theoretical cryptography and privacy and their applications to blockchain technologies and learning theory, with a focus on the theory underlying various efficiency and security properties of cryptographic proof systems. His PhD has been supported by a Cornell University fellowship, NSF GRFP fellowship, and an internship at NTT Research.