Finding a Nash equilibrium is no easier than breaking fiat-shamir

28Citations
Citations of this article
21Readers
Mendeley users who have this article in their library.

Abstract

The Fiat-Shamir heuristic transforms a public-coin interactive proof into a non-interactive argument, by replacing the verifier with a cryptographic hash function that is applied to the protocol’s transcript. Constructing hash functions for which this transformation is sound is a central and long-standing open question in cryptography. We show that solving the End-of-Metered-Line problem is no easier than breaking the soundness of the Fiat-Shamir transformation when applied to the sumcheck protocol. In particular, if the transformed protocol is sound, then any hard problem in #P gives rise to a hard distribution in the class CLS, which is contained in PPAD. Our result opens up the possibility of sampling moderately-sized games for which it is hard to find a Nash equilibrium, by reducing the inversion of appropriately chosen one-way functions to #SAT. Our main technical contribution is a stateful incrementally verifiable procedure that, given a SAT instance over n variables, counts the number of satisfying assignments. This is accomplished via an exponential sequence of small steps, each computable in time poly(n). Incremental verifiability means that each intermediate state includes a sumcheck-based proof of its correctness, and the proof can be updated and verified in time poly(n).

Cite

CITATION STYLE

APA

Choudhuri, A. R., Hubáček, P., Kamath, C., Pietrzak, K., Rosen, A., & Rothblum, G. N. (2019). Finding a Nash equilibrium is no easier than breaking fiat-shamir. In Proceedings of the Annual ACM Symposium on Theory of Computing (pp. 1103–1114). Association for Computing Machinery. https://doi.org/10.1145/3313276.3316400

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free