Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding

We continue the study of the trade-off between the length of probabilistically checkable proofs (PCPs) and their query complexity, establishing the following main results (which refer to proofs of satisfiability of circuits of size $n$): 1. We present PCPs of length $\exp(o(\log\log n)^2)\cdot n$ that can be verified by making $o(\log\log n)$ Boolean queries. 2. For every \epsilon>0, we present PCPs of length $\exp(\log^\epsilon n)\cdot n$ that can be verified by making a constant number of Boolean queries. In both cases, false assertions are rejected with constant probability (which may be set to be arbitrarily close to 1). The multiplicative overhead on the length of the proof, introduced by transforming a proof into a probabilistically checkable one, is just quasi polylogarithmic in the first case (of query complexity $o(\log\log n)$), and is $2^{(\log n)^\epsilon}$, for any $\epsilon > 0$, in the second case (of constant query complexity). Our techniques include the introduction of a new variant of PCPs that we call “robust PCPs of proximity.” These new PCPs facilitate proof composition, which is a central ingredient in the construction of PCP systems. (A related notion and its composition properties were discovered independently by Dinur and Reingold.) Our main technical contribution is a construction of a “length-efficient” robust PCP of proximity. While the new construction uses many of the standard techniques used in PCP constructions, it does differ from previous constructions in fundamental ways, and in particular does not use the “parallelization” step of Arora et al. [J. ACM, 45 (1998), pp. 501-555]. The alternative approach may be of independent interest. We also obtain analogous quantitative results for locally testable codes. In addition, we introduce a relaxed notion of locally decodable codes and present such codes mapping $k$ information bits to codewords of length $k^{1+\epsilon}$ for any $\epsilon>0$.

[1]  Ronitt Rubinfeld,et al.  Robust Characterizations of Polynomials with Applications to Program Testing , 1996, SIAM J. Comput..

[2]  Daniel A. Spielman,et al.  Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.

[3]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[4]  Lance Fortnow,et al.  On the Power of Multi-Prover Interactive Protocols , 1994, Theor. Comput. Sci..

[5]  Eli Ben-Sasson,et al.  Some 3CNF properties are hard to test , 2003, STOC '03.

[6]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[7]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[8]  Dana Ron,et al.  Property testing and its connection to learning and approximation , 1998, JACM.

[9]  Ran Raz,et al.  A parallel repetition theorem , 1995, STOC '95.

[10]  Endre Szemerédi,et al.  Constructing Small Sets that are Uniform in Arithmetic Progressions , 1993, Combinatorics, Probability and Computing.

[11]  Dana Ron,et al.  Property Testing in Bounded Degree Graphs , 2002, STOC '97.

[12]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..

[13]  Richard Edwin Stearns,et al.  Two-Tape Simulation of Multitape Turing Machines , 1966, JACM.

[14]  Stephen A. Cook,et al.  Short Propositional Formulas Represent Nondeterministic Computations , 1988, Inf. Process. Lett..

[15]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[16]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[17]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[18]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[19]  Venkatesan Guruswami,et al.  A tight characterization of NP with 3 query PCPs , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[20]  Yishay MansouryJanuary "-discrepancy Sets and Their Applications for Interpolation of Sparse Polynomials , 1995 .

[21]  Luca Trevisan,et al.  A PCP characterization of NP with optimal amortized query complexity , 2000, STOC '00.

[22]  Eli Ben-Sasson,et al.  Randomness-efficient low degree tests and short PCPs via epsilon-biased sets , 2003, STOC '03.

[23]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[24]  E T. Leighton,et al.  Introduction to parallel algorithms and architectures , 1991 .

[25]  D. Spielman,et al.  Computationally efficient error-correcting codes and holographic proofs , 1995 .

[26]  Luca Trevisan,et al.  Lower bounds for testing bipartiteness in dense graphs , 2004, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[27]  Avi Wigderson,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing , 1997, Electron. Colloquium Comput. Complex..

[28]  N. Katz An estimate for character sums , 1989 .

[29]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[30]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[31]  E. Szemerédi,et al.  Construction of a thin set with small fourier coefficients , 1990 .

[32]  Michael J. Fischer,et al.  Relations Among Complexity Measures , 1979, JACM.

[33]  Moni Naor,et al.  Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.

[34]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[35]  Ronitt Rubinfeld,et al.  Fast approximate PCPs , 1999, STOC '99.

[36]  M. Bellare,et al.  Efficient probabilistic checkable proofs and applications to approximation , 1994, STOC '94.

[37]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[38]  Adi Shamir,et al.  Fully parallelized multi prover protocols for NEXP-time , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[39]  Arnold Schönhage,et al.  Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2 , 1977, Acta Informatica.

[40]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..

[41]  Oded Goldreich,et al.  A Combinatorial Consistency Lemma with Application to Proving the PCP Theorem , 1997, SIAM J. Comput..

[42]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[43]  Kenji Obata,et al.  A lower bound for testing 3-colorability in bounded-degree graphs , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[44]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2006, JACM.

[45]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[46]  Madhu Sudan,et al.  Small PCPs with low query complexity , 2000, computational complexity.