Small PCPs with low query complexity

Abstract. Most known constructions of probabilistically checkable proofs (PCPs) either blow up the proof size by a large polynomial, or have a high (though constant) query complexity. In this paper we give a transformation with slightly-super-cubic blowup in proof size, with a low query complexity. Specifically, the verifier probes the proof in 16 bits and rejects every proof of a false assertion with probability arbitrarily close to 1/2, while accepting correct proofs of theorems with probability one. The proof is obtained by revisiting known constructions and improving numerous components therein. In the process we abstract a number of new modules that may be of use in other PCP constructions.

[1]  Lars Engebretsen,et al.  Clique Is Hard To Approximate Within , 2000 .

[2]  Uriel Feige,et al.  Impossibility results for recycling random bits in two-prover proof systems , 1995, STOC '95.

[3]  Jacob T. Schwartz,et al.  Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.

[4]  Stephen A. Cook,et al.  Short Propositional Formulas Represent Nondeterministic Computations , 1988, Inf. Process. Lett..

[5]  Ran Raz A Parallel Repetition Theorem , 1998, SIAM J. Comput..

[6]  Lance Fortnow,et al.  On the Power of Multi-Prover Interactive Protocols , 1994, Theor. Comput. Sci..

[7]  E T. Leighton,et al.  Introduction to parallel algorithms and architectures , 1991 .

[8]  D. Spielman,et al.  Computationally efficient error-correcting codes and holographic proofs , 1995 .

[9]  Johan Håstad,et al.  Clique is hard to approximate within n/sup 1-/spl epsiv// , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[10]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[11]  Ran Raz,et al.  PCP characterizations of NP: towards a polynomially-small error-probability , 1999, STOC '99.

[12]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[13]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[14]  Mario Szegedy,et al.  Many-Valued Logics and Holographic Proofs , 1999, ICALP.

[15]  Carsten Lund,et al.  Efficient probabilistically checkable proofs and applications to approximations , 1993, STOC.

[16]  Ronitt Rubinfeld,et al.  Robust Characterizations of Polynomials with Applications to Program Testing , 1996, SIAM J. Comput..

[17]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[18]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..

[19]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[20]  Carsten Lund,et al.  Non-deterministic exponential time has two-prover interactive protocols , 2005, computational complexity.

[21]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[22]  Ran Raz,et al.  A sub-constant error-probability low-degree test, and a sub-constant error-probability PCP characterization of NP , 1997, STOC '97.

[23]  Bud Mishra,et al.  Algorithmic Algebra , 1993, Texts and Monographs in Computer Science.

[24]  Madhu Sudan,et al.  Small PCPs with Low Query Complexity , 2001, STACS.

[25]  Madhu Sudan,et al.  Improved Low-Degree Testing and its Applications , 1997, STOC '97.

[26]  Mihir Bellare,et al.  Improved non-approximability results , 1994, STOC '94.

[27]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[28]  Madhu Sudan,et al.  Some improvements to total degree tests , 1995, Proceedings Third Israel Symposium on the Theory of Computing and Systems.

[29]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[30]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[31]  Jonas Holmerin,et al.  Clique Is Hard to Approximate within n1-o(1) , 2000, ICALP.

[32]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1992, JACM.

[33]  László Lovász,et al.  Two-prover one-round proof systems: their power and their problems (extended abstract) , 1992, STOC '92.

[34]  Adi Shamir,et al.  Fully parallelized multi prover protocols for NEXP-time , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[35]  J. Håstad Clique is hard to approximate within n 1-C , 1996 .