Robust pcps of proximity, shorter pcps and applications to coding

We continue the study of the trade-off between the length of PCP sand their query complexity, establishing the following main results(which refer to proofs of satisfiability of circuits of size <i>n</i>): 1 We present PCPs of length exp(Õ(log log <i>n</i>)<sup>2</sup>)•<i>n</i> that can be verified by making <i>o</i>(log log<i>n</i>) Boolean queries.For every ε>0, we present PCPs of length exp(log<sup>ε</sup> <i>n</i>)• <i>n</i> that can be verified by making a constant number of Boolean queries. In both cases, false assertions are rejected withconstant probability (which may be set to be arbitrarily close to 1). The multiplicative overhead on the length of the proof, introduced by transforming a proof into a probabilistically checkable one, is just quasi-polylogarithmic in the first case (ofquery complexity <i>o</i>(log log<i>n</i>)), and 2<sup>(log <i>n</i>)ε</sup>, for any ε>0, in the second case (of constant query complexity). In contrast, previous results required at least 2<sup> √log<i>n</i></sup> overhead in the length, even to get query complexity 2<sup> √log <i>n</i></sup>. Our techniques include the introduction of a new variant of PCPs that we call "Robust PCPs". These new PCPs facilitate proof composition, which is a central ingredient in construction of PCP systems. (A related notion and its composition properties were discovered independently by Dinur and Reingold. ) Our main technical contribution is a construction of a "length-efficient" Robust PCP. While the new construction uses many of the standard techniques in PCPs, it does differ from previous constructions in fundamental ways, and in particular does not use the "parallelization" step of Arora <i>et al. </i>. The alternative approach may be of independent interest. We also obtain analogous quantitative results for locally testable codes. In addition, we introduce a relaxed notion of locally decodable codes,and present such codes mapping <i>k</i> information bits to code words of length κ<sup>1+ε</sup>, for any ε>0.

[1]  Jaikumar Radhakrishnan,et al.  Lower bounds for adaptive locally decodable codes , 2005, Random Struct. Algorithms.

[2]  Arnold Schönhage,et al.  Schnelle Multiplikation großer Zahlen , 1971, Computing.

[3]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[4]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[5]  Luca Trevisan,et al.  Lower bounds for testing bipartiteness in dense graphs , 2004, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[6]  Dana Ron,et al.  Property testing and its connection to learning and approximation , 1998, JACM.

[7]  Avi Wigderson,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing , 1997, Electron. Colloquium Comput. Complex..

[8]  Ran Raz,et al.  A parallel repetition theorem , 1995, STOC '95.

[9]  Noga Alon,et al.  Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.

[10]  Michael J. Fischer,et al.  Relations Among Complexity Measures , 1979, JACM.

[11]  Oded Goldreich,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing (Preliminary Version) , 1997, STOC 1994.

[12]  Adi Shamir,et al.  Fully Parallelized Multi-Prover Protocols for NEXP-Time , 1997, J. Comput. Syst. Sci..

[13]  Luca Trevisan,et al.  A PCP characterization of NP with optimal amortized query complexity , 2000, STOC '00.

[14]  Eli Ben-Sasson,et al.  Randomness-efficient low degree tests and short PCPs via epsilon-biased sets , 2003, STOC '03.

[15]  Mario Szegedy,et al.  Many-Valued Logics and Holographic Proofs , 1999, ICALP.

[16]  Carsten Lund,et al.  Efficient probabilistically checkable proofs and applications to approximations , 1993, STOC.

[17]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[18]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[19]  E T. Leighton,et al.  Introduction to parallel algorithms and architectures , 1991 .

[20]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[21]  D. Spielman,et al.  Computationally efficient error-correcting codes and holographic proofs , 1995 .

[22]  Moni Naor,et al.  Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.

[23]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..

[24]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[25]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[26]  Kenji Obata,et al.  A lower bound for testing 3-colorability in bounded-degree graphs , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[27]  Adi Shamir,et al.  Fully parallelized multi prover protocols for NEXP-time , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[28]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[29]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[30]  Venkatesan Guruswami,et al.  A tight characterization of NP with 3 query PCPs , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[31]  Eli Ben-Sasson,et al.  Short PCPs verifiable in polylogarithmic time , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[32]  Eli Ben-Sasson,et al.  Simple PCPs with poly-log rate and query complexity , 2005, STOC '05.

[33]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[34]  Oded Goldreich,et al.  A Combinatorial Consistency Lemma with Application to Proving the PCP Theorem , 1997, RANDOM.

[35]  Arnold Schönhage,et al.  Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2 , 1977, Acta Informatica.

[36]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1992, JACM.

[37]  Irit Dinur,et al.  The PCP theorem by gap amplification , 2006, STOC.

[38]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..

[39]  Omer Reingold,et al.  Assignment testers: towards a combinatorial proof of the PCP-theorem , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[40]  Ronitt Rubinfeld,et al.  Fast approximate probabilistically checkable proofs , 2004, Inf. Comput..

[41]  Ran Raz,et al.  Sub-constant error low degree test of almost-linear size , 2006, STOC '06.

[42]  Ronitt Rubinfeld,et al.  Fast approximate PCPs , 1999, STOC '99.

[43]  Richard Edwin Stearns,et al.  Two-Tape Simulation of Multitape Turing Machines , 1966, JACM.

[44]  Stephen A. Cook,et al.  Short Propositional Formulas Represent Nondeterministic Computations , 1988, Inf. Process. Lett..

[45]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[46]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[47]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[48]  Madhu Sudan,et al.  Small PCPs with Low Query Complexity , 2001, STACS.

[49]  Dana Ron,et al.  Property Testing in Bounded Degree Graphs , 1997, STOC.

[50]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[51]  Daniel A. Spielman,et al.  Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.

[52]  Omer Reingold,et al.  Assignment Testers: Towards a Combinatorial Proof of the PCP-Theorem , 2004, FOCS.

[53]  Eli Ben-Sasson,et al.  Some 3CNF properties are hard to test , 2003, STOC '03.

[54]  L. Fortnow,et al.  On the power of multi-power interactive protocols , 1988, [1988] Proceedings. Structure in Complexity Theory Third Annual Conference.

[55]  Ronitt Rubinfeld,et al.  Robust Characterizations of Polynomials with Applications to Program Testing , 1996, SIAM J. Comput..

[56]  Lance Fortnow,et al.  On the Power of Multi-Prover Interactive Protocols , 1994, Theor. Comput. Sci..

[57]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2006, JACM.

[58]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.