Short PCPs with Polylog Query Complexity

We give constructions of probabilistically checkable proofs (PCPs) of length $n \cdot polylog n$ proving satisfiability of circuits of size $n$ that can be verified by querying $polylog n$ bits of the proof. We also give analogous constructions of locally testable codes (LTCs) mapping $n$ information bits to $n\cdot polylog n$ bit long codewords that are testable with $polylog n$ queries. Our constructions rely on new techniques revolving around properties of codes based on relatively high-degree polynomials in one variable, i.e., Reed-Solomon codes. In contrast, previous constructions of short PCPs, beginning with [L. Babai, L. Fortnow, L. Levin, and M. Szegedy, Checking computations in polylogarithmic time, in Proceedings of the 23rd ACM Symposium on Theory of Computing, ACM, New York, 1991, pp. 21-31] and until the recent [E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan, Robust PCPs of proximity, shorter PCPs, and applications to coding, in Proceedings of the 36th ACM Symposium on Theory of Computing, ACM, New York, 2004, pp. 13-15], relied extensively on properties of low-degree polynomials in many variables. We show how to convert the problem of verifying the satisfaction of a circuit by a given assignment to the task of verifying that a given function is close to being a Reed-Solomon codeword, i.e., a univariate polynomial of specified degree. This reduction also gives an alternative to using the “sumcheck protocol” [C. Lund, L. Fortnow, H. Karloff, and N. Nisan, J. ACM, 39 (1992), pp. 859-868]. We then give a new PCP for the special task of proving that a function is close to being a Reed-Solomon codeword. The resulting PCPs are not only shorter than previous ones but also arguably simpler. In fact, our constructions are also more natural in that they yield locally testable codes first, which are then converted to PCPs. In contrast, most recent constructions go in the opposite direction of getting locally testable codes from PCPs.

[1]  Richard Edwin Stearns,et al.  Two-Tape Simulation of Multitape Turing Machines , 1966, JACM.

[2]  Stephen A. Cook,et al.  The complexity of theorem-proving procedures , 1971, STOC.

[3]  Rudolf Lide,et al.  Finite fields , 1983 .

[4]  Stephen A. Cook,et al.  Short Propositional Formulas Represent Nondeterministic Computations , 1988, Inf. Process. Lett..

[5]  Nondeterministic exponential time has two-prover interactive protocols , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[6]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[7]  Wang Wei On the least prime in an arithmetic progression , 1991 .

[8]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[9]  E T. Leighton,et al.  Introduction to parallel algorithms and architectures , 1991 .

[10]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[11]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[12]  Carsten Lund,et al.  Efficient probabilistically checkable proofs and applications to approximations , 1993, STOC.

[13]  Alexander Shen,et al.  Low-degree tests , 1994, SODA '94.

[14]  Oded Goldreich,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing (Preliminary Version) , 1997, STOC 1994.

[15]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[16]  Carsten Lund,et al.  Efficient probabilistic checkable proofs and applications to approximation , 1994, STOC '94.

[17]  Avi Wigderson,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing , 1997, Electron. Colloquium Comput. Complex..

[18]  D. Spielman,et al.  Computationally efficient error-correcting codes and holographic proofs , 1995 .

[19]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[20]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..

[21]  David A. Cox,et al.  Ideals, Varieties, and Algorithms , 1997 .

[22]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[23]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..

[24]  Venkatesan Guruswami,et al.  A tight characterization of NP with 3 query PCPs , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[25]  Ran Raz,et al.  PCP characterizations of NP: towards a polynomially-small error-probability , 1999, STOC '99.

[26]  Noga Alon Combinatorial Nullstellensatz , 1999, Combinatorics, Probability and Computing.

[27]  Mario Szegedy,et al.  Many-Valued Logics and Holographic Proofs , 1999, ICALP.

[28]  Madhu Sudan,et al.  Small PCPs with low query complexity , 2000, computational complexity.

[29]  Luca Trevisan,et al.  A PCP characterization of NP with optimal amortized query complexity , 2000, STOC '00.

[30]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[31]  Madhu Sudan,et al.  Small PCPs with Low Query Complexity , 2001, STACS.

[32]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[33]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[34]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[35]  Eli Ben-Sasson,et al.  Randomness-efficient low degree tests and short PCPs via epsilon-biased sets , 2003, STOC '03.

[36]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[37]  Eli Ben-Sasson,et al.  Robust pcps of proximity, shorter pcps and applications to coding , 2004, STOC '04.

[38]  K. Conrad Finite Fields , 2004, Series and Products in the Development of Mathematics.

[39]  Omer Reingold,et al.  Assignment testers: towards a combinatorial proof of the PCP-theorem , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[40]  Oded Goldreich,et al.  Short Locally Testable Codes and Proofs (Survey) , 2005, Electron. Colloquium Comput. Complex..

[41]  Eli Ben-Sasson,et al.  Short PCPs verifiable in polylogarithmic time , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[42]  Carsten Lund,et al.  Non-deterministic exponential time has two-prover interactive protocols , 1992, computational complexity.

[43]  Arnab Bhattacharyya,et al.  Implementing Probabilistically Checkable Proofs of Proximity , 2005 .

[44]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[45]  Irit Dinur,et al.  The PCP theorem by gap amplification , 2006, STOC.

[46]  B. Bollobás,et al.  Combinatorics, Probability and Computing , 2006 .