Simple PCPs with poly-log rate and query complexity

We give constructions of probabilistically checkable proofs (PCPs) of length n . poly(log n) (to prove satisfiability of circuits of size n) that can verified by querying poly(log n) bits of the proof. We also give constructions of locally testable codes (LTCs) with similar parameters.Previous constructions of short PCPs (from [5]to [9]) relied extensively on properties of low degree multi-variate polynomials. In contrast, our constructions rely on new problems and techniques revolving around the properties of codes based on high degree polynomials in one variable (also known as Reed-Solomon codes). We show how to convert the problem of verifying the satisfaction of a circuit by a given assignment to the task of verifying that a given function is close to being a Reed-Solomon codeword, i.e., a univariate polynomial of specified degree. This reduction is simpler than the corresponding steps in previous reductions, and gives a new alternative to using the popular "sum-check protocol". We then give a new PCP for the special task of proving that a function is close to being a Reed-Solomon codeword. This step of the construction is by a self-contained recursion, and the only ingredient needed in the analysis is the bi-variate low-degree test of Polischuk and Spielman[27].Note that our constructions yield LTCs first, which are then converted to PCPs. In contrast, most recent constructions go in the opposite (and less natural) direction of getting LTCs from PCPs.

[1]  Omer Reingold,et al.  Assignment Testers: Towards a Combinatorial Proof of the PCP-Theorem , 2004, FOCS.

[2]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1992, JACM.

[3]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[4]  B. Bollobás,et al.  Combinatorics, Probability and Computing , 2006 .

[5]  Eli Ben-Sasson,et al.  Robust pcps of proximity, shorter pcps and applications to coding , 2004, STOC '04.

[6]  Noga Alon Combinatorial Nullstellensatz , 1999, Combinatorics, Probability and Computing.

[7]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[8]  Carsten Lund,et al.  Non-deterministic exponential time has two-prover interactive protocols , 1992, computational complexity.

[9]  Wang Wei On the least prime in an arithmetic progression , 1991 .

[10]  Venkatesan Guruswami,et al.  A tight characterization of NP with 3 query PCPs , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[11]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[12]  Madhu Sudan,et al.  Small PCPs with Low Query Complexity , 2001, STACS.

[13]  Ran Raz,et al.  PCP characterizations of NP: towards a polynomially-small error-probability , 1999, STOC '99.

[14]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[15]  Alexander Shen,et al.  Low-degree tests , 1994, SODA '94.

[16]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[17]  Luca Trevisan,et al.  A PCP characterization of NP with optimal amortized query complexity , 2000, STOC '00.

[18]  Carsten Lund,et al.  Efficient probabilistically checkable proofs and applications to approximations , 1993, STOC.

[19]  Carsten Lund,et al.  Proof verification and the hardness of approximation problems , 1998, JACM.

[20]  László Lovász,et al.  Interactive proofs and the hardness of approximating cliques , 1996, JACM.

[21]  Mihir Bellare,et al.  Free Bits, PCPs, and Nonapproximability-Towards Tight Results , 1998, SIAM J. Comput..

[22]  Ronitt Rubinfeld,et al.  Robust Characterizations of Polynomials with Applications to Program Testing , 1996, SIAM J. Comput..

[23]  Carsten Lund,et al.  Nondeterministic exponential time has two-prover interactive protocols , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[24]  D. Spielman,et al.  Computationally efficient error-correcting codes and holographic proofs , 1995 .

[25]  Johan Håstad,et al.  Some optimal inapproximability results , 2001, JACM.

[26]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[27]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[28]  Eli Ben-Sasson,et al.  Randomness-efficient low degree tests and short PCPs via epsilon-biased sets , 2003, STOC '03.

[29]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[30]  Oded Goldreich,et al.  Locally testable codes and PCPs of almost-linear length , 2006, JACM.

[31]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[32]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..