【24h】

Smooth and Strong PCPs

机译:平滑而强大的PCP

获取原文
       

摘要

Probabilistically checkable proofs (PCPs) can be verified based only on a constant amount of random queries, such that any correct claim has a proof that is always accepted, and incorrect claims are rejected with high probability (regardless of the given alleged proof). We consider two possible features of PCPs: - A PCP is *strong* if it rejects an alleged proof of a correct claim with probability proportional to its distance from some correct proof of that claim. - A PCP is *smooth* if each location in a proof is queried with equal probability.We prove that all sets in have a smooth and strong PCP of polynomial length that can be verified based on a constant number of queries. We do so by following the proof of the PCP theorem of Arora, Lund, Motwani, Sudan and Szegedy (JACM, 1998), providing a stronger analysis of the Hadamard and Reed--Muller based PCPs and a refined PCP composition theorem. In fact, we show that any set in has a smooth strong *canonical* PCP of Proximity (PCPP), meaning that there is an efficiently computable bijection of witnesses to correct proofs. This improves on the recent result of Dinur, Gur and Goldreich (ITCS, 2019) that constructs strong canonical PCPPs that are inherently non-smooth. Our result implies the hardness of approximating the satisfiability of "stable" 3CNF formulae with bounded variable occurrence, proving a hypothesis used in the work of Friggstad, Khodamoradi and Salavatipour (SODA, 2019). Here *stability* means that the number of clauses violated by an assignment is proportional to its distance from a satisfying assignment (in the relative Hamming metric).
机译:只能基于恒定数量的随机查询来验证概率可检查的证明(PCP),以使任何正确的声明都具有始终被接受的证明,并且不正确的声明极有可能被拒绝(无论给定的所谓证明如何)。我们考虑PCP的两个可能特征:-如果PCP拒绝所称正确声明的证据,且概率与它与该正确声明的某个正确证据的距离成正比,则它是“强”的。 -如果以相等的概率查询证明中的每个位置,则PCP是*平滑的*我们证明,所有集合都具有平滑且强大的多项式长度的PCP,可以基于恒定数量的查询来对其进行验证。为此,我们遵循Arora,Lund,Motwani,Sudan和Szegedy的PCP定理的证明(JACM,1998年),对基于Hadamard和Reed-Muller的PCP以及更完善的PCP组成定理进行了更深入的分析。实际上,我们证明了其中的任何场景都具有平滑的,强的*规范的*近邻PCP(PCPP),这意味着可以有效地计算出证人的正确证词。这比Dinur,Gur和Goldreich(ITCS,2019)的最新结果有所改进,该结果构建了本质上不平滑的强规范PCPP。我们的结果表明,很难以有限变量出现来近似``稳定的''3CNF公式的可满足性,这证明了Friggstad,Khodamoradi和Salavatipour的工作中使用的假设(SODA,2019年)。在这里,“稳定性”是指赋值违反的子句数与其与满意赋值的距离成比例(相对汉明度量标准)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号