Probabilistically checkable proof

Probabilistically checkable proof

In computational complexity theory, a probabilistically checkable proof (PCP) is a type of proof that can be checked by a randomized algorithm using a bounded amount of randomness and reading a bounded number of bits of the proof. The algorithm is then required to accept correct proofs and reject incorrect proofs with very high probability. A standard proof (or certificate), as used in the verifier-based definition of the complexity class NP, also satisfies these requirements, since the checking procedure deterministically reads the whole proof, always accepts correct proofs and rejects incorrect proofs. However, what makes them interesting is the existence of probabilistically checkable proofs that can be checked by reading only a few bits of the proof using randomness in an essential way.

Probabilistically checkable proofs give rise to many complexity classes depending on the number of queries required and the amount of randomness used. The class PCP[r(n),q(n)] refers to the set of decision problems that have probabilistically checkable proofs that can be verified in polynomial time using at most r(n) random bits and by reading at most q(n) bits of the proof. Unless specified otherwise, correct proofs should always be accepted, and incorrect proofs should be rejected with probability greater than 1/2. The PCP theorem, a major result in computational complexity theory, states that PCP[O(log n),O(1)] = NP.

The complexity class PCP is the class of decision problems that have probabilistically checkable proofs with completeness 1, soundness α < 1, randomness complexity O(log n) and query complexity O(1).[citation needed]

Contents

Definition

A probabilistically checkable proof system with completeness c(n) and soundness s(n) over alphabet Σ for a decision problem L, where 0 ≤ s(n) ≤ c(n) ≤ 1, is a randomized oracle Turing Machine V (the verifier) that, on input x and oracle access to a string π ∈ Σ* (the proof), satisfies the following properties:

  • Completeness: If xL then for some π, Vπ(x) accepts with probability at least c(n),
  • Soundness: If xL then for every π, Vπ(x) accepts with probability at most s(n).

The randomness complexity r(n) of the verifier is the maximum number of random bits that V uses over all x of length n.

The query complexity q(n) of the verifier is the maximum number of queries that V makes to π over all x of length n.

The verifier is said to be non-adaptive if it makes all its queries before it receives any of the answers to previous queries.

The complexity class PCPc(n), s(n)[r(n), q(n)] is the class of all decision problems having probabilistically checkable proof systems over binary alphabet of completeness c(n) and soundness s(n), where the verifier is nonadaptive, and it has randomness complexity r(n) and query complexity q(n).

The shorthand notation PCP[r(n), q(n)] is sometimes used for PCP1, ½[r(n), q(n)]. The complexity class PCP is defined as PCP1, ½[O(logn), O(1)].

History and significance

The theory of probabilistically checkable proofs studies the power of probabilistically checkable proof systems under various restrictions of the parameters (completeness, soundness, randomness complexity, query complexity, and alphabet size). It has applications to computational complexity (in particular hardness of approximation) and cryptography.

The definition of a probabilistically checkable proof was explicitly introduced by Arora and Safra in 1992, although their properties were studied earlier. In 1990 Babai, Fortnow, and Lund proved that PCP[poly(n), poly(n)] = NEXP, providing the first nontrivial equivalence between standard proofs (NEXP) and probabilistically checkable proofs. The PCP theorem proved in 1992 states that PCP[O(log n),O(1)] = NP.

The theory of hardness of approximation requires a detailed understanding of the role of completeness, soundness, alphabet size, and query complexity in probabilistically checkable proofs.

Properties

For extreme settings of the parameters, the definition of probabilistically checkable proofs is easily seen to be equivalent to standard complexity classes. For example, we have the following:

  • PCP[0, 0] = P (P is defined to have no randomness and no access to a proof.)
  • PCP[O(log(n)), 0] = P (A logarithmic number of random bits doesn't help a polynomial time Turing machine, since it could try all possibly random strings of logarithmic length in polynomial time.)
  • PCP[0,O(log(n))] = P (Without randomness, the proof can be thought of as a fixed logarithmic sized string. A polynomial time machine could try all possible logarithmic sized proofs in polynomial time.)
  • PCP[poly(n), 0] = coRP (By definition of coRP.)
  • PCP[0, poly(n)] = NP (By the verifier-based definition of NP.)

The PCP theorem and MIP = NEXP can be characterized as follows:

  • PCP[O(log n),O(1)] = NP (the PCP theorem)
  • PCP[poly(n),O(1)]] = PCP[poly(n),poly(n)] = NEXP (MIP = NEXP).

It is also known that PCP[r(n), q(n)] ⊆ NTIME(2O(r(n))q(n)+poly(n)), if the verifier is constrained to be non-adaptive. For adaptive verifiers, PCP[r(n), q(n)] ⊆ NTIME(2O(r(n)+q(n))+poly(n)). On the other hand, if NPPCP[o(log n),o(log n)] then P = NP.[citation needed]

References

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • probabilistically checkable proof — noun A reasonable proof of a computational theorem or conjecture obtained via a randomized algorithm …   Wiktionary

  • Interactive proof system — In computational complexity theory, an interactive proof system is an abstract machine that models computation as the exchange of messages between two parties. The parties, the verifier and the prover, interact by exchanging messages in order to… …   Wikipedia

  • Clique problem — The brute force algorithm finds a 4 clique in this 7 vertex graph (the complement of the 7 vertex path graph) by systematically checking all C(7,4)=35 4 vertex subgraphs for completeness. In computer science, the clique problem refers to any of… …   Wikipedia

  • NEXPTIME — In computational complexity theory, the complexity class NEXPTIME (sometimes called NEXP) is the set of decision problems that can be solved by a non deterministic Turing machine using time O(2p(n)) for some polynomial p(n), and unlimited space.… …   Wikipedia

  • NP (complexity) — Diagram of complexity classes provided that P ≠ NP. The existence of problems outside both P and NP complete in this case was established by Ladner.[1] In computational complexity theory, NP is one of the most fundamental complexity classes. The… …   Wikipedia

  • PCP (complexity) — In computational complexity theory, PCP is the class of decision problems having probabilistically checkable proof systems. Introduction and definition In complexity theory, a PCP system can be viewed as an interactive proof system in which the… …   Wikipedia

  • P versus NP problem — Unsolved problems in computer science Is P = NP ? …   Wikipedia

  • Madhu Sudan — ( ta. மதுசூதன்) (born September 12, 1966) is an Indian computer scientist, professor of computer science at the Massachusetts Institute of Technology (MIT) and a member of MIT Computer Science and Artificial Intelligence Laboratory.He was awarded …   Wikipedia

  • Arthur–Merlin protocol — In computational complexity theory, an Arthur–Merlin protocol is an interactive proof system in which the verifier s coin tosses are constrained to be public (i.e. known to the prover too). This notion was introduced by Babai (1985). Goldwasser… …   Wikipedia

  • (SAT, ε-UNSAT) — In computational complexity theory, (SAT, ε UNSAT) is a language that is used in the proof of the PCP theorem, which relates the language NP to probabilistically checkable proof systems.For a given 3 CNF formula, Φ, and a constant, ε < 1, Φ is in …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”