4 research outputs found

    Proofs of proximity for context-free languages and read-once branching programs

    Get PDF
    Proofs of proximity are probabilistic proof systems in which the verifier only queries a sub-linear number of input bits, and soundness only means that, with high probability, the input is close to an accepting input. In their minimal form, called Merlin-Arthur proofs of proximity ( MAP ), the verifier receives, in addition to query access to the input, also free access to an explicitly given short (sub-linear) proof. A more general notion is that of an interactive proof of proximity ( IPP ), in which the verifier is allowed to interact with an all-powerful, yet untrusted, prover. MAP s and IPP s may be thought of as the NP and IP analogues of property testing, respectively

    Hamming Weight Proofs of Proximity with One-Sided Error

    Get PDF
    We provide a wide systematic study of proximity proofs with one-sided error for the Hamming weight problem Hamα\mathsf{Ham}_{\alpha} (the language of bit vectors with Hamming weight at least α\alpha), surpassing previously known results for this problem. We demonstrate the usefulness of the one-sided error property in applications: no malicious party can frame an honest prover as cheating by presenting verifier randomness that leads to a rejection. We show proofs of proximity for Hamα\mathsf{Ham}_{\alpha} with one-sided error and sublinear proof length in three models (MA, PCP, IOP), where stronger models allow for smaller query complexity. For nn-bit input vectors, highlighting input query complexity, our MA has O(logn)O(\mathrm{log} n) query complexity, the PCP makes O(loglogn)O(\mathrm{loglog} n) queries, and the IOP makes a single input query. The prover in all of our applications runs in expected quasi-linear time. Additionally, we show that any perfectly complete IP of proximity for Hamα\mathsf{Ham}_{\alpha} with input query complexity n1−ϵn^{1-\epsilon} has proof length Ω(logn)\Omega(\mathrm{log} n). Furthermore, we study PCPs of proximity where the verifier is restricted to making a single input query (SIQ). We show that any SIQ-PCP for Hamα\mathsf{Ham}_{\alpha} must have a linear proof length, and complement this by presenting a SIQ-PCP with proof length n+o(n)n+o(n). As an application, we provide new methods that transform PCPs (and IOPs) for arbitrary languages with nonzero completeness error into PCPs (and IOPs) that exhibit perfect completeness. These transformations achieve parameters previously unattained
    corecore