Are PCPs Inherent in Efficient Arguments?

  • Authors:
  • Guy N. Rothblum;Salil Vadhan

  • Affiliations:
  • Princeton University, Computer Science Department, Center for Computational Intractability, 08540, Princeton, NJ, USA;Harvard University, School of Engineering & Applied Sciences and Center for Research on Computation & Society, 02138, Cambridge, MA, USA

  • Venue:
  • Computational Complexity - Selected papers from the 24th Annual IEEE Conference on Computational Complexity (CCC 2009)
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to construct very efficient argument systems (a.k.a. computationally sound proofs), for example with polylogarithmic communication complexity. Ishai et al. (CCC ‘07) raised the question of whether PCPs are inherent in efficient arguments, and if so, to what extent. We give evidence that they are, by showing how to convert any argument system whose soundness is reducible to the security of some cryptographic primitive into a PCP system whose efficiency is related to that of the argument system and the reduction (under certain complexity assumptions).