Hardness of Approximation for Stochastic Problems via Interactive Oracle Proofs.

IACR Cryptology ePrint Archive(2022)

引用 0|浏览6
暂无评分
摘要
Hardness of approximation aims to establish lower bounds on the approximability of optimization problems in NP and beyond. We continue the study of hardness of approximation for problems beyond NP, specifically for stochastic constraint satisfaction problems (SCSPs). An SCSP with k alternations is a list of constraints over variables grouped into 2k blocks, where each constraint has constant arity. An assignment to the SCSP is defined by two players who alternate in setting values to a designated block of variables, with one player choosing their assignments uniformly at random and the other player trying to maximize the number of satisfied constraints. In this paper, we establish hardness of approximation for SCSPs based on interactive proofs. For k ≤ O (log n ), we prove that it is AM[k]-hard to approximate, to within a constant, the value of SCSPs with k alternations and constant arity. Before, this was known only for k = O (1). Furthermore, we introduce a natural class of k-round interactive proofs, denoted IR[k] (for interactive reducibility ), and show that several protocols (e.g., the sumcheck protocol) are in IR[k]. Using this notion, we extend our inapproximability to all values of k : we show that for every k, approximating an SCSP instance with O (k) alternations and constant arity is IR[k]-hard. While hardness of approximation for CSPs is achieved by constructing suitable PCPs, our results for SCSPs are achieved by constructing suitable IOPs (interactive oracle proofs). We show that every language in AM[k ≤ O (log n )] or in IR[k] has an O (k)-round IOP whose verifier has constant query complexity ( regardless of the number of rounds k). In particular, we derive a "sumcheck protocol" whose verifier reads O (1) bits from the entire interaction transcript.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要