2020
DOI: 10.1007/s00446-020-00386-z
|View full text |Cite
|
Sign up to set email alerts
|

Redundancy in distributed proofs

Abstract: Distributed proofs are mechanisms that enable the nodes of a network to collectively and efficiently check the correctness of Boolean predicates on the structure of the network (e.g., having a specific diameter), or on objects distributed over the nodes (e.g., a spanning tree). We consider well known mechanisms consisting of two components: a prover that assigns a certificate to each node, and a distributed algorithm called a verifier that is in charge of verifying the distributed proof formed by the collectio… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
2

Relationship

3
5

Authors

Journals

citations
Cited by 12 publications
(10 citation statements)
references
References 42 publications
0
10
0
Order By: Relevance
“…The exact construction depends on the language studied, because the graph should encode the disjointness problem with gadgets depending on that language. To our knowledge, there are two examples of such proofs in the literature: an Ω(n 2 / log n) bound for non-3-colorability [45] and an Ω(n/k) bound for diameter at most k in [16] (see also [30]). (For an introduction to this type of techniques, see [25].…”
Section: Reduction From Non-deterministic Communication Complexitymentioning
confidence: 99%
See 2 more Smart Citations
“…The exact construction depends on the language studied, because the graph should encode the disjointness problem with gadgets depending on that language. To our knowledge, there are two examples of such proofs in the literature: an Ω(n 2 / log n) bound for non-3-colorability [45] and an Ω(n/k) bound for diameter at most k in [16] (see also [30]). (For an introduction to this type of techniques, see [25].…”
Section: Reduction From Non-deterministic Communication Complexitymentioning
confidence: 99%
“…Still on the communication side, another line of work proposes to increase the view of the nodes beyond constant [59,30] (see also [51]). In other words, these papers study the impact of a larger verification radius on the certificate size.…”
Section: Understanding Certificationmentioning
confidence: 99%
See 1 more Smart Citation
“…Despite a lot of e orts on this problem and the design of speci c tools (so-called expander decompositions), the best algorithm known uses a large number of rounds, Θ(n 1/3 ), and is randomized [9]. The suspected hardness of this problem suggests that the certi cation problem could also be di cult (that is, could require large certi cates), because insights and concrete lower bounds have been successfully transferred from the CONGEST model to local certi cation in the past [8,18].…”
Section: The Generic Casementioning
confidence: 99%
“…The first difference is that LCPs allow for verification procedures performing many rounds, while PLS are restricted to a single round of verification. Nevertheless, PLS can be easily extended to many rounds whenever the certificates are large enough to contain IDs, which enables to trade longer verification time for smaller certificates size (see, e.g., [20]). The second difference is more profound.…”
Section: Related Workmentioning
confidence: 99%