Sciweavers

338 search results - page 3 / 68
» Locally checkable proofs
Sort
View
APPROX
2005
Springer
96views Algorithms» more  APPROX 2005»
14 years 1 months ago
Tolerant Locally Testable Codes
An error-correcting code is said to be locally testable if it has an efficient spot-checking procedure that can distinguish codewords from strings that are far from every codeword...
Venkatesan Guruswami, Atri Rudra
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
14 years 2 months ago
Are PCPs Inherent in Efficient Arguments?
Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to...
Guy N. Rothblum, Salil P. Vadhan
STACS
2001
Springer
14 years 9 days ago
Small PCPs with Low Query Complexity
Most known constructions of probabilistically checkable proofs (PCPs) either blow up the proof size by a large polynomial, or have a high (though constant) query complexity. In thi...
Prahladh Harsha, Madhu Sudan
ECCC
2010
91views more  ECCC 2010»
13 years 8 months ago
Limits on the rate of locally testable affine-invariant codes
A linear code is said to be affine-invariant if the coordinates of the code can be viewed as a vector space and the code is invariant under an affine transformation of the coordin...
Eli Ben-Sasson, Madhu Sudan