Skip to main content

Approximate Proof-Labeling Schemes

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10641))

Abstract

We study a new model of verification of boolean predicates over distributed networks. Given a network configuration, the proof-labeling scheme (PLS) model defines a distributed proof in the form of a label that is given to each node, and all nodes locally verify that the network configuration satisfies the desired boolean predicate by exchanging labels with their neighbors. The proof size of the scheme is defined to be the maximum size of a label.

In this work, we extend this model by defining the approximate proof-labeling scheme (APLS) model. In this new model, the predicates for verification are of the form \(\psi \le \varphi \), where \(\psi , \varphi : \mathcal{F}\rightarrow \mathbb {N}\) for a family of configurations \(\mathcal{F}\). Informally, the predicates considered in this model are a comparison between two values of the configuration. As in the PLS model, nodes exchange labels in order to locally verify the predicate, and all must accept if the network satisfies the predicate. The soundness condition is relaxed with an approximation ration \(\alpha \), so that only if \(\psi > \alpha \varphi \) some node must reject.

We show that in the APLS model, the proof size can be much smaller than the proof size of the same predicate in the PLS model. Moreover, we prove that there is a tradeoff between the approximation ratio and the proof size.

K. Censor-Hillel and A. Paz—Supported by ISF individual research grant 1696/14.

M. Perry—Partially supported by Apple Graduate Fellowship.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Recall that W is the maximum weight of an edge in the graph. If \(W=1\), we interpret \(O(\log W)\) as O(1).

  2. 2.

    This lower bound holds also for randomized protocols, which we do not discuss in this work.

  3. 3.

    See Chap. 2.2 of [1]. We use \(P=\lfloor (k-2)/4 \rfloor \).

References

  1. Abboud, A., Censor-Hillel, K., Khoury, S.: Near-linear lower bounds for distributed distance computations, even in sparse networks. In: Gavoille, C., Ilcinkas, D. (eds.) DISC 2016. LNCS, vol. 9888, pp. 29–42. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53426-7_3

    Chapter  Google Scholar 

  2. Aingworth, D., Chekuri, C., Indyk, P., Motwani, R.: Fast estimation of diameter and shortest paths (without matrix multiplication). SIAM J. Comput. 28(4), 1167–1181 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  3. Arfaoui, H., Fraigniaud, P., Ilcinkas, D., Mathieu, F.: Distributedly testing cycle-freeness. In: Kratsch, D., Todinca, I. (eds.) WG 2014. LNCS, vol. 8747, pp. 15–28. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12340-0_2

    Google Scholar 

  4. Arfaoui, H., Fraigniaud, P., Pelc, A.: Local decision and verification with bounded-size outputs. In: Higashino, T., Katayama, Y., Masuzawa, T., Potop-Butucaru, M., Yamashita, M. (eds.) SSS 2013. LNCS, vol. 8255, pp. 133–147. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-03089-0_10

    Chapter  Google Scholar 

  5. Awerbuch, B., Patt-Shamir, B., Varghese, G.: Self-stabilization by local checking and correction. In: FOCS, pp. 268–277. IEEE (1991)

    Google Scholar 

  6. Baruch, M., Fraigniaud, P., Patt-Shamir, B.: Randomized proof-labeling schemes. In: PODC, pp. 315–324 (2015)

    Google Scholar 

  7. Baruch, M., Ostrovsky, R., Rosenbaum, W.: Space-time tradeoffs for distributed verification. CoRR, arXiv:1605.06814 (2016)

  8. Blin, L., Fraigniaud, P., Patt-Shamir, B.: On proof-labeling schemes versus silent self-stabilizing algorithms. In: Felber, P., Garg, V. (eds.) SSS 2014. LNCS, vol. 8756, pp. 18–32. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11764-5_2

    Google Scholar 

  9. Chechik, S., Larkin, D.H., Roditty, L., Schoenebeck, G., Tarjan, R.E., Williams, V.V.: Better approximation algorithms for the graph diameter. In SODA, pp. 1041–1052 (2014)

    Google Scholar 

  10. Cook, W.J., Cunningham, W.H., Pulleyblank, W.R., Schrijver, A.: Combinatorial Optimization. Wiley, New York (1998)

    MATH  Google Scholar 

  11. Das Sarma, A., Holzer, S., Kor, L., Korman, A., Nanongkai, D., Pandurangan, G., Peleg, D., Wattenhofer, R.: Distributed verification and hardness of distributed approximation. SIAM J. Comput. 41(5), 1235–1265 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  12. Feuilloley, L., Fraigniaud, P.: Survey of distributed decision. Bull. EATCS 119 (2016)

    Google Scholar 

  13. Feuilloley, L., Fraigniaud, P., Hirvonen, J.: A hierarchy of local decision. In: ICALP, pp. 118:1–118:15 (2016)

    Google Scholar 

  14. Foerster, K.-T., Luedi, T., Seidel, J., Wattenhofer, R.: Local checkability, no strings attached. In: ICDCN, pp. 21:1–21:10. ACM (2016)

    Google Scholar 

  15. Foerster, K.-T., Richter, O., Seidel, J., Wattenhofer, R.: Local checkability in dynamic networks. In: ICDCN, pp. 4:1–4:10. ACM (2017)

    Google Scholar 

  16. Fraigniaud, P.: Göös, M., Korman, A., Suomela, J.: What can be decided locally without identifiers? In: PODC, pp. 157–165. ACM (2013)

    Google Scholar 

  17. Fraigniaud, P., Halldórsson, M.M., Korman, A.: On the impact of identifiers on local decision. In: Baldoni, R., Flocchini, P., Binoy, R. (eds.) OPODIS 2012. LNCS, vol. 7702, pp. 224–238. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-35476-2_16

    Chapter  Google Scholar 

  18. Fraigniaud, P., Hirvonen, J., Suomela, J.: Node labels in local decision. In: Scheideler, C. (ed.) Structural Information and Communication Complexity. LNCS, vol. 9439, pp. 31–45. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-25258-2_3

    Chapter  Google Scholar 

  19. Fraigniaud, P., Korman, A., Peleg, D.: Towards a complexity theory for local distributed computing. J. ACM 60(5), 35 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  20. Fraigniaud, P., Rajsbaum, S., Travers, C.: Locality and checkability in wait-free computing. Distrib. Comput. 26(4), 223–242 (2013)

    Article  MATH  Google Scholar 

  21. Fraigniaud, P., Rajsbaum, S., Travers, C.: On the number of opinions needed for fault-tolerant run-time monitoring in distributed systems. In: Bonakdarpour, B., Smolka, S.A. (eds.) RV 2014. LNCS, vol. 8734, pp. 92–107. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11164-3_9

    Google Scholar 

  22. Göös, M., Suomela, J.: Locally checkable proofs in distributed computing. Theory Comput. 12(1), 1–33 (2016)

    MathSciNet  MATH  Google Scholar 

  23. Holzer, S., Peleg, D., Roditty, L., Wattenhofer, R.: Distributed 3/2-approximation of the diameter. In: DISC, pp. 562–564 (2014)

    Google Scholar 

  24. Holzer, S., Wattenhofer, R.: Optimal distributed all pairs shortest paths and applications. In: PODC, pp. 355–364 (2012)

    Google Scholar 

  25. Korman, A., Kutten, S.: Distributed verification of minimum spanning trees. Distrib. Comput. 20, 253–266 (2007)

    Article  MATH  Google Scholar 

  26. Korman, A., Kutten, S., Masuzawa, T.: Fast and compact self stabilizing verification, computation, and fault detection of an MST. In: PODC, pp. 311–320 (2011)

    Google Scholar 

  27. Korman, A., Kutten, S., Peleg, D.: Proof labeling schemes. Distrib. Comput. 22(4), 215–233 (2010)

    Article  MATH  Google Scholar 

  28. Kushilevitz, E., Nisan, N.: Communication Complexity. Cambridge University Press, New York (1997)

    Book  MATH  Google Scholar 

  29. Peleg, D., Roditty, L., Tal, E.: Distributed algorithms for network diameter and girth. In: Czumaj, A., Mehlhorn, K., Pitts, A., Wattenhofer, R. (eds.) ICALP 2012. LNCS, vol. 7392, pp. 660–672. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31585-5_58

    Chapter  Google Scholar 

  30. Roditty, L., Williams, V.V.: Fast approximation algorithms for the diameter and radius of sparse graphs. In: STOC, pp. 515–524 (2013)

    Google Scholar 

  31. Vazirani, V.V.: Approximation Algorithms. Springer, Heidelberg (2001). https://doi.org/10.1007/978-3-662-04565-7

    MATH  Google Scholar 

Download references

Acknowledgment

We thank Gilad Kutiel, Seffi Naor and Dror Rawitz for discussions of the primal-dual method, and the anonymous reviewers of SIROCCO 2017 for valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keren Censor-Hillel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Censor-Hillel, K., Paz, A., Perry, M. (2017). Approximate Proof-Labeling Schemes. In: Das, S., Tixeuil, S. (eds) Structural Information and Communication Complexity. SIROCCO 2017. Lecture Notes in Computer Science(), vol 10641. Springer, Cham. https://doi.org/10.1007/978-3-319-72050-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72050-0_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72049-4

  • Online ISBN: 978-3-319-72050-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics