100,123 research outputs found

    A Birthday Repetition Theorem and Complexity of Approximating Dense CSPs

    Get PDF
    A (k×l)(k \times l)-birthday repetition Gk×l\mathcal{G}^{k \times l} of a two-prover game G\mathcal{G} is a game in which the two provers are sent random sets of questions from G\mathcal{G} of sizes kk and ll respectively. These two sets are sampled independently uniformly among all sets of questions of those particular sizes. We prove the following birthday repetition theorem: when G\mathcal{G} satisfies some mild conditions, val(Gk×l)val(\mathcal{G}^{k \times l}) decreases exponentially in Ω(kl/n)\Omega(kl/n) where nn is the total number of questions. Our result positively resolves an open question posted by Aaronson, Impagliazzo and Moshkovitz (CCC 2014). As an application of our birthday repetition theorem, we obtain new fine-grained hardness of approximation results for dense CSPs. Specifically, we establish a tight trade-off between running time and approximation ratio for dense CSPs by showing conditional lower bounds, integrality gaps and approximation algorithms. In particular, for any sufficiently large ii and for every k≥2k \geq 2, we show the following results: - We exhibit an O(q1/i)O(q^{1/i})-approximation algorithm for dense Max kk-CSPs with alphabet size qq via Ok(i)O_k(i)-level of Sherali-Adams relaxation. - Through our birthday repetition theorem, we obtain an integrality gap of q1/iq^{1/i} for Ω~k(i)\tilde\Omega_k(i)-level Lasserre relaxation for fully-dense Max kk-CSP. - Assuming that there is a constant ϵ>0\epsilon > 0 such that Max 3SAT cannot be approximated to within (1−ϵ)(1-\epsilon) of the optimal in sub-exponential time, our birthday repetition theorem implies that any algorithm that approximates fully-dense Max kk-CSP to within a q1/iq^{1/i} factor takes (nq)Ω~k(i)(nq)^{\tilde \Omega_k(i)} time, almost tightly matching the algorithmic result based on Sherali-Adams relaxation.Comment: 45 page

    Predictable arguments of knowledge

    Get PDF
    We initiate a formal investigation on the power of predictability for argument of knowledge systems for NP. Specifically, we consider private-coin argument systems where the answer of the prover can be predicted, given the private randomness of the verifier; we call such protocols Predictable Arguments of Knowledge (PAoK). Our study encompasses a full characterization of PAoK, showing that such arguments can be made extremely laconic, with the prover sending a single bit, and assumed to have only one round (i.e., two messages) of communication without loss of generality. We additionally explore PAoK satisfying additional properties (including zero-knowledge and the possibility of re-using the same challenge across multiple executions with the prover), present several constructions of PAoK relying on different cryptographic tools, and discuss applications to cryptography

    Parallel repetition for entangled k-player games via fast quantum search

    Get PDF
    We present two parallel repetition theorems for the entangled value of multi-player, one-round free games (games where the inputs come from a product distribution). Our first theorem shows that for a kk-player free game GG with entangled value val∗(G)=1−ϵ\mathrm{val}^*(G) = 1 - \epsilon, the nn-fold repetition of GG has entangled value val∗(G⊗n)\mathrm{val}^*(G^{\otimes n}) at most (1−ϵ3/2)Ω(n/sk4)(1 - \epsilon^{3/2})^{\Omega(n/sk^4)}, where ss is the answer length of any player. In contrast, the best known parallel repetition theorem for the classical value of two-player free games is val(G⊗n)≤(1−ϵ2)Ω(n/s)\mathrm{val}(G^{\otimes n}) \leq (1 - \epsilon^2)^{\Omega(n/s)}, due to Barak, et al. (RANDOM 2009). This suggests the possibility of a separation between the behavior of entangled and classical free games under parallel repetition. Our second theorem handles the broader class of free games GG where the players can output (possibly entangled) quantum states. For such games, the repeated entangled value is upper bounded by (1−ϵ2)Ω(n/sk2)(1 - \epsilon^2)^{\Omega(n/sk^2)}. We also show that the dependence of the exponent on kk is necessary: we exhibit a kk-player free game GG and n≥1n \geq 1 such that val∗(G⊗n)≥val∗(G)n/k\mathrm{val}^*(G^{\otimes n}) \geq \mathrm{val}^*(G)^{n/k}. Our analysis exploits the novel connection between communication protocols and quantum parallel repetition, first explored by Chailloux and Scarpa (ICALP 2014). We demonstrate that better communication protocols yield better parallel repetition theorems: our first theorem crucially uses a quantum search protocol by Aaronson and Ambainis, which gives a quadratic speed-up for distributed search problems. Finally, our results apply to a broader class of games than were previously considered before; in particular, we obtain the first parallel repetition theorem for entangled games involving more than two players, and for games involving quantum outputs.Comment: This paper is a significantly revised version of arXiv:1411.1397, which erroneously claimed strong parallel repetition for free entangled games. Fixed author order to alphabetica

    Quantum hedging in two-round prover-verifier interactions

    Get PDF
    We consider the problem of a particular kind of quantum correlation that arises in some two-party games. In these games, one player is presented with a question they must answer, yielding an outcome of either 'win' or 'lose'. Molina and Watrous (arXiv:1104.1140) studied such a game that exhibited a perfect form of hedging, where the risk of losing a first game can completely offset the corresponding risk for a second game. This is a non-classical quantum phenomenon, and establishes the impossibility of performing strong error-reduction for quantum interactive proof systems by parallel repetition, unlike for classical interactive proof systems. We take a step in this article towards a better understanding of the hedging phenomenon by giving a complete characterization of when perfect hedging is possible for a natural generalization of the game in arXiv:1104.1140. Exploring in a different direction the subject of quantum hedging, and motivated by implementation concerns regarding loss-tolerance, we also consider a variation of the protocol where the player who receives the question can choose to restart the game rather than return an answer. We show that in this setting there is no possible hedging for any game played with state spaces corresponding to finite-dimensional complex Euclidean spaces.Comment: 34 pages, 1 figure. Added work on connections with other result

    Quantum Interactive Proofs with Competing Provers

    Full text link
    This paper studies quantum refereed games, which are quantum interactive proof systems with two competing provers: one that tries to convince the verifier to accept and the other that tries to convince the verifier to reject. We prove that every language having an ordinary quantum interactive proof system also has a quantum refereed game in which the verifier exchanges just one round of messages with each prover. A key part of our proof is the fact that there exists a single quantum measurement that reliably distinguishes between mixed states chosen arbitrarily from disjoint convex sets having large minimal trace distance from one another. We also show how to reduce the probability of error for some classes of quantum refereed games.Comment: 13 pages, to appear in STACS 200

    A No-Go Theorem for Derandomized Parallel Repetition: Beyond Feige-Kilian

    Get PDF
    In this work we show a barrier towards proving a randomness-efficient parallel repetition, a promising avenue for achieving many tight inapproximability results. Feige and Kilian (STOC'95) proved an impossibility result for randomness-efficient parallel repetition for two prover games with small degree, i.e., when each prover has only few possibilities for the question of the other prover. In recent years, there have been indications that randomness-efficient parallel repetition (also called derandomized parallel repetition) might be possible for games with large degree, circumventing the impossibility result of Feige and Kilian. In particular, Dinur and Meir (CCC'11) construct games with large degree whose repetition can be derandomized using a theorem of Impagliazzo, Kabanets and Wigderson (SICOMP'12). However, obtaining derandomized parallel repetition theorems that would yield optimal inapproximability results has remained elusive. This paper presents an explanation for the current impasse in progress, by proving a limitation on derandomized parallel repetition. We formalize two properties which we call "fortification-friendliness" and "yields robust embeddings." We show that any proof of derandomized parallel repetition achieving almost-linear blow-up cannot both (a) be fortification-friendly and (b) yield robust embeddings. Unlike Feige and Kilian, we do not require the small degree assumption. Given that virtually all existing proofs of parallel repetition, including the derandomized parallel repetition result of Dinur and Meir, share these two properties, our no-go theorem highlights a major barrier to achieving almost-linear derandomized parallel repetition
    • …
    corecore