7 research outputs found

    INTERLEAVED GROUP PRODUCTS

    Get PDF
    Let GG be the special linear group SL(2,q)\mathrm{SL}(2,q). We show that if (a1,,at)(a_1,\ldots,a_t) and (b1,,bt)(b_1,\ldots,b_t) are sampled uniformly from large subsets AA and BB of GtG^t then their interleaved product a1b1a2b2atbta_1 b_1 a_2 b_2 \cdots a_t b_t is nearly uniform over GG. This extends a result of the first author, which corresponds to the independent case where AA and BB are product sets. We obtain a number of other results. For example, we show that if XX is a probability distribution on GmG^m such that any two coordinates are uniform in G2G^2, then a pointwise product of ss independent copies of XX is nearly uniform in GmG^m, where ss depends on mm only. Extensions to other groups are also discussed. We obtain closely related results in communication complexity, which is the setting where some of these questions were first asked by Miles and Viola. For example, suppose party AiA_i of kk parties A1,,AkA_1,\dots,A_k receives on its forehead a tt-tuple (ai1,,ait)(a_{i1},\dots,a_{it}) of elements from GG. The parties are promised that the interleaved product a11ak1a12ak2a1takta_{11}\dots a_{k1}a_{12}\dots a_{k2}\dots a_{1t}\dots a_{kt} is equal either to the identity ee or to some other fixed element gGg\in G, and their goal is to determine which of the two the product is equal to. We show that for all fixed kk and all sufficiently large tt the communication is Ω(tlogG)\Omega(t \log |G|), which is tight. Even for k=2k=2 the previous best lower bound was Ω(t)\Omega(t). As an application, we establish the security of the leakage-resilient circuits studied by Miles and Viola in the "only computation leaks" model

    Mixing in Non-Quasirandom Groups

    Get PDF
    We initiate a systematic study of mixing in non-quasirandom groups. Let A and B be two independent, high-entropy distributions over a group G. We show that the product distribution AB is statistically close to the distribution F(AB) for several choices of G and F, including: 1) G is the affine group of 2x2 matrices, and F sets the top-right matrix entry to a uniform value, 2) G is the lamplighter group, that is the wreath product of ?? and ?_{n}, and F is multiplication by a certain subgroup, 3) G is H? where H is non-abelian, and F selects a uniform coordinate and takes a uniform conjugate of it. The obtained bounds for (1) and (2) are tight. This work is motivated by and applied to problems in communication complexity. We consider the 3-party communication problem of deciding if the product of three group elements multiplies to the identity. We prove lower bounds for the groups above, which are tight for the affine and the lamplighter groups

    Simultaneous Multiparty Communication Protocols for Composed Functions

    Get PDF
    In the Number On the Forehead (NOF) multiparty communication model, kk players want to evaluate a function F:X1××XkYF : X_1 \times\cdots\times X_k\rightarrow Y on some input (x1,,xk)(x_1,\dots,x_k) by broadcasting bits according to a predetermined protocol. The input is distributed in such a way that each player ii sees all of it except xix_i. In the simultaneous setting, the players cannot speak to each other but instead send information to a referee. The referee does not know the players' input, and cannot give any information back. At the end, the referee must be able to recover F(x1,,xk)F(x_1,\dots,x_k) from what she obtained. A central open question, called the logn\log n barrier, is to find a function which is hard to compute for polylog(n)polylog(n) or more players (where the xix_i's have size poly(n)poly(n)) in the simultaneous NOF model. This has important applications in circuit complexity, as it could help to separate ACC0ACC^0 from other complexity classes. One of the candidates belongs to the family of composed functions. The input to these functions is represented by a k×(tn)k\times (t\cdot n) boolean matrix MM, whose row ii is the input xix_i and tt is a block-width parameter. A symmetric composed function acting on MM is specified by two symmetric nn- and ktkt-variate functions ff and gg, that output fg(M)=f(g(B1),,g(Bn))f\circ g(M)=f(g(B_1),\dots,g(B_n)) where BjB_j is the jj-th block of width tt of MM. As the majority function MAJMAJ is conjectured to be outside of ACC0ACC^0, Babai et. al. suggested to study MAJMAJtMAJ\circ MAJ_t, with tt large enough. So far, it was only known that t=1t=1 is not enough for MAJMAJtMAJ\circ MAJ_t to break the logn\log n barrier in the simultaneous deterministic NOF model. In this paper, we extend this result to any constant block-width t>1t>1, by giving a protocol of cost 2O(2t)log2t+1(n)2^{O(2^t)}\log^{2^{t+1}}(n) for any symmetric composed function when there are 2Ω(2t)logn2^{\Omega(2^t)}\log n players.Comment: 17 pages, 1 figure; v2: improved introduction, better cost analysis for the 2nd protoco

    Interleaved Group Products

    No full text
    corecore