912 research outputs found

    A Direct Product Theorem for One-Way Quantum Communication

    Get PDF
    We prove a direct product theorem for the one-way entanglement-assisted quantum communication complexity of a general relation fX×Y×Zf\subseteq\mathcal{X}\times\mathcal{Y}\times\mathcal{Z}. For any ε,ζ>0\varepsilon, \zeta > 0 and any k1k\geq1, we show that Q1(1ε)Ω(ζ6k/logZ)1(fk)=Ω(k(ζ5Qε+12ζ1(f)loglog(1/ζ))), \mathrm{Q}^1_{1-(1-\varepsilon)^{\Omega(\zeta^6k/\log|\mathcal{Z}|)}}(f^k) = \Omega\left(k\left(\zeta^5\cdot\mathrm{Q}^1_{\varepsilon + 12\zeta}(f) - \log\log(1/\zeta)\right)\right), where Qε1(f)\mathrm{Q}^1_{\varepsilon}(f) represents the one-way entanglement-assisted quantum communication complexity of ff with worst-case error ε\varepsilon and fkf^k denotes kk parallel instances of ff. As far as we are aware, this is the first direct product theorem for quantum communication. Our techniques are inspired by the parallel repetition theorems for the entangled value of two-player non-local games, under product distributions due to Jain, Pereszl\'{e}nyi and Yao, and under anchored distributions due to Bavarian, Vidick and Yuen, as well as message-compression for quantum protocols due to Jain, Radhakrishnan and Sen. Our techniques also work for entangled non-local games which have input distributions anchored on any one side. In particular, we show that for any game G=(q,X×Y,A×B,V)G = (q, \mathcal{X}\times\mathcal{Y}, \mathcal{A}\times\mathcal{B}, \mathsf{V}) where qq is a distribution on X×Y\mathcal{X}\times\mathcal{Y} anchored on any one side with anchoring probability ζ\zeta, then ω(Gk)=(1(1ω(G))5)Ω(ζ2klog(AB)) \omega^*(G^k) = \left(1 - (1-\omega^*(G))^5\right)^{\Omega\left(\frac{\zeta^2 k}{\log(|\mathcal{A}|\cdot|\mathcal{B}|)}\right)} where ω(G)\omega^*(G) represents the entangled value of the game GG. This is a generalization of the result of Bavarian, Vidick and Yuen, who proved a parallel repetition theorem for games anchored on both sides, and potentially a simplification of their proof.Comment: 31 pages, 1 figur

    Quadratically Tight Relations for Randomized Query Complexity

    Full text link
    Let f:{0,1}n{0,1}f:\{0,1\}^n \rightarrow \{0,1\} be a Boolean function. The certificate complexity C(f)C(f) is a complexity measure that is quadratically tight for the zero-error randomized query complexity R0(f)R_0(f): C(f)R0(f)C(f)2C(f) \leq R_0(f) \leq C(f)^2. In this paper we study a new complexity measure that we call expectational certificate complexity EC(f)EC(f), which is also a quadratically tight bound on R0(f)R_0(f): EC(f)R0(f)=O(EC(f)2)EC(f) \leq R_0(f) = O(EC(f)^2). We prove that EC(f)C(f)EC(f)2EC(f) \leq C(f) \leq EC(f)^2 and show that there is a quadratic separation between the two, thus EC(f)EC(f) gives a tighter upper bound for R0(f)R_0(f). The measure is also related to the fractional certificate complexity FC(f)FC(f) as follows: FC(f)EC(f)=O(FC(f)3/2)FC(f) \leq EC(f) = O(FC(f)^{3/2}). This also connects to an open question by Aaronson whether FC(f)FC(f) is a quadratically tight bound for R0(f)R_0(f), as EC(f)EC(f) is in fact a relaxation of FC(f)FC(f). In the second part of the work, we upper bound the distributed query complexity Dϵμ(f)D^\mu_\epsilon(f) for product distributions μ\mu by the square of the query corruption bound (corrϵ(f)\mathrm{corr}_\epsilon(f)) which improves upon a result of Harsha, Jain and Radhakrishnan [2015]. A similar statement for communication complexity is open.Comment: 14 page
    corecore