1 / 25

Algebrization: A New Barrier in Complexity Theory

P = BPP. P  NP. Algebrization: A New Barrier in Complexity Theory. NEXP  P/poly. NP  SIZE(n). Scott Aaronson (MIT) Avi Wigderson (IAS). 4xyw-12yz+17xyzw-2x-2y-2z-2w. IP=PSPACE. MIP=NEXP. NEXP  P/poly NEXP=MA. RG=EXP. -15xyz+43xy-5x. 13xw-44xz+x-7y+. PP  SIZE(n).

golda
Download Presentation

Algebrization: A New Barrier in Complexity Theory

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. P=BPP PNP Algebrization: A New Barrier in Complexity Theory NEXPP/poly NPSIZE(n) Scott Aaronson (MIT) Avi Wigderson (IAS) 4xyw-12yz+17xyzw-2x-2y-2z-2w IP=PSPACE MIP=NEXP NEXPP/polyNEXP=MA RG=EXP -15xyz+43xy-5x 13xw-44xz+x-7y+ PPSIZE(n) PPP/polyPP=MA PromiseMASIZE(n) MAEXPP/poly

  2. ARITHMETIZATION DIAGONALIZATION A Relativization[Baker-Gill-Solovay 1975] Natural Proofs[Razborov-Rudich 1993] Any proof of PNP will have to defeat two terrifying monsters… PNP Furthermore, even our best weapons seem to work against one monster but not the other…

  3. Vinodchandran’s Proof: Non-Relativizing PP  P/poly We’re done PP  P/poly P#P = MA [LFKN] P#P = PP 2P  PP [Toda] PP  SIZE(nk) [Kannan] Non-Naturalizing Yet within the last decade, we’ve seen circuit lower bounds that overcome both barriers [Buhrman-Fortnow-Thierauf 1998]: MAEXP P/polyFurthermore, this separation doesn’t relativize [Vinodchandran 2004]: PP  SIZE(nk) for every fixed k[Aaronson. 2006]: This separation is doesn’t relativize [Santhanam 2007]: PromiseMA  SIZE(nk) for fixed k

  4. Bottom Line: Relativization and natural proofs, even taken together, are no longer insuperable barriers to circuit lower bounds Obvious Question[Santhanam 2007]: Is there a third barrier? This Talk: Unfortunately, yes. “Algebrization”: A generalization of relativization where the simulating machine gets access not only to an oracle A, but also a low-degree extension à of A over a finite field or ring • We show: • Almost all known techniques in complexity theory algebrize • Any proof of PNP, P=RP or NEXPP/poly --- will require non-algebrizing techniques

  5. Algebrizing [Your result here] [LFKN], [Shamir], [BFL], [BFT], [Vinodchandran], [Santhanam], [IKW], … Relativizing Naturalizing [Furst-Saxe-Sipser], [Razborov-Smolensky], [Raz], dozens more [Toda], [Impagliazzo-Wigderson], [Valiant-Vazirani], [Kannan], hundreds more

  6. Plan for the rest of the talk • Definition of algebraization & algebraizing results • Almost every non relativized results algebraizes • Almost all remaining open problems don’t algebraize

  7. Definitions The inclusion CDrelativizes if CADA for all oracles A Given an oracle A={An} with An:{0,1}n{0,1}, an extensionà of A is a collection of polynomials Ãn:ZnZ satisfying: (i) Ãn(x)=An(x) for all Boolean x{0,1}n,(ii) deg(Ãn)=O(n),(iii) size(Ãn(x))  p(size(x)) for some polynomial p, where Note: Can also consider extensions over finite fields instead of the integers. Will tell you when this distinction matters.

  8. A complexity class inclusion CD algebrizes if CADà for all oracles A and all extensions à of A Proving CDrequires non-algebrizing techniques if there exist A,à such that CADà A complexity class separation CD algebrizes if CÃDA for all A,à Proving CD requires non-algebrizing techniques if there exist A,à such that CÃDA Notice we’ve defined things so that every relativizing result is also algebrizing.

  9. Algebraizing results

  10. Why coNPIP Algebrizes Recall the usual coNPIP proof of [LFKN]: Bullshit! The only time Arthur ever has to evaluate the polynomial p directly is in the very last round—when he checks that p(r1,…,rn) equals what Merlin said it does, for some r1,…,rnchosen randomly in the previous rounds.

  11. xyg + (1-xy)(1-g)  g y x How was the polynomial p produced? By starting from a Boolean circuit, assign a variable to every gate, then multiply together terms that enforce “correct propagation” at each gate: A Ã(x,y)g + (1-Ã(x,y))(1-g) A(x,y)g + (1-A(x,y))(1-g) Arthur and Merlin then reinterpret p not as a Boolean function, but as a polynomial over some larger field. But what if the circuit contained oracle gates? Then how could Arthur evaluate p over the larger field? That’s why IP=PSPACE doesn’t relativize! But if Arthur has access to an extension à of A….

  12. Other Results That Algebrize Notation: CA[poly]: Polynomial-size queries to A only PSPACEA[poly] IPÃ[Shamir] NEXPA[poly]  MIPÃ[BFL] PPÃ  PÃ/poly  PPA  MAÃ[LFKN] NEXPÃ[poly]  PÃ/poly  NEXPA[poly]  MAÃ[IKW] MAEXPÃ  PA/poly [BFT] PPÃ  SIZEA(n) [Vinodchandran] PromiseMAÃ  SIZEA(n) [Santhanam]  OWF fPÃ, f-1BPPÃ NPA  ZKIPÃ[GMW]

  13. Proving PNP Will Require Non-Algebrizing Techniques Theorem: There exists an oracle A, and an extension Ã, such that NPÃPA. Proof: Let A be a PSPACE-complete [BGS] . Let à be the unique multilinear extension of A. Then à is also PSPACE-complete [BFL]. Hence NPà = PA = PSPACE.

  14. Harder Example: Proving P=NP Will Require Non-Algebrizing Techniques Theorem: There exist A,Ã such that NPA  PÃ. What’s the difficulty here, compared to [BGS] NPA  PA? LA(n): does A(z)=1 for any z {0,1}n ? (find a needle in a haystack). We’ll answer P-machine queries to A by 0. But if the machine queries Ã, a low-degree polynomial extension of A, we can’t toggle each Ã(x) freely! I.e. the algorithm we’re fighting is no longer looking for a needle in a haystack—it can also look in the haystack’s low-degree extension! Can access to a haystack extension help? Yes & No

  15. Polynomial extensions help Theorem: [JKRS] For A: {0,1}n {0,1} let #A=x A(x) Let Ã: Fn F be the multilinear extension of A with char(F)  2. Then #A  PÃ Proof: #A = 2nÃ(½, ½ … ½ )

  16. 0 0 0 0 1 0 1 1 0 0 1 Polynomial extensions don’t help Theorem: Let F be a field, and let YFn be the set of points queried by the algorithm. Then there exists a polynomial p:FnF, of degree at most 2n, such that (i) p(y)=0 for all yY.(ii) p(z)=1 for at least 2n-|Y| Boolean points z.(iii) p(z)=0 for the remaining Boolean points. Y

  17. Proof: Given a Boolean point z, let z be the unique multilinear polynomial that’s 1 at z and 0 at all other Boolean points. Then we can express any multilinear polynomial r as A standard diagonalization argument now yields the separation between P and RP we wanted—at least in the case of finite fields. Requiring r(y)=0 for all yY yields |Y| linear equations in 2n unknowns. Hence there exists a solution r such that r(z)0 for at least 2n-|Y| Boolean points z. We now set In the integers case, we can no longer use Gaussian elimination to construct r. However, using Chinese remaindering and Hensel lifting, some proof works provided every query y satisfies size(y)=O(poly(n)). If |Y|=poly(n), the algorithm can’t even distinguish if A is all 0’s or A is mostly 1’s on {0,1}n. Proved RPA  PÃ !

  18. Other Oracle Results We Can Prove By Building “Designer Polynomials” A,Ã : NPA  coNPÃ A,Ã : NPA  BPPÃ(only for finite fields, not integers) A,Ã : NEXPÃ  PA/poly A,Ã : NPÃ  SIZEA(n) MAEXP  P/poly, and PromiseMA  SIZE(n) do algebrize! We seem to get a precise explanation for why progress on non-relativizing circuit lower bounds stopped where it did

  19. From Algebraic Query Algorithms to Communication Protocols A(100)=0A(101)=0A(110)=1A(111)=1 A(000)=1A(001)=0A(010)=0A(011)=1 A1 A0 Truth table of a Boolean function A Alice and Bob’s Goal: Compute some property of the function A:{0,1}n{0,1}, using minimal communication Let Ã:FnF be the unique multilinear extension of A over a finite field F Theorem: If a problem can be solved using T queries to Ã, then it can also be solved using O(Tnlog|F|) bits of communication between Alice and Bob

  20. Theorem: If a problem can be solved using T queries to Ã, then it can also be solved using O(Tnlog|F|) bits of communication between Alice and Bob This argument works just as well in the randomized world, the nondeterministic world, the quantum world… Proof: Given any point yFn, we can write Also works with integer extensions (we didn’t have to use a finite field). The protocol is now as follows: Ã(y1)=Ã0(y1)+Ã1(y1) y1(O(nlog|F|) bits) Ã1(y1)(O(log|F|) bits) y2(O(nlog|F|) bits)

  21. The Harvest: Separations in Communication Complexity Imply Algebraic Oracle Separations Advantages of this approach: Ã is just the multilinear extension of A! Works automatically with integer extensions Disadvantage: The functions achieving the separations are more contrived (e.g. Disjointness instead of OR).

  22. Conclusions • Arithmetization had a great run: led to IP=PSPACE, the PCP Theorem, non-relativizing circuit lower bounds… • Yet we showed it’s fundamentally unable to resolve barrier problems like P vs. NP, or even P vs. BPP or NEXP vs. P/poly. • Why? It “doesn’t pry open the black-box wide enough.” • I.e. it uses a polynomial-size Boolean circuit to produce a low-degree polynomial, which it then evaluates as a black box. It doesn’t exploit the small size of the circuit in any “deeper” way. • To reach this conclusion, we introduced a new model of algebraic query complexity, which has independent applications (e.g. to communication complexity) and lots of nooks and crannies to explore in its own right. • OPEN: Prove a non-algebrizing result!

  23. Open Problems Develop non-algebrizing techniques! Do there exist A,Ã such that coNPA AMÃ? Improve PSPACEA[poly] IPÃ to PSPACEÃ[poly]= IPÃ The power of “double algebrization” Integer queries of unbounded size Generalize to arbitrary error-correcting codes (not just low-degree extensions)? Test if a low-degree extension came from a small circuit? Algebraize other crypto results (oblivious function eval)

  24. Can also go the other way: algebrization-inspired communication protocols [Klauck 2003]: Disjointness requires (N) communication, even if there’s a Merlin to prove Alice and Bob’s sets are disjoint “Obvious” Conjecture: Klauck’s lower bound can be improved to (N) This conjecture is false! We give an MA-protocol for Disjointness (and indeed Inner Product) with total communication cost O(N log N) “Hardest” communication predicate?

  25. O(N log N) MA-protocol for Inner Product B:[N][N]{0,1} A:[N][N]{0,1} Claimed value S’ for S rRF Alice and Bob’s Goal: Compute First step: Let F be a finite field with |F|[N,2N]. Extend A and B to degree-(N-1) polynomials Now let If Merlin is honest, then But how to check S’=S? If S’S, then

More Related