Presentation is loading. Please wait.

Presentation is loading. Please wait.

Arithmetic Hardness vs. Randomness Valentine Kabanets SFU.

Similar presentations


Presentation on theme: "Arithmetic Hardness vs. Randomness Valentine Kabanets SFU."— Presentation transcript:

1 Arithmetic Hardness vs. Randomness Valentine Kabanets SFU

2 Hardness = Randomness Boolean circuit lower bounds, Derandomization of Boolean algorithms via PRG [Nisan&Wigderson, Babai,Fortnow,Nisan,Wigderson, Impagliazzo&Wigderson, Sudan,Trevisan,Vadhan, Shaltiel&Umans] Are circuit lower bounds necessary for showing BPP = P ?

3 Boolean Circuit Complexity Boolean Circuit Approximation: Given a Boolean circuit C, approximate Pr [ C(x) = 1 ] § 0.1 Thm [Impagliazzo,Kabanets,Wigderson] If Boolean Circuit Approximation in P, then Nondeterministic EXPTIME contains languages of superpolynomial circuit complexity

4 Arithmetic Circuit Complexit Polynomial Identity Testing (PIT) : Given an arithmetic circuit F (over integers), decide if F ´ 0 ( syntactically !!!) … easy to solve in random polytime by sampling Thm[Kabanets&Impagliazzo] PIT 2 P ) superpolynomial circuit lower bounds : Boolean for NEXPTIME, or arithmetic for Permanent

5 Derandomizing PIT Arithmetic circuit lower bounds ) Derandomization of Polynomial Identity Testing Thm [Kabanets&Impagliazzo] Permanent requires 2  (n) size arithmetic circuits ) Polynomial Identity Testing in n polylog n time (for poly n - degree polynomials) Derandomizing PIT is essentially equivalent to proving arithmetic circuit lower bounds

6 Arithmetic circuit lower bounds ) Derandomization of PIT

7 Arithmetic Circuits x 1, x 2, …, x n arithmetic circuit F  F has + and * gates  F computes a polynomial in x 1, …, x n of degree < 2 |F| (over integers) F(x 1,x 2,…,x n )

8 Generating pseudorandom tuples of integers Generator random seed pseudorandom x 1, …, x n circuit F  0 ?

9 Nisan-Wigderson Generator p p p x1x1 x2x2 xnxn “almost disjoint” generator seed Combinatorial design: Given set U = { 1, …, m }, pick subsets S 1, …, S n of U so that 8 i,j  |S i | = k and  |S i Å S j | < log n U S1S1 S2S2 1 2 3 4 5 6 7 8 9

10 Nisan-Wigderson Generator p p p x1x1 x2x2 xnxn “almost disjoint” generator seed r 3 12 4 7 11 1 0 3 5 12 4 1 3 3 11 1 5 seed r x 1 = r|S 1 x 2 = r|S 2 Assume: p is a k-variate polynomial of arithmetic circuit complexity 2  (k)

11 Using NW Generator p p p x1x1 x2x2 xnxn “almost disjoint” generator seed r F F (p(x 1 ), p(x 2 ), …,p(x n ))

12 Security of NW Generator F ( y 1, y 2, …, y n ) F ( p(x 1 ), p(x 2 ), …, p(x n ) ) F ( p(x 1 ), y 2, …, y n ) F ( p(x 1 ), p(x 2 ),…, y n )... pseudorandom random

13 Security of NW Generator F ( y 1, y 2, …, y n ) F ( p(x 1 ), p(x 2 ), …, p(x n ) ) F ( p(x 1 ), y 2, …, y n ) F ( p(x 1 ), p(x 2 ),…, y n )... Suppose F is not identically 0, but F = 0 on all outputs of NW Generator ´ 0  0 ´ 0 Ã first time

14 Security of NW Generator F ( p(x 1 ), y 2, …, y n ) F ( p(x 1 ), p(x 2 ),…, y n )  0 ´ 0 Can fix the seed r outside S 2, and fix y 3, …, y n so that we get from F a new polynomial H H ( z 1,…, z k, y ) H ( z 1,…, z k, p(z 1,…,z k ) )  0 ´ 0 p(z 1,…,z k ) is a y-root of H (z 1,…, z k, y) ! So, y - p(z 1,…,z k ) is a factor of H (z 1,…, z k, y)

15 Security of NW Generator y - p(z 1,…, z k ) is a factor of H (z 1,…, z k, y) Thm [Kaltofen]: If a degree d multivariate polynomial g over rationals has arithmetic circuit complexity < s, then all factors of g have arithmetic circuit complexity < poly(d,s) By construction, H has degree poly(deg(F),deg(p)) and circuit complexity < poly(|F|). So, p(z 1,…,z k ) has “small” arithmetic circuit complexity. A contradiction.

16 Ahrithmetic hardness- randomness tradeoff Thm [Kabanets&Impagliazzo]: Suppose Permanent over rationals requires arithmetic circuit size s. Let F be an arithmetic circuit over integers computing a polynomial of degree poly(|F|). Then testing if F ´ 0 can be done in deterministic time o 2 n   for any  > 0, if s is superpolynomial, o n polylog n, if s is exponential.

17 Derandomization of PIT ) Circuit lower bounds

18 Polytime algorithm for PIT implies circuit lower bounds Thm [Kabanets&Impagliazzo]: Suppose PIT 2 P over integers. ( That is, given an arithmetic circuit F over integers, can decide in time poly(|F|) if F ´ 0. ) Then one of the following is true:  NEXP has superpolynomial Boolean circuit complexity, or  Permanent over integers has superpolynomial arithmetic circuit complexity.

19 No Derandomization of PIT without Circuit lower bounds

20 Similar Results  [Karp&Lipton, Babai,Fortnow&Lund]: NP = P ) EXP not in PolySize  [Impagliazzo,Kabanets&Wigderson]: Boolean Circuit Approximation in P ) NEXP not in PolySize

21 Proof Method  [Karp&Lipton, Babai,Fortnow&Lund]: EXP µ PolySize ) EXP =  2 = MA So, NP = P ) EXP not in PolySize  [Impagliazzo,Kabanets,Wigderson]: NEXP µ PolySize ) NEXP = MA =NP Circuit Approx So, Circuit Approx in P ) NEXP not in PolySize  [Kabanets&Impagliazzo]: NEXP µ PolySize & Perm in arithm PolySize ) NEXP = MA = NP PIT So, PIT in P ) circuit lower bound for NEXP or Perm

22 Main Tools  [Valiant]: Perm is #P-complete  [Toda]:  2 µ P #P  [Impagliazzo,Kabanets&Wigderson]: NEXP µ PolySize ) NEXP =  2  Self-Reducibility of Perm  Time Hierarchy Theorems

23 Main Theorem The following assumptions are inconsistent:  NEXP in PolySize  Perm in arithmetic PolySize  PIT in P Proof: NEXP in PolySize ) NEXP =  2 = P #P = P Perm [IKW + Toda + Valiant] Main Lemma: Perm in arithmetic PolySize ) Perm in NP PIT

24 Proof of Main Theorem The following assumptions are inconsistent:  NEXP in PolySize ) NEXP = P Perm  Perm in arithmetic PolySize ) Perm in NP PIT  PIT in P ) NEXP in NP Contradicts Time Hierarchy Theorem !

25 Properties of Permanent Definition: For an integer n x n matrix A = (a i,j ), Perm (A) =    i a i,  (i) where  ranges over all permutations of {1,…, n} Downward Self-Reducibility of Perm : Perm (A) =  j a 1,j * Perm (A j ), where A j is the j th minor of A along the 1 st row

26 Polynomial Identities for Permanent Lemma: Let p i, 1 · i · n, be a polynomial on i 2 variables. Then p i = Perm iff p 1 (x) ´ x, and, for all 1 < i · n, p i (X) ´  j x 1,j * p i-1 (X j ), where X is an i x i matrix of variables, and X j is the j th minor of X along the 1 st row Proof by induction; use downward self-reducibility of Perm

27 Main Lemma: Perm in arithm PolySize ) Perm in NP PolyIdTest Proof: To compute Perm (M) for nxn matrix M, 1. Nondeterministically guess polysize arithm circuits F i on i 2 inputs, for 1 · i · n 2. Using oracle access to PolyIdTest, check that F i ’s satisfy the Identities of Permanent. If the check fails, abort the computation. 3. Output F n (M)

28 Special Case of Polynomial Identity Testing Symbolic Determinant Zero Testing: Given a matrix M of integer constants and variables, decide if Det(M) ´ 0 … easy to solve in random polytime (even in random parallel time) Thm[Kabanets&Impagliazzo] If Symbolic Determinant Zero Testing is in P, then either NEXP not in PolySize, or Perm not in arithmetic formula PolySize.

29 Hardness of Determinant Zero Testing Thm[Kabanets&Impagliazzo] If Symbolic Determinant Zero Testing is in P, then either NEXP not in PolySize, or Perm not in arithmetic formula PolySize. Proof Idea: Use [Valiant] to simulate an arithmetic formula of size s by a symbolic determinant of k x k matrix, for k = O(s). Get polytime algorithm to test if F ´ 0 for arithmetic formulas F …

30 Universality of Determinant Thm[Valiant] Every arithmetic formula F of size s can be mapped to a symbolic matrix M F of size at most 3s x 3s so that F ´ Det (M F ). Proof: Basis: x ! Let  !, and  !

31 Universality of Determinant Basis: x ! Let  !, and  ! Then  *  !, and  +  !

32 Conclusions and Open Problems Derandomizing Polynomial Identity Testing is essentially equivalent to proving circuit lower bound for NEXP Poly Identity Testing is the “hardest” problem in BPP Deterministic Poly Identity Testing for restricted classes of arithmetic circuits (e.g., depth-3 circuits) ? partial results in [Dvir & Shpilka’05]


Download ppt "Arithmetic Hardness vs. Randomness Valentine Kabanets SFU."

Similar presentations


Ads by Google