Quantum Multi-Prover Interactive Proofs with Communicating Provers QIP-2009 Michael Ben-Or Avinatan Hassidim Haran Pilpel.

Slides:



Advertisements
Similar presentations
1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
Advertisements

The Power of Unentanglement
How Much Information Is In Entangled Quantum States? Scott Aaronson MIT |
Quantum Versus Classical Proofs and Advice Scott Aaronson Waterloo MIT Greg Kuperberg UC Davis | x {0,1} n ?
Limitations of Quantum Advice and One-Way Communication Scott Aaronson UC Berkeley IAS Useful?
How Much Information Is In A Quantum State? Scott Aaronson MIT |
New Evidence That Quantum Mechanics Is Hard to Simulate on Classical Computers Scott Aaronson Parts based on joint work with Alex Arkhipov.
Scott Aaronson Institut pour l'Étude Avançée Le Principe de la Postselection.
QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo.
Sublinear Algorithms … Lecture 23: April 20.
Parallel Repetition of Two Prover Games Ran Raz Weizmann Institute and IAS.
Direct Product : Decoding & Testing, with Applications Russell Impagliazzo (IAS & UCSD) Ragesh Jaiswal (Columbia) Valentine Kabanets (SFU) Avi Wigderson.
A threshold of ln(n) for approximating set cover By Uriel Feige Lecturer: Ariel Procaccia.
On the Amortized Complexity of Zero-Knowledge Proofs Ronald Cramer, CWI Ivan Damgård, Århus University.
Circuit and Communication Complexity. Karchmer – Wigderson Games Given The communication game G f : Alice getss.t. f(x)=1 Bob getss.t. f(y)=0 Goal: Find.
Quantum Information and the PCP Theorem Ran Raz Weizmann Institute.
Random non-local games Andris Ambainis, Artūrs Bačkurs, Kaspars Balodis, Dmitry Kravchenko, Juris Smotrovs, Madars Virza University of Latvia.
Random non-local games Andris Ambainis, Artūrs Bačkurs, Kaspars Balodis, Dmitry Kravchenko, Juris Smotrovs, Madars Virza University of Latvia.
Complexity Theory Lecture 9 Lecturer: Moni Naor. Recap Last week: –Toda’s Theorem: PH  P #P. –Program checking and hardness on the average of the permanent.
CSCI 3160 Design and Analysis of Algorithms Tutorial 4
Robust Randomness Expansion Upper and Lower Bounds Matthew Coudron, Thomas Vidick, Henry Yuen arXiv:
AM With Multiple Merlins Scott Aaronson MIT Scott Aaronson (MIT) Dana Moshkovitz (MIT) Russell Impagliazzo (UCSD)
MaxClique Inapproximability Seminar on HARDNESS OF APPROXIMATION PROBLEMS by Dr. Irit Dinur Presented by Rica Gonen.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam.
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
Tsuyoshi Ito (McGill U) Hirotada Kobayashi (NII & JST) Keiji Matsumoto (NII & JST) QIP 2009, January 12–16, 2009 arXiv:
How to Delegate Computations: The Power of No-Signaling Proofs Ron Rothblum Weizmann Institute Joint work with Yael Kalai and Ran Raz.
Short course on quantum computing Andris Ambainis University of Latvia.
Complexity ©D.Moshkovits 1 Hardness of Approximation.
Two Query PCP with Sub-constant Error Dana Moshkovitz Princeton University Ran Raz Weizmann Institute 1.
PCPs and Inapproximability Introduction. My T. Thai 2 Why Approximation Algorithms  Problems that we cannot find an optimal solution.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.
CS151 Complexity Theory Lecture 7 April 20, 2004.
1 Adapted from Oded Goldreich’s course lecture notes.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Quantum Key Establishment Wade Trappe. Talk Overview Quantum Demo Quantum Key Establishment.
DANSS Colloquium By Prof. Danny Dolev Presented by Rica Gonen
Lecture 20: April 12 Introduction to Randomized Algorithms and the Probabilistic Method.
1 Quantum NP Dorit Aharonov & Tomer Naveh Presented by Alex Rapaport.
Ragesh Jaiswal Indian Institute of Technology Delhi Threshold Direct Product Theorems: a survey.
Products of Functions, Graphs, Games & Problems Irit Dinur Weizmann.
1 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 Lecture 19 (2009)
Lecture 22 More NPC problems
NP Complexity By Mussie Araya. What is NP Complexity? Formal Definition: NP is the set of decision problems solvable in polynomial time by a non- deterministic.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb (Technion)
Barriers in Hamiltonian Complexity Umesh V. Vazirani U.C. Berkeley.
A limit on nonlocality in any world in which communication complexity is not trivial IFT6195 Alain Tapp.
Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.
Interactive proof systems Section 10.4 Giorgi Japaridze Theory of Computability.
The Computational Complexity of Satisfiability Lance Fortnow NEC Laboratories America.
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
Probabilistic verification Mario Szegedy, Rutgers www/cs.rutgers.edu/~szegedy/07540 Lecture 1.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Complexity 24-1 Complexity Andrei Bulatov Interactive Proofs.
The complexity of the Separable Hamiltonian Problem
Information Complexity Lower Bounds
Introduction to Randomized Algorithms and the Probabilistic Method
On the Size of Pairing-based Non-interactive Arguments
Tsuyoshi Ito National Institute of Informatics (NII), Japan
How to Delegate Computations: The Power of No-Signaling Proofs
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
CS151 Complexity Theory Lecture 7 April 23, 2019.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

Quantum Multi-Prover Interactive Proofs with Communicating Provers QIP-2009 Michael Ben-Or Avinatan Hassidim Haran Pilpel

An imaginary scenario You receive a paper for refereeing The proof is messy The deadline is How can you tell if the paper is correct? Today tomorrow

Solution – ask someone Send an to the author, asking “Is the paper correct?” Problem: the response is always “the paper is correct” Can the author prove us the paper is correct?  And do it without us working hard… What happens if there are a few co-authors? The paper is correct. You should accept it!

The PCP theorem Let  be a 3-SAT formula (the formula says – the proof is correct) It is possible to generate a new 3-SAT formula  such that   is satisfiable   is satisfiable   is unsatisfiable   is very unsatisfiable Every truth assignment refutes at least 1% of the clauses  can be generated efficiently We can verify any proof by reading just 3 bits!

Proving that  is satisfiable T(v 1 )T(v 2 )T(v 3 )T(v 4 )…T(v 17 )T(v N )  has |V|=N variables Pick a random clause and read the values of the assignment c= {v 1,v 2,v 17 }

The deadline is getting closer Impossible to ask the author for T(v 1 ), T(v 2 ), T(v 17 )  The author (prover) will cheat Impossible to write the entire assignment  It’s a long piece of paper Solution – use coauthors c= {v 1,v 2,v 17 }

Classical Protocol c 2 R C, c= (v 1 [ v 2 [ v 3 ), v i 2 R c c vivi c, T(c) = {T(v 1 ),T(v 2 ),T(v 3 )} v i, T(v i ) Asking Alice k questions and Bob 1 question out of them  Alice answers all questions independently (like an oracle) Assume WLOG provers are deterministic Bob only gets one question  He could write the complete truth assignment on an imaginary piece of paper before the protocol starts If Alice deviates from this piece of paper she has at least 1/3 chance to get caught

Entangled authors – MIP* What happens if the authors (provers) are entangled? Can they coordinate their actions and cheat? Naïve approach – impossible to cheat without passing information  This intuition is false

The Kocken Specker theorem S: a set of vectors in R 3 M  S : The set of marked vectors S is good, if there exists M  S such that  For every v i,v j,v k  S, if v i  v j, v i  v k, v j  v k  Exactly one vector v i  M  A trivial good set: a set with no two orthogonal vectors KS: There exists a set S which is bad (no marking possible)  S has constant size

Kochen Specker Game [Cleve, Toner, Høyer, Watrous] Input: Verifier gets a set S, wants to know if it’s good Provers know M, so it is possible to test: Alice returns the marked vector Bob says if v 2 is marked Entanglement orthogonal basis v 1,v 2 v 3 vector v 2

How can Alice and Bob Cheat? Provers share Maximally Entangled State: |00> + |11> +|22> Assume wlog Bob got v 2 Alice measures in the basis v 1,v 2,v 3  Returns result as the marked vector Bob just projects on v 2, POVM elements I - |v 2 > <v 2 |  Returns that v 2 is marked iff the result was v 2 Alice gets v 2 iff Bob does

MIP* - Parallel repetition in XOR-games XOR games  verifier only looks at Alice’s answer  Bob’s One round polynomial size XOR game for NP Quantum entanglement gives no advantage at this XOR game [ Cleve, Slofstra, Unger, Upadhyay] MIP*  NP, but verifier sends a linear number of bits Classical communication Entanglement

Quantum communication + entanglement QMIP* We gave provers entanglement. Let’s give the verifier quantum communication QMIP*  NP, soundness is 1/n 4 [Kempe, Kobayashi, Matsumoto, Toner, Vidick] Quantum communication Entanglement But I would not harm a puppy to know the answer… A very natural model

Summary of related work PCP theorem[BFL92]MIP = NP XOR-games Verifier sends linear communication ]CSUU04]MIP*=NP Soundness 1/poly[KKMTV08] QMIP*  NP Soundness 1/poly, 3 provers [KKMTV08], [IPKSY08] MIP*  NP Assumes limited entanglement [KM03] MIP*  NP We want: Logarithmic communication Verifier can be quantum Constant success probability

Our model – QMIP & Instead of entanglement, provers get unlimited classical communication Looks very similar to one prover! Quantum communication Classical communication

Main result QMIP & (Unlimited Classical Communication)  NP Perfect completeness, constant soundness Logarithmic communication between verifier and provers Intuitively: The advantage quantum communication gives over classical communication is the advantage of classical communication over no communication at all Quantum communication Classical communication

Entanglement + communication Quantum communication Classical communication QMIP* & - provers have both unlimited entanglement and communication Teleportation  one prover QMIP & is dual to QMIP* Entanglement

Main Ideas Quantum Classical Start off with a classical proof scheme:   is either SAT or very UNSAT, choose a random clause c and a random variable v  c Send quantum data to provers  Something they can’t pass through the channel First idea: send the provers a superposition of questions  Provers answer in superposition using unitaries  Can’t pass through the channel  Uses classical PCP Better idea: generate |cc> + |yy>, send second half to Alice

Protocol – round 1 Classical c,y – random clauses, v,x random variables, v  c T: a truth assignment for . Alice and Bob apply T in superposition (|c>|c> + |y>|y>) ­ |000> (|v>|v> + |x>|x>) ­ |0> |c>|cT(c)> + |y>|yT(y)> |v>|vT(v)> + |x>|xT(x)> Alice and Bob don’t measure  Reduction to classical scenario Measurement  State change  entanglement lost  V detects How can I verify the entanglement is not lost? I do not know T(x),T(v), and thus have a mixed state over |v>|vT(v)> + |x>|xT(x)>

Solution: protocol round 2 Quantum Classical V sends Alice c,y,v,x  Alice tells him classically T(c),T(y),T(v),T(x) V verifies that the quantum state he has matches the classical description  Verify classical checks (consistency, T satisfies clauses)  Verify provers didn’t measure  Verify provers didn’t keep entanglement in the first round Required for the reduction to the classical scenario, more details later

Proof overview Handling LOCC protocol is hard  We give cheating provers even more power Any LOCC protocol can be cast as a single seprable POVM, with operators (A k ­ B k )(A k ­ B k ) y  k represents the transcript of the communication If V sent c,y,v,x, Pr( A k ­ B k ) is proportional to (A k (c)+A k (y))(B k (x)+B k (v)) Fix a pair A k ­ B k, we prove that Alice and Bob are caught with constant probability

Main Theorem If formula is unsat, for every k, (A k ­ B k ) is either 1. A “measuring” strategy 2. An “entangling” strategy 3. A “classical-like” strategy In each type of strategy, verifier has constant probability to catch the provers

What happens if Alice measures? A measurement by the computational basis, with result c  A k (c) =1, A k (y)=0 In general: if A k (c) > A k (y)  Alice performed a weak measurement between c,y  Diminishes the entanglement in the state |ccT(c)> + |yyT(y)> shared between Alice and the verifier

“ Measuring ” strategy Informally: k is a “measuring” strategy, if there is a large variance among A k (c), or among B k (x) Large variance  large set of big A k (c) value and large set of small A k (c) value  Constant probability to choose from these sets  Constant probability that provers get caught We can assume WLOG that A k (c), B k (x) is almost uniform  For example,  c, A k (c)  1/3 A k (c) > 1/2 A k (c) < 1/4 Choose c Choose y

“ Entangling ” strategy We want to reduce non-measuring strategies to “classical-like” ones This may be impossible if B k leaves the verifier entangled with Bob after the first round Assume Alice sent a non-entangled state If Alice sent 1 on the relevant variable, there is a probability of ¼ that the provers are caught: |vv0> |cc010> This probability is independent of Alice’s classical answers in the second round  Provers are caught in the consistency check Similar argument works if Alice sends an entangled state (as long as it is not entangled with the state sent by Bob)

“ Classical-like ” strategy Goal: Show that a “classical-like” strategy induces a classical strategy in the classical MIP strategy with similar success probability Success probability of any classical strategy for MIP is bounded  we get a bound on the success probability of the “classical-like” strategy for QMIP & Classical success probability is related to the number of queries a classical strategy is good for Quantum success probability is related to the sum of A k (c) values A k (c),B k (v) are uniform + high success probability  High success probability for many tuples c,y,v,x  Gives a classical strategy which is good for many tuples A k, B k are not “entangling”  state after the first round is of the form With |T(v)> close to either |0> or |1>

The induced strategy for MIP Reduce it to the following MIP strategy:  Classical-Bob gets v, chooses x at random, and multiplies by B k  Classical-Bob sends the Classical-verifier the value which is close to T(v) Classical-verifier has constant probability to detect cheating  a “classical” strategy for QMIP & can not be too good |T(v)> is close to either |0> or |1>

Summary of Proof Provers succeed  There is a result k for which they succeed k can be one out of 3 types: 1. k discriminates between clauses  “measuring” strategy  state is changed, entanglement is lost 2. k keeps information between rounds  Entanglement test fails 3. High success probability + k is uniform over tuples  k succeeds on many tuples  k induces a very good strategy for classical protocol  contradiction Provers’ success probability < 1  QMIP &  NP

Open Questions Upper bound Changing the number of provers \ rounds  Unknown if QMA(k) = QMA(2) Parallel repetition (sequential is possible) QMIP * - no communication, with entanglement – does a similar protocol work? Provers have bounded entanglement in addition to communication

Bibliography C. Bennett, D. DiVincenzo, C. Fuchs,T. Mor, E. Rains, P. Shor, J. Smolin, W. Wootters ``QuantumNonlocality Without Entanglement,'' quant-ph , L. Babai, L. Fortnow, C. Lund `` Addendum toNon-Deterministic Exponential Time Has Two-Prover InteractiveProtocols,'' Computational Complexity 2: 374, M. Ben-Or, S. Goldwasser, J. Kilian, A. Wigderson``Efficient Identification Schemes Using Two Prover InteractiveProofs,'' CRYPTO'89: , R. Cleve, P. H\o yer, B. Toner, J. Watrous, ``Consequences and Limits ofNonlocal Strategies, '' CCC'04, , R. Cleve, W. Slofstra, F. Unger, S. Upadhyay``Strong Parallel Repetition Theorem for Quantum XOR ProofSystems'' quant-ph/ , Ito, H. Kobayashi, D. Preda, X. Sun, A. C. Yao, ``GeneralizedTsirelson Inequalities, Commuting-Operator Provers, andMulti-Prover Interactive Proof Systems'', quant-ph/ ,2007. J. Kempe, H. Kobayashi, K. Matsumoto, B. Toner, T. Vidick``Entangled Games are Hard to Approximate,'' quant-ph ,2007. H. Kobayashi, K. Matsumoto``Quantum Multi-Prover Interactive Proof Systems with LimitedPrior Entanglement,'' Journal of Computer and System Sciences,66(3): , A. Kitaev, J. Watrous ``Parallelization, Amplification,and Exponential Time Simulation of Quantum Interactive ProofSystems,'' STOC'00: , 2000 D. Preda, Unpublished.

Upper bound for MIP*? QMIP*( Limited Entanglement) ½ NP [Kobayashi Mastumoto] Classical communication Limited Entanglement