Presentation is loading. Please wait.

Presentation is loading. Please wait.

The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam.

Similar presentations


Presentation on theme: "The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam."— Presentation transcript:

1 The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam

2 The verifier sends one question to each prover Each prover responds with an answer from {1,…,k} (no communication allowed) The verifier decides whether to accept or reject The value of a game is the maximum success probability the provers can achieve, and is denoted by  (G) –The provers can have shared randomness but it can’t help them Two-Prover One-round Games Verifier AliceBob accept reject s t ab

3 We say that a game is unique if for each answer of the first prover there is exactly one good answer of the second prover and vice versa [ CaiCondonLipton90, FeigeLovász92 ] –In other words, the verifier accepts answers a,b iff b=  (a) where  is some permutation on k elements Unique Games 1 2 3 4 5 … k 13 4 943 1 k

4 The CHSH game: [ClauserHorneShimonyHolt69] –The verifier sends a random bit to each prover –Each prover responds with a bit (so k=2 here) –The verifier accepts iff the XOR of the answers is equal to the AND of the questions –Unique game The value of this game is 3/4 Example: the CHSH game = = = ≠ 1 1 1 1

5 In 2002, Khot conjectured that estimating the value of unique games is also hard: Conjecture: [Khot02]  >0  k such that it is NP-hard to determine whether a given unique game G with answer size k has  (G)  1-  or  (G)<  Remarks: –It is crucial that  >0 since otherwise easy –The PCP theorem + parallel repetition shows this without the “unique” requirement Unique Games Conjecture (UGC)

6 Implications of the UGC Based on the UGC, several tight hardness results were shown: Based on the UGC, several tight hardness results were shown: VertexCover to within 1.9999 [ KhotRegev03 ] VertexCover to within 1.9999 [ KhotRegev03 ] MaxCut to within 0.8789 [ KhotKindlerMosselO’Donnell04 ] MaxCut to within 0.8789 [ KhotKindlerMosselO’Donnell04 ] SparsestCut to within any constant (and beyond) [ ChawlaKrauthgamerKumarRabaniSivakumar05, KhotVishnoi05 ] SparsestCut to within any constant (and beyond) [ ChawlaKrauthgamerKumarRabaniSivakumar05, KhotVishnoi05 ] Coloring 3-colorable graphs with any constant number of colors [ DinurMosselRegev05 ] Coloring 3-colorable graphs with any constant number of colors [ DinurMosselRegev05 ] And more… And more… The UGC is currently one of most important open questions in theoretical computer science The UGC is currently one of most important open questions in theoretical computer science

7 Algorithmic Results on Unique Games Lots of algorithmic work on approximating  for unique games [ Trevisan05, CharikarMakarychevM06, GuptaTalwar06, ChlamtacMakarychevM06 ] Lots of algorithmic work on approximating  for unique games [ Trevisan05, CharikarMakarychevM06, GuptaTalwar06, ChlamtacMakarychevM06 ] – Can be seen as attempts to disprove the UGC One of the best known results is [CharikarMakarychevM06]. Given any unique game G, their algorithm outputs a value  s.t.: One of the best known results is [CharikarMakarychevM06]. Given any unique game G, their algorithm outputs a value  s.t.: 1-O((  logk) ½ )  (G)  1-  – This does not contradict the UGC, but instead tells us how big k=k( ,  ) needs to be in order for the conjecture to make sense

8 These games are as before, except the provers are allowed to share an arbitrary entangled quantum state Originate in the works of [EinsteinPodolskyRosen35, Bell64,…] Games with Entangled Provers Verifier AliceBob accept reject s t ab

9 The entangled value of a game is the maximum success probability that entangled provers can achieve, and is denoted by   (G) –For instance,   (CHSH)=0.8536…, which is strictly greater than  (CHSH)=0.75. This remarkable ability of entanglement to create correlations that are impossible to obtain classically (something Einstein referred to as “spooky”) is one of the most peculiar aspects of quantum mechanics Games with Entangled Provers

10 Why study this model? –It was here first –If we ever want to ‘really’ use proof systems, then there is no physical way to guarantee that the provers don’t share entanglement –It might give us new insight on (non-entangled) games Despite considerable work, our understanding of this model is still quite limited Games with Entangled Provers

11 One of most important results is that of [Tsirelson80] who showed that for the special case of unique games with k=2, the entangled value is given exactly by an SDP and can therefore be computed efficiently (see also [CleveHøyerTonerWatrous04] ) –This is in contrast to the (non-entangled) value of unique games with k=2 which is NP-hard to approximate (by Håstad’s hardness result for MaxCut) –This SDP is used to determine that   (CHSH)=0.8536… Games with Entangled Provers

12 The only other known result is by [Masanes05] who shows how to compute   for games with two possible questions to each prover and k=2 In all other cases, no method is known to compute or even approximate   Games with Entangled Provers

13 Theorem: There exists an efficient algorithm that, given any unique game G outputs a value  s.t. 1-6    (G)  1-  This gives for the first time a way to approximate   for games with k>2 It shows that the analogue of the UGC for entangled provers is false Notice that our lower bound is independent of k, whereas in the non-entangled case, the lower bound is 1-f( ,k) Our Results

14 We prove our main theorem in two steps: 1.We formulate an SDP relaxation of  * Surprisingly, this is essentially identical to the Feige- Lovász SDP, often used as a relaxation of  2.We then show how to take a solution to the SDP and transform it into a strategy for entangled provers We call this ‘quantum rounding’ in analogy with the rounding technique used in SDPs Techniques

15 The Proof

16 If Alice and Bob share the n-dimensional maximally entangled state then they can perform a measurement as follows: –Each party chooses an orthonormal basis of R n –Each party obtains an outcome in {1,...,n} –If Alice uses the orthonormal basis (x 1,…,x n ) and Bob uses the orthonormal basis (y 1,…,y n ), the output has the joint distribution given by Notice that each party’s marginal is uniform Quantum Correlations

17 For example, here’s how to get (cos  /8) 2 =0.8536… success probability in the CHSH game: –The provers share a 2-dimensional maximally entangled state –They perform a measurement in a basis depending on their input: Quantum Correlations x1x1x1x1 x0x0x0x0 x0x0x0x0 x1x1x1x1 Input = 0 Input = 1 y0y0y0y0 y1y1y1y1 y0y0y0y0 y1y1y1y1 Alice Bob

18 For simplicity, let’s consider unique games for which there exists an optimal strategy in which each prover’s answer distribution is uniform over {1,…,k} Theorem: There exists an efficient algorithm that, given any ‘uniform’ unique game G, outputs a value  s.t. 1-4    (G)  1-  Proof: Start by writing an SDP relaxation: I will not show why this is a relaxation of the entangled value (the proof is not difficult) Let the value of this SDP be 1-  and output  Our goal is to show that there exists a strategy that achieves success probability  1-4  The Proof

19 A solution consists of k orthonormal vectors in R n for each question (for some large n) In a good solution, the vectors should be ‘aligned’ according to the permutation The SDP Relaxation 1 2 3 4 5 … k

20 Main Idea: On input s, Alice performs the measurement given by. Similarly for Bob using the v vectors. However, is not a basis of R n ! Instead, the provers complete their k vectors to an orthonormal basis of R n in an arbitrary way Quantum Rounding – The Idea

21 New problem: the probability that Alice obtains one of the first k outcomes is only k/n; otherwise, with probability 1-k/n, her outcome is meaningless Luckily, if Alice gets a meaningless answer, then with high probability Bob also gets a meaningless answer This allows us to solve the problem by having both parties repeat the measurement process until they get a meaningful answer Quantum Rounding – The Idea

22 Quantum Rounding Alice’s strategy: On input s, performs the measurement given by the completion of to an orthonormal basis. –If obtains an outcome in {1,…,k}, returns it. –Otherwise, repeats the measurement again (with a fresh maximally entangled state) Bob’s strategy is similar.

23 Fix some question pair (s,t) Assume for simplicity that the permutation  st is the identity permutation. The contribution to the SDP is We will show that Alice and Bob have probability at least 1-4  ’ to output the same value i Quantum Rounding – Analysis

24 Alice and Bob have k+1 possible outcomes in one measurement, with k+1 signifying ‘try again’. The joint probability distribution is given by Quantum Rounding – Analysis 1 2 … j … k k+1 1ikk+1 k/n k/n * *  * * **

25 The probability that in one measurement, both Alice and Bob output the same value is The probability that both of them ‘try again’ is therefore at least The probability of success is therefore at least Quantum Rounding – Analysis

26 We showed that the entangled value of unique games can be well approximated (up to factor 6) We extend our results to d-to-d games Our result also implies a parallel repetition theorem for the entangled value of unique games Conclusions

27 Unique games: –Improve our factor 6, or even compute  * exactly –So far we only know how to do it for k=2 by [Tsirelson80] General games: –Can one compute  * exactly? Probably not. [KempeKobayashiMatsumotoTonerVidick07] show this for games with 3 provers, and for games with quantum communication. –But what about approximating  * ? Mostly open (even with many provers, quantum communication, etc.) The most important open question in this area Open Questions


Download ppt "The Unique Games Conjecture with Entangled Provers is False Julia Kempe Tel Aviv University Oded Regev Tel Aviv University Ben Toner CWI, Amsterdam."

Similar presentations


Ads by Google