New Lower Bounds in Merlin-Arthur Communication and Graph Streaming Verification

Authors Prantar Ghosh , Vihan Shah



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.53.pdf
  • Filesize: 0.81 MB
  • 22 pages

Document Identifiers

Author Details

Prantar Ghosh
  • Department of Computer Science, Georgetown Univeristy, Washington, D.C., USA
Vihan Shah
  • Department of Computer Science, University of Waterloo, Canada

Acknowledgements

We are extremely grateful to Sepehr Assadi for many helpful conversations regarding the project. Prantar Ghosh would also like to thank Amit Chakrabarti and Justin Thaler for insightful discussions. Finally, we thank the anonymous reviewers of ITCS 2024 for their many detailed comments and suggestions that helped with improving the presentation of the paper.

Cite AsGet BibTex

Prantar Ghosh and Vihan Shah. New Lower Bounds in Merlin-Arthur Communication and Graph Streaming Verification. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 53:1-53:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.53

Abstract

We present novel lower bounds in the Merlin-Arthur (MA) communication model and the related annotated streaming or stream verification model. The MA communication model extends the classical communication model by introducing an all-powerful but untrusted player, Merlin, who knows the inputs of the usual players, Alice and Bob, and attempts to convince them about the output. We focus on the online MA (OMA) model where Alice and Merlin each send a single message to Bob, who needs to catch Merlin if he is dishonest and announce the correct output otherwise. Most known functions have OMA protocols with total communication significantly smaller than what would be needed without Merlin. In this work, we introduce the notion of non-trivial-OMA complexity of a function. This is the minimum total communication required when we restrict ourselves to only non-trivial protocols where Alice sends Bob fewer bits than what she would have sent without Merlin. We exhibit the first explicit functions that have this complexity superlinear - even exponential - in their classical one-way complexity: this means the trivial protocol, where Merlin communicates nothing and Alice and Bob compute the function on their own, is exponentially better than any non-trivial protocol in terms of total communication. These OMA lower bounds also translate to the annotated streaming model, the MA analogue of single-pass data streaming. We show large separations between the classical streaming complexity and the non-trivial annotated streaming complexity (for the analogous notion in this setting) of fundamental problems such as counting distinct items, as well as of graph problems such as connectivity and k-connectivity in a certain edge update model called the support graph turnstile model that we introduce here.

Subject Classification

ACM Subject Classification
  • Theory of computation → Graph algorithms analysis
  • Theory of computation → Streaming, sublinear and near linear time algorithms
  • Theory of computation → Streaming models
Keywords
  • Graph Algorithms
  • Streaming
  • Communication Complexity
  • Stream Verification
  • Merlin-Arthur Communication
  • Lower Bounds

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson and Avi Wigderson. Algebrization: A new barrier in complexity theory. In Proc. 40th Annual ACM Symposium on the Theory of Computing, pages 731-740, 2008. Google Scholar
  2. Amirali Abdullah, Samira Daruki, Chitradeep Dutta Roy, and Suresh Venkatasubramanian. Streaming verification of graph properties. In Proc. 27th International Symposium on Algorithms and Computation, pages 3:1-3:14, 2016. Google Scholar
  3. Farid Ablayev. Lower bounds for one-way probabilistic communication complexity and their application to space complexity. Theoretical Computer Science, 175(2):139-159, 1996. Google Scholar
  4. Kook Jin Ahn, Sudipto Guha, and Andrew McGregor. Analyzing graph structure via linear measurements. In Proc. 23rd Annual ACM-SIAM Symposium on Discrete Algorithms, pages 459-467, 2012. Google Scholar
  5. Sepehr Assadi and Vihan Shah. Tight bounds for vertex connectivity in dynamic streams. In Symposium on Simplicity in Algorithms (SOSA), pages 213-227. SIAM, 2023. Google Scholar
  6. László Babai, Péter Frankl, and Janos Simon. Complexity classes in communication complexity theory. In Proc. 27th Annual IEEE Symposium on Foundations of Computer Science, pages 337-347, 1986. Google Scholar
  7. Amit Chakrabarti, Graham Cormode, Navin Goyal, and Justin Thaler. Annotations for sparse data streams. In Proc. 25th Annual ACM-SIAM Symposium on Discrete Algorithms, pages 687-706, 2014. Google Scholar
  8. Amit Chakrabarti, Graham Cormode, and Andrew McGregor. Annotations in data streams. In Proc. 36th International Colloquium on Automata, Languages and Programming, pages 222-234, 2009. Google Scholar
  9. Amit Chakrabarti, Graham Cormode, Andrew McGregor, and Justin Thaler. Annotations in data streams. ACM Trans. Alg., 11(1):Article 7, 2014. Google Scholar
  10. Amit Chakrabarti, Graham Cormode, Andrew McGregor, Justin Thaler, and Suresh Venkatasubramanian. Verifiable stream computation and Arthur-Merlin communication. In Proc. 30th Annual IEEE Conference on Computational Complexity, pages 217-243, 2015. Google Scholar
  11. Amit Chakrabarti and Prantar Ghosh. Streaming verification of graph computations via graph structure. In Proc. 33rd International Workshop on Randomization and Approximation Techniques in Computer Science, pages 70:1-70:20, 2019. Google Scholar
  12. Amit Chakrabarti, Prantar Ghosh, and Justin Thaler. Streaming verification for graph problems: Optimal tradeoffs and nonlinear sketches. To appear in RANDOM, 2020. URL: https://arxiv.org/abs/2007.03039.
  13. Lijie Chen. On the hardness of approximate and exact (bichromatic) maximum inner product. Theory Comput., 16:1-50, 2020. URL: https://doi.org/10.4086/toc.2020.v016a004.
  14. Graham Cormode, Marcel Dall'Agnol, Tom Gur, and Chris Hickey. Streaming zero-knowledge proofs. CoRR, abs/2301.02161, 2023. URL: https://arxiv.org/abs/2301.02161.
  15. Graham Cormode, Michael Mitzenmacher, and Justin Thaler. Streaming graph computations with a helpful advisor. Algorithmica, 65(2):409-442, 2013. Google Scholar
  16. Graham Cormode, Justin Thaler, and Ke Yi. Verifying computations with streaming interactive proofs. Proc. VLDB Endowment, 5(1):25-36, 2011. Google Scholar
  17. Dmitry Gavinsky. The layer complexity of arthur-merlin-like communication. Theory Comput., 17:1-28, 2021. Google Scholar
  18. Prantar Ghosh. New verification schemes for frequency-based functions on data streams. In 40th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, FSTTCS 2020, December 14-18, 2020, BITS Pilani, K K Birla Goa Campus, Goa, India (Virtual Conference), volume 182 of LIPIcs, pages 22:1-22:15. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. Google Scholar
  19. Sudipto Guha, Andrew McGregor, and David Tench. Vertex and hyperedge connectivity in dynamic graph streams. In Proceedings of the 34th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, pages 241-247, 2015. Google Scholar
  20. Tom Gur and Ran Raz. Arthur-Merlin streaming complexity. In Proc. 40th International Colloquium on Automata, Languages and Programming, pages 528-539, 2013. Google Scholar
  21. T. S. Jayram and David P. Woodruff. Optimal bounds for johnson-lindenstrauss transforms and streaming problems with subconstant error. ACM Trans. Algorithms, 9(3):26:1-26:17, 2013. Google Scholar
  22. Hartmut Klauck. Rectangle size bounds and threshold covers in communication complexity. In Proc. 18th Annual IEEE Conference on Computational Complexity, pages 118-134, 2003. Google Scholar
  23. Hartmut Klauck and Ved Prakash. Streaming computations with a loquacious prover. In Proc. 4th Conference on Innovations in Theoretical Computer Science, pages 305-320, 2013. Google Scholar
  24. Hartmut Klauck and Ved Prakash. An improved interactive streaming algorithm for the distinct elements problem. In Automata, Languages, and Programming - 41st International Colloquium (ICALP), volume 8572 of LNCS, pages 919-930, 2014. Google Scholar
  25. Eyal Kushilevitz and Noam Nisan. Communication Complexity. Cambridge University Press, Cambridge, 1997. Google Scholar
  26. Aviad Rubinstein, Tselil Schramm, and S. Matthew Weinberg. Computing exact minimum cuts without knowing the graph. In Anna R. Karlin, editor, 9th Innovations in Theoretical Computer Science, ITCS 2018, Leibniz International Proceedings in Informatics, LIPIcs, Germany, January 2018. Schloss Dagstuhl - Leibniz-Zentrum fur Informatik GmbH, Dagstuhl Publishing. URL: https://doi.org/10.4230/LIPIcs.ITCS.2018.39.
  27. Xiaoming Sun and David P Woodruff. Tight bounds for graph problems in insertion streams. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (APPROX/RANDOM 2015). Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2015. Google Scholar
  28. Justin Thaler. Data stream verification. In Encyclopedia of Algorithms, pages 494-499. Springer Berlin Heidelberg, 2016. Google Scholar
  29. Justin Thaler. Semi-streaming algorithms for annotated graph streams. In Proc. 43rd International Colloquium on Automata, Languages and Programming, pages 59:1-59:14, 2016. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail