On Query-To-Communication Lifting for Adversary Bounds

Authors Anurag Anshu, Shalev Ben-David, Srijita Kundu



PDF
Thumbnail PDF

File

LIPIcs.CCC.2021.30.pdf
  • Filesize: 0.88 MB
  • 39 pages

Document Identifiers

Author Details

Anurag Anshu
  • EECS & Challenge Institute for Quantum Computation, University of California, Berkeley, CA, USA
  • Simons Institute for the Theory of Computing, Berkeley, CA, USA
Shalev Ben-David
  • University of Waterloo, Canada
Srijita Kundu
  • Centre for Quantum Technologies, National University of Singapore, Singapore

Acknowledgements

We thank Rahul Jain and Dave Touchette for helpful discussions related to the QICZ(G) > 0 conjecture. We thank Robin Kothari for helpful discussions related to the adversary bounds. We thank Anne Broadbent for helpful discussions related to quantum secure 2-party computation. We thank Mika Göös for helpful discussions regarding critical block sensitivity and its lifting theorem. We thank Jevg{ē}nijs Vihrovs and the other authors of [Ambainis et al., 2018] for helpful discussions regarding the classical adversary method, and particularly Krišjānis Prūsis for the proof of Lemma 28.

Cite AsGet BibTex

Anurag Anshu, Shalev Ben-David, and Srijita Kundu. On Query-To-Communication Lifting for Adversary Bounds. In 36th Computational Complexity Conference (CCC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 200, pp. 30:1-30:39, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.CCC.2021.30

Abstract

We investigate query-to-communication lifting theorems for models related to the quantum adversary bounds. Our results are as follows: 1) We show that the classical adversary bound lifts to a lower bound on randomized communication complexity with a constant-sized gadget. We also show that the classical adversary bound is a strictly stronger lower bound technique than the previously-lifted measure known as critical block sensitivity, making our lifting theorem one of the strongest lifting theorems for randomized communication complexity using a constant-sized gadget. 2) Turning to quantum models, we show a connection between lifting theorems for quantum adversary bounds and secure 2-party quantum computation in a certain "honest-but-curious" model. Under the assumption that such secure 2-party computation is impossible, we show that a simplified version of the positive-weight adversary bound lifts to a quantum communication lower bound using a constant-sized gadget. We also give an unconditional lifting theorem which lower bounds bounded-round quantum communication protocols. 3) Finally, we give some new results in query complexity. We show that the classical adversary and the positive-weight quantum adversary are quadratically related. We also show that the positive-weight quantum adversary is never larger than the square of the approximate degree. Both relations hold even for partial functions.

Subject Classification

ACM Subject Classification
  • Theory of computation → Communication complexity
  • Theory of computation → Quantum complexity theory
Keywords
  • Quantum computing
  • query complexity
  • communication complexity
  • lifting theorems
  • adversary method

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson. Lower bounds for local search by quantum arguments. SIAM Journal on Computing, 35(4):804-824, 2006. Previous version in STOC 2004. URL: https://doi.org/10.1137/s0097539704447237.
  2. Scott Aaronson. Quantum certificate complexity. Journal of Computer and System Sciences, 74(3):313-322, 2008. Previous version in CCC 2003. URL: https://doi.org/10.1016/j.jcss.2007.06.020.
  3. Scott Aaronson, Shalev Ben-David, Robin Kothari, Shravas Rao, and Avishay Tal. Degree vs. approximate degree and quantum implications of huang’s sensitivity theorem, 2020. Preprint,. URL: http://arxiv.org/abs/2010.12629.
  4. R Alicki and M Fannes. Continuity of quantum conditional information. Journal of Physics A: Mathematical and General, 37(5):L55-L57, 2004. URL: https://doi.org/10.1088/0305-4470/37/5/l01.
  5. Andris Ambainis. Quantum lower bounds by quantum arguments. Journal of Computer and System Sciences, 64(4):750-767, 2002. Previous version in STOC 2000. URL: https://doi.org/10.1006/jcss.2002.1826.
  6. Andris Ambainis, Martins Kokainis, Krišjānis Prūsis, and Jevgēnijs Vihrovs. All classical adversary methods are equivalent for total functions. In Proceedings in the 35th Symposium on Theoretical Aspects of Computer Science (STACS). Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik GmbH, Wadern/Saarbruecken, Germany, 2018. URL: https://doi.org/10.4230/LIPICS.STACS.2018.8.
  7. Ziv Bar-Yossef, T.S. Jayram, Ravi Kumar, and D. Sivakumar. An information statistics approach to data stream and communication complexity. In The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings., pages 209-218, 2002. URL: https://doi.org/10.1109/SFCS.2002.1181944.
  8. Ziv Bar-Yossef, T.S. Jayram, Ravi Kumar, and D. Sivakumar. An information statistics approach to data stream and communication complexity. Journal of Computer and System Sciences, 68(4):702-732, 2004. Previous version in FOCS 2002. URL: https://doi.org/10.1016/j.jcss.2003.11.006.
  9. Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald De Wolf. Quantum lower bounds by polynomials. Journal of the ACM, 48(4):778-797, 2001. Previous version in FOCS 1998. URL: https://doi.org/10.1145/502090.502097.
  10. Aleksandrs Belovs. Quantum algorithms for learning symmetric juntas via the adversary bound. Computational Complexity, 24(2):255-293, 2015. Previous version in CCC 2014. URL: https://doi.org/10.1007/s00037-015-0099-2.
  11. Shalev Ben-David, Adam Bouland, Ankit Garg, and Robin Kothari. Classical lower bounds from quantum upper bounds. In Proceedings of the 59th Annual IEEE Symposium on Foundations of Computer Science (FOCS). IEEE, 2018. URL: https://doi.org/10.1109/focs.2018.00040.
  12. Mark Braverman, Ankit Garg, Young Kun Ko, Jieming Mao, and Dave Touchette. Near-optimal bounds on the bounded-round quantum communication complexity of disjointness. SIAM Journal on Computing, 47(6):2277-2314, 2018. Previous version in FOCS 2015. URL: https://doi.org/10.1137/16m1061400.
  13. Mark Braverman and Omri Weinstein. An interactive information odometer and applications. In Proceedings of the 47th Annual ACM SIGACT Symposium on Theory of Computing (STOC). ACM Press, 2015. URL: https://doi.org/10.1145/2746539.2746548.
  14. Harry Buhrman, Matthias Christandl, and Christian Schaffner. Complete insecurity of quantum protocols for classical two-party computation. Physical Review Letters, 109(16), 2012. URL: https://doi.org/10.1103/physrevlett.109.160501.
  15. Harry Buhrman and Ronald de Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Computer Science, 288(1):21-43, 2002. URL: https://doi.org/10.1016/S0304-3975(01)00144-X.
  16. Arkadev Chattopadhyay, Yuval Filmus, Sajin Koroth, Or Meir, and Toniann Pitassi. Query-to-communication lifting for BPP using inner product. In Proceedings of the 46th International Colloquium on Automata, Languages, and Programming (ICALP). Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik GmbH, Wadern/Saarbruecken, Germany, 2019. URL: https://doi.org/10.4230/LIPICS.ICALP.2019.35.
  17. Arkadev Chattopadhyay, Michal Koucký, Bruno Loff, and Sagnik Mukhopadhyay. Simulation theorems via pseudo-random properties. Computational Complexity, 28(4):617-659, 2019. URL: https://doi.org/10.1007/s00037-019-00190-7.
  18. Roger Colbeck. Impossibility of secure two-party classical computation. Physical Review A, 76(6), 2007. URL: https://doi.org/10.1103/physreva.76.062308.
  19. Serge Fehr, Jonathan Katz, Fang Song, Hong-Sheng Zhou, and Vassilis Zikas. Feasibility and completeness of cryptographic tasks in the quantum world. In Proceedings of the 10th Theory of Cryptography Conference (TCC), pages 281-296. Springer Berlin Heidelberg, 2013. URL: https://doi.org/10.1007/978-3-642-36594-2_16.
  20. Justin Gilmer, Michael Saks, and Sudarshan Srinivasan. Composition limits and separating examples for some boolean function complexity measures. Combinatorica, 2016. Previous version in CCC 2013. URL: https://doi.org/10.1007/s00493-014-3189-x.
  21. Mika Göös. Lower bounds for clique vs. independent set. In Proceedings of the 56th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 1066-1076. IEEE, 2015. URL: https://doi.org/10.1109/FOCS.2015.69.
  22. Mika Göös, Shachar Lovett, Raghu Meka, Thomas Watson, and David Zuckerman. Rectangles are nonnegative juntas. SIAM Journal on Computing, 45(5):1835-1869, 2016. Previous version in STOC 2015. URL: https://doi.org/10.1137/15M103145X.
  23. Mika Göös, Toniann Pitassi, and Thomas Watson. Deterministic communication vs. partition number. SIAM Journal on Computing, 2018. Previous version in FOCS 2015. URL: https://doi.org/10.1137/16M1059369.
  24. Mika Göös and Toniann Pitassi. Communication lower bounds via critical block sensitivity. SIAM Journal on Computing, 47(5):1778-1806, 2018. Previous version in STOC 2014. URL: https://doi.org/10.1137/16m1082007.
  25. Mika Göös, Toniann Pitassi, and Thomas Watson. Query-to-communication lifting for BPP. SIAM Journal on Computing, 49(4):FOCS17-441-FOCS17-461, 2020. Previous version in FOCS 2017. URL: https://doi.org/10.1137/17m115339x.
  26. Peter Høyer, Troy Lee, and Robert Spalek. Negative weights make adversaries stronger. In Proceedings of the 39th Annual ACM SIGACT Symposium on Theory of Computing (STOC), pages 526-535, 2007. URL: https://doi.org/10.1145/1250790.1250867.
  27. Trinh Huynh and Jakob Nordstrom. On the virtue of succinct proofs. In Proceedings of the 44th Annual ACM SIGACT Symposium on Theory of Computing (STOC). ACM Press, 2012. URL: https://doi.org/10.1145/2213977.2214000.
  28. Raghav Kulkarni and Avishay Tal. On fractional block sensitivity. Chicago Journal of Theoretical Computer Science, 2016. URL: https://doi.org/10.4086/cjtcs.2016.008.
  29. Eyal Kushilevitz and Noam Nisan. Communication Complexity. Cambridge University Press, 1996. URL: https://doi.org/10.1017/cbo9780511574948.
  30. Sophie Laplante and Frédéric Magniez. Lower bounds for randomized and quantum query complexity using Kolmogorov arguments. SIAM Journal on Computing, 2008. Previous version in CCC 2004. URL: https://doi.org/10.1137/050639090.
  31. Mathieu Laurière and Dave Touchette. The flow of information in interactive quantum protocols: the cost of forgetting. In Proceedings of the 8th Innovations in Theoretical Computer Science Conference (ITCS). Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik GmbH, Wadern/Saarbruecken, Germany, 2017. URL: https://doi.org/10.4230/LIPICS.ITCS.2017.47.
  32. Troy Lee, Rajat Mittal, Ben W. Reichardt, Robert Spalek, and Mario Szegedy. Quantum query complexity of state conversion. In Proceedings of the 52nd Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 344-353, 2011. URL: https://doi.org/10.1109/FOCS.2011.75.
  33. Hoi-Kwong Lo. Insecurity of quantum secure computations. Physical Review A, 56(2):1154-1162, 1997. URL: https://doi.org/10.1103/physreva.56.1154.
  34. Noam Nisan. Crew prams and decision trees. SIAM Journal on Computing, 20(6):999-1007, 1991. Previous version in STOC 1989. URL: https://doi.org/10.1137/0220062.
  35. Ben W. Reichardt. Reflections for quantum query algorithms. In Proceedings of the 22nd Annual ACM-SIAM Symposium on Discrete Algorithms, pages 560-569. SIAM, 2011. URL: https://doi.org/10.1137/1.9781611973082.44.
  36. Louis Salvail, Christian Schaffner, and Miroslava Sotáková. Quantifying the leakage of quantum protocols for classical two-party cryptography. International Journal of Quantum Information, 13(04):1450041, 2014. URL: https://doi.org/10.1142/s0219749914500415.
  37. Alexander A. Sherstov. The pattern matrix method. SIAM Journal on Computing, 40(6):1969-2000, 2011. Previous version in STOC 2008. URL: https://doi.org/10.1137/080733644.
  38. Maurice Sion. On general minimax theorems. Pacific Journal of Mathematics, 8(1):171-176, 1958. URL: https://doi.org/10.2140/pjm.1958.8.171.
  39. Robert Špalek and Mario Szegedy. All quantum adversary methods are equivalent. Theory of Computing, 2, 2006. Previous version in ICALP 2005. URL: https://doi.org/10.4086/toc.2006.v002a001.
  40. Avishay Tal. Properties and applications of boolean function composition. In Proceedings of the 4th Innovations in Theoretical Computer Science Conference (ITCS), pages 441-454, 2013. URL: https://doi.org/10.1145/2422436.2422485.
  41. Dave Touchette. Quantum information complexity. In Proceedings of the 47th Annual ACM SIGACT Symposium on Theory of Computing (STOC). ACM Press, 2015. URL: https://doi.org/10.1145/2746539.2746613.
  42. Xiaodi Wu, Penghui Yao, and Henry Yuen. Raz-mckenzie simulation with the inner product gadget, 2017. Preprint. URL: http://arxiv.org/abs/2017/010.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail