Arthur-Merlin Streaming Complexity

Size: px
Start display at page:

Download "Arthur-Merlin Streaming Complexity"

Transcription

1 Weizmann Institute of Science Joint work with Ran Raz

2 Data Streams The data stream model is an abstraction commonly used for algorithms that process network traffic using sublinear space. A data stream is a sequence of elements from a given domain. A streaming algorithm has a sequential, one-pass access to a data stream. The algorithm is required to compute a function of the data stream, using as little space as possible.

3 Data Streams - A bit more formally Let ɛ, δ > 0. Let m, n N. A data stream σ = (a 1,..., a m ) is a sequence of elements, each from [n] = {1,..., n}. We say that the length of the stream is m, and the alphabet size is n. Definition A δ-error, ɛ-approximation data stream algorithm A ɛ,δ for approximating f is a probabilistic algorithm that gets a sequential, one pass access to a data stream σ = (a 1,..., a m ) (where each a i is a member of [n]), and satisfies: Pr [ A ɛ,δ (σ) f (σ) > ɛ f (σ)] < δ.

4 Distinct Elements Among the most fundamental problems in the data stream model is the problem of (counting the number of) Distinct Elements. The problem has been studied extensively in the last two decades. It has vast variety of applications (covering IP routing, database operations and text compression). Also gives a theoretical insight that it gives on the nature of computation in the data stream model.

5 Distinct Elements - Definition Definition The Distinct Elements problem is the data stream problem of computing the exact number of distinct elements in a data stream σ = (a 1,..., a m ) (where a i [n] for every i), i.e., computing (exactly): F 0 (σ) = {i N : j [m] aj = i}. Note that the k th frequency moment of σ is given by F k (σ) = j [n] (where f j is the frequency of the j th element). Thus, if we define 0 0 = 0 then this is exactly the 0 th frequency moment of the stream. Hence the notation F 0. f k j

6 Distinct Elements - History A long line of research on the complexity of the problem started with the seminal paper by Flajolet and Martin (1983). Alon at el. have shown a lower bound of Ω(n) on the streaming complexity of the computation of the exact number of distinct elements. Recently, Kane at el. (2010) gave the first optimal approximation algorithm: Theorem Given ɛ > 0, a (1 ± ɛ) multiplicative approximation of F 0 (with 2/3 success probability) can be done using O(ɛ 2 + log n) bits of space.

7 Distinct Elements - Probabilistic proof systems A natural approach for reducing the space complexity of streaming algorithms, without settling on an approximation, is by considering a probabilistic proof system. Important step stones includes: 1 Chakrabarti at el. (CCM 2009) have shown data stream with annotations algorithms for several data stream problems, using a probabilistic proof system that is very similar to MA. 2 This line of work continued in (CMT 2010), for numerous graph problems. 3 Chakrabarti at el. (CMT 2011) provided a practical instantiation of the general-purpose constructions for arbitrary computations, due to Goldwasser at el. (GKR 2008).

8 Merlin-Arthur (MA) probabilistic proof systems MA (Merlin-Arthur) proofs are the probabilistic extension of the notion of N P-proofs. These protocol start with an omniscient prover that sends a proof to a computationally bounded verifier. After seeing both the input and the proof, the verifier should be able to verify a proof of a correct statement w.h.p., and reject every possible alleged proof for a wrong statement.

9 AM probabilistic proof systems An AM proof is defined almost the same as an MA proof, except that we assume that both the prover and the verifier have access to a common source of randomness. The notion of AM and MA proof systems can be extended to many computational models. In this work we consider both the communication complexity analogue of MA, and the data stream analogues of MA and AM.

10 Arthur-Merlin proofs and cloud computing Probabilistic proof systems for streaming algorithms provide an abstraction for delegation of computation to a cloud: A user receives (or generates) a massive amount of data, which he cannot afford to store locally. Instead, the user can stream the data he receives to the cloud, keeping only a short certificate of the data it streamed. Then, the cloud can perform the calculations and send the result to the user, which can be verified via the short certificate.

11 Informal overview of our results The main contributions in this work are - in the data stream model: A scheme for constructing AM streaming algorithms for a wide class of data stream problems, including the Distinct Elements problem. A lower bound on the MA streaming complexity of the Distinct Elements problem. In communication complexity: A tight lower bound on the MA communication complexity of the Gap Hamming Distance problem.

12 An Important Notation Given a data stream σ = (a 1,..., a m ) (over alphabet [n]), Definition For every position i [m] of σ, let χ σ i : [n] {0, 1} be the element indicator (of the i th position of σ), given by { χ σ 1 if a i = j i (j) = 0 otherwise In order to simplify notations, we omit the superscript and write χ i (j) χ σ i (j).

13 Generic scheme for AM streaming algorithm (informal) Say we have a data stream problem P. Let C be a Boolean circuit with a small number of unbounded fan-in gates, such that For example, P(σ) = n C ( χ 1 (j),..., χ m (j) ). j=1 Example (Distinct Elements) n ( F 0 (σ) = χ1 (j)... χ m (j) ). j=1

14 Generic scheme for AM streaming algorithm (informal) Say we have a data stream problem P. Let C be a Boolean circuit with a small number of unbounded fan-in gates, such that Then, Theorem (informal) P(σ) = n C ( χ 1 (j),..., χ m (j) ). j=1 For every s, w N such that s w n, we give an AM streaming algorithm for P(σ) with Space Complexity Õ(s) Proof Complexity Õ(w)

15 Lower bound for Distinct Elements Recall that the scheme above implies the following: Upper Bound For every s, w N such that s w n, we give an AM streaming algorithm for the exact computation of F 0 (σ) with space Complexity Õ(s), and proof Complexity Õ(w). This raises the following (natural) question: Open Question Is it possible to show a matching lower bound?

16 Lower bound for Distinct Elements While unable to answer the question above, we give a lower bound on a similar model: MA streaming complexity. The MA lower bound also works for the approximation variant of Distinct Elements: Lower Bound Let ɛ > 1/ n. For every MA streaming algorithm (with space complexity s, and proof complexity p) that (1 ± ɛ)-approximates F 0 (σ), must satisfy s w = Ω(1/ɛ 2 ).

17 The communication complexity of GHD The Gap Hamming Distance problem is the problem of deciding whether the Hamming distance of the inputs of the players is greater than n/2 + n, or less than n/2 n. We show the following: Lower Bound For every MA communication complexity protocol for GHD that communicates t bits and uses a proof of size w, we have t w = Ω(n). We prove the tightness of the lower bound. Upper Bound For every t, w N such that t w n, there exists an MA communication complexity protocol for GHD, which communicates O(t log n) bits and uses a proof of size O(w log n).

18 Generic scheme for AM streaming algorithm (formal) Let 0 ɛ < 1/2. Let P be a data stream problem P such that for every m, n N there exists an unbounded fan-in Boolean circuit C : {0, 1} m {0, 1} with k = k(m, n) non-input gates, such that for every data stream σ = (a 1,..., a m ) with alphabet [n], (1 ɛ)p(σ) n C ( χ 1 (j),..., χ m (j) ) (1 + ɛ)p(σ). j=1 Assuming that C can be efficiently determined by the verifier, we have the following AM streaming algorithm for computing P(σ):

19 Generic scheme for AM streaming algorithm (formal) For every 0 < δ 1 and every s, w N such that s w n, we give an AM streaming algorithm, with error probability δ, for approximating P(σ) within a multiplicative factor of 1 ± ɛ. The algorithm uses space O ( sk polylog(n, δ 1 ) ), a proof of size W = O ( wk polylog(n, δ 1 ) ), randomness complexity polylog(n, δ 1 ).

20 Sketch of proof - MA streaming algorithm (easy case) Let p = poly(m, n) be a prime number. Say we have a data stream problem P for which there exists a low degree polynomial g : F m p F p such that P(σ) = g(χ 1 (j),..., χ m (j)) j [n] (where the summation is over Z). Example (Frequency Moments) F k (σ) = = ( χ1 (j) χ m (j) ) k. j [n] f k j j [n]

21 Sketch of proof - MA streaming algorithm (easy case) Let p = poly(m, n) be a prime number. Say we have a data stream problem P for which there exists a low degree polynomial g : F m p F p such that P(σ) = g(χ 1 (j),..., χ m (j)) j [n] (where the summation is over Z). Theorem For every s w n we can obtain an MA streaming algorithm for P that uses Õ(s) space and proof of size Õ(w).

22 Sketch of proof - MA streaming algorithm (easy case) Recall that P(σ) = g(χ 1 (j),... χ m (j)), j [n] Fix D s F p with s elements. Fix D w F p with w elements. For every i [m], we can write χ i : [n] {0, 1} as χ i : D w D s {0, 1}. Then, we take the unique low-degree extension: χ i : F 2 p F p.

23 Sketch of proof - MA streaming algorithm (easy case) So we can write P(σ) = g(χ 1 (j),... χ m (j)), j [n] as P(σ) = x D w y D s g( χ 1 (x, y),... χ m (x, y)),

24 Sketch of proof - MA streaming algorithm (easy case) Recall that, P(σ) = x D w y D s g( χ 1 (x, y),... χ m (x, y)). Define the following proof polynomial ω : F p F p : ω(x) = g( χ 1 (x, y),... χ m (x, y)), y D s Note that deg(ω) = w 1, and that ω(x) = P(σ). x D w

25 Sketch of proof - MA streaming algorithm (easy case) Upon getting ω of degree w 1, the verifier chooses at random r F p, and check whether ω (r) = ω(r). Since x D w ω(x) = P(σ). if the prover is honest, then ω = ω, and we are done. If instead the prover sent a polynomial ω (x) ω(x), then Pr[ω (r) = ω(r)] w 1 p = o(1)

26 Sketch of proof - AM streaming algorithm However, in our case we can only express P(σ) as n C ( χ 1 (j),..., χ m (j) ). j=1 or, after arithmetization, as ( χ1 (x, y),..., χ m (x, y) ) p C x D w y D s (where the summation is over F p ). Unfortunately, p C is not a low degree polynomial.

27 Sketch of proof - AM streaming algorithm We would have liked to lower the degree of p C x D w y D s ( χ1 (x, y),..., χ m (x, y) ), by using the approximation method of [Raz86,Smo87]. In principle, the latter allows us to construct a low degree approximation polynomial p C, such that w.h.p. p C = p C. However, in order for p C to be a low degree polynomial, it must be over a small finite field. But in our case we need to work over a large field in order to express P(σ) (which might be at most n).

28 Sketch of proof - AM streaming algorithm Instead we apply the method of [Raz86,Smo87] to approximate {P(σ) (mod q)} q Q for a set Q of O(log(n)) primes, each of size at most O(log(n)). This way, each approximation polynomial that we get is over a finite field of cardinality O(log(n)), and of sufficiently low degree. Then, we intend to use the Chinese Remainder Theorem to extract the value of P(σ) from {P(σ) (mod q)} q Q.

29 Proof Making life easier For simplicity, we show the AM scheme for the particular problem of Distinct Elements. Let s, w N such that s w = n. We show that there exists an explicit AM streaming algorithm for computing F 0 (σ); where S = Õ ( s ) W = Õ ( w ) and the randomness complexity is O ( log(n) ).

30 Proof: Arithmetizing the Element Indicators Recall that we can write F 0 as follows: F 0 (σ) = n ( χ1 (j)... χ m (j) ). j=1 We wish to write F 0 (σ) as a summation of a low degree polynomial over some domain. As before, we start by representing the element indicators {χ i } i [m] as bivariate polynomials over a finite field.

31 Proof: Arithmetizing the Element Indicators Again, let p be a prime number. Fix D s F p with s elements. Fix D w F p with w elements. For every i [m], we can write χ i : [n] {0, 1} as χ i : D w D s {0, 1}. Choosing the low-degree extension, we have χ i : F 2 p F p Note that for every ξ D s, the degree of the univariate polynomial χ i (, ξ) : F p F p is at most w 1.

32 Proof: Arithmetizing the Element Indicators Plugging-in the polynomial extensions of the element indicators yields that F 0 (σ) = x D w y D s (where the summation is over F p ). ( χ1 (x, y)... χ m (x, y) )

33 Proof: Arithmetizing the Disjunction Next, we replace the disjunction clause with a low-degree polynomial (over a small finite field) that approximates it. Towards this end, we show the following lemma (originated in [Raz86,Smo87]): Lemma (Circuit Approximation) Let δ > 0, let q be a prime number, and let C be a disjunction clause over m variables. There exists a family of polynomials { p C : F m q F q } of degree O(q log 1 /δ), such that for every x {0, 1} m, Pr [p C (x) = C(x)] 1 δ (where the probability is taken over the selection of p C ).

34 Proof: Arithmetizing the Disjunction Recall that the arithmetization of the disjunction function is (z 1... z m ) = 1 m l=1 (1 z l ). The Lemma is proved by picking a linear error correcting code ECC : F m q F 100m q with relative distance 1/3, and defining the following polynomial: Definition η(z 1,..., z m ) = 1 log(1/δ) l=1 (1 ( ECC(z 1,..., z m ) ιl ) q 1 ).

35 Proof: Arithmetizing the Disjunction Observe that by applying the circuit approximation lemma with δ = 2 /3 and p as the prime number, we can represent F 0 (σ) as a summation over a polynomial. However, the degree of this polynomial (which is dominated by p), is too high for our needs. Instead, we approximate F 0 (σ) by O(log p) low degree polynomials.

36 Proof: Congruences Arithmetization Let Q = {q 1,..., q ρ(c log p) } be the set of all prime numbers that are smaller or equal to c log p, where c is a constant such that q > n. q Q For every q Q denote H q := F q λq, where λ q is the minimum integer that satisfies q λq > n log n.

37 Proof: Congruences Arithmetization For every q Q we have, F q 0 (σ) F 0(σ) (mod q) = q ( χ 1 (x, y)... χq m(x, y) ) x D w y D s Here D w, D s are subsets of H q, and χ q i is the unique low-degree extension of χ i to H q.

38 Proof: Congruences Arithmetization For every q Q we apply the circuit approximation lemma with δ = O ( (n log n) 1), and get a degree Õ (q) polynomial p q : F m q F q such that for every (x 1,..., x m ) {0, 1} m, Pr [p q (x 1,..., x m ) = (x 1... x m )] 1 O ( 1 ) n log n (where the probability is taken over the random coin flips performed during the construction of p q ). Since F q is a subfield of H q, we can view p q as a polynomial p q : H m q H q.

39 Proof: Congruences Arithmetization Applying a union bound yields that Pr F q 0 (σ) = x D w q p q ( χ 1 (x, y),..., χq m(x, y) ) y D s 1 O ( 1 ) log n

40 Proof: Merlin s Proof We define the polynomial ω q : H q H q by y D s p q ( χ q 1 (x, y),..., χq m(x, y) ) Merlin s proof stream ϕ consists of all the proof polynomials {ω q } q Q (total size Õ(w)).

41 Proof: Extracting the answer from Merlin s Proof Lemma Note that And that [ Pr F q 0 (σ) = deg(ω q ) = Õ(w). x D w ω q (x) ] 1 O Together with the CRT theorem, we get: ( ) 1 logn Given access to the proof stream, it is possible to compute P(σ) with high probability.

42 Proof: Detecting Merlin s lies We show that w.h.p. Merlin cannot cheat Arthur. That is, by evaluating the actual proof polynomials at a randomly chosen point, Arthur can detect a false proof. Lemma For every q Q, given a polynomial ˆω q : H q H q of degree Õ(w), then: Pr r H q [ˆω q (r) ω q (r)] 1 o(1), This is due to our choice of finite fields and the Schwartz-Zippel lemma.

43 Proof: Verification (Arthur s Streaming Algorithm) For every q Q, Arthur selects uniformly at random r H q and computes ω q (r) from the input stream. If Merlin s proof disagrees with the above computations - reject. Otherwise, extract F 0 (σ) from the proof stream.

44 Proof:Efficient evaluation at a single point Last, we need to show that Arthur can compute ω q (r) from the input stream (within the space limitations). We show: Lemma For every q Q and r H q, there exists a streaming algorithm that can evaluate ω q (r) using Õ(s) bits of space. Recall that ω q (r) = y D s p q and that p q is of the form 1 log(1/δ) l=1 ( χ q 1 (r, y),..., χq m(r, y) ) (1 ( ECC(z 1,..., z m ) ιl ) q 1 ).

45 Proof: Efficient evaluation at a single point Hence it suffices to know the values of: ECC( χ q 1 (r, y),..., χq m(r, y)) ιl, for all s possible values of y D s. By the linearity of the error correcting code we incrementally compute these values, adding ECC(0,..., 0, χ q i (r, y), 0,..., 0) when reading the i th element of the stream.

46 Thank you!

Arthur-Merlin Streaming Complexity

Arthur-Merlin Streaming Complexity Arthur-Merlin Streaming Complexity Tom Gur Ran Raz February 2, 2013 Abstract We study the power of Arthur-Merlin probabilistic proof systems in the data stream model. We show a canonical AM streaming algorithm

More information

CS151 Complexity Theory. Lecture 13 May 15, 2017

CS151 Complexity Theory. Lecture 13 May 15, 2017 CS151 Complexity Theory Lecture 13 May 15, 2017 Relationship to other classes To compare to classes of decision problems, usually consider P #P which is a decision class easy: NP, conp P #P easy: P #P

More information

CS Communication Complexity: Applications and New Directions

CS Communication Complexity: Applications and New Directions CS 2429 - Communication Complexity: Applications and New Directions Lecturer: Toniann Pitassi 1 Introduction In this course we will define the basic two-party model of communication, as introduced in the

More information

CS151 Complexity Theory. Lecture 14 May 17, 2017

CS151 Complexity Theory. Lecture 14 May 17, 2017 CS151 Complexity Theory Lecture 14 May 17, 2017 IP = PSPACE Theorem: (Shamir) IP = PSPACE Note: IP PSPACE enumerate all possible interactions, explicitly calculate acceptance probability interaction extremely

More information

Notes on Complexity Theory Last updated: November, Lecture 10

Notes on Complexity Theory Last updated: November, Lecture 10 Notes on Complexity Theory Last updated: November, 2015 Lecture 10 Notes by Jonathan Katz, lightly edited by Dov Gordon. 1 Randomized Time Complexity 1.1 How Large is BPP? We know that P ZPP = RP corp

More information

Lecture 26. Daniel Apon

Lecture 26. Daniel Apon Lecture 26 Daniel Apon 1 From IPPSPACE to NPPCP(log, 1): NEXP has multi-prover interactive protocols If you ve read the notes on the history of the PCP theorem referenced in Lecture 19 [3], you will already

More information

Lecture Examples of problems which have randomized algorithms

Lecture Examples of problems which have randomized algorithms 6.841 Advanced Complexity Theory March 9, 2009 Lecture 10 Lecturer: Madhu Sudan Scribe: Asilata Bapat Meeting to talk about final projects on Wednesday, 11 March 2009, from 5pm to 7pm. Location: TBA. Includes

More information

1 Randomized Computation

1 Randomized Computation CS 6743 Lecture 17 1 Fall 2007 1 Randomized Computation Why is randomness useful? Imagine you have a stack of bank notes, with very few counterfeit ones. You want to choose a genuine bank note to pay at

More information

Stream Computation and Arthur- Merlin Communication

Stream Computation and Arthur- Merlin Communication Stream Computation and Arthur- Merlin Communication Justin Thaler, Yahoo! Labs Joint Work with: Amit Chakrabarti, Dartmouth Graham Cormode, University of Warwick Andrew McGregor, Umass Amherst Suresh Venkatasubramanian,

More information

Probabilistically Checkable Arguments

Probabilistically Checkable Arguments Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research yael@microsoft.com Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il Abstract We give a general reduction that converts

More information

Competing Provers Protocols for Circuit Evaluation

Competing Provers Protocols for Circuit Evaluation THEORY OF COMPUTING www.theoryofcomputing.org Competing Provers Protocols for Circuit Evaluation Gillat Kol Ran Raz April 21, 2014 Abstract: Let C be a fan-in 2) Boolean circuit of size s and depth d,

More information

Lecture 19: Interactive Proofs and the PCP Theorem

Lecture 19: Interactive Proofs and the PCP Theorem Lecture 19: Interactive Proofs and the PCP Theorem Valentine Kabanets November 29, 2016 1 Interactive Proofs In this model, we have an all-powerful Prover (with unlimited computational prover) and a polytime

More information

Proofs of Proximity for Context-Free Languages and Read-Once Branching Programs

Proofs of Proximity for Context-Free Languages and Read-Once Branching Programs Proofs of Proximity for Context-Free Languages and Read-Once Branching Programs Oded Goldreich Weizmann Institute of Science oded.goldreich@weizmann.ac.il Ron D. Rothblum Weizmann Institute of Science

More information

2 Completing the Hardness of approximation of Set Cover

2 Completing the Hardness of approximation of Set Cover CSE 533: The PCP Theorem and Hardness of Approximation (Autumn 2005) Lecture 15: Set Cover hardness and testing Long Codes Nov. 21, 2005 Lecturer: Venkat Guruswami Scribe: Atri Rudra 1 Recap We will first

More information

Verifying Computations in the Cloud (and Elsewhere) Michael Mitzenmacher, Harvard University Work offloaded to Justin Thaler, Harvard University

Verifying Computations in the Cloud (and Elsewhere) Michael Mitzenmacher, Harvard University Work offloaded to Justin Thaler, Harvard University Verifying Computations in the Cloud (and Elsewhere) Michael Mitzenmacher, Harvard University Work offloaded to Justin Thaler, Harvard University Goals of Verifiable Computation Provide user with correctness

More information

Introduction to Interactive Proofs & The Sumcheck Protocol

Introduction to Interactive Proofs & The Sumcheck Protocol CS294: Probabilistically Checkable and Interactive Proofs January 19, 2017 Introduction to Interactive Proofs & The Sumcheck Protocol Instructor: Alessandro Chiesa & Igor Shinkar Scribe: Pratyush Mishra

More information

Majority is incompressible by AC 0 [p] circuits

Majority is incompressible by AC 0 [p] circuits Majority is incompressible by AC 0 [p] circuits Igor Carboni Oliveira Columbia University Joint work with Rahul Santhanam (Univ. Edinburgh) 1 Part 1 Background, Examples, and Motivation 2 Basic Definitions

More information

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses.

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses. CS 221: Computational Complexity Prof. Salil Vadhan Lecture Notes 17 March 31, 2010 Scribe: Jonathan Ullman 1 Interactive Proofs ecall the definition of NP: L NP there exists a polynomial-time V and polynomial

More information

Lecture 12: Interactive Proofs

Lecture 12: Interactive Proofs princeton university cos 522: computational complexity Lecture 12: Interactive Proofs Lecturer: Sanjeev Arora Scribe:Carl Kingsford Recall the certificate definition of NP. We can think of this characterization

More information

2 Natural Proofs: a barrier for proving circuit lower bounds

2 Natural Proofs: a barrier for proving circuit lower bounds Topics in Theoretical Computer Science April 4, 2016 Lecturer: Ola Svensson Lecture 6 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Notes for Lecture 25

Notes for Lecture 25 U.C. Berkeley CS276: Cryptography Handout N25 Luca Trevisan April 23, 2009 Notes for Lecture 25 Scribed by Alexandra Constantin, posted May 4, 2009 Summary Today we show that the graph isomorphism protocol

More information

20.1 2SAT. CS125 Lecture 20 Fall 2016

20.1 2SAT. CS125 Lecture 20 Fall 2016 CS125 Lecture 20 Fall 2016 20.1 2SAT We show yet another possible way to solve the 2SAT problem. Recall that the input to 2SAT is a logical expression that is the conunction (AND) of a set of clauses,

More information

How many rounds can Random Selection handle?

How many rounds can Random Selection handle? How many rounds can Random Selection handle? Shengyu Zhang Abstract The construction of zero-knowledge proofs can be greatly simplified if the protocol is only required be secure against the honest verifier.

More information

Complexity Theory of Polynomial-Time Problems

Complexity Theory of Polynomial-Time Problems Complexity Theory of Polynomial-Time Problems Lecture 3: The polynomial method Part I: Orthogonal Vectors Sebastian Krinninger Organization of lecture No lecture on 26.05. (State holiday) 2 nd exercise

More information

Theoretical Cryptography, Lectures 18-20

Theoretical Cryptography, Lectures 18-20 Theoretical Cryptography, Lectures 18-20 Instructor: Manuel Blum Scribes: Ryan Williams and Yinmeng Zhang March 29, 2006 1 Content of the Lectures These lectures will cover how someone can prove in zero-knowledge

More information

Trusting the Cloud with Practical Interactive Proofs

Trusting the Cloud with Practical Interactive Proofs Trusting the Cloud with Practical Interactive Proofs Graham Cormode G.Cormode@warwick.ac.uk Amit Chakrabarti (Dartmouth) Andrew McGregor (U Mass Amherst) Justin Thaler (Harvard/Yahoo!) Suresh Venkatasubramanian

More information

MTAT Complexity Theory December 8th, Lecture 12

MTAT Complexity Theory December 8th, Lecture 12 MTAT.07.004 Complexity Theory December 8th, 2011 Lecturer: Peeter Laud Lecture 12 Scribe(s): Ilya Kuzovkin Introduction On the previous lecture we had a look onto interactive proofs, where the system consists

More information

A State of the Art MIP For Circuit Satisfiability. 1 A 2-Prover MIP for Low-Depth Arithmetic Circuit Satisfiability

A State of the Art MIP For Circuit Satisfiability. 1 A 2-Prover MIP for Low-Depth Arithmetic Circuit Satisfiability COSC 544 Probabilistic Proof Systems 10/17/17 Lecturer: Justin Thaler A State of the Art MIP For Circuit Satisfiability 1 A 2-Prover MIP for Low-Depth Arithmetic Circuit Satisfiability The succinct argument

More information

Lecture Hardness of Set Cover

Lecture Hardness of Set Cover PCPs and Inapproxiability CIS 6930 October 5, 2009 Lecture Hardness of Set Cover Lecturer: Dr. My T. Thai Scribe: Ying Xuan 1 Preliminaries 1.1 Two-Prover-One-Round Proof System A new PCP model 2P1R Think

More information

1 The Low-Degree Testing Assumption

1 The Low-Degree Testing Assumption Advanced Complexity Theory Spring 2016 Lecture 17: PCP with Polylogarithmic Queries and Sum Check Prof. Dana Moshkovitz Scribes: Dana Moshkovitz & Michael Forbes Scribe Date: Fall 2010 In this lecture

More information

Rational Proofs with Multiple Provers. Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science

Rational Proofs with Multiple Provers. Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science Rational Proofs with Multiple Provers Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science Outline of the Talk RATIONAL INTERACTIVE PROOFS with MULTI-PROVERs Interactive Proofs [GMR,

More information

PCP Theorem and Hardness of Approximation

PCP Theorem and Hardness of Approximation PCP Theorem and Hardness of Approximation An Introduction Lee Carraher and Ryan McGovern Department of Computer Science University of Cincinnati October 27, 2003 Introduction Assuming NP P, there are many

More information

6.842 Randomness and Computation April 2, Lecture 14

6.842 Randomness and Computation April 2, Lecture 14 6.84 Randomness and Computation April, 0 Lecture 4 Lecturer: Ronitt Rubinfeld Scribe: Aaron Sidford Review In the last class we saw an algorithm to learn a function where very little of the Fourier coeffecient

More information

2 Evidence that Graph Isomorphism is not NP-complete

2 Evidence that Graph Isomorphism is not NP-complete Topics in Theoretical Computer Science April 11, 2016 Lecturer: Ola Svensson Lecture 7 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München Complexity Theory Jörg Kreiker Chair for Theoretical Computer Science Prof. Esparza TU München Summer term 2010 2 Lecture 15 Public Coins and Graph (Non)Isomorphism 3 Intro Goal and Plan Goal understand

More information

On The Hardness of Approximate and Exact (Bichromatic) Maximum Inner Product. Lijie Chen (Massachusetts Institute of Technology)

On The Hardness of Approximate and Exact (Bichromatic) Maximum Inner Product. Lijie Chen (Massachusetts Institute of Technology) On The Hardness of Approximate and Exact (Bichromatic) Maximum Inner Product Max a,b A B a b Lijie Chen (Massachusetts Institute of Technology) Max-IP and Z-Max-IP (Boolean) Max-IP: Given sets A and B

More information

Lecture 8 (Notes) 1. The book Computational Complexity: A Modern Approach by Sanjeev Arora and Boaz Barak;

Lecture 8 (Notes) 1. The book Computational Complexity: A Modern Approach by Sanjeev Arora and Boaz Barak; Topics in Theoretical Computer Science April 18, 2016 Lecturer: Ola Svensson Lecture 8 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Sketching in Adversarial Environments

Sketching in Adversarial Environments Sketching in Adversarial Environments Ilya Mironov Moni Naor Gil Segev Abstract We formalize a realistic model for computations over massive data sets. The model, referred to as the adversarial sketch

More information

Lecture 14: IP = PSPACE

Lecture 14: IP = PSPACE IAS/PCMI Summer Session 2000 Clay Mathematics Undergraduate Program Basic Course on Computational Complexity Lecture 14: IP = PSPACE David Mix Barrington and Alexis Maciel August 3, 2000 1. Overview We

More information

Strong ETH Breaks With Merlin and Arthur. Or: Short Non-Interactive Proofs of Batch Evaluation

Strong ETH Breaks With Merlin and Arthur. Or: Short Non-Interactive Proofs of Batch Evaluation Strong ETH Breaks With Merlin and Arthur Or: Short Non-Interactive Proofs of Batch Evaluation Ryan Williams Stanford Two Stories Story #1: The ircuit and the Adversarial loud. Given: a 1,, a K F n Want:

More information

Interactive PCP. Yael Tauman Kalai Georgia Institute of Technology Ran Raz Weizmann Institute of Science

Interactive PCP. Yael Tauman Kalai Georgia Institute of Technology Ran Raz Weizmann Institute of Science Interactive PCP Yael Tauman Kalai Georgia Institute of Technology yael@csail.mit.edu Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il Abstract A central line of research in the area of PCPs

More information

Lecture 26: Arthur-Merlin Games

Lecture 26: Arthur-Merlin Games CS 710: Complexity Theory 12/09/2011 Lecture 26: Arthur-Merlin Games Instructor: Dieter van Melkebeek Scribe: Chetan Rao and Aaron Gorenstein Last time we compared counting versus alternation and showed

More information

Lecture Introduction. 2 Formal Definition. CS CTT Current Topics in Theoretical CS Oct 30, 2012

Lecture Introduction. 2 Formal Definition. CS CTT Current Topics in Theoretical CS Oct 30, 2012 CS 59000 CTT Current Topics in Theoretical CS Oct 30, 0 Lecturer: Elena Grigorescu Lecture 9 Scribe: Vivek Patel Introduction In this lecture we study locally decodable codes. Locally decodable codes are

More information

Efficient Probabilistically Checkable Debates

Efficient Probabilistically Checkable Debates Efficient Probabilistically Checkable Debates Andrew Drucker MIT Andrew Drucker MIT, Efficient Probabilistically Checkable Debates 1/53 Polynomial-time Debates Given: language L, string x; Player 1 argues

More information

Testing that distributions are close

Testing that distributions are close Tugkan Batu, Lance Fortnow, Ronitt Rubinfeld, Warren D. Smith, Patrick White May 26, 2010 Anat Ganor Introduction Goal Given two distributions over an n element set, we wish to check whether these distributions

More information

Lecture 5: Probabilistic tools and Applications II

Lecture 5: Probabilistic tools and Applications II T-79.7003: Graphs and Networks Fall 2013 Lecture 5: Probabilistic tools and Applications II Lecturer: Charalampos E. Tsourakakis Oct. 11, 2013 5.1 Overview In the first part of today s lecture we will

More information

Sketching in Adversarial Environments

Sketching in Adversarial Environments Sketching in Adversarial Environments Ilya Mironov Moni Naor Gil Segev Abstract We formalize a realistic model for computations over massive data sets. The model, referred to as the adversarial sketch

More information

IP = PSPACE using Error Correcting Codes

IP = PSPACE using Error Correcting Codes Electronic Colloquium on Computational Complexity, Report No. 137 (2010 IP = PSPACE using Error Correcting Codes Or Meir Abstract The IP theorem, which asserts that IP = PSPACE (Lund et. al., and Shamir,

More information

Lecture 2: January 18

Lecture 2: January 18 CS271 Randomness & Computation Spring 2018 Instructor: Alistair Sinclair Lecture 2: January 18 Disclaimer: These notes have not been subjected to the usual scrutiny accorded to formal publications. They

More information

JASS 06 Report Summary. Circuit Complexity. Konstantin S. Ushakov. May 14, 2006

JASS 06 Report Summary. Circuit Complexity. Konstantin S. Ushakov. May 14, 2006 JASS 06 Report Summary Circuit Complexity Konstantin S. Ushakov May 14, 2006 Abstract Computer science deals with many computational models. In real life we have normal computers that are constructed using,

More information

CSE525: Randomized Algorithms and Probabilistic Analysis April 2, Lecture 1

CSE525: Randomized Algorithms and Probabilistic Analysis April 2, Lecture 1 CSE525: Randomized Algorithms and Probabilistic Analysis April 2, 2013 Lecture 1 Lecturer: Anna Karlin Scribe: Sonya Alexandrova and Eric Lei 1 Introduction The main theme of this class is randomized algorithms.

More information

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations CMSC 858K Advanced Topics in Cryptography April 20, 2004 Lecturer: Jonathan Katz Lecture 22 Scribe(s): agaraj Anthapadmanabhan, Ji Sun Shin 1 Introduction to These otes In the previous lectures, we saw

More information

Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions. 1 Definitions: Interactive Proofs and Argument Systems

Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions. 1 Definitions: Interactive Proofs and Argument Systems COSC 544 Probabilistic Proof Systems 9/5/17 Interactive Proofs & Arguments, Low-Degree & Multilinear Extensions Lecturer: Justin Thaler 1 Definitions: Interactive Proofs and Argument Systems Throughout

More information

Some Depth Two (and Three) Threshold Circuit Lower Bounds. Ryan Williams Stanford Joint work with Daniel Kane (UCSD)

Some Depth Two (and Three) Threshold Circuit Lower Bounds. Ryan Williams Stanford Joint work with Daniel Kane (UCSD) Some Depth Two (and Three) Threshold Circuit Lower Bounds Ryan Williams Stanford Joint wor with Daniel Kane (UCSD) Introduction Def. f n : 0,1 n 0,1 is a linear threshold function (LTF) if there are w

More information

2 A Fourier Transform for Bivariate Functions

2 A Fourier Transform for Bivariate Functions Stanford University CS59Q: Quantum Computing Handout 0 Luca Trevisan October 5, 0 Lecture 0 In which we present a polynomial time quantum algorithm for the discrete logarithm problem. The Discrete Log

More information

Lecture 4: LMN Learning (Part 2)

Lecture 4: LMN Learning (Part 2) CS 294-114 Fine-Grained Compleity and Algorithms Sept 8, 2015 Lecture 4: LMN Learning (Part 2) Instructor: Russell Impagliazzo Scribe: Preetum Nakkiran 1 Overview Continuing from last lecture, we will

More information

Lecture 16 November 6th, 2012 (Prasad Raghavendra)

Lecture 16 November 6th, 2012 (Prasad Raghavendra) 6.841: Advanced Complexity Theory Fall 2012 Lecture 16 November 6th, 2012 (Prasad Raghavendra) Prof. Dana Moshkovitz Scribe: Geng Huang 1 Overview In this lecture, we will begin to talk about the PCP Theorem

More information

Rational Proofs against Rational Verifiers

Rational Proofs against Rational Verifiers Rational Proofs against Rational Verifiers Keita Inasawa Kenji Yasunaga March 24, 2017 Abstract Rational proofs, introduced by Azar and Micali (STOC 2012), are a variant of interactive proofs in which

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

Shamir s Theorem. Johannes Mittmann. Technische Universität München (TUM)

Shamir s Theorem. Johannes Mittmann. Technische Universität München (TUM) IP = PSPACE Shamir s Theorem Johannes Mittmann Technische Universität München (TUM) 4 th Joint Advanced Student School (JASS) St. Petersburg, April 2 12, 2006 Course 1: Proofs and Computers Johannes Mittmann

More information

The Strength of Multilinear Proofs

The Strength of Multilinear Proofs The Strength of Multilinear Proofs Ran Raz Iddo Tzameret December 19, 2006 Abstract We introduce an algebraic proof system that manipulates multilinear arithmetic formulas. We show that this proof system

More information

198:538 Complexity of Computation Lecture 16 Rutgers University, Spring March 2007

198:538 Complexity of Computation Lecture 16 Rutgers University, Spring March 2007 198:538 Complexity of Computation Lecture 16 Rutgers University, Spring 2007 8 March 2007 In this lecture we discuss Shamir s theorem that PSPACE is the set of languages that have interactive proofs with

More information

Interactive Proofs 1

Interactive Proofs 1 CS294: Probabilistically Checkable and Interactive Proofs January 24, 2017 Interactive Proofs 1 Instructor: Alessandro Chiesa & Igor Shinkar Scribe: Mariel Supina 1 Pspace IP The first proof that Pspace

More information

Two Query PCP with Sub-Constant Error

Two Query PCP with Sub-Constant Error Electronic Colloquium on Computational Complexity, Report No 71 (2008) Two Query PCP with Sub-Constant Error Dana Moshkovitz Ran Raz July 28, 2008 Abstract We show that the N P-Complete language 3SAT has

More information

Lecture Notes Each circuit agrees with M on inputs of length equal to its index, i.e. n, x {0, 1} n, C n (x) = M(x).

Lecture Notes Each circuit agrees with M on inputs of length equal to its index, i.e. n, x {0, 1} n, C n (x) = M(x). CS 221: Computational Complexity Prof. Salil Vadhan Lecture Notes 4 February 3, 2010 Scribe: Jonathan Pines 1 Agenda P-/NP- Completeness NP-intermediate problems NP vs. co-np L, NL 2 Recap Last time, we

More information

Finite fields, randomness and complexity. Swastik Kopparty Rutgers University

Finite fields, randomness and complexity. Swastik Kopparty Rutgers University Finite fields, randomness and complexity Swastik Kopparty Rutgers University This talk Three great problems: Polynomial factorization Epsilon-biased sets Function uncorrelated with low-degree polynomials

More information

The Proof of IP = P SP ACE

The Proof of IP = P SP ACE The Proof of IP = P SP ACE Larisse D. Voufo March 29th, 2007 For a long time, the question of how a verier can be convinced with high probability that a given theorem is provable without showing the whole

More information

Geometric Steiner Trees

Geometric Steiner Trees Geometric Steiner Trees From the book: Optimal Interconnection Trees in the Plane By Marcus Brazil and Martin Zachariasen Part 3: Computational Complexity and the Steiner Tree Problem Marcus Brazil 2015

More information

LOWER BOUNDS ON BALANCING SETS AND DEPTH-2 THRESHOLD CIRCUITS

LOWER BOUNDS ON BALANCING SETS AND DEPTH-2 THRESHOLD CIRCUITS LOWER BOUNDS ON BALANCING SETS AND DEPTH-2 THRESHOLD CIRCUITS PAVEL HRUBEŠ, SIVARAMAKRISHNAN NATARAJAN RAMAMOORTHY, ANUP RAO, AND AMIR YEHUDAYOFF Abstract. There are various notions of balancing set families

More information

Lecture 5 Polynomial Identity Testing

Lecture 5 Polynomial Identity Testing Lecture 5 Polynomial Identity Testing Michael P. Kim 18 April 2017 1 Outline and Motivation In this lecture we will cover a fundamental problem in complexity theory polynomial identity testing (PIT). We

More information

Theorem 11.1 (Lund-Fortnow-Karloff-Nisan). There is a polynomial length interactive proof for the

Theorem 11.1 (Lund-Fortnow-Karloff-Nisan). There is a polynomial length interactive proof for the Lecture 11 IP, PH, and PSPACE May 4, 2004 Lecturer: Paul Beame Notes: Daniel Lowd 11.1 IP and PH Theorem 11.1 (Lund-Fortnow-Karloff-Nisan). There is a polynomial length interactive proof for the predicate

More information

PRGs for space-bounded computation: INW, Nisan

PRGs for space-bounded computation: INW, Nisan 0368-4283: Space-Bounded Computation 15/5/2018 Lecture 9 PRGs for space-bounded computation: INW, Nisan Amnon Ta-Shma and Dean Doron 1 PRGs Definition 1. Let C be a collection of functions C : Σ n {0,

More information

A Threshold of ln(n) for approximating set cover

A Threshold of ln(n) for approximating set cover A Threshold of ln(n) for approximating set cover October 20, 2009 1 The k-prover proof system There is a single verifier V and k provers P 1, P 2,..., P k. Binary code with k codewords, each of length

More information

Some notes on streaming algorithms continued

Some notes on streaming algorithms continued U.C. Berkeley CS170: Algorithms Handout LN-11-9 Christos Papadimitriou & Luca Trevisan November 9, 016 Some notes on streaming algorithms continued Today we complete our quick review of streaming algorithms.

More information

Notes for Lecture 3... x 4

Notes for Lecture 3... x 4 Stanford University CS254: Computational Complexity Notes 3 Luca Trevisan January 18, 2012 Notes for Lecture 3 In this lecture we introduce the computational model of boolean circuits and prove that polynomial

More information

1 Estimating Frequency Moments in Streams

1 Estimating Frequency Moments in Streams CS 598CSC: Algorithms for Big Data Lecture date: August 28, 2014 Instructor: Chandra Chekuri Scribe: Chandra Chekuri 1 Estimating Frequency Moments in Streams A significant fraction of streaming literature

More information

Zero-Knowledge Proofs and Protocols

Zero-Knowledge Proofs and Protocols Seminar: Algorithms of IT Security and Cryptography Zero-Knowledge Proofs and Protocols Nikolay Vyahhi June 8, 2005 Abstract A proof is whatever convinces me. Shimon Even, 1978. Zero-knowledge proof is

More information

Lecture 3: Interactive Proofs and Zero-Knowledge

Lecture 3: Interactive Proofs and Zero-Knowledge CS 355 Topics in Cryptography April 9, 2018 Lecture 3: Interactive Proofs and Zero-Knowledge Instructors: Henry Corrigan-Gibbs, Sam Kim, David J. Wu So far in the class, we have only covered basic cryptographic

More information

25.2 Last Time: Matrix Multiplication in Streaming Model

25.2 Last Time: Matrix Multiplication in Streaming Model EE 381V: Large Scale Learning Fall 01 Lecture 5 April 18 Lecturer: Caramanis & Sanghavi Scribe: Kai-Yang Chiang 5.1 Review of Streaming Model Streaming model is a new model for presenting massive data.

More information

Notes for Lecture 11

Notes for Lecture 11 Stanford University CS254: Computational Complexity Notes 11 Luca Trevisan 2/11/2014 Notes for Lecture 11 Circuit Lower Bounds for Parity Using Polynomials In this lecture we prove a lower bound on the

More information

Local Maxima and Improved Exact Algorithm for MAX-2-SAT

Local Maxima and Improved Exact Algorithm for MAX-2-SAT CHICAGO JOURNAL OF THEORETICAL COMPUTER SCIENCE 2018, Article 02, pages 1 22 http://cjtcs.cs.uchicago.edu/ Local Maxima and Improved Exact Algorithm for MAX-2-SAT Matthew B. Hastings Received March 8,

More information

Quantum Information and the PCP Theorem

Quantum Information and the PCP Theorem Quantum Information and the PCP Theorem arxiv:quant-ph/0504075v1 10 Apr 2005 Ran Raz Weizmann Institute ran.raz@weizmann.ac.il Abstract We show how to encode 2 n (classical) bits a 1,...,a 2 n by a single

More information

Real Interactive Proofs for VPSPACE

Real Interactive Proofs for VPSPACE Brandenburgische Technische Universität, Cottbus-Senftenberg, Germany Colloquium Logicum Hamburg, September 2016 joint work with M. Baartse 1. Introduction Blum-Shub-Smale model of computability and complexity

More information

Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method

Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method Quantum algorithms (CO 781/CS 867/QIC 823, Winter 2013) Andrew Childs, University of Waterloo LECTURE 13: Query complexity and the polynomial method So far, we have discussed several different kinds of

More information

Lecture 3 Sept. 4, 2014

Lecture 3 Sept. 4, 2014 CS 395T: Sublinear Algorithms Fall 2014 Prof. Eric Price Lecture 3 Sept. 4, 2014 Scribe: Zhao Song In today s lecture, we will discuss the following problems: 1. Distinct elements 2. Turnstile model 3.

More information

Zero-Knowledge Against Quantum Attacks

Zero-Knowledge Against Quantum Attacks Zero-Knowledge Against Quantum Attacks John Watrous Department of Computer Science University of Calgary January 16, 2006 John Watrous (University of Calgary) Zero-Knowledge Against Quantum Attacks QIP

More information

SHORT PCPS WITH POLYLOG QUERY COMPLEXITY

SHORT PCPS WITH POLYLOG QUERY COMPLEXITY SIAM J. COMPUT. Vol. 38, No. 2, pp. 551 607 c 2008 Society for Industrial and Applied Mathematics SHORT PCPS WITH POLYLOG QUERY COMPLEXITY ELI BEN-SASSON AND MADHU SUDAN Abstract. We give constructions

More information

Essential facts about NP-completeness:

Essential facts about NP-completeness: CMPSCI611: NP Completeness Lecture 17 Essential facts about NP-completeness: Any NP-complete problem can be solved by a simple, but exponentially slow algorithm. We don t have polynomial-time solutions

More information

A An Overview of Complexity Theory for the Algorithm Designer

A An Overview of Complexity Theory for the Algorithm Designer A An Overview of Complexity Theory for the Algorithm Designer A.1 Certificates and the class NP A decision problem is one whose answer is either yes or no. Two examples are: SAT: Given a Boolean formula

More information

Lecture 10: Hardness of approximating clique, FGLSS graph

Lecture 10: Hardness of approximating clique, FGLSS graph CSE 533: The PCP Theorem and Hardness of Approximation (Autumn 2005) Lecture 10: Hardness of approximating clique, FGLSS graph Nov. 2, 2005 Lecturer: Venkat Guruswami and Ryan O Donnell Scribe: Ioannis

More information

CS261: A Second Course in Algorithms Lecture #18: Five Essential Tools for the Analysis of Randomized Algorithms

CS261: A Second Course in Algorithms Lecture #18: Five Essential Tools for the Analysis of Randomized Algorithms CS261: A Second Course in Algorithms Lecture #18: Five Essential Tools for the Analysis of Randomized Algorithms Tim Roughgarden March 3, 2016 1 Preamble In CS109 and CS161, you learned some tricks of

More information

Nondeterminism LECTURE Nondeterminism as a proof system. University of California, Los Angeles CS 289A Communication Complexity

Nondeterminism LECTURE Nondeterminism as a proof system. University of California, Los Angeles CS 289A Communication Complexity University of California, Los Angeles CS 289A Communication Complexity Instructor: Alexander Sherstov Scribe: Matt Brown Date: January 25, 2012 LECTURE 5 Nondeterminism In this lecture, we introduce nondeterministic

More information

Lecture : PSPACE IP

Lecture : PSPACE IP IITM-CS6845: Theory Toolkit February 16, 2012 Lecture 22-23 : PSPACE IP Lecturer: Jayalal Sarma.M.N. Scribe: Sivaramakrishnan.N.R. Theme: Between P and PSPACE 1 Interactive Protocol for #SAT In the previous

More information

Electronic Colloquium on Computational Complexity, Report No. 31 (2007) Interactive PCP

Electronic Colloquium on Computational Complexity, Report No. 31 (2007) Interactive PCP Electronic Colloquium on Computational Complexity, Report No. 31 (2007) Interactive PCP Yael Tauman Kalai Weizmann Institute of Science yael@csail.mit.edu Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il

More information

18.5 Crossings and incidences

18.5 Crossings and incidences 18.5 Crossings and incidences 257 The celebrated theorem due to P. Turán (1941) states: if a graph G has n vertices and has no k-clique then it has at most (1 1/(k 1)) n 2 /2 edges (see Theorem 4.8). Its

More information

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH.

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH. CMPSCI 601: Recall From Last Time Lecture 26 Theorem: All CFL s are in sac. Facts: ITADD, MULT, ITMULT and DIVISION on -bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE

More information

Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length

Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length Anna Gál UT Austin panni@cs.utexas.edu Andrew Mills UT Austin amills@cs.utexas.edu March 8, 20 Abstract Locally decodable

More information

Error Correcting Codes Questions Pool

Error Correcting Codes Questions Pool Error Correcting Codes Questions Pool Amnon Ta-Shma and Dean Doron January 3, 018 General guidelines The questions fall into several categories: (Know). (Mandatory). (Bonus). Make sure you know how to

More information

Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterminsitic Reductions

Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterminsitic Reductions Electronic Colloquium on Computational Complexity, Revision 1 of Report No. 51 (2015) Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterminsitic Reductions Benny Applebaum Sergei

More information