The Complexity of Entangled Games. Thomas Vidick

Size: px
Start display at page:

Download "The Complexity of Entangled Games. Thomas Vidick"

Transcription

1 The Complexity of Entngled Gmes by Thoms Vidick A disserttion submitted in prtil stisfction of the requirements for the degree of Doctor of Philosophy in Computer Science in the Grdute Division of the University of Cliforni, Berkeley Committee in chrge: Professor Umesh V. Vzirni, Chir Professor Stish Ro Associte Professor Ashvin Vishwnth Fll 2011

2 The Complexity of Entngled Gmes Copyright 2011 by Thoms Vidick

3 1 Abstrct The Complexity of Entngled Gmes by Thoms Vidick Doctor of Philosophy in Computer Science University of Cliforni, Berkeley Professor Umesh V. Vzirni, Chir Entnglement is t the hert of quntum mechnics. The nonlocl correltions tht cn be obtined from spce-time seprted mesurements on n entngled stte re centrl feture which provbly distinguish it from locl theories. This disserttion studies entnglement through computtionl viewpoint. We develop new insights into the complex nture of entnglement by studying its role in multiplyer gmes, in which cooperting, but noncommunicting, plyers interct with referee in n ttempt to win pre-specified gme. On the one hnd, the nonlocl correltions tht entnglement llows my enble plyers using it to develop new colluding strtegies, defeting previously secure protocols. On the other, the richness of this new resource my lso be exploited in order to design new protocols, providing solutions to problems previously deemed impossible. We explore both spects of this dul nture of entnglement, putting limits on its strength while t the sme time showing how it cn be put to profit to solve new computtionl problems. A mjor unresolved question on the computtionl complexity of multiplyer entngled gmes is the power of MIP, the clss of lnguges hving entngled multi-prover interctive proofs: how does it relte to its purely clssicl nlogue MIP, which ws completely chrcterized through the fundmentl eqution MIP = NEXP? Since the plyers my use entnglement to increse their odds t colluding ginst the verifier, MIP could potentilly be much weker clss thn MIP. Indeed, for long time it hs been n open question whether two entngled provers re more useful thn single prover. In this thesis we resolve this question by showing tht the clss of lnguges hving multiprover interctive proofs with entngled provers is t lest s lrge s its clssicl counterprt: NEXP MIP. At the hert of this result is n nlysis of the multilinerity test of Bbi, Fortnow, nd Lund in the presence of entnglement. The fct tht this test remins sound gives systemtic wy for verifier to impose strong limits on the bility of entngled provers to collude ginst the verifier. Gp mplifiction is fundmentl primitive in the study of clssicl multiplyer gmes. While sequentil repetition of gme lwys decreses the prover s mximum success prob-

4 2 bility t n exponentil rte, the fct tht prllel repetition lso chieves gp mplifiction is highly non-trivil fct. We show tht gp mplifiction cn be performed in prllel even in the presence of entnglement between the provers. We dpt technique which ws originlly introduced by Feige nd Kilin nd results in polynomil rte of mplifiction. The phenomenon of monogmy of entnglement sttes, in first pproximtion, tht if two prties re mximlly entngled then they cnnot simultneously be entngled with third prty. We use this phenomenon in two distinct results. In the first, we show tht the bits generted in our rndomness-expnsion protocol re certifibly rndom even from the point of view of quntum dversry who my shre prior entnglement with the provers. In ddition, we prove the security ginst quntum dversries of rndomness-efficient extrctor construction originlly due to Trevisn. This lets us trnsform the high-entropy bits tht re generted in our protocol into ones tht re lmost indistinguishble from uniform by ny dversry. More generlly, we show how the monogmy of entnglement cn be exploited to design multi-prover interctive proof systems tht re prtilly entnglement-resistnt. Quntittive bounds on the monogmy of entnglement hve generlly been elusive, nd the nlysis of our protocol demonstrtes such bound in new context. The nonlocl correltions tht cn be creted by entngled plyers provide sttisticl mens of differentiting them from clssicl, unentngled plyers. This is the min ide behind Bell inequlities, the violtion of which demonstrtes the nonloclity of quntum mechnics. Weshowhowthisphenomenonmybeexploitedtodesignprotocolinwhichthe bits produced by successful plyers necessrily contin lrge quntity of fresh rndomness. The presence of rndomness is gurnteed irrespective of the provers ctul strtegy, s long s the sole constrint of no signling is respected. Hence sttisticl certifiction for the presence of rndomness, fet esily seen to be impossible to chieve clssiclly. In order to mnipulte the rndom bits produced in our protocol, nd mke them useful in cryptogrphy, we give the first proof of security of poly-logrithmic seed extrctor secure ginst quntum dversries. To chieve this we dpt the reconstruction prdigm originlly introduced by Trevisn to the quntum setting. We study other wys in which entnglement my be used in interctive proof systems by lso llowing quntum interction between the referee nd the plyers. We show tht, using entnglement, the clss of QMIP proof systems cn be prllelized to only three rounds of interction, nd mde public-coin, property tht does not hold in the bsence of entnglement between the plyers.

5 i À m grnd-mère, Qui urit été si fière.

6 ii Contents 1 Introduction Entnglement s nonlocl resource The computtionl complexity of entngled gmes Contributions on the complexity of entngled gmes Proof strtegy Using entnglement in multiplyer gmes Generting certified rndomness Interctive proofs with quntum messges Bibliogrphicl remrks Working with entngled provers: the exmple of linerity testing The linerity test Entngled strtegies Linerity testing of entngled provers Mesuring the distnce between provers The quntum nlysis Omitted proofs Preliminries Nottion Quntum computing Quntum informtion theory Gmes nd complexity clsses Gmes Interctive proofs with multiple provers Techniques Distnce mesures Prelude: the cse of the mximlly entngled stte The ρ-norms Reltionships between norms

7 iii 4.2 Consistency Applictions The orthogonliztion lemm The lmost-commuting vs. nerly-commuting conjecture Hrdness of entngled gmes Overview Preliminries NEXP-complete problems Summtion test Protocol Completeness Soundness Anlysis of the multilinerity gme Preliminry nlysis Proof of Theorem Proof of Theorem The self-improvement lemm A convex optimiztion problem Constructing POVM independent of x k The psting lemm Consistency of V nd A V is not too incomplete Immunizing gmes ginst entnglement Proof overview Hrdness of three-prover clssicl entngled gmes Prllel repetition of entngled gmes Proof overview Results Proof overview Proof of the min theorem Nottion A quntum dichotomy theorem Seril strtegies Bounding the success of plyers in repeted gme Discussion nd open questions

8 iv 8 Trevisn s extrctor in the presence of quntum side informtion Introduction Relted results Contributions Proof technique Extrctors Extrctors, side informtion, nd privcy mplifiction Extrcting more rndomness Constructing m-bit extrctors from one-bit extrctors nd wek designs Description of Trevisn s construction Anlysis Concrete constructions Ner optiml entropy loss Seed of logrithmic size Loclly computble extrctor Wek rndom seed Other vritions of Trevisn s scheme Certifible Quntum Dice Introduction The guessing gme Proof of the min result Producing rndom bits secure in the presence of quntum dversry Proof overview Proof of Theorem Multiprover interctive proofs with quntum messges Proof overview Achieving Perfect Completeness Prllelizing to Three Turns Public-Coin Systems Converting to Public-Coin Systems Prllelizing to Two Turns Directly Modifying Three-Turn Systems to Two-Turn Systems Conclusion A Auxiliry results 191 A.1 Mtrix inequlities A.2 Omitted proofs from Chpter A.2.1 Proof of Corollry A.3 The orthogonliztion lemm

9 A.4 Omitted proofs from Chpter A.5 More on extrctors A.5.1 Wek rndom seed A.5.2 Composing extrctors A.5.3 Technicl lemms A.5.4 Known extrctors nd designs A.5.5 List-decodble codes re one-bit extrctors A.5.6 List-decodble codes re strong extrctors A.6 Omitted proofs from Chpter A.6.1 Identifying good blocks in Protocols A nd B A.6.2 Proof of Lemm A.6.3 Recovering ll t-xors v

10 vi Acknowledgments First nd foremost I would like to thnk my dvisor Umesh Vzirni for his support, encourgements, nd endless bility to ensure tht I lwys left his office infused with level of motivtion nd enthusism incomprble to wht they were before entering it. I m most grteful for the incredible environment of cretivity nd intellectul curiosity tht Umesh inspires to those round him. The lst few months I spent t Berkeley were especilly formtive nd I m indebted to Umesh for his guidnce nd support during tht period. Juli Kempe first introduced me to quntum computing, nd is the one to blme for strting ll this. She hs provided me with infillible support nd dvice ll long, nd I m deeply indebted to her generosity, wrmth, nd scientific tlent. Iwould like toextend my wrmest thnks toll my co-uthors, mny ofwhich lso served s hosts over extended periods of time throughout these pst four yers. Mrtin Roetteler led me through highly enjoyble internship t NEC lbs in Princeton during my first summer of grd school. Juli Kempe nd Oded Regev hosted me both t Tel-Aviv University in the summer of 2009, nd t LRI, then LIAFA, in Pris. Hrry Buhrmn nd Ronld de Wolf welcomed me t CWI in Amsterdm, lso in the summer of 2009, nd Stephnie Wehner hosted me for wonderful month of July 2010 t CQT in Singpore. I thnk them, s well s my other co-uthors, for their ptience nd generosity in guiding my first steps in reserch res rnging from communiction complexity to quntum cryptogrphy nd orcle clsses. I m lso grteful to my more junior collbortors, mong which Jop Briet, Anindy De, Joshu Brody nd Tsuyoshi Ito, for shring their ides nd their ptience in listening to mine. Sod Hll hs proved gret plce to not work, nd for this I thnk my office-mtes, Greg, Jmes nd Yron, s well s the regulr Sod Hll occupnts without whom these four yers wouldn t hve been the sme: Grnt, Mdhur, Lorenzo, Anindy, Flk, Yi-Ki, Anupm, Urmil, Siu Mn, Siu On, nd ll the others. Whtever the time of dy or night they lwys mde Sod Hll the most welcoming plce in Berkeley. I would like to extend specilly wrm thnk you to Zeph Lndu, who served s n lwys welcoming nd stbilizing presence in the quntum computing group. Though I did my best to hide this from him, Zeph tught me mny things, not lest of which the un-mtched deliciousness of the vocdo nd tomto bguette sndwich. My sty in the By Are ws gretly enlightened by the friends I mde here. Most of ll I thnk Joseph nd Pui-W for their continul presence, nd Joseph for (trying) to tech me to be free. I would not hve reched this point without the constnt support of my fmily. I especilly thnk my prents for their unwvering belief in my ptitude to crry this through. I

11 owe them more thn they know. If nyone reds this thesis it will be my dd, nd I hope tht it finlly helps him remember its title. I m lso grteful to my brother nd sister for helping me keep my feet on the ground by turning blind eye the minute I would strt tlking bout my reserch. vii

12 1 Chpter 1 Introduction Entnglement is rgubly the most counterintuitive spect of quntum mechnics it plys crucil role in the exponentil speed-ups of quntum computers. Einstein, whose skepticism bout quntum mechnics rested in prt on thought experiments involving entnglement, derided it s spukhfte Fernwirkung, or spooky ction t distnce. In his lndmrk 1965 pper [15], Bell proved tht entnglement hd testble consequence: simultneous mesurements on pir of spce-like seprted entngled prticles could led to outcomes correlted in wy tht no clssicl locl hidden vrible theory could explin. However, these correltions re still limited by the no-signling principle, which sttes tht no informtion cn be communicted from one prticle to the other. Enormous efforts hve since been devoted to systemtic investigtion of the sttisticl spects of nonlocl correltions. Understnding nd quntifying the precise nture of these correltions is one of the bsic gols of quntum informtion theory, nd hs led to full chrcteriztion of the nonlocl polytope in two dimensions, the cse of three dimensions still being open (see e.g. [47] for survey). This disserttion tkes different, more computtionl pproch towrds understnding the nture of entnglement. The strength of this pproch is in tking entnglement out of the sttic context commonly used in physics, nd putting it into dynmic setting. The result is new understnding of the limits (beyond no-signling) of the power of entnglement, s well s the discovery of new tsks tht re mde possible using it, but re impossible in clssicl world. Moreover, the benefit is reciprocl: the introduction of powerful new element, entnglement, in the theory of computtion promises to bring bout new understnding of some of the bsic techniques of complexity theory, such s prllel repetition or multilinerity testing. The first theme of this disserttion, introduced in Section 1.2, consists in using computtionl complexity to study entnglement: wht re the computtionl consequences of the nonlocl correltions tht it genertes? A second theme, introduced in Section 1.3, explores the following question: wht re computtionl tsks tht re mde possible by the presence of entnglement? Before describing these themes, in the next section we introduce the min

13 CHAPTER 1. INTRODUCTION 2 computtionl model tht our work is bsed on, multiplyer gmes. 1.1 Entnglement s nonlocl resource The following experiment, originlly introduced by Cluser, Horne, Shimony nd Holt [25], gives the simplest demonstrtion of the strength of entnglement s nonlocl resource. Consider two distnt prties, ech holding one hlf of n entngled pir of prticles. Ech of the prties receives single bit x, y {0, 1}, chosen uniformly t rndom, s input. They re llowed to perform rbitrry mesurements on their prticle, but re not llowed to communicte. 1 Their gol is to produce outputs,b tht stisfy the CHSH condition b = x y. = 1 = 1 π/4 = 0 = 0 = 0 = 1 = 1 π/4 = 0 π/8 Figure 1.1: The bses used in the CHSH gme. Plin lines correspond to the bsis used on input x = 0 (left) nd y = 0 (right). Dotted lines correspond to the bsis used on input x = 1 (left) nd y = 1 (right). Pirs of vectors corresponding to vlid outputs lwys mke n ngle of π/8. It is not hrd to see tht, if the prticles re only clssiclly correlted (i.e. they ply the role of shred rndomness) then the best strtegy will led to success probbility of 3/4 in fct, systemticlly outputting 0 is the best one cn do. However, there re quntum mesurements on 2-qubit entngled stte tht llow one to obtin strictly higher success probbility of cos 2 π/ The entngled stte is Bell pir Ψ = 1 2 ( ). This nottion describes the joint stte of pir of two-dimensionl systems tht re in n equl superposition of two identicl sttes: the 0 0 stte nd the 1 1 stte. Ech prty will mesure its own hlf of Ψ using one of two possible choices of bsis, depending on the input bit. These bses re such tht, out of the 4 pirs of bses, those corresponding to input pirs (x,y) such tht x y = 0 mke n ngle π/8 with ech other, while the pir corresponding to the inputs(1, 1) mke n ngle π/2 π/8(see Figure 1.1 for n illustrtion). 1 In the originl version of the experiment the no-communiction ssumption ws enforced through spcetime seprtion of the two prties.

14 CHAPTER 1. INTRODUCTION 3 The resulting mesurements hve the property tht, for every possible pir of inputs, the pir of outputs obtined by mking the corresponding mesurements on both hlves of Ψ will be correct with probbility cos 2 π/8. While using these mesurements the mrginl distribution of outcomes obtined by either prty will be uniform, their joint distribution depends on the locl choice of bsis. The possibility to obtin such correltions is the source of the strength of entnglement. Multiplyer gmes. Multiplyer gmes generlize the setting of the CHSH experiment by frming it s n interctive gme between referee, who runs the gme, nd two or more plyers. In such gme the plyers co-operte in n ttempt to win the gme rbitrted by the referee. While they hve unlimited computtionl power, they re crucilly not llowed to communicte with ech other once their interction with the referee hs strted. This no-communiction, or no-signling, ssumption is t the hert of the richness of multiplyer gmes. Given gme, the key quntity ssocited to it is its vlue: the mximum winning probbility tht ny plyers cn obtin in the gme. 2 This quntity lets us frme gmes s model of computtion: the input is description of the gme itself, nd the output is its vlue. One my think of the plyers s computing this output for the referee: if it is close to 1 then the plyers hve high chnce of winning the gme, nd if it close to 0 it is unlikely tht they will succeed. The introduction of entnglement in multiplyer gmes is ll but nturl in quntum mechnicl universe, the shring of entnglement between resource-unbounded plyers cnnot be physiclly voided. We will cll such gmes entngled gmes, nd their vlue the entngled vlue, thereby referring to the dditionl resource tht the plyers my shre. The lnguge of gmes lets us study entnglement in new context, going well beyond the simple non-interctive setting of the EPR prdox nd Bell inequlities. For instnce we my sk, does entnglement strengthen or weken the types of computtions tht cn be performed using multiplyer gmes? We hve seen tht entnglement my increse the vlue of gme: wht re the computtionl consequences of this fct? If the increse in vlue ws systemticlly bounded, these consequences would be miniml. The following exmple shows tht this is not the cse. The Mgic Squre gme. As further exmple demonstrting the strength of the nonlocl correltions of entnglement, consider the Mermin-Peres Mgic Squre gme [83, 91]. In this gme there re two plyers, the row plyer nd the column plyer. The row plyer is trying to convince the referee tht the cells of n imginry 3 3 squre cn be lbeled with bits in {0,1} so tht the bits in ech row hve even prity, while the column plyer is trying to convince him tht the squre cn be lbeled in such wy tht the bits in ech column hve odd prity. In order to ctch them, the referee sks the row plyer (resp. the 2 This probbility is tken over ll rndom choices mde in the gme: the referee s nd the plyers.

15 CHAPTER 1. INTRODUCTION ? Rows hve even prity Columns hve odd prity Figure 1.2: The Mgic Squre gme. Cells in ny given row should hve even prity, while in ny given column their prity should be odd. Any lbeling of the remining cell will violte either row or column constrint. columnplyer)forthevluesththewouldssigntothethreecellsofrndomlychosenrow (resp. rndomly chosen column). He then verifies tht the prity of ech plyer s nswers is correct, nd tht the two plyers re consistent in the vlue tht they ssign to the unique cell in which the chosen row nd column intersect. A moment s thought will convince the reder tht the plyers cnnot win this gme with certinty indeed, the squre s overll prity must be either odd or even, so tht one of the plyers hs to be wrong (cf. Figure 1.2 for n illustrtion). In strk contrst, Arvind [8] demonstrted the existence of simple entngled strtegy succeeding with certinty, dshing ll hopes of entnglement providing only bounded dvntge over clssicl plyers in generl. This striking exmple cn be pushed even further. As we will see in the next section, the fct tht entngled plyers cn collude perfectly in the Mgic Squre gme hs drmtic consequences on the computtionl complexity of multiplyer gmes. Indeed, it demonstrtes tht the soundness property of certin proof systems (e.g. some proof systems used in connection with the PCP theorem to show hrdness of pproximtion of constrint stisfction problems) cn completely fil in the presence of entnglement. 1.2 The computtionl complexity of entngled gmes The introduction of multiplyer gmes s model of computtion in the lte 80s hd profound impct on clssicl complexity theory. It ws the nturl result of revolutionry line of work expnding on the definition of the clss NP by dding lyer of rndomiztion nd interction. In tht context multiplyer gmes re often referred to s interctive proof systems: polynomil-time referee (or verifier) intercts with the plyers (or provers) in order to verify the vlidity of certin sttement. One my think of the provers s holding detiled proof of the sttement. Tht proof my be very long nd complex, nd the verifier cn only sk specific questions bout it. The provers re computtionlly unbounded, but not llowed to communicte. They will lwys ttempt to convince the verifier to ccept, irrespective of the truth of the sttement he is ttempting to verify. It is therefore crucil tht such proof systems hve good soundness property: if the sttement is flse, then

16 CHAPTER 1. INTRODUCTION 5 the interction should be such tht no nswers from the provers could convince the verifier otherwise (except with smll probbility). The corresponding clss MIP of lnguges hving multiprover interctive proofs [17] ws fully chrcterized in the celebrted result MIP = NEXP [12], where NEXP stnds for non-deterministic exponentil time. This chrcteriztion demonstrtes the impressive computtionl power of multiple provers. It should be contrsted with the power of single prover, s expressed in the result tht IP = PSPACE [80, 106], the set of lnguges recognizble in polynomil spce. At the sme time, the discovery tht MIP = NEXP strted long, extremely fruitful line of work exploring the properties of multiplyer gmes, eventully leding to proof of the PCP theorem [9, 10] nd to the subsequent explortion of its deep connections with hrdness of pproximtion [45]. The introduction of entnglement leds to the nturl extension of multiprover entngled interctive proofs, in which the provers my shre n rbitrry entngled stte. In spite of the no-signling principle, which shows tht the plyers cnnot use entnglement to exchnge informtion, its introduction cn hve profound effect on the properties of certin proof systems. As n exmple, consider the following simple protocol used to verify tht given 3XOR formul hs lrge frction of its cluses stisfible. A 3XOR formul is given by list of cluses x i y i z i = i, where x i,y i,z i re vribles nd i {0,1}. The verifier picks two cluses (i,j) t rndom, under the constrint tht they shre t lest one vrible, sy x i = x j. He sends the three vribles in the first cluse to first prover, nd the vribles from the second cluse to second prover. Ech prover should nswer him with n ssignment to the three vribles it ws sent. The verifier checks tht the ssignments he receives stisfy the cluses, nd re consistent: both provers should ssign the sme vlue to the shred vrible x i. It is possible to relte the vlue of this proof system to the mximum number of cluses tht cn be simultneously stisfied in the formul: if there is n ssignment stisfying lrge frction of cluses then the provers hve successful strtegy, nd conversely ny successful strtegy implies the existence of good ssignment. The key point is tht the consistency check mde by the verifier prevents the provers from using cheting strtegy tht would ssign different vlues to the sme vrible, depending on the cluse they re being sked: such strtegy will fil becuse the provers do not know which vrible they shre in common. The Mgic Squre gme shows tht such reltionship no longer holds in the presence of entnglement between the provers: there re exmples of 3XOR formuls tht re fr from stisfible, but such tht entngled plyers hve perfect winning strtegy. This exmple shows tht the soundness property of certin interctive proof systems my be broken by the introduction of entnglement. It rises fundmentl question: Wht is the computtionl complexity of entngled gmes? This question cn be stted more precisely by introducing the entngled nlogue of the complexity clss MIP, MIP [26]. The question then becomes: wht is the reltionship

17 CHAPTER 1. INTRODUCTION 6 between MIP nd MIP? To show the inclusion MIP MIP, one hs to show tht the soundness property of n interctive proof system is preserved: if there is no clssicl strtegy chieving high success probbility, then there is no entngled strtegy chieving much higher success probbility. But the exmple discussed bove shows tht such reltionship does not hold! Hence the impossibility of direct reduction between the two clsses. Cleve, Høyer, Toner nd Wtrous [26] pushed this observtion further by showing tht entnglement could indeed led to the collpse of whole complexity clss. More specificlly, they study clss, MIP, of lnguges hving certin restricted type of two-prover interctive proofs. While it follows from work of Håstd [52] tht this clss equls NEXP (nd is thus s powerful s the whole of MIP), Cleve & l. show tht the corresponding clss with entnglement, MIP, collpses to EXP. This result shows tht, in the setting of MIP proof systems, whtever the verifier s ttempts to prevent entngled provers from colluding, they will hve strtegy tht fools him. In spite of this negtive result, the question of the complexity of generl entngled interctive proofs remined open. Indeed, it could be tht by llowing the verifier to interct with the provers in less constrined wy, one my devise more complex proof systems tht re immune to the kind of behvior tht cused the collpse of MIP. Despite intense efforts on this question, for long time little ws known. The best lower bound on MIP consisted in the trivil observtion tht multiple entngled provers re t lest s powerful s single prover, hence PSPACE MIP Contributions on the complexity of entngled gmes We prove three results putting strong limits on the bility of entngled plyers to use their entnglement in order to collude ginst the referee in multiplyer gme. NEXP MIP. We prove the inclusion NEXP = MIP MIP, nswering longstnding open question [72] nd estblishing the fct tht multi-prover interctive proof systems with entnglement re t lest s expressive s their clssicl counterprts. We prove our result by dpting Bbi, Fortnow nd Lund s [12] originl proof tht NEXP MIP to the entngled setting. A key component in this proof is multilinerity test, by which one ensures tht the provers re nswering the verifier s questions ccording to n rbitrry multiliner function f : F n F, where F is finite field. The test is very simple: the verifier picks triple of xis-ligned points x,y,z F n, nd he checks tht the provers provide him with nswers, b, c F tht re correspondingly ligned. Bbi, Fortnow nd Lund showed tht if three deterministic provers hd high probbility of success in this test, then it must be the cse tht ech prover computes his nswer using function = f(x) tht is liner in ech of its n coordintes. The min difficulty in extending this test to the quntum setting is tht there is no underlying function: the strength of n entngled-prover strtegy is in the correltions tht re genertes by the provers respective mesurements on their shred entngled stte, nd

18 CHAPTER 1. INTRODUCTION 7 there is no mening to either provers strtegy when tken in isoltion. As such, the sitution is similr to, but more complex thn, scenrio in which the provers would be using shred rndomness but one would not llow for the usul convexity rgument stting tht this rndomness could be fixed. We explin this difficulty, nd the wy in which we overcome it, in more detil in Section below. We lso give more detiled introduction to the problem of linerity testing with entngled provers in Chpter 2. Our min result is tht the multilinerity test is sound even in the presence of entngled plyers. This demonstrtes tht even entngled plyers cnnot escpe the strong liner structure imposed in this test, mking it impossible for them to gin more thn negligible dvntge from their shred entnglement. This result is presented in Chpter 5. Our result leves open the intriguing possibility tht entnglement my led to lrger, more expressive clss of proof systems: is MIP MIP? Since the presence of entnglement seemingly only increses the power of the provers, wekening the soundness gurntees of existing protocols, it my seem like this inclusion should de fcto hold. But there is n intriguing possibility: the presence of entnglement between the provers my lso increse the power of the verifier by llowing him to devise new protocols, enbling the verifiction of more complex clsses of lnguges. This could result in MIP being lrger clss thn MIP. In the second prt of this thesis (cf. Section 1.3.2) we will show tht entnglement cn indeed be used to perform certin tsks tht re impossible in its bsence. The monogmy of entnglement. Monogmy is genuinely quntum phenomenon. At n intuitive level, monogmy dicttes tht the correltions obtined from entnglement cn only be shred successfully between two prties, not more. Indeed, if two plyers re mximlly entngled, then neither of them cn be simultneously entngled with third plyer. Unfortuntely this ppeling property is very difficult to quntify precisely, nd it cn be expressed in mny distinct wys through the use of different entnglement mesures [118, 71]. Multiplyer gmes provide concrete wy to understnd the monogmy of entnglement: in three-plyer gme, constrining two of the plyers to be strongly correlted should limit their bility to collude with the third. We show how this ide cn be put to profit by trnsforming ny gme in wy tht, even if in the originl gme entngled plyers were ble to use their entnglement to collude perfectly, in the modified gme this is no longer possible. Our trnsformtion consists in introducing third plyer, sending him the sme question s to one of the originl plyers, nd checking tht he provides the sme nswer. Using this trnsformtion, we re ble to give the first hrdness of pproximtion result for three-plyer one-round entngled gmes: it is NP-hrd to pproximte the vlue of such gme to within fctor tht is inverse polynomil in the size of the gme, s mesured by the number of possible questions. This result is incomprble to the previous one: while the hrdness fctor is weker (inverse polynomil compred to constnt), it pplies to more restricted clss of gmes, in which there re only three provers nd single round of

19 CHAPTER 1. INTRODUCTION 8 interction. Moreover, the trnsformtion tht we introduce here is generic, nd cn be used to enhnce the entnglement-resistnce cpbilities of ny two-plyer gme. Prllel repetition of entngled gmes. Gp mplifiction is fundmentl primitive in complexity theory. In the context of interctive proofs, one often rrives t sitution where one hs designed specific gme such tht one cn show tht either there exists strtegy for the plyers with success probbility 1, or no plyers cn succeed with probbility lrger thn, sy, 0.99 without knowing which is the cse. It is then required to mplify this distinction in order to mke it more robust, while ltering the properties of the gme the lest possible. In the setting of two-plyer clssicl gmes, n importnt result of Rz [96] shows tht gp mplifiction cn be performed in prllel, without incresing the number of rounds of interction: the referee simultneously sends independent pirs of questions to the plyers, receives ll their nswers together, nd checks tht ll pirs of nswers re vlid for the corresponding questions. This result shows limittion of clssicl non-communicting provers: they cnnot tke dvntge of the fct tht, in prllel repeted gme, they re llowed to see ll their questions before sending bck their nswers. In Chpter 7 we show tht gp mplifiction cn lso be performed with entngled plyers, lbeit only t polynomil rte, by dpting the miss/mtch technique introduced by Feige nd Kilin [42]. While the polynomil rte we obtin is sub-optiml, this technique hs the benefit of proving more thn mplifiction. Indeed, one cn show tht ny plyers with resonble(t lest inverse polynomil) success probbility in the repeted gme must be using strtegy tking very specific sequentil form, which my be useful to nlyze repeted gmes in more detil Proof strtegy The three results discussed bove ll rely on the nlysis of certin multiplyer gmes, or multi-prover interctive protocols, designed to chieve specific gol. The min hurdle in the nlysis of such gme is to prove its soundness: given gme, show tht no plyers cn hve significntly higher success probbility thn could honest plyers, plying ccording to n idel, well-behved strtegy. In the clssicl setting, strtegy for the plyers is specified by function f from the question set to the nswer set. One usully resons by contrpositive, showing tht high success in the gme imposes strict constrints on f, up to the point where one mnges to show tht f must be close to the idel strtegy. In order to mke this nlysis possible one hs t one s disposl ll the modern tools of computer science, including error-correcting codes, Fourier nlysis, nd mny others. The nlysis of entngled strtegies, however, poses n immedite chllenge: there is no underlying function. This difficulty lredy rises in the presence of shred rndomness, used by the plyers to coordinte in selecting one of mny possible functions before producing their nswer. The solution, in tht cse, is well-known: there is lwys n optiml shred

20 CHAPTER 1. INTRODUCTION 9 rndom string which cn be fixed, reducing the nlysis to the deterministic cse. Entnglement, however, cnnot be fixed. This is consequence of the non-commuting nture of the plyers mesurements, mking it impossible in generl to extrct even joint globl distribution describing the plyers choice of nswers for every possible pir of questions. 3 One is therefore constrined to work directly with the plyers strtegies, s represented by their mesurements nd potentilly very high-dimensionl entngled stte. In the setting of clssicl plyers using shred rndomness, this would correspond to crrying out the whole nlysis in superposition, without fixing the rndomness chllenging tsk by itself. As in the clssicl cse, our gol is, strting from the ssumption tht the provers hve high success probbility in the gme, to deduce constrints on the structure of the strtegy they could be using, relting it to honest, idel strtegy whose success we cn esily bound for instnce becuse it cn be modeled using shred rndomness, thus reducing the nlysis to the clssicl cse. In order to crry out this pproch we develop techniques gered t nlyzing nd constrining entngled-plyer strtegies. One such technique is quntum counterprt to the celebrted linerity test of Blum, Luby, nd Rubinfeld [23], nd we present it in n ccessible wy in Chpter 2. An extension of this test to multilinerity testing is t the hert of our proof tht NEXP MIP, described in Chpter 5. Another technique exploits the monogmy of entnglement to obtin lmost-commuting conditions on the plyers mesurements. This condition lets us pply wek rounding procedure from entngled strtegies to clssicl strtegies. We relte the success of this rounding technique to conjecture bout lmost-commuting versus nerly-commuting mesurements, which is discussed in Chpter 4. Our lst technique, used in the proof of our result on prllel repetition, consists in exploiting consistency constrints on the plyers nswers to deduce tht their mesurements must obey certin orthogonlity conditions. These conditions re used to derive direct product test for entngled strtegies. 1.3 Using entnglement in multiplyer gmes The second theme of this thesis explores the new possibilities tht re fforded by entnglement in multiplyer gmes in order to present tsks tht cn only be ccomplished in the presence of entnglement. These complement the results in the first prt of the thesis, in which entnglement ws seen s negtive resource used by the plyers to collude ginst the referee. We give two min pplictions: the first to cryptogrphy nd the second to interctive proof systems with quntum messges. 3 This very fct is wht mkes the existence of gmes such s the Mgic Squre possible: in this gme entngled plyers hve perfect winning strtegy even though there is no deterministic ssignment of nswers to ll questions tht stisfies the constrints imposed by the referee.

21 CHAPTER 1. INTRODUCTION Generting certified rndomness A source of independent rndom bits is bsic resource in mny computtionl tsks, such s cryptogrphy, gme theoretic protocols, lgorithms nd physicl simultions. However, constructing physicl source of rndomness is n unexpectedly tricky tsk. Wht mkes this tsk prticulrly chllenging is the following: how cn one even test whether one hs succeeded? In other words, suppose we re given box tht clims to output perfectly rndom bits; is there test to verify tht clim? On the fce of it, this tsk is impossible: perfect rndom number genertor must output every n-bit sequence with equl probbility 1/2 n, nd there seems to be no bsis on which to reject ny prticulr output in fvor of ny other. Entnglement provides surprising wy out of this conundrum. Recll the CHSH gme outlined erlier. This gme hs the property tht clssicl plyers cn chieve success probbility t most p CHSH 3 4, while for ny number 3 4 < p CHSH cos 2 π/ there is quntum strtegy chieving exctly tht success probbility. Hence we my define the quntum regime for the CHSH gme s this rnge of probbilities: for ny vlue in tht rnge there is simple quntum-mechnicl strtegy, obeying the no-signling condition, which chieves tht success probbility. These well-known fcts hve striking consequence, first mde explicit in Colbeck s Ph.D. thesis [28] (see lso [29] for n expnded version): ny plyers producing correltions tht fll in the quntum regime must be rndomized! Indeed, deterministic plyers re inherently clssicl, so tht their success probbility must fll in the clssicl regime p CHSH 3/4. By checking tht the plyers produce nswers tht re more strongly correlted thn could ny deterministiclly chosen nswers, the referee is in effect implementing sttisticl test for rndomness. This ide ws quntittively nlyzed in work by Pironio & l. [92]. They showed, using protocol bsed on the CHSH gme, tht one could chieve qudrtic expnsion of rndomness: while the protocol requires the referee to use n uniformly distributed bits in order to select his questions, n bits of rndomness re generted. The work in [92] left open two importnt questions. First, wht is the best expnsion fctor chievble? Is qudrtic optiml? Among the mny pplictions for rndom bits, some of the most prominent pertin to the re of cryptogrphy. For instnce, the most widely-studied key distribution protocol, BB84 [18], requires lrge number of uniformly distributed bits in order to mke n initil choice of bsis. Hence second question: Are the rndom bits produced secure for cryptogrphic uses? Tht is, could ny informtion bout them potentilly be leked to n dversry, who my shre prior entnglement with the plyers? Our contribution. We give n nswer to both these questions. In Chpter 9 we introduce protocol tht only requires the referee to use O(logn) rndom bits, nd still results in the genertion of n bits of certified rndomness: n exponentil expnsion. In our protocol, n

22 CHAPTER 1. INTRODUCTION 11 experimenter (the referee) hs sequentil interction with pir of unknown devices (the plyers). The experimenter repetedly selects inputs to the devices, nd collects outputs. He then verifies tht the chosen inputs, together with the outputs obtined, verify certin constrint (in this cse, the CHSH condition). If so, he ccepts the outputs, nd if not he rejects them. This protocol is such tht, if the devices shre entnglement, there is simple strtegy tht will led them to produce outputs tht re ccepted by the referee with ner-certinty (nd re highly rndom). Moreover, ny pir of devices stisfying the no-signling condition whether or not their inner workings cn be described by quntum mechnics will either be rejected by the experimenter with high probbility, or produce bits tht contin lrge mounts of entropy. Hence the certified presence of rndomness does not depend on ny ssumption on the physicl nture of the devices it is gurnteed by simple sttisticl test, together with the no-signling condition. We lso show tht the bits produced in our protocol pper rndom even to the point of view of quntum dversry, who my herself be entngled with the two plyers used in the protocol. This condition is crucil for the use of the rndom bits in cryptogrphy, s well s for composbility of the protocol. Our proof of this dditionl security gurntee exploits some key fetures of specific construction of quntum-proof extrctor. Specificlly, suppose tht the conditionl min-entropy of the devices outputs B, conditioned on the dversry s system E, is much smller thn the number of rndom bits we clim the devices produce: H (B E) n. The key observtion is then tht, if we were to pply n extrctor to B in n ttempt to extrct more bits thn its conditionl min-entropy, then certinly the extrctor s output would not be secure: Eve would be ble to distinguish it from uniformly rndom string. By exploiting key fetures of the security proof of specific extrctor, bsed on construction prdigm due to Trevisn [119], we re ble to use this rgument to derive strong conditions on the dversry, eventully leding to contrdiction with the no-signling condition. We explin our results one extrctors next. Quntum-proof extrctors. Extrctors re pseudorndom constructions tht trnsform high-entropy string of bits (the source) into one tht is close to uniform (but shorter). In order to chieve this, they typiclly require n dditionl input, the seed, tht is uniformly distributed. An dversry to the extrctor is given ccess to the seed, nd to the output of the extrctor. The gol of the dversry is to distinguish this output from uniformly distributed bit string. If the dversry succeeds then the extrctor is not ccomplishing its tsk. Quntum dversries my be further (wekly) correlted with the source of the extrctor, nd use this quntum side informtion in order to help them distinguish the output of the extrctor from uniform. Showing tht n extrctor is secure ginst quntum dversries is chllenging tsk, nd the first such proof of security is due to Renner [100]. Other constructions were proven secure on cse-by-cse bsis [117, 74, 76], but for long time no extrctor construction with poly-logrithmic seed ws shown secure ginst quntum dversries. The first such

23 CHAPTER 1. INTRODUCTION 12 result cme in work by T-Shm [112], who provided n nlysis of vrint of Trevisn s extrctor [119] in the quntum bounded-storge model. Tht vrint hd poly-logrithmic seed, but n output length with poor dependence on the dversry s memory size. In Chpter 8 we show tht Trevisn s extrctor is secure in the presence of quntum dversry, in the most generl model of security. Moreover, we show tht the prmeters of the extrctor re essentilly the sme s in the clssicl setting. Our proof technique dpts the so-clled reconstruction prdigm to the quntum setting. Adpting this technique poses the unique chllenge of overcoming fundmentl property of quntum mesurements, which is tht they perturb the stte on which they re performed. The resulting quntum reconstruction prdigm, which derives its key ingredient from work of Koenig nd Terhl [76], plys n importnt role in the proof of security of our rndomness-expnsion protocol Interctive proofs with quntum messges. Entnglement plys dul role in multilyer gmes. As we hve seen, it cn be used by the plyers in order to collude ginst the referee. But it my lso potentilly be useful to the referee: by exploiting the presence of entnglement between the plyers the referee my require them to perform more complex tsks, tht even honest but un-entngled plyers would not be ble to chieve. This intriguing possibility, together with the bsence of quntittive bound on the mount of entnglement tht my be required of the plyers to ply even ner-optimlly in given gme, helps explin why there is currently no upper bound known on the clss MIP. (See [38] for n upper bound on the relted clss of lnguges hving quntum commuting-prover interctive proofs.) In order to explore this question we study multiplyer gmes in which the referee is llowed to exchnge quntum messges with the plyers. This nturl modifiction my open the wy to stronger forms of interction: for instnce, the referee my himself send entngled questions to the plyers, potentilly mking it hrder for them to collude or t lest mking it necessry for them to shre entnglement in order to succeed in the gme. The corresponding complexity clss, QMIP, ws introduced by Kobyshi nd Mtsumoto [72]. Kobyshi nd Mtsumoto show tht, in the bsence of entnglement between the plyers, QMIP = NEXP, while if polynomil number of qubits of entnglement re llowed then the inclusion QMIP NEXP still holds. Their first result demonstrtes tht quntum messges re no more useful thn clssicl messges in the context of multiprover interctive proofs without entnglement. 4 Our contribution. We show tht the presence of entnglement in multiprover interctive proofs with quntum messges cn be used beneficilly by the verifier. Indeed, we show 4 An nlogous result ws very recently shown for the clss of lnguges hving single-prover quntum interctive proofs: QIP = IP = PSPACE [64]. While the inclusion IP QIP is not hrd to see, it is the proof of the reverse continment QIP PSPACE = IP tht required mjor work nd the development of rdiclly new techniques [63, 62].

24 CHAPTER 1. INTRODUCTION 13 tht using entnglement QMIP systems cn be prllelized to three rounds of interction, nd mde public-coin: the verifier s sole messge to the provers is the brodcst of single rndom bit. This second property does not hold in the bsence of entnglement: in the clssicl cse, public-coin multi-prover interctive proofs re only s powerful s single-prover interctive proofs since every prover receives the sme question from the verifier, every prover knows how other provers will behve nd the joint strtegy of the provers cn therefore simulte ny strtegy of single prover. Hence, these systems cnnot be s powerful s generl clssicl multi-prover interctive proofs unless NEXP = PSPACE. In contrst, our result shows tht in the quntum cse, public-coin QMIP systems re s powerful s generl QMIP systems. The non-trivility of public-coin QMIP systems my be explined s follows: even if every quntum prover knows how other quntum provers will behve, still ech quntum prover cn only pply locl trnsformtions over prt of some stte tht my be entngled mong the provers, which is not enough to simulte every possible strtegy single quntum prover could follow. 1.4 Bibliogrphicl remrks This thesis is bsed on seven different ppers. The result NEXP MIP is joint work with T. Ito [60]. The prllel repetition of entngled gmes ws studied in joint work with J. Kempe [67]. The results exploiting the monogmy of entnglement in three-plyer gmes pper in joint work with J. Kempe, H. Kobyshi, K. Mtsumoto nd B. Toner [68]. The rndomness-expnsion protocol is joint work with U. V. Vzirni [121], while the security of Trevisn s extrctor ginst quntum dversries ws first shown in the bounded storge model in joint work with A. De [33], nd extended to the most generl setting in work with A. De, C. Portmnn nd R. Renner [34]. The results on the structure of QMIP re tken from joint work with J. Kempe, H. Kobyshi nd K. Mtsumoto [69].

Extended nonlocal games from quantum-classical games

Extended nonlocal games from quantum-classical games Extended nonlocl gmes from quntum-clssicl gmes Theory Seminr incent Russo niversity of Wterloo October 17, 2016 Outline Extended nonlocl gmes nd quntum-clssicl gmes Entngled vlues nd the dimension of entnglement

More information

Local orthogonality: a multipartite principle for (quantum) correlations

Local orthogonality: a multipartite principle for (quantum) correlations Locl orthogonlity: multiprtite principle for (quntum) correltions Antonio Acín ICREA Professor t ICFO-Institut de Ciencies Fotoniques, Brcelon Cusl Structure in Quntum Theory, Bensque, Spin, June 2013

More information

p-adic Egyptian Fractions

p-adic Egyptian Fractions p-adic Egyptin Frctions Contents 1 Introduction 1 2 Trditionl Egyptin Frctions nd Greedy Algorithm 2 3 Set-up 3 4 p-greedy Algorithm 5 5 p-egyptin Trditionl 10 6 Conclusion 1 Introduction An Egyptin frction

More information

1 Online Learning and Regret Minimization

1 Online Learning and Regret Minimization 2.997 Decision-Mking in Lrge-Scle Systems My 10 MIT, Spring 2004 Hndout #29 Lecture Note 24 1 Online Lerning nd Regret Minimiztion In this lecture, we consider the problem of sequentil decision mking in

More information

Duality # Second iteration for HW problem. Recall our LP example problem we have been working on, in equality form, is given below.

Duality # Second iteration for HW problem. Recall our LP example problem we have been working on, in equality form, is given below. Dulity #. Second itertion for HW problem Recll our LP emple problem we hve been working on, in equlity form, is given below.,,,, 8 m F which, when written in slightly different form, is 8 F Recll tht we

More information

THE EXISTENCE-UNIQUENESS THEOREM FOR FIRST-ORDER DIFFERENTIAL EQUATIONS.

THE EXISTENCE-UNIQUENESS THEOREM FOR FIRST-ORDER DIFFERENTIAL EQUATIONS. THE EXISTENCE-UNIQUENESS THEOREM FOR FIRST-ORDER DIFFERENTIAL EQUATIONS RADON ROSBOROUGH https://intuitiveexplntionscom/picrd-lindelof-theorem/ This document is proof of the existence-uniqueness theorem

More information

arxiv: v1 [quant-ph] 27 May 2015

arxiv: v1 [quant-ph] 27 May 2015 Clssicl Verifiction of Quntum Proofs rxiv:1505.0743v1 [qunt-ph] 7 My 015 Zhengfeng Ji Institute for Quntum Computing nd School of Computer Science, University of Wterloo, Wterloo, Ontrio, Cnd Stte Key

More information

Review of Calculus, cont d

Review of Calculus, cont d Jim Lmbers MAT 460 Fll Semester 2009-10 Lecture 3 Notes These notes correspond to Section 1.1 in the text. Review of Clculus, cont d Riemnn Sums nd the Definite Integrl There re mny cses in which some

More information

Advanced Calculus: MATH 410 Notes on Integrals and Integrability Professor David Levermore 17 October 2004

Advanced Calculus: MATH 410 Notes on Integrals and Integrability Professor David Levermore 17 October 2004 Advnced Clculus: MATH 410 Notes on Integrls nd Integrbility Professor Dvid Levermore 17 October 2004 1. Definite Integrls In this section we revisit the definite integrl tht you were introduced to when

More information

SUMMER KNOWHOW STUDY AND LEARNING CENTRE

SUMMER KNOWHOW STUDY AND LEARNING CENTRE SUMMER KNOWHOW STUDY AND LEARNING CENTRE Indices & Logrithms 2 Contents Indices.2 Frctionl Indices.4 Logrithms 6 Exponentil equtions. Simplifying Surds 13 Opertions on Surds..16 Scientific Nottion..18

More information

Lecture Notes PH 411/511 ECE 598 A. La Rosa Portland State University INTRODUCTION TO QUANTUM MECHANICS

Lecture Notes PH 411/511 ECE 598 A. La Rosa Portland State University INTRODUCTION TO QUANTUM MECHANICS Lecture Notes PH 4/5 ECE 598. L Ros Portlnd Stte University INTRODUCTION TO QUNTUM MECHNICS Underlying subject of the PROJECT ssignment: QUNTUM ENTNGLEMENT Fundmentls: EPR s view on the completeness of

More information

P 3 (x) = f(0) + f (0)x + f (0) 2. x 2 + f (0) . In the problem set, you are asked to show, in general, the n th order term is a n = f (n) (0)

P 3 (x) = f(0) + f (0)x + f (0) 2. x 2 + f (0) . In the problem set, you are asked to show, in general, the n th order term is a n = f (n) (0) 1 Tylor polynomils In Section 3.5, we discussed how to pproximte function f(x) round point in terms of its first derivtive f (x) evluted t, tht is using the liner pproximtion f() + f ()(x ). We clled this

More information

Chapter 0. What is the Lebesgue integral about?

Chapter 0. What is the Lebesgue integral about? Chpter 0. Wht is the Lebesgue integrl bout? The pln is to hve tutoril sheet ech week, most often on Fridy, (to be done during the clss) where you will try to get used to the ides introduced in the previous

More information

The First Fundamental Theorem of Calculus. If f(x) is continuous on [a, b] and F (x) is any antiderivative. f(x) dx = F (b) F (a).

The First Fundamental Theorem of Calculus. If f(x) is continuous on [a, b] and F (x) is any antiderivative. f(x) dx = F (b) F (a). The Fundmentl Theorems of Clculus Mth 4, Section 0, Spring 009 We now know enough bout definite integrls to give precise formultions of the Fundmentl Theorems of Clculus. We will lso look t some bsic emples

More information

CMDA 4604: Intermediate Topics in Mathematical Modeling Lecture 19: Interpolation and Quadrature

CMDA 4604: Intermediate Topics in Mathematical Modeling Lecture 19: Interpolation and Quadrature CMDA 4604: Intermedite Topics in Mthemticl Modeling Lecture 19: Interpoltion nd Qudrture In this lecture we mke brief diversion into the res of interpoltion nd qudrture. Given function f C[, b], we sy

More information

The Regulated and Riemann Integrals

The Regulated and Riemann Integrals Chpter 1 The Regulted nd Riemnn Integrls 1.1 Introduction We will consider severl different pproches to defining the definite integrl f(x) dx of function f(x). These definitions will ll ssign the sme vlue

More information

Properties of Integrals, Indefinite Integrals. Goals: Definition of the Definite Integral Integral Calculations using Antiderivatives

Properties of Integrals, Indefinite Integrals. Goals: Definition of the Definite Integral Integral Calculations using Antiderivatives Block #6: Properties of Integrls, Indefinite Integrls Gols: Definition of the Definite Integrl Integrl Clcultions using Antiderivtives Properties of Integrls The Indefinite Integrl 1 Riemnn Sums - 1 Riemnn

More information

Math 1B, lecture 4: Error bounds for numerical methods

Math 1B, lecture 4: Error bounds for numerical methods Mth B, lecture 4: Error bounds for numericl methods Nthn Pflueger 4 September 0 Introduction The five numericl methods descried in the previous lecture ll operte by the sme principle: they pproximte the

More information

Quadratic Forms. Quadratic Forms

Quadratic Forms. Quadratic Forms Qudrtic Forms Recll the Simon & Blume excerpt from n erlier lecture which sid tht the min tsk of clculus is to pproximte nonliner functions with liner functions. It s ctully more ccurte to sy tht we pproximte

More information

Recitation 3: More Applications of the Derivative

Recitation 3: More Applications of the Derivative Mth 1c TA: Pdric Brtlett Recittion 3: More Applictions of the Derivtive Week 3 Cltech 2012 1 Rndom Question Question 1 A grph consists of the following: A set V of vertices. A set E of edges where ech

More information

UNIFORM CONVERGENCE. Contents 1. Uniform Convergence 1 2. Properties of uniform convergence 3

UNIFORM CONVERGENCE. Contents 1. Uniform Convergence 1 2. Properties of uniform convergence 3 UNIFORM CONVERGENCE Contents 1. Uniform Convergence 1 2. Properties of uniform convergence 3 Suppose f n : Ω R or f n : Ω C is sequence of rel or complex functions, nd f n f s n in some sense. Furthermore,

More information

Theoretical foundations of Gaussian quadrature

Theoretical foundations of Gaussian quadrature Theoreticl foundtions of Gussin qudrture 1 Inner product vector spce Definition 1. A vector spce (or liner spce) is set V = {u, v, w,...} in which the following two opertions re defined: (A) Addition of

More information

7.2 The Definite Integral

7.2 The Definite Integral 7.2 The Definite Integrl the definite integrl In the previous section, it ws found tht if function f is continuous nd nonnegtive, then the re under the grph of f on [, b] is given by F (b) F (), where

More information

New Expansion and Infinite Series

New Expansion and Infinite Series Interntionl Mthemticl Forum, Vol. 9, 204, no. 22, 06-073 HIKARI Ltd, www.m-hikri.com http://dx.doi.org/0.2988/imf.204.4502 New Expnsion nd Infinite Series Diyun Zhng College of Computer Nnjing University

More information

Chapter 4 Contravariance, Covariance, and Spacetime Diagrams

Chapter 4 Contravariance, Covariance, and Spacetime Diagrams Chpter 4 Contrvrince, Covrince, nd Spcetime Digrms 4. The Components of Vector in Skewed Coordintes We hve seen in Chpter 3; figure 3.9, tht in order to show inertil motion tht is consistent with the Lorentz

More information

Introduction to Group Theory

Introduction to Group Theory Introduction to Group Theory Let G be n rbitrry set of elements, typiclly denoted s, b, c,, tht is, let G = {, b, c, }. A binry opertion in G is rule tht ssocites with ech ordered pir (,b) of elements

More information

Intermediate Math Circles Wednesday, November 14, 2018 Finite Automata II. Nickolas Rollick a b b. a b 4

Intermediate Math Circles Wednesday, November 14, 2018 Finite Automata II. Nickolas Rollick a b b. a b 4 Intermedite Mth Circles Wednesdy, Novemer 14, 2018 Finite Automt II Nickols Rollick nrollick@uwterloo.c Regulr Lnguges Lst time, we were introduced to the ide of DFA (deterministic finite utomton), one

More information

Improper Integrals, and Differential Equations

Improper Integrals, and Differential Equations Improper Integrls, nd Differentil Equtions October 22, 204 5.3 Improper Integrls Previously, we discussed how integrls correspond to res. More specificlly, we sid tht for function f(x), the region creted

More information

Continuous Random Variables

Continuous Random Variables STAT/MATH 395 A - PROBABILITY II UW Winter Qurter 217 Néhémy Lim Continuous Rndom Vribles Nottion. The indictor function of set S is rel-vlued function defined by : { 1 if x S 1 S (x) if x S Suppose tht

More information

Math 270A: Numerical Linear Algebra

Math 270A: Numerical Linear Algebra Mth 70A: Numericl Liner Algebr Instructor: Michel Holst Fll Qurter 014 Homework Assignment #3 Due Give to TA t lest few dys before finl if you wnt feedbck. Exercise 3.1. (The Bsic Liner Method for Liner

More information

Lecture 1. Functional series. Pointwise and uniform convergence.

Lecture 1. Functional series. Pointwise and uniform convergence. 1 Introduction. Lecture 1. Functionl series. Pointwise nd uniform convergence. In this course we study mongst other things Fourier series. The Fourier series for periodic function f(x) with period 2π is

More information

How can we approximate the area of a region in the plane? What is an interpretation of the area under the graph of a velocity function?

How can we approximate the area of a region in the plane? What is an interpretation of the area under the graph of a velocity function? Mth 125 Summry Here re some thoughts I ws hving while considering wht to put on the first midterm. The core of your studying should be the ssigned homework problems: mke sure you relly understnd those

More information

How do we solve these things, especially when they get complicated? How do we know when a system has a solution, and when is it unique?

How do we solve these things, especially when they get complicated? How do we know when a system has a solution, and when is it unique? XII. LINEAR ALGEBRA: SOLVING SYSTEMS OF EQUATIONS Tody we re going to tlk bout solving systems of liner equtions. These re problems tht give couple of equtions with couple of unknowns, like: 6 2 3 7 4

More information

ARITHMETIC OPERATIONS. The real numbers have the following properties: a b c ab ac

ARITHMETIC OPERATIONS. The real numbers have the following properties: a b c ab ac REVIEW OF ALGEBRA Here we review the bsic rules nd procedures of lgebr tht you need to know in order to be successful in clculus. ARITHMETIC OPERATIONS The rel numbers hve the following properties: b b

More information

Reversals of Signal-Posterior Monotonicity for Any Bounded Prior

Reversals of Signal-Posterior Monotonicity for Any Bounded Prior Reversls of Signl-Posterior Monotonicity for Any Bounded Prior Christopher P. Chmbers Pul J. Hely Abstrct Pul Milgrom (The Bell Journl of Economics, 12(2): 380 391) showed tht if the strict monotone likelihood

More information

Review of basic calculus

Review of basic calculus Review of bsic clculus This brief review reclls some of the most importnt concepts, definitions, nd theorems from bsic clculus. It is not intended to tech bsic clculus from scrtch. If ny of the items below

More information

W. We shall do so one by one, starting with I 1, and we shall do it greedily, trying

W. We shall do so one by one, starting with I 1, and we shall do it greedily, trying Vitli covers 1 Definition. A Vitli cover of set E R is set V of closed intervls with positive length so tht, for every δ > 0 nd every x E, there is some I V with λ(i ) < δ nd x I. 2 Lemm (Vitli covering)

More information

12 TRANSFORMING BIVARIATE DENSITY FUNCTIONS

12 TRANSFORMING BIVARIATE DENSITY FUNCTIONS 1 TRANSFORMING BIVARIATE DENSITY FUNCTIONS Hving seen how to trnsform the probbility density functions ssocited with single rndom vrible, the next logicl step is to see how to trnsform bivrite probbility

More information

Quantum Nonlocality Pt. 2: No-Signaling and Local Hidden Variables May 1, / 16

Quantum Nonlocality Pt. 2: No-Signaling and Local Hidden Variables May 1, / 16 Quntum Nonloclity Pt. 2: No-Signling nd Locl Hidden Vriles My 1, 2018 Quntum Nonloclity Pt. 2: No-Signling nd Locl Hidden Vriles My 1, 2018 1 / 16 Non-Signling Boxes The primry lesson from lst lecture

More information

For the percentage of full time students at RCC the symbols would be:

For the percentage of full time students at RCC the symbols would be: Mth 17/171 Chpter 7- ypothesis Testing with One Smple This chpter is s simple s the previous one, except it is more interesting In this chpter we will test clims concerning the sme prmeters tht we worked

More information

Sufficient condition on noise correlations for scalable quantum computing

Sufficient condition on noise correlations for scalable quantum computing Sufficient condition on noise correltions for sclble quntum computing John Presill, 2 Februry 202 Is quntum computing sclble? The ccurcy threshold theorem for quntum computtion estblishes tht sclbility

More information

A REVIEW OF CALCULUS CONCEPTS FOR JDEP 384H. Thomas Shores Department of Mathematics University of Nebraska Spring 2007

A REVIEW OF CALCULUS CONCEPTS FOR JDEP 384H. Thomas Shores Department of Mathematics University of Nebraska Spring 2007 A REVIEW OF CALCULUS CONCEPTS FOR JDEP 384H Thoms Shores Deprtment of Mthemtics University of Nebrsk Spring 2007 Contents Rtes of Chnge nd Derivtives 1 Dierentils 4 Are nd Integrls 5 Multivrite Clculus

More information

UNIT 1 FUNCTIONS AND THEIR INVERSES Lesson 1.4: Logarithmic Functions as Inverses Instruction

UNIT 1 FUNCTIONS AND THEIR INVERSES Lesson 1.4: Logarithmic Functions as Inverses Instruction Lesson : Logrithmic Functions s Inverses Prerequisite Skills This lesson requires the use of the following skills: determining the dependent nd independent vribles in n exponentil function bsed on dt from

More information

Review of Gaussian Quadrature method

Review of Gaussian Quadrature method Review of Gussin Qudrture method Nsser M. Asi Spring 006 compiled on Sundy Decemer 1, 017 t 09:1 PM 1 The prolem To find numericl vlue for the integrl of rel vlued function of rel vrile over specific rnge

More information

Monte Carlo method in solving numerical integration and differential equation

Monte Carlo method in solving numerical integration and differential equation Monte Crlo method in solving numericl integrtion nd differentil eqution Ye Jin Chemistry Deprtment Duke University yj66@duke.edu Abstrct: Monte Crlo method is commonly used in rel physics problem. The

More information

Lecture 14: Quadrature

Lecture 14: Quadrature Lecture 14: Qudrture This lecture is concerned with the evlution of integrls fx)dx 1) over finite intervl [, b] The integrnd fx) is ssumed to be rel-vlues nd smooth The pproximtion of n integrl by numericl

More information

Week 10: Line Integrals

Week 10: Line Integrals Week 10: Line Integrls Introduction In this finl week we return to prmetrised curves nd consider integrtion long such curves. We lredy sw this in Week 2 when we integrted long curve to find its length.

More information

Student Activity 3: Single Factor ANOVA

Student Activity 3: Single Factor ANOVA MATH 40 Student Activity 3: Single Fctor ANOVA Some Bsic Concepts In designed experiment, two or more tretments, or combintions of tretments, is pplied to experimentl units The number of tretments, whether

More information

Chapter 5 : Continuous Random Variables

Chapter 5 : Continuous Random Variables STAT/MATH 395 A - PROBABILITY II UW Winter Qurter 216 Néhémy Lim Chpter 5 : Continuous Rndom Vribles Nottions. N {, 1, 2,...}, set of nturl numbers (i.e. ll nonnegtive integers); N {1, 2,...}, set of ll

More information

221B Lecture Notes WKB Method

221B Lecture Notes WKB Method Clssicl Limit B Lecture Notes WKB Method Hmilton Jcobi Eqution We strt from the Schrödinger eqution for single prticle in potentil i h t ψ x, t = [ ] h m + V x ψ x, t. We cn rewrite this eqution by using

More information

State space systems analysis (continued) Stability. A. Definitions A system is said to be Asymptotically Stable (AS) when it satisfies

State space systems analysis (continued) Stability. A. Definitions A system is said to be Asymptotically Stable (AS) when it satisfies Stte spce systems nlysis (continued) Stbility A. Definitions A system is sid to be Asymptoticlly Stble (AS) when it stisfies ut () = 0, t > 0 lim xt () 0. t A system is AS if nd only if the impulse response

More information

Bases for Vector Spaces

Bases for Vector Spaces Bses for Vector Spces 2-26-25 A set is independent if, roughly speking, there is no redundncy in the set: You cn t uild ny vector in the set s liner comintion of the others A set spns if you cn uild everything

More information

1.9 C 2 inner variations

1.9 C 2 inner variations 46 CHAPTER 1. INDIRECT METHODS 1.9 C 2 inner vritions So fr, we hve restricted ttention to liner vritions. These re vritions of the form vx; ǫ = ux + ǫφx where φ is in some liner perturbtion clss P, for

More information

Reinforcement Learning

Reinforcement Learning Reinforcement Lerning Tom Mitchell, Mchine Lerning, chpter 13 Outline Introduction Comprison with inductive lerning Mrkov Decision Processes: the model Optiml policy: The tsk Q Lerning: Q function Algorithm

More information

NUMERICAL INTEGRATION. The inverse process to differentiation in calculus is integration. Mathematically, integration is represented by.

NUMERICAL INTEGRATION. The inverse process to differentiation in calculus is integration. Mathematically, integration is represented by. NUMERICAL INTEGRATION 1 Introduction The inverse process to differentition in clculus is integrtion. Mthemticlly, integrtion is represented by f(x) dx which stnds for the integrl of the function f(x) with

More information

Best Approximation. Chapter The General Case

Best Approximation. Chapter The General Case Chpter 4 Best Approximtion 4.1 The Generl Cse In the previous chpter, we hve seen how n interpolting polynomil cn be used s n pproximtion to given function. We now wnt to find the best pproximtion to given

More information

Math Lecture 23

Math Lecture 23 Mth 8 - Lecture 3 Dyln Zwick Fll 3 In our lst lecture we delt with solutions to the system: x = Ax where A is n n n mtrix with n distinct eigenvlues. As promised, tody we will del with the question of

More information

f(x) dx, If one of these two conditions is not met, we call the integral improper. Our usual definition for the value for the definite integral

f(x) dx, If one of these two conditions is not met, we call the integral improper. Our usual definition for the value for the definite integral Improper Integrls Every time tht we hve evluted definite integrl such s f(x) dx, we hve mde two implicit ssumptions bout the integrl:. The intervl [, b] is finite, nd. f(x) is continuous on [, b]. If one

More information

Chapter 14. Matrix Representations of Linear Transformations

Chapter 14. Matrix Representations of Linear Transformations Chpter 4 Mtrix Representtions of Liner Trnsformtions When considering the Het Stte Evolution, we found tht we could describe this process using multipliction by mtrix. This ws nice becuse computers cn

More information

Entropy and Ergodic Theory Notes 10: Large Deviations I

Entropy and Ergodic Theory Notes 10: Large Deviations I Entropy nd Ergodic Theory Notes 10: Lrge Devitions I 1 A chnge of convention This is our first lecture on pplictions of entropy in probbility theory. In probbility theory, the convention is tht ll logrithms

More information

Chapters 4 & 5 Integrals & Applications

Chapters 4 & 5 Integrals & Applications Contents Chpters 4 & 5 Integrls & Applictions Motivtion to Chpters 4 & 5 2 Chpter 4 3 Ares nd Distnces 3. VIDEO - Ares Under Functions............................................ 3.2 VIDEO - Applictions

More information

CS 275 Automata and Formal Language Theory

CS 275 Automata and Formal Language Theory CS 275 Automt nd Forml Lnguge Theory Course Notes Prt II: The Recognition Problem (II) Chpter II.5.: Properties of Context Free Grmmrs (14) Anton Setzer (Bsed on book drft by J. V. Tucker nd K. Stephenson)

More information

MAA 4212 Improper Integrals

MAA 4212 Improper Integrals Notes by Dvid Groisser, Copyright c 1995; revised 2002, 2009, 2014 MAA 4212 Improper Integrls The Riemnn integrl, while perfectly well-defined, is too restrictive for mny purposes; there re functions which

More information

20 MATHEMATICS POLYNOMIALS

20 MATHEMATICS POLYNOMIALS 0 MATHEMATICS POLYNOMIALS.1 Introduction In Clss IX, you hve studied polynomils in one vrible nd their degrees. Recll tht if p(x) is polynomil in x, the highest power of x in p(x) is clled the degree of

More information

8 Laplace s Method and Local Limit Theorems

8 Laplace s Method and Local Limit Theorems 8 Lplce s Method nd Locl Limit Theorems 8. Fourier Anlysis in Higher DImensions Most of the theorems of Fourier nlysis tht we hve proved hve nturl generliztions to higher dimensions, nd these cn be proved

More information

Bernoulli Numbers Jeff Morton

Bernoulli Numbers Jeff Morton Bernoulli Numbers Jeff Morton. We re interested in the opertor e t k d k t k, which is to sy k tk. Applying this to some function f E to get e t f d k k tk d k f f + d k k tk dk f, we note tht since f

More information

Improper Integrals. Type I Improper Integrals How do we evaluate an integral such as

Improper Integrals. Type I Improper Integrals How do we evaluate an integral such as Improper Integrls Two different types of integrls cn qulify s improper. The first type of improper integrl (which we will refer to s Type I) involves evluting n integrl over n infinite region. In the grph

More information

We partition C into n small arcs by forming a partition of [a, b] by picking s i as follows: a = s 0 < s 1 < < s n = b.

We partition C into n small arcs by forming a partition of [a, b] by picking s i as follows: a = s 0 < s 1 < < s n = b. Mth 255 - Vector lculus II Notes 4.2 Pth nd Line Integrls We begin with discussion of pth integrls (the book clls them sclr line integrls). We will do this for function of two vribles, but these ides cn

More information

Natural examples of rings are the ring of integers, a ring of polynomials in one variable, the ring

Natural examples of rings are the ring of integers, a ring of polynomials in one variable, the ring More generlly, we define ring to be non-empty set R hving two binry opertions (we ll think of these s ddition nd multipliction) which is n Abelin group under + (we ll denote the dditive identity by 0),

More information

Chapter 3 Polynomials

Chapter 3 Polynomials Dr M DRAIEF As described in the introduction of Chpter 1, pplictions of solving liner equtions rise in number of different settings In prticulr, we will in this chpter focus on the problem of modelling

More information

221A Lecture Notes WKB Method

221A Lecture Notes WKB Method A Lecture Notes WKB Method Hmilton Jcobi Eqution We strt from the Schrödinger eqution for single prticle in potentil i h t ψ x, t = [ ] h m + V x ψ x, t. We cn rewrite this eqution by using ψ x, t = e

More information

N 0 completions on partial matrices

N 0 completions on partial matrices N 0 completions on prtil mtrices C. Jordán C. Mendes Arújo Jun R. Torregros Instituto de Mtemátic Multidisciplinr / Centro de Mtemátic Universidd Politécnic de Vlenci / Universidde do Minho Cmino de Ver

More information

Operations with Polynomials

Operations with Polynomials 38 Chpter P Prerequisites P.4 Opertions with Polynomils Wht you should lern: How to identify the leding coefficients nd degrees of polynomils How to dd nd subtrct polynomils How to multiply polynomils

More information

Module 6: LINEAR TRANSFORMATIONS

Module 6: LINEAR TRANSFORMATIONS Module 6: LINEAR TRANSFORMATIONS. Trnsformtions nd mtrices Trnsformtions re generliztions of functions. A vector x in some set S n is mpped into m nother vector y T( x). A trnsformtion is liner if, for

More information

CS 188 Introduction to Artificial Intelligence Fall 2018 Note 7

CS 188 Introduction to Artificial Intelligence Fall 2018 Note 7 CS 188 Introduction to Artificil Intelligence Fll 2018 Note 7 These lecture notes re hevily bsed on notes originlly written by Nikhil Shrm. Decision Networks In the third note, we lerned bout gme trees

More information

Genetic Programming. Outline. Evolutionary Strategies. Evolutionary strategies Genetic programming Summary

Genetic Programming. Outline. Evolutionary Strategies. Evolutionary strategies Genetic programming Summary Outline Genetic Progrmming Evolutionry strtegies Genetic progrmming Summry Bsed on the mteril provided y Professor Michel Negnevitsky Evolutionry Strtegies An pproch simulting nturl evolution ws proposed

More information

AQA Further Pure 1. Complex Numbers. Section 1: Introduction to Complex Numbers. The number system

AQA Further Pure 1. Complex Numbers. Section 1: Introduction to Complex Numbers. The number system Complex Numbers Section 1: Introduction to Complex Numbers Notes nd Exmples These notes contin subsections on The number system Adding nd subtrcting complex numbers Multiplying complex numbers Complex

More information

SOLUTIONS FOR ADMISSIONS TEST IN MATHEMATICS, COMPUTER SCIENCE AND JOINT SCHOOLS WEDNESDAY 5 NOVEMBER 2014

SOLUTIONS FOR ADMISSIONS TEST IN MATHEMATICS, COMPUTER SCIENCE AND JOINT SCHOOLS WEDNESDAY 5 NOVEMBER 2014 SOLUTIONS FOR ADMISSIONS TEST IN MATHEMATICS, COMPUTER SCIENCE AND JOINT SCHOOLS WEDNESDAY 5 NOVEMBER 014 Mrk Scheme: Ech prt of Question 1 is worth four mrks which re wrded solely for the correct nswer.

More information

MA Handout 2: Notation and Background Concepts from Analysis

MA Handout 2: Notation and Background Concepts from Analysis MA350059 Hndout 2: Nottion nd Bckground Concepts from Anlysis This hndout summrises some nottion we will use nd lso gives recp of some concepts from other units (MA20023: PDEs nd CM, MA20218: Anlysis 2A,

More information

1 Probability Density Functions

1 Probability Density Functions Lis Yn CS 9 Continuous Distributions Lecture Notes #9 July 6, 28 Bsed on chpter by Chris Piech So fr, ll rndom vribles we hve seen hve been discrete. In ll the cses we hve seen in CS 9, this ment tht our

More information

Arithmetic & Algebra. NCTM National Conference, 2017

Arithmetic & Algebra. NCTM National Conference, 2017 NCTM Ntionl Conference, 2017 Arithmetic & Algebr Hether Dlls, UCLA Mthemtics & The Curtis Center Roger Howe, Yle Mthemtics & Texs A & M School of Eduction Relted Common Core Stndrds First instnce of vrible

More information

Advanced Calculus: MATH 410 Uniform Convergence of Functions Professor David Levermore 11 December 2015

Advanced Calculus: MATH 410 Uniform Convergence of Functions Professor David Levermore 11 December 2015 Advnced Clculus: MATH 410 Uniform Convergence of Functions Professor Dvid Levermore 11 December 2015 12. Sequences of Functions We now explore two notions of wht it mens for sequence of functions {f n

More information

Continuous Quantum Systems

Continuous Quantum Systems Chpter 8 Continuous Quntum Systems 8.1 The wvefunction So fr, we hve been tlking bout finite dimensionl Hilbert spces: if our system hs k qubits, then our Hilbert spce hs n dimensions, nd is equivlent

More information

Lecture 2: Fields, Formally

Lecture 2: Fields, Formally Mth 08 Lecture 2: Fields, Formlly Professor: Pdric Brtlett Week UCSB 203 In our first lecture, we studied R, the rel numbers. In prticulr, we exmined how the rel numbers intercted with the opertions of

More information

Exam 2, Mathematics 4701, Section ETY6 6:05 pm 7:40 pm, March 31, 2016, IH-1105 Instructor: Attila Máté 1

Exam 2, Mathematics 4701, Section ETY6 6:05 pm 7:40 pm, March 31, 2016, IH-1105 Instructor: Attila Máté 1 Exm, Mthemtics 471, Section ETY6 6:5 pm 7:4 pm, Mrch 1, 16, IH-115 Instructor: Attil Máté 1 17 copies 1. ) Stte the usul sufficient condition for the fixed-point itertion to converge when solving the eqution

More information

Is there an easy way to find examples of such triples? Why yes! Just look at an ordinary multiplication table to find them!

Is there an easy way to find examples of such triples? Why yes! Just look at an ordinary multiplication table to find them! PUSHING PYTHAGORAS 009 Jmes Tnton A triple of integers ( bc,, ) is clled Pythgoren triple if exmple, some clssic triples re ( 3,4,5 ), ( 5,1,13 ), ( ) fond of ( 0,1,9 ) nd ( 119,10,169 ). + b = c. For

More information

Conservation Law. Chapter Goal. 5.2 Theory

Conservation Law. Chapter Goal. 5.2 Theory Chpter 5 Conservtion Lw 5.1 Gol Our long term gol is to understnd how mny mthemticl models re derived. We study how certin quntity chnges with time in given region (sptil domin). We first derive the very

More information

13: Diffusion in 2 Energy Groups

13: Diffusion in 2 Energy Groups 3: Diffusion in Energy Groups B. Rouben McMster University Course EP 4D3/6D3 Nucler Rector Anlysis (Rector Physics) 5 Sept.-Dec. 5 September Contents We study the diffusion eqution in two energy groups

More information

Math 8 Winter 2015 Applications of Integration

Math 8 Winter 2015 Applications of Integration Mth 8 Winter 205 Applictions of Integrtion Here re few importnt pplictions of integrtion. The pplictions you my see on n exm in this course include only the Net Chnge Theorem (which is relly just the Fundmentl

More information

Stuff You Need to Know From Calculus

Stuff You Need to Know From Calculus Stuff You Need to Know From Clculus For the first time in the semester, the stuff we re doing is finlly going to look like clculus (with vector slnt, of course). This mens tht in order to succeed, you

More information

Unit #9 : Definite Integral Properties; Fundamental Theorem of Calculus

Unit #9 : Definite Integral Properties; Fundamental Theorem of Calculus Unit #9 : Definite Integrl Properties; Fundmentl Theorem of Clculus Gols: Identify properties of definite integrls Define odd nd even functions, nd reltionship to integrl vlues Introduce the Fundmentl

More information

Riemann Sums and Riemann Integrals

Riemann Sums and Riemann Integrals Riemnn Sums nd Riemnn Integrls Jmes K. Peterson Deprtment of Biologicl Sciences nd Deprtment of Mthemticl Sciences Clemson University August 26, 203 Outline Riemnn Sums Riemnn Integrls Properties Abstrct

More information

approaches as n becomes larger and larger. Since e > 1, the graph of the natural exponential function is as below

approaches as n becomes larger and larger. Since e > 1, the graph of the natural exponential function is as below . Eponentil nd rithmic functions.1 Eponentil Functions A function of the form f() =, > 0, 1 is clled n eponentil function. Its domin is the set of ll rel f ( 1) numbers. For n eponentil function f we hve.

More information

NOTES ON HILBERT SPACE

NOTES ON HILBERT SPACE NOTES ON HILBERT SPACE 1 DEFINITION: by Prof C-I Tn Deprtment of Physics Brown University A Hilbert spce is n inner product spce which, s metric spce, is complete We will not present n exhustive mthemticl

More information

Riemann Sums and Riemann Integrals

Riemann Sums and Riemann Integrals Riemnn Sums nd Riemnn Integrls Jmes K. Peterson Deprtment of Biologicl Sciences nd Deprtment of Mthemticl Sciences Clemson University August 26, 2013 Outline 1 Riemnn Sums 2 Riemnn Integrls 3 Properties

More information

Numerical Integration

Numerical Integration Chpter 5 Numericl Integrtion Numericl integrtion is the study of how the numericl vlue of n integrl cn be found. Methods of function pproximtion discussed in Chpter??, i.e., function pproximtion vi the

More information

Summary: Method of Separation of Variables

Summary: Method of Separation of Variables Physics 246 Electricity nd Mgnetism I, Fll 26, Lecture 22 1 Summry: Method of Seprtion of Vribles 1. Seprtion of Vribles in Crtesin Coordintes 2. Fourier Series Suggested Reding: Griffiths: Chpter 3, Section

More information

MIXED MODELS (Sections ) I) In the unrestricted model, interactions are treated as in the random effects model:

MIXED MODELS (Sections ) I) In the unrestricted model, interactions are treated as in the random effects model: 1 2 MIXED MODELS (Sections 17.7 17.8) Exmple: Suppose tht in the fiber breking strength exmple, the four mchines used were the only ones of interest, but the interest ws over wide rnge of opertors, nd

More information

Before we can begin Ch. 3 on Radicals, we need to be familiar with perfect squares, cubes, etc. Try and do as many as you can without a calculator!!!

Before we can begin Ch. 3 on Radicals, we need to be familiar with perfect squares, cubes, etc. Try and do as many as you can without a calculator!!! Nme: Algebr II Honors Pre-Chpter Homework Before we cn begin Ch on Rdicls, we need to be fmilir with perfect squres, cubes, etc Try nd do s mny s you cn without clcultor!!! n The nth root of n n Be ble

More information

Here we study square linear systems and properties of their coefficient matrices as they relate to the solution set of the linear system.

Here we study square linear systems and properties of their coefficient matrices as they relate to the solution set of the linear system. Section 24 Nonsingulr Liner Systems Here we study squre liner systems nd properties of their coefficient mtrices s they relte to the solution set of the liner system Let A be n n Then we know from previous

More information