CS151 Complexity Theory. Lecture 14 May 17, 2017

Size: px
Start display at page:

Download "CS151 Complexity Theory. Lecture 14 May 17, 2017"

Transcription

1 CS151 Complexity Theory Lecture 14 May 17, 2017

2 IP = PSPACE Theorem: (Shamir) IP = PSPACE Note: IP PSPACE enumerate all possible interactions, explicitly calculate acceptance probability interaction extremely powerful! An implication: you can interact with master player of Generalized Geography and determine if she can win from the current configuration even if you do not have the power to compute optimal moves! May 17,

3 IP = PSPACE need to prove PSPACE IP use same type of protocol as for conp some modifications needed May 17,

4 IP = PSPACE protocol for QSAT arithmetization step produces arithmetic expression p φ : (9x i ) φ Σ x i = 0, 1 p φ (8x i ) φ xi = 0, 1 p φ start with QSAT formula in special form ( simple ) no occurrence of x i separated by more than one 8 from point of quantification May 17,

5 IP = PSPACE quantified Boolean expression φ is true if and only if p φ > 0 Problem: s may cause p φ > 2 2 φ Solution: evaluate mod 2 n q 2 3n prover sends good q in first round good q is one for which p φ mod q > 0 Claim: good q exists # primes in range is at least 2 n May 17,

6 Prover The QSAT protocol k, q, p 1 (x) input: φ p 1 (x): remove outer Σ or from p φ p 2 (x): remove outer Σ or from p φ [x 1 z 1 ] p 2 (x) p 3 (x): remove outer Σ or from p φ [x 1 z 1, x 2 z 2 ] p3 (x).. p n (x) Verifier p 1 (0)+p 1 (1) = k? or p 1 (0)p 1 (1) = k? pick random z 1 in F q May 17, z 1 z 2 p 2 (0)+p 2 (1)=p 1 (z 1 )? or p 2 (0)p 2 (1) = p 1 (z 1 )? pick random z 2 in F q p n (0)+p n (1)=p n-1 (z n-1 )? or p n (0)p n (1) = p n-1 (z n-1 )? pick random z n in F q p n (z n ) = p φ [x 1 z 1,, x n z n ]

7 Analysis of the QSAT protocol Completeness: if φ QSAT then honest prover on previous slide will always cause verifier to accept May 17,

8 Analysis of the QSAT protocol Soundness: let p i (x) be the correct polynomials let p i *(x) be the polynomials sent by (cheating) prover φ QSAT 0 = p 1 (0) +/x p 1 (1) k either p 1 *(0) +/x p 1 *(1) k (and V rejects) or p 1 * p 1 Pr z1 [p 1 *(z 1 ) = p 1 (z 1 )] 2 φ /2 n assume (p i+1 (0) +/x p i+1 (1)=) p i (z i ) p i *(z i ) either p i+1 *(0) +/x p i+1 *(1) p i *(z i ) (and V rejects) φ is simple or p i+1 * p i+1 Pr zi+1 [p i+1 *(z i+1 ) = p i+1 (z i+1 )] 2 φ /2 n May 17,

9 Analysis of protocol Soundness (continued): if verifier does not reject, there must be some i for which: p i * p i and yet p i *(z i ) = p i (z i ) for each i, probability is 2 φ /2 n union bound: probability that there exists an i for which the bad event occurs is 2n φ /2 n poly(n)/2 n << 1/3 Conclude: QSAT is in IP May 17,

10 Example Papadimitriou pp φ =8x9y(x y) 8z((x z) (y z)) 9w(z (y w)) p φ = x=0,1 Σ y=0,1 [(x + y) * z=0,1 [(xz + y(1-z)) + Σ w=0,1 (z + y(1-w))]] (p φ = 96 but V doesn t know that yet!) May 17,

11 Example p φ = x=0,1 Σ y=0,1 [(x + y) * z=0,1 [(xz + y(1-z)) + Σ w=0,1 (z + y(1-w))]] Round 1: (prover claims p φ > 0) prover sends q = 13; claims p φ = 96 mod 13 = 5; sends k = 5 prover removes outermost ; sends verifier checks: p 1 (x) = 2x 2 + 8x + 6 p 1 (0)p 1 (1) = (6)(16) = 96 5 (mod 13) verifier picks randomly: z 1 = 9 May 17,

12 Example φ =8x9y(x y) 8z((x z) (y z)) 9w(z (y w)) p φ = x=0,1 Σ y=0,1 [(x + y) * z=0,1 [(xz + y(1-z)) + Σ w=0,1 (z + y(1-w))]] p φ [x 9] = Σ y=0,1 [(9 + y) * z=0,1 [(9z + y(1-z)) + Σ w=0,1 (z + y(1-w))]] May 17,

13 Example p 1 (9) = Σ y=0,1 [(9 + y) * z=0,1 [(9z + y(1-z)) + Σ w=0,1 (z + y(1-w))]] Round 2: (prover claims this = 6) prover removes outermost Σ ; sends verifier checks: p 2 (y) = 2y 3 + y 2 + 3y p 2 (0) + p 2 (1) = = 6 6 (mod 13) verifier picks randomly: z 2 = 3 May 17,

14 Example φ =8x9y(x y) 8z((x z) (y z)) 9w(z (y w)) p φ = x=0,1 Σ y=0,1 [(x + y) * z=0,1 [(xz + y(1-z)) + Σ w=0,1 (z + y(1-w))]] p φ [x 9, y 3] = [(9 + 3) * z=0,1 [(9z + 3(1-z)) + Σ w=0,1 (z + 3(1-w))]] May 17,

15 Example p 2 (3) = [(9 + 3) * z=0,1 [(9z + 3(1-z)) + Σ w=0,1 (z + 3(1-w))]] Round 3: (prover claims this = 7) everyone agrees expression = 12*( ) prover removes outermost ; sends p 3 (z) = 8z + 6 verifier checks: p 3 (0) * p 3 (1) = (6)(14) = 84; 12*84 7 (mod 13) verifier picks randomly: z 3 = 7 May 17,

16 Example φ =8x9y(x y) 8z((x z) (y z)) 9w(z (y w)) p φ = x=0,1 Σ y=0,1 [(x + y) * z=0,1 [(xz + y(1-z)) + Σ w=0,1 (z + y(1-w))]] p φ [x 9, y 3, z 7] = 12 * [(9*7 + 3(1-7)) + Σ w=0,1 (7 + 3(1-w))] May 17,

17 Example 12*p 3 (7) = 12 * [(9*7 + 3(1-7)) + Σ w=0,1 (7 + 3(1-w))] Round 4: (prover claims = 12*10) everyone agrees expression = 12*[6+( )] prover removes outermost Σ ; sends p 4 (w) = 10w + 10 verifier checks: p 4 (0)+p 4 (1) = = 30; 12*[6+30] 12*10 (mod 13) verifier picks randomly: z 4 = 2 Final check: 12*[(9*7+3(1-7))+(7+3(1-2))] = 12*[6+p 4 (2)] = 12*[6+30] May 17,

18 Arthur-Merlin Games IP permits verifier to keep coin-flips private necessary feature? GNI protocol breaks without it Arthur-Merlin game: interactive protocol in which coin-flips are public Arthur (verifier) may as well just send results of coin-flips and ask Merlin (prover) to perform any computation Arthur would have done May 17,

19 Arthur-Merlin Games Clearly Arthur-Merlin IP private coins are at least as powerful as public coins Proof that IP = PSPACE actually shows PSPACE Arthur-Merlin IP PSPACE public coins are at least as powerful as private coins! May 17,

20 Arthur-Merlin Games Delimiting # of rounds: AM[k] = Arthur-Merlin game with k rounds, Arthur (verifier) goes first MA[k] = Arthur-Merlin game with k rounds, Merlin (prover) goes first Theorem: AM[k] (MA[k]) equals AM[k] (MA[k]) with perfect completeness. i.e., x L implies accept with probability 1 proof on problem set May 17,

21 Arthur-Merlin Games Theorem: for all constant k 2 Proof: AM[k] = AM[2]. we show MA[2] AM[2] implies can move all of Arthur s messages to beginning of interaction: AMAMAM AM = AAMMAM AM = AAA AMMM M May 17,

22 Arthur-Merlin Games Proof (continued): given L MA[2] x L 9m Pr r [(x, m, r) R] = 1 order reversed Pr r [ 9m (x, m, r) R] = 1 x L 8m Pr r [(x, m, r) R] ε Pr r [ 9m (x, m, r) R] 2 m ε by repeating t times with independent random strings r, can make error ε < 2 -t set t = m+1 to get 2 m ε < ½. May 17,

23 MA and AM Two important classes: MA = MA[2] AM = AM[2] definitions without reference to interaction: L MA iff 9 poly-time language R x L 9 m Pr r [(x, m, r) R] = 1 x L 8 m Pr r [(x, m, r) R] ½ L AM iff 9 poly-time language R x L Pr r [ 9 m (x, m, r) R] = 1 x L Pr r [ 9 m (x, m, r) R] ½ May 17,

24 MA and AM L AM iff 9 poly-time language R x L Pr r [ 9 m (x, m, r) R] = 1 x L Pr r [ 9 m (x, m, r) R] ½ Relation to other complexity classes: both contain NP (can elect to not use randomness) both contained in 2. L 2 iff 9 R P for which: x L Pr r [ 9 m (x, m, r) R] = 1 x L Pr r [ 9 m (x, m, r) R] < 1 so clear that AM 2 know that MA AM May 17,

25 MA and AM Π 2 Σ 2 AM MA NP coam coma conp P May 17,

26 MA and AM Theorem: conp AM PH = AM. Proof: suffices to show Σ 2 AM (and use AM Π 2 ) L Σ 2 iff 9 poly-time language R x L 9 y 8 z (x, y, z) R x L 8 y 9 z (x, y, z) R Merlin sends y 1 AM exchange decides conp query: 8z (x, y, z) R? 3 rounds; in AM May 17,

27 MA and AM We know Arthur-Merlin = IP. public coins = private coins Theorem (GS): IP[k] AM[O(k)] stronger result implies for all constant k 2, IP[k] = AM[O(k)] = AM[2] So, GNI IP[2] = AM May 17,

28 Back to Graph Isomorphism The payoff: not known if GI is NP-complete. previous Theorems: if GI is NP-complete then PH = AM unlikely! Proof: GI NP-complete GNI conpcomplete conp AM PH = AM May 17,

29 Derandomization revisited L MA iff 9 poly-time language R x L 9 m Pr r [(x, m, r) R] = 1 x L 8 m Pr r [(x, m, r) R] ½ Recall PRGs: AM MA NP seed t bits G output string u bits for all circuits C of size at most s: Pr y [C(y) = 1] Pr z [C(G(z)) = 1] ε May 17,

30 Using PRGs for MA L MA iff 9 poly-time language R x L 9 m Pr r [(x, m, r) R] = 1 x L 8 m Pr r [(x, m, r) R] ½ produce poly-size circuit C such that C(x, m, r) = 1, (x,m,r) 2 R for each x, m can hardwire to get C x,m 9 m Pr y [C x,m (y) = 1] = 1 ( yes ) 8 m Pr y [C x,m (y) = 1] 1/2 ( no ) May 17,

31 Using PRGs for MA poly(n) can compute Pr z [C x,m (G(z)) = 1] exactly evaluate C x,m (G(z)) on every seed z {0,1} t running time (O( C x,m )+(time for G))2 t x L 9 m [Pr z [C x,m (G(z)) = 1] = 1] x L 8 m [Pr z [C x,m (G(z)) = 1] ½ + ²] L 2 NP if PRG with t = O(log n), ² < 1/4 Theorem: E requires exponential size circuits MA = NP. poly-time May 17,

32 MA and AM (under a hardness assumption) Π 2 Σ 2 AM MA NP coam coma conp P May 17,

33 MA and AM (under a hardness assumption) Π 2 Σ 2 AM coam MA = NP conp = coma P What about AM, coam? May 17,

34 Derandomization revisited Theorem (IW, STV): If E contains functions that require size 2 Ω(n) circuits, then E contains functions that are 2 Ω(n) - unapproximable by circuits. Theorem (NW): if E contains 2 Ω(n) -unapproximable functions there are poly-time PRGs fooling poly(n)-size circuits, with seed length t = O(log n), and error ² < 1/4. May 17,

35 Oracle circuits circuit C directed acyclic graph nodes: AND ( ); OR ( ); NOT ( ); variables x i x 1 x 2 x 3 x n A-oracle circuit C also allow A-oracle gates 1 iff x 2 A A May 17, x

36 Relativized versions Theorem: If E contains functions that require size 2 Ω(n) A-oracle circuits, then E contains functions that are 2 Ω(n) - unapproximable by A-oracle circuits. Recall proof: encode truth table to get hard function if approximable by s(n)-size circuits, then use those circuits to compute original function by size s(n) Ω(1) -size circuits. Contradiction. May 17,

37 Relativized versions f:{0,1} log k {0,1} m: f :{0,1} log n {0,1} Enc(m): R: decoding procedure i 2 {0,1} log k D C small A-oracle circuit C approximating f small A-oracle circuit computing f exactly f(i) May 17,

38 Relativized versions Theorem: if E contains 2 Ω(n) -unapproximable fns., there are poly-time PRGs fooling poly(n)-size A-oracle circuits, with seed length t = O(log n), and error ² < 1/4. Recall proof: PRG from hard function on O(log n) bits if doesn t fool s-size circuits, then use those circuits to compute hard function by size s n ± - size circuits. Contradiction. May 17,

39 Relativized versions G n (y)=f log n (y S 1 ) f log n (y S2 ) f log n (y Sm ) f log n : doesn t fool A-oracle circuit of size s: Pr x [C(x) = 1] Pr y [C( G n (y) ) = 1] > ε implies A-oracle circuit P of size s = s + O(m): Pr y [P(G n (y) 1 i-1 ) = G n (y) i ] > ½ + ε/m May 17,

40 Relativized versions G n (y)=f log n (y S 1 ) f log n (y S2 ) f log n (y Sm ) f log n : output f log n (y ) A-oracle circuit approximating f P y May 17, 2017 hardwired tables 40

41 Using PRGs for AM L AM iff 9 poly-time language R x L Pr r [ 9 m (x, m, r) R] = 1 x L Pr r [ 9 m (x, m, r) R] ½ produce poly-size SAT-oracle circuit C such that 1 SAT query, accepts iff answer is yes C(x, r) = 1, 9 m (x,m,r) 2 R for each x, can hardwire to get C x Pr y [C x (y) = 1] = 1 ( yes ) Pr y [C x (y) = 1] ½ ( no ) May 17,

42 Using PRGs for AM x L [Pr z [C x (G(z)) = 1] = 1] x L [Pr z [C x (G(z)) = 1] ½ + ²] C x makes a single SAT query, accepts iff answer is yes if G is a PRG with t = O(log n), ² < ¼, can check in NP: does C x (G(z)) = 1 for all z? May 17,

43 Relativized versions Theorem: If E contains functions that require size 2 Ω(n) A-oracle circuits, then E contains functions that are 2 Ω(n) -unapproximable by A-oracle circuits. Theorem: if E contains 2 Ω(n) -unapproximable functions there are PRGs fooling poly(n)-size A- oracle circuits, with seed length t = O(log n), and error ² < ½. Theorem: E requires exponential size SAToracle circuits AM = NP. May 17,

44 MA and AM (under a hardness assumption) Π 2 Σ 2 AM coam MA = NP conp = coma P May 17,

45 MA and AM (under a hardness assumption) Π 2 Σ 2 AM = MA = NP conp = coma = coam P May 17,

CS151 Complexity Theory. Lecture 13 May 15, 2017

CS151 Complexity Theory. Lecture 13 May 15, 2017 CS151 Complexity Theory Lecture 13 May 15, 2017 Relationship to other classes To compare to classes of decision problems, usually consider P #P which is a decision class easy: NP, conp P #P easy: P #P

More information

2 Evidence that Graph Isomorphism is not NP-complete

2 Evidence that Graph Isomorphism is not NP-complete Topics in Theoretical Computer Science April 11, 2016 Lecturer: Ola Svensson Lecture 7 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

CS151 Complexity Theory. Lecture 9 May 1, 2017

CS151 Complexity Theory. Lecture 9 May 1, 2017 CS151 Complexity Theory Lecture 9 Hardness vs. randomness We have shown: If one-way permutations exist then BPP δ>0 TIME(2 nδ ) ( EXP simulation is better than brute force, but just barely stronger assumptions

More information

2 Natural Proofs: a barrier for proving circuit lower bounds

2 Natural Proofs: a barrier for proving circuit lower bounds Topics in Theoretical Computer Science April 4, 2016 Lecturer: Ola Svensson Lecture 6 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Lecture 26: Arthur-Merlin Games

Lecture 26: Arthur-Merlin Games CS 710: Complexity Theory 12/09/2011 Lecture 26: Arthur-Merlin Games Instructor: Dieter van Melkebeek Scribe: Chetan Rao and Aaron Gorenstein Last time we compared counting versus alternation and showed

More information

Notes on Complexity Theory Last updated: November, Lecture 10

Notes on Complexity Theory Last updated: November, Lecture 10 Notes on Complexity Theory Last updated: November, 2015 Lecture 10 Notes by Jonathan Katz, lightly edited by Dov Gordon. 1 Randomized Time Complexity 1.1 How Large is BPP? We know that P ZPP = RP corp

More information

Lecture 12: Interactive Proofs

Lecture 12: Interactive Proofs princeton university cos 522: computational complexity Lecture 12: Interactive Proofs Lecturer: Sanjeev Arora Scribe:Carl Kingsford Recall the certificate definition of NP. We can think of this characterization

More information

Umans Complexity Theory Lectures

Umans Complexity Theory Lectures Umans Complexity Theory Lectures Lecture 12: The Polynomial-Time Hierarchy Oracle Turing Machines Oracle Turing Machine (OTM): Deterministic multitape TM M with special query tape special states q?, q

More information

Complete problems for classes in PH, The Polynomial-Time Hierarchy (PH) oracle is like a subroutine, or function in

Complete problems for classes in PH, The Polynomial-Time Hierarchy (PH) oracle is like a subroutine, or function in Oracle Turing Machines Nondeterministic OTM defined in the same way (transition relation, rather than function) oracle is like a subroutine, or function in your favorite PL but each call counts as single

More information

6.896 Quantum Complexity Theory 30 October Lecture 17

6.896 Quantum Complexity Theory 30 October Lecture 17 6.896 Quantum Complexity Theory 30 October 2008 Lecturer: Scott Aaronson Lecture 17 Last time, on America s Most Wanted Complexity Classes: 1. QMA vs. QCMA; QMA(2). 2. IP: Class of languages L {0, 1} for

More information

1 PSPACE-Completeness

1 PSPACE-Completeness CS 6743 Lecture 14 1 Fall 2007 1 PSPACE-Completeness Recall the NP-complete problem SAT: Is a given Boolean formula φ(x 1,..., x n ) satisfiable? The same question can be stated equivalently as: Is the

More information

1 Randomized Computation

1 Randomized Computation CS 6743 Lecture 17 1 Fall 2007 1 Randomized Computation Why is randomness useful? Imagine you have a stack of bank notes, with very few counterfeit ones. You want to choose a genuine bank note to pay at

More information

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München Complexity Theory Jörg Kreiker Chair for Theoretical Computer Science Prof. Esparza TU München Summer term 2010 Lecture 16 IP = PSPACE 3 Goal and Plan Goal IP = PSPACE Plan 1. PSPACE IP by showing QBF

More information

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses.

Lecture Notes 17. Randomness: The verifier can toss coins and is allowed to err with some (small) probability if it is unlucky in its coin tosses. CS 221: Computational Complexity Prof. Salil Vadhan Lecture Notes 17 March 31, 2010 Scribe: Jonathan Ullman 1 Interactive Proofs ecall the definition of NP: L NP there exists a polynomial-time V and polynomial

More information

Lecture 22: Oct 29, Interactive proof for graph non-isomorphism

Lecture 22: Oct 29, Interactive proof for graph non-isomorphism E0 4 Computational Complexity Theory Indian Institute of Science, Bangalore Fall 04 Department of Computer Science and Automation Lecture : Oct 9, 04 Lecturer: Chandan Saha

More information

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D;

Interactive Proofs. Merlin-Arthur games (MA) [Babai] Decision problem: D; Interactive Proofs n x: read-only input finite σ: random bits control Π: Proof work tape Merlin-Arthur games (MA) [Babai] Decision problem: D; input string: x Merlin Prover chooses the polynomial-length

More information

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München Complexity Theory Jörg Kreiker Chair for Theoretical Computer Science Prof. Esparza TU München Summer term 2010 2 Lecture 15 Public Coins and Graph (Non)Isomorphism 3 Intro Goal and Plan Goal understand

More information

CS Communication Complexity: Applications and New Directions

CS Communication Complexity: Applications and New Directions CS 2429 - Communication Complexity: Applications and New Directions Lecturer: Toniann Pitassi 1 Introduction In this course we will define the basic two-party model of communication, as introduced in the

More information

CSCI 1590 Intro to Computational Complexity

CSCI 1590 Intro to Computational Complexity CSCI 1590 Intro to Computational Complexity Interactive Proofs John E. Savage Brown University April 20, 2009 John E. Savage (Brown University) CSCI 1590 Intro to Computational Complexity April 20, 2009

More information

Limits to Approximability: When Algorithms Won't Help You. Note: Contents of today s lecture won t be on the exam

Limits to Approximability: When Algorithms Won't Help You. Note: Contents of today s lecture won t be on the exam Limits to Approximability: When Algorithms Won't Help You Note: Contents of today s lecture won t be on the exam Outline Limits to Approximability: basic results Detour: Provers, verifiers, and NP Graph

More information

Lecture 19: Interactive Proofs and the PCP Theorem

Lecture 19: Interactive Proofs and the PCP Theorem Lecture 19: Interactive Proofs and the PCP Theorem Valentine Kabanets November 29, 2016 1 Interactive Proofs In this model, we have an all-powerful Prover (with unlimited computational prover) and a polytime

More information

CS 151 Complexity Theory Spring Solution Set 5

CS 151 Complexity Theory Spring Solution Set 5 CS 151 Complexity Theory Spring 2017 Solution Set 5 Posted: May 17 Chris Umans 1. We are given a Boolean circuit C on n variables x 1, x 2,..., x n with m, and gates. Our 3-CNF formula will have m auxiliary

More information

JASS 06 Report Summary. Circuit Complexity. Konstantin S. Ushakov. May 14, 2006

JASS 06 Report Summary. Circuit Complexity. Konstantin S. Ushakov. May 14, 2006 JASS 06 Report Summary Circuit Complexity Konstantin S. Ushakov May 14, 2006 Abstract Computer science deals with many computational models. In real life we have normal computers that are constructed using,

More information

Rational Proofs with Multiple Provers. Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science

Rational Proofs with Multiple Provers. Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science Rational Proofs with Multiple Provers Jing Chen, Samuel McCauley, Shikha Singh Department of Computer Science Outline of the Talk RATIONAL INTERACTIVE PROOFS with MULTI-PROVERs Interactive Proofs [GMR,

More information

Lecture 8 (Notes) 1. The book Computational Complexity: A Modern Approach by Sanjeev Arora and Boaz Barak;

Lecture 8 (Notes) 1. The book Computational Complexity: A Modern Approach by Sanjeev Arora and Boaz Barak; Topics in Theoretical Computer Science April 18, 2016 Lecturer: Ola Svensson Lecture 8 (Notes) Scribes: Ola Svensson Disclaimer: These notes were written for the lecturer only and may contain inconsistent

More information

Uniform Derandomization

Uniform Derandomization Uniform Derandomization Simulation of BPP, RP and AM under Uniform Assumptions A. Antonopoulos (N.T.U.A.) Computation and Reasoning Laboratory 1 Uniform Derandomization of BPP Main Theorem Proof: Step

More information

Interactive Proofs 1

Interactive Proofs 1 CS294: Probabilistically Checkable and Interactive Proofs January 24, 2017 Interactive Proofs 1 Instructor: Alessandro Chiesa & Igor Shinkar Scribe: Mariel Supina 1 Pspace IP The first proof that Pspace

More information

Nondeterministic Circuit Lower Bounds from Mildly Derandomizing Arthur-Merlin Games

Nondeterministic Circuit Lower Bounds from Mildly Derandomizing Arthur-Merlin Games Nondeterministic Circuit Lower Bounds from Mildly Derandomizing Arthur-Merlin Games Barış Aydınlıo glu Department of Computer Sciences University of Wisconsin Madison, WI 53706, USA baris@cs.wisc.edu Dieter

More information

Umans Complexity Theory Lectures

Umans Complexity Theory Lectures Umans Complexity Theory Lectures Lecture 8: Introduction to Randomized Complexity: - Randomized complexity classes, - Error reduction, - in P/poly - Reingold s Undirected Graph Reachability in RL Randomized

More information

Time and space classes

Time and space classes Time and space classes Little Oh (o,

More information

6.841/18.405J: Advanced Complexity Wednesday, April 2, Lecture Lecture 14

6.841/18.405J: Advanced Complexity Wednesday, April 2, Lecture Lecture 14 6.841/18.405J: Advanced Complexity Wednesday, April 2, 2003 Lecture Lecture 14 Instructor: Madhu Sudan In this lecture we cover IP = PSPACE Interactive proof for straightline programs. Straightline program

More information

MTAT Complexity Theory December 8th, Lecture 12

MTAT Complexity Theory December 8th, Lecture 12 MTAT.07.004 Complexity Theory December 8th, 2011 Lecturer: Peeter Laud Lecture 12 Scribe(s): Ilya Kuzovkin Introduction On the previous lecture we had a look onto interactive proofs, where the system consists

More information

Introduction to Interactive Proofs & The Sumcheck Protocol

Introduction to Interactive Proofs & The Sumcheck Protocol CS294: Probabilistically Checkable and Interactive Proofs January 19, 2017 Introduction to Interactive Proofs & The Sumcheck Protocol Instructor: Alessandro Chiesa & Igor Shinkar Scribe: Pratyush Mishra

More information

CS21 Decidability and Tractability

CS21 Decidability and Tractability CS21 Decidability and Tractability Lecture 20 February 23, 2018 February 23, 2018 CS21 Lecture 20 1 Outline the complexity class NP NP-complete probelems: Subset Sum NP-complete problems: NAE-3-SAT, max

More information

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH.

-bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE ATIME QSAT, GEOGRAPHY, SUCCINCT REACH. CMPSCI 601: Recall From Last Time Lecture 26 Theorem: All CFL s are in sac. Facts: ITADD, MULT, ITMULT and DIVISION on -bit integers are all in ThC. Th The following problems are complete for PSPACE NPSPACE

More information

Great Theoretical Ideas in Computer Science

Great Theoretical Ideas in Computer Science 15-251 Great Theoretical Ideas in Computer Science Lecture 28: A Computational Lens on Proofs December 6th, 2016 Evolution of proof First there was GORM GORM = Good Old Regular Mathematics Pythagoras s

More information

Lecture : PSPACE IP

Lecture : PSPACE IP IITM-CS6845: Theory Toolkit February 16, 2012 Lecture 22-23 : PSPACE IP Lecturer: Jayalal Sarma.M.N. Scribe: Sivaramakrishnan.N.R. Theme: Between P and PSPACE 1 Interactive Protocol for #SAT In the previous

More information

Lecture 26. Daniel Apon

Lecture 26. Daniel Apon Lecture 26 Daniel Apon 1 From IPPSPACE to NPPCP(log, 1): NEXP has multi-prover interactive protocols If you ve read the notes on the history of the PCP theorem referenced in Lecture 19 [3], you will already

More information

Questions Pool. Amnon Ta-Shma and Dean Doron. January 2, Make sure you know how to solve. Do not submit.

Questions Pool. Amnon Ta-Shma and Dean Doron. January 2, Make sure you know how to solve. Do not submit. Questions Pool Amnon Ta-Shma and Dean Doron January 2, 2017 General guidelines The questions fall into several categories: (Know). (Mandatory). (Bonus). Make sure you know how to solve. Do not submit.

More information

Lecture 23: Alternation vs. Counting

Lecture 23: Alternation vs. Counting CS 710: Complexity Theory 4/13/010 Lecture 3: Alternation vs. Counting Instructor: Dieter van Melkebeek Scribe: Jeff Kinne & Mushfeq Khan We introduced counting complexity classes in the previous lecture

More information

198:538 Complexity of Computation Lecture 16 Rutgers University, Spring March 2007

198:538 Complexity of Computation Lecture 16 Rutgers University, Spring March 2007 198:538 Complexity of Computation Lecture 16 Rutgers University, Spring 2007 8 March 2007 In this lecture we discuss Shamir s theorem that PSPACE is the set of languages that have interactive proofs with

More information

Shamir s Theorem. Johannes Mittmann. Technische Universität München (TUM)

Shamir s Theorem. Johannes Mittmann. Technische Universität München (TUM) IP = PSPACE Shamir s Theorem Johannes Mittmann Technische Universität München (TUM) 4 th Joint Advanced Student School (JASS) St. Petersburg, April 2 12, 2006 Course 1: Proofs and Computers Johannes Mittmann

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Competing Provers Protocols for Circuit Evaluation

Competing Provers Protocols for Circuit Evaluation THEORY OF COMPUTING www.theoryofcomputing.org Competing Provers Protocols for Circuit Evaluation Gillat Kol Ran Raz April 21, 2014 Abstract: Let C be a fan-in 2) Boolean circuit of size s and depth d,

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

Pseudo-Deterministic Proofs

Pseudo-Deterministic Proofs Pseudo-Deterministic Proofs Shafi Goldwasser 1, Ofer Grossman 2, and Dhiraj Holden 3 1 MIT, Cambridge MA, USA shafi@theory.csail.mit.edu 2 MIT, Cambridge MA, USA ofer.grossman@gmail.com 3 MIT, Cambridge

More information

Majority is incompressible by AC 0 [p] circuits

Majority is incompressible by AC 0 [p] circuits Majority is incompressible by AC 0 [p] circuits Igor Carboni Oliveira Columbia University Joint work with Rahul Santhanam (Univ. Edinburgh) 1 Part 1 Background, Examples, and Motivation 2 Basic Definitions

More information

Interactive Proof System

Interactive Proof System Interactive Proof System We have seen interactive proofs, in various disguised forms, in the definitions of NP, OTM, Cook reduction and PH. We will see that interactive proofs have fundamental connections

More information

Lecture 23: More PSPACE-Complete, Randomized Complexity

Lecture 23: More PSPACE-Complete, Randomized Complexity 6.045 Lecture 23: More PSPACE-Complete, Randomized Complexity 1 Final Exam Information Who: You On What: Everything through PSPACE (today) With What: One sheet (double-sided) of notes are allowed When:

More information

NONDETERMINISTIC CIRCUIT LOWER BOUNDS FROM MILDLY DERANDOMIZING ARTHUR-MERLIN GAMES

NONDETERMINISTIC CIRCUIT LOWER BOUNDS FROM MILDLY DERANDOMIZING ARTHUR-MERLIN GAMES NONDETERMINISTIC CIRCUIT LOWER BOUNDS FROM MILDLY DERANDOMIZING ARTHUR-MERLIN GAMES Barış Aydınlıoğlu and Dieter van Melkebeek March 24, 2014 Abstract. In several settings derandomization is known to follow

More information

A.Antonopoulos 18/1/2010

A.Antonopoulos 18/1/2010 Class DP Basic orems 18/1/2010 Class DP Basic orems 1 Class DP 2 Basic orems Class DP Basic orems TSP Versions 1 TSP (D) 2 EXACT TSP 3 TSP COST 4 TSP (1) P (2) P (3) P (4) DP Class Class DP Basic orems

More information

Efficient Probabilistically Checkable Debates

Efficient Probabilistically Checkable Debates Efficient Probabilistically Checkable Debates Andrew Drucker MIT Andrew Drucker MIT, Efficient Probabilistically Checkable Debates 1/53 Polynomial-time Debates Given: language L, string x; Player 1 argues

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

Probabilistically Checkable Arguments

Probabilistically Checkable Arguments Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research yael@microsoft.com Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il Abstract We give a general reduction that converts

More information

Interactive protocols & zero-knowledge

Interactive protocols & zero-knowledge Interactive protocols & zero-knowledge - interactive protocols formalize what can be recognized by polynomial time restricted verifiers in arbitrary protocols - generalizes NP - zero-knowledge formalizes

More information

CSC 2429 Approaches to the P versus NP Question. Lecture #12: April 2, 2014

CSC 2429 Approaches to the P versus NP Question. Lecture #12: April 2, 2014 CSC 2429 Approaches to the P versus NP Question Lecture #12: April 2, 2014 Lecturer: David Liu (Guest) Scribe Notes by: David Liu 1 Introduction The primary goal of complexity theory is to study the power

More information

CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010

CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010 CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010 We now embark on a study of computational classes that are more general than NP. As these classes

More information

Lecture 17: Interactive Proof Systems

Lecture 17: Interactive Proof Systems Computational Complexity Theory, Fall 2010 November 5 Lecture 17: Interactive Proof Systems Lecturer: Kristoffer Arnsfelt Hansen Scribe: Søren Valentin Haagerup 1 Interactive Proof Systems Definition 1.

More information

: On the P vs. BPP problem. 18/12/16 Lecture 10

: On the P vs. BPP problem. 18/12/16 Lecture 10 03684155: On the P vs. BPP problem. 18/12/16 Lecture 10 Natural proofs Amnon Ta-Shma and Dean Doron 1 Natural proofs The ultimate goal we have is separating classes (or proving they are equal if they are).

More information

Arthur-Merlin Streaming Complexity

Arthur-Merlin Streaming Complexity Weizmann Institute of Science Joint work with Ran Raz Data Streams The data stream model is an abstraction commonly used for algorithms that process network traffic using sublinear space. A data stream

More information

Lecture 20: conp and Friends, Oracles in Complexity Theory

Lecture 20: conp and Friends, Oracles in Complexity Theory 6.045 Lecture 20: conp and Friends, Oracles in Complexity Theory 1 Definition: conp = { L L NP } What does a conp computation look like? In NP algorithms, we can use a guess instruction in pseudocode:

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Lecture 14: IP = PSPACE

Lecture 14: IP = PSPACE IAS/PCMI Summer Session 2000 Clay Mathematics Undergraduate Program Basic Course on Computational Complexity Lecture 14: IP = PSPACE David Mix Barrington and Alexis Maciel August 3, 2000 1. Overview We

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 9

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 9 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 9 Lecture date: March 7-9, 2005 Scribe: S. Bhattacharyya, R. Deak, P. Mirzadeh 1 Interactive Proof Systems/Protocols 1.1 Introduction

More information

1 Agenda. 2 History. 3 Probabilistically Checkable Proofs (PCPs). Lecture Notes Definitions. PCPs. Approximation Algorithms.

1 Agenda. 2 History. 3 Probabilistically Checkable Proofs (PCPs). Lecture Notes Definitions. PCPs. Approximation Algorithms. CS 221: Computational Complexity Prof. Salil Vadhan Lecture Notes 20 April 12, 2010 Scribe: Jonathan Pines 1 Agenda. PCPs. Approximation Algorithms. PCPs = Inapproximability. 2 History. First, some history

More information

Trusting the Cloud with Practical Interactive Proofs

Trusting the Cloud with Practical Interactive Proofs Trusting the Cloud with Practical Interactive Proofs Graham Cormode G.Cormode@warwick.ac.uk Amit Chakrabarti (Dartmouth) Andrew McGregor (U Mass Amherst) Justin Thaler (Harvard/Yahoo!) Suresh Venkatasubramanian

More information

Lecture 22: Counting

Lecture 22: Counting CS 710: Complexity Theory 4/8/2010 Lecture 22: Counting Instructor: Dieter van Melkebeek Scribe: Phil Rydzewski & Chi Man Liu Last time we introduced extractors and discussed two methods to construct them.

More information

On Interactive Proofs with a Laconic Prover

On Interactive Proofs with a Laconic Prover On Interactive Proofs with a Laconic Prover Oded Goldreich Salil Vadhan Avi Wigderson February 11, 2003 Abstract We continue the investigation of interactive proofs with bounded communication, as initiated

More information

POLYNOMIAL SPACE QSAT. Games. Polynomial space cont d

POLYNOMIAL SPACE QSAT. Games. Polynomial space cont d T-79.5103 / Autumn 2008 Polynomial Space 1 T-79.5103 / Autumn 2008 Polynomial Space 3 POLYNOMIAL SPACE Polynomial space cont d Polynomial space-bounded computation has a variety of alternative characterizations

More information

1 The Low-Degree Testing Assumption

1 The Low-Degree Testing Assumption Advanced Complexity Theory Spring 2016 Lecture 17: PCP with Polylogarithmic Queries and Sum Check Prof. Dana Moshkovitz Scribes: Dana Moshkovitz & Michael Forbes Scribe Date: Fall 2010 In this lecture

More information

CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games

CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games CS286.2 Lecture 8: A variant of QPCP for multiplayer entangled games Scribe: Zeyu Guo In the first lecture, we saw three equivalent variants of the classical PCP theorems in terms of CSP, proof checking,

More information

Lecture 24: Randomized Complexity, Course Summary

Lecture 24: Randomized Complexity, Course Summary 6.045 Lecture 24: Randomized Complexity, Course Summary 1 1/4 1/16 1/4 1/4 1/32 1/16 1/32 Probabilistic TMs 1/16 A probabilistic TM M is a nondeterministic TM where: Each nondeterministic step is called

More information

Lecture 11: Proofs, Games, and Alternation

Lecture 11: Proofs, Games, and Alternation IAS/PCMI Summer Session 2000 Clay Mathematics Undergraduate Program Basic Course on Computational Complexity Lecture 11: Proofs, Games, and Alternation David Mix Barrington and Alexis Maciel July 31, 2000

More information

CS151 Complexity Theory. Lecture 15 May 22, 2017

CS151 Complexity Theory. Lecture 15 May 22, 2017 CS151 Complexity Theory Lecture 15 New topic(s) Optimization problems, Approximation Algorithms, and Probabilistically Checkable Proofs Optimization Problems many hard problems (especially NP-hard) are

More information

Circuits. Lecture 11 Uniform Circuit Complexity

Circuits. Lecture 11 Uniform Circuit Complexity Circuits Lecture 11 Uniform Circuit Complexity 1 Recall 2 Recall Non-uniform complexity 2 Recall Non-uniform complexity P/1 Decidable 2 Recall Non-uniform complexity P/1 Decidable NP P/log NP = P 2 Recall

More information

Lecture Hardness of Set Cover

Lecture Hardness of Set Cover PCPs and Inapproxiability CIS 6930 October 5, 2009 Lecture Hardness of Set Cover Lecturer: Dr. My T. Thai Scribe: Ying Xuan 1 Preliminaries 1.1 Two-Prover-One-Round Proof System A new PCP model 2P1R Think

More information

INAPPROX APPROX PTAS. FPTAS Knapsack P

INAPPROX APPROX PTAS. FPTAS Knapsack P CMPSCI 61: Recall From Last Time Lecture 22 Clique TSP INAPPROX exists P approx alg for no ε < 1 VertexCover MAX SAT APPROX TSP some but not all ε< 1 PTAS all ε < 1 ETSP FPTAS Knapsack P poly in n, 1/ε

More information

2 P vs. NP and Diagonalization

2 P vs. NP and Diagonalization 2 P vs NP and Diagonalization CS 6810 Theory of Computing, Fall 2012 Instructor: David Steurer (sc2392) Date: 08/28/2012 In this lecture, we cover the following topics: 1 3SAT is NP hard; 2 Time hierarchies;

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Real Interactive Proofs for VPSPACE

Real Interactive Proofs for VPSPACE Brandenburgische Technische Universität, Cottbus-Senftenberg, Germany Colloquium Logicum Hamburg, September 2016 joint work with M. Baartse 1. Introduction Blum-Shub-Smale model of computability and complexity

More information

Lecture 3: Interactive Proofs and Zero-Knowledge

Lecture 3: Interactive Proofs and Zero-Knowledge CS 355 Topics in Cryptography April 9, 2018 Lecture 3: Interactive Proofs and Zero-Knowledge Instructors: Henry Corrigan-Gibbs, Sam Kim, David J. Wu So far in the class, we have only covered basic cryptographic

More information

: On the P vs. BPP problem. 30/12/2016 Lecture 11

: On the P vs. BPP problem. 30/12/2016 Lecture 11 03684155: On the P vs. BPP problem. 30/12/2016 Lecture 11 Promise problems Amnon Ta-Shma and Dean Doron 1 Definitions and examples In a promise problem, we are interested in solving a problem only on a

More information

6.840 Language Membership

6.840 Language Membership 6.840 Language Membership Michael Bernstein 1 Undecidable INP Practice final Use for A T M. Build a machine that asks EQ REX and then runs M on w. Query INP. If it s in P, accept. Note that the language

More information

Lecture 7 Limits on inapproximability

Lecture 7 Limits on inapproximability Tel Aviv University, Fall 004 Lattices in Computer Science Lecture 7 Limits on inapproximability Lecturer: Oded Regev Scribe: Michael Khanevsky Let us recall the promise problem GapCVP γ. DEFINITION 1

More information

Interactive protocols & zero-knowledge

Interactive protocols & zero-knowledge Interactive protocols & zero-knowledge - interactive protocols formalize what can be recognized by polynomial time restricted verifiers in arbitrary protocols - generalizes NP - zero-knowledge formalizes

More information

Notes for Lecture 25

Notes for Lecture 25 U.C. Berkeley CS276: Cryptography Handout N25 Luca Trevisan April 23, 2009 Notes for Lecture 25 Scribed by Alexandra Constantin, posted May 4, 2009 Summary Today we show that the graph isomorphism protocol

More information

Lecture 18: Zero-Knowledge Proofs

Lecture 18: Zero-Knowledge Proofs COM S 6810 Theory of Computing March 26, 2009 Lecture 18: Zero-Knowledge Proofs Instructor: Rafael Pass Scribe: Igor Gorodezky 1 The formal definition We intuitively defined an interactive proof to be

More information

Communication vs. Computation

Communication vs. Computation Communication vs. Computation Prahladh Harsha Yuval Ishai Joe Kilian Kobbi Nissim S. Venkatesh October 18, 2005 Abstract We initiate a study of tradeoffs between communication and computation in well-known

More information

PCPs and Inapproximability Gap-producing and Gap-Preserving Reductions. My T. Thai

PCPs and Inapproximability Gap-producing and Gap-Preserving Reductions. My T. Thai PCPs and Inapproximability Gap-producing and Gap-Preserving Reductions My T. Thai 1 1 Hardness of Approximation Consider a maximization problem Π such as MAX-E3SAT. To show that it is NP-hard to approximation

More information

Lecture 20: PSPACE. November 15, 2016 CS 1010 Theory of Computation

Lecture 20: PSPACE. November 15, 2016 CS 1010 Theory of Computation Lecture 20: PSPACE November 15, 2016 CS 1010 Theory of Computation Recall that PSPACE = k=1 SPACE(nk ). We will see that a relationship between time and space complexity is given by: P NP PSPACE = NPSPACE

More information

Lecture 5. 1 Review (Pairwise Independence and Derandomization)

Lecture 5. 1 Review (Pairwise Independence and Derandomization) 6.842 Randomness and Computation September 20, 2017 Lecture 5 Lecturer: Ronitt Rubinfeld Scribe: Tom Kolokotrones 1 Review (Pairwise Independence and Derandomization) As we discussed last time, we can

More information

Exponential time vs probabilistic polynomial time

Exponential time vs probabilistic polynomial time Exponential time vs probabilistic polynomial time Sylvain Perifel (LIAFA, Paris) Dagstuhl January 10, 2012 Introduction Probabilistic algorithms: can toss a coin polynomial time (worst case) probability

More information

1 Circuit Complexity. CS 6743 Lecture 15 1 Fall Definitions

1 Circuit Complexity. CS 6743 Lecture 15 1 Fall Definitions CS 6743 Lecture 15 1 Fall 2007 1 Circuit Complexity 1.1 Definitions A Boolean circuit C on n inputs x 1,..., x n is a directed acyclic graph (DAG) with n nodes of in-degree 0 (the inputs x 1,..., x n ),

More information

On the optimal compression of sets in P, NP, P/poly, PSPACE/poly

On the optimal compression of sets in P, NP, P/poly, PSPACE/poly On the optimal compression of sets in P, NP, P/poly, PSPACE/poly Marius Zimand Towson University CCR 2012- Cambridge Marius Zimand (Towson U.) Compression P, NP, P/poly sets 2011 1 / 19 The language compression

More information

CS151 Complexity Theory. Lecture 6 April 19, 2017

CS151 Complexity Theory. Lecture 6 April 19, 2017 CS151 Complexity Theory Lecture 6 Shannon s counting argument frustrating fact: almost all functions require huge circuits Theorem (Shannon): With probability at least 1 o(1), a random function f:{0,1}

More information

Computational Complexity IV: PSPACE

Computational Complexity IV: PSPACE Seminar on Theoretical Computer Science and Discrete Mathematics Aristotle University of Thessaloniki Context 1 Section 1: PSPACE 2 3 4 Time Complexity Time complexity of DTM M: - Increasing function t:

More information

Limits of Minimum Circuit Size Problem as Oracle

Limits of Minimum Circuit Size Problem as Oracle Limits of Minimum Circuit Size Problem as Oracle Shuichi Hirahara(The University of Tokyo) Osamu Watanabe(Tokyo Institute of Technology) CCC 2016/05/30 Minimum Circuit Size Problem (MCSP) Input Truth table

More information

Advanced Algorithms (XIII) Yijia Chen Fudan University

Advanced Algorithms (XIII) Yijia Chen Fudan University Advanced Algorithms (XIII) Yijia Chen Fudan University The PCP Theorem Theorem NP = PCP(log n, 1). Motivation Approximate solutions Definition (Approximation of MAX-3SAT) For every 3CNF formula ϕ, the

More information

Theoretical Cryptography, Lectures 18-20

Theoretical Cryptography, Lectures 18-20 Theoretical Cryptography, Lectures 18-20 Instructor: Manuel Blum Scribes: Ryan Williams and Yinmeng Zhang March 29, 2006 1 Content of the Lectures These lectures will cover how someone can prove in zero-knowledge

More information

6.896 Quantum Complexity Theory November 4th, Lecture 18

6.896 Quantum Complexity Theory November 4th, Lecture 18 6.896 Quantum Complexity Theory November 4th, 2008 Lecturer: Scott Aaronson Lecture 18 1 Last Time: Quantum Interactive Proofs 1.1 IP = PSPACE QIP = QIP(3) EXP The first result is interesting, because

More information