Polynomial Identity Testing and Circuit Lower Bounds

Similar documents
Lecture 22: Derandomization Implies Circuit Lower Bounds

1 Randomized Computation

Meta-Algorithms vs. Circuit Lower Bounds Valentine Kabanets

Computational Complexity: A Modern Approach

PSEUDORANDOMNESS AND AVERAGE-CASE COMPLEXITY VIA UNIFORM REDUCTIONS

Last time, we described a pseudorandom generator that stretched its truly random input by one. If f is ( 1 2

CS151 Complexity Theory. Lecture 9 May 1, 2017

Uniform Derandomization

In Search of an Easy Witness: Exponential Time vs. Probabilistic Polynomial Time

Towards NEXP versus BPP?

Pseudorandomness and Average-case Complexity via Uniform Reductions

Lecture 5 Polynomial Identity Testing

November 17, Recent Results on. Amir Shpilka Technion. PIT Survey Oberwolfach

Questions Pool. Amnon Ta-Shma and Dean Doron. January 2, Make sure you know how to solve. Do not submit.

: On the P vs. BPP problem. 30/12/2016 Lecture 11

Randomness and non-uniformity

Determinant Versus Permanent

Does randomness solve problems? Russell Impagliazzo UCSD

CSC 2429 Approaches to the P vs. NP Question and Related Complexity Questions Lecture 2: Switching Lemma, AC 0 Circuit Lower Bounds

CSC 5170: Theory of Computational Complexity Lecture 9 The Chinese University of Hong Kong 15 March 2010

Pseudorandom Generators and Typically-Correct Derandomization

Some Results on Circuit Lower Bounds and Derandomization of Arthur-Merlin Problems

Some Results on Derandomization

A Note on the Karp-Lipton Collapse for the Exponential Hierarchy

On Pseudorandomness w.r.t Deterministic Observers

Lecture 2: January 18

IS VALIANT VAZIRANI S ISOLATION PROBABILITY IMPROVABLE? Holger Dell, Valentine Kabanets, Dieter van Melkebeek, and Osamu Watanabe December 31, 2012

On the optimal compression of sets in P, NP, P/poly, PSPACE/poly

Easiness Assumptions and Hardness Tests: Trading Time for Zero Error

Length-Increasing Reductions for PSPACE-Completeness

Circuit Lower Bounds for Nondeterministic Quasi-Polytime: An Easy Witness Lemma for NP and NQP

Some Results on Average-Case Hardness within the Polynomial Hierarchy

Stanford University CS254: Computational Complexity Handout 8 Luca Trevisan 4/21/2010

Impagliazzo s Hardcore Lemma

Determinant versus permanent

The GCT chasm I. Ketan D. Mulmuley. The University of Chicago. The GCT chasm I p. 1

CSC 5170: Theory of Computational Complexity Lecture 5 The Chinese University of Hong Kong 8 February 2010

Polynomial Identity Testing

CS 880: Advanced Complexity Theory Final Project: Hardness Amplification within NP. Abstract

A note on exponential circuit lower bounds from derandomizing Arthur-Merlin games

HARDNESS AMPLIFICATION VIA SPACE-EFFICIENT DIRECT PRODUCTS

An Axiomatic Approach to Algebrization

List Decoding in Average-Case Complexity and Pseudorandomness

COMPUTATIONAL COMPLEXITY

On the NP-Completeness of the Minimum Circuit Size Problem

Making Hard Problems Harder

Low-Depth Witnesses are Easy to Find

Is Valiant Vazirani s Isolation Probability Improvable?

Additive Combinatorics and Computational Complexity

Topics in Probabilistic Combinatorics and Algorithms Winter, Basic Derandomization Techniques

20.1 2SAT. CS125 Lecture 20 Fall 2016

: On the P vs. BPP problem. 18/12/16 Lecture 10

Exponential time vs probabilistic polynomial time

15-855: Intensive Intro to Complexity Theory Spring Lecture 7: The Permanent, Toda s Theorem, XXX

Lecture 12: Randomness Continued

arxiv: v1 [cs.cc] 3 Nov 2016

Introduction. 1 Partially supported by a grant from The John Templeton Foundation

: On the P vs. BPP problem. 30/12/2016 Lecture 12

Derandomizing from Random Strings

Uniform hardness versus randomness tradeoffs for Arthur-Merlin games

1 Nisan-Wigderson pseudorandom generator

Time and space classes

1 Distributional problems

Limits of Minimum Circuit Size Problem as Oracle

Lecture 24: Randomized Complexity, Course Summary

Lecture 3: AC 0, the switching lemma

Multi-Linear Formulas for Permanent and Determinant are of Super-Polynomial Size

Lecture 21: P vs BPP 2

An Axiomatic Approach to Algebrization

Efficient Learning Algorithms Yield Circuit Lower Bounds

Derandomization and Circuit Lower Bounds. Markus Bläser Universität des Saarlandes DraftAugust 25, 2008 and forever

Conspiracies between Learning Algorithms, Lower Bounds, and Pseudorandomness

Properties of NP-Complete Sets

Finite fields, randomness and complexity. Swastik Kopparty Rutgers University

Worst-Case to Average-Case Reductions Revisited

Circuits. Lecture 11 Uniform Circuit Complexity

Computational Complexity: A Modern Approach

Towards Hardness of Approximation for Polynomial Time Problems

The space complexity of approximating the frequency moments

THE COMPLEXITY OF CONSTRUCTING PSEUDORANDOM GENERATORS FROM HARD FUNCTIONS

Lecture 23: Alternation vs. Counting

Unconditional Lower Bounds Against Advice

On the Randomness Complexity of. Efficient Sampling. Bella Dubrov

NONDETERMINISTIC CIRCUIT LOWER BOUNDS FROM MILDLY DERANDOMIZING ARTHUR-MERLIN GAMES

Lecture 1: January 16

Resource Tradeoffs and Derandomization

CS151 Complexity Theory

Extractors and Pseudorandom Generators

On the P versus NP intersected with co-np question in communication complexity

Near-Optimal conversion of Hardness into Pseudo-Randomness

Is Valiant Vazirani s Isolation Probability Improvable?

Complete problems for classes in PH, The Polynomial-Time Hierarchy (PH) oracle is like a subroutine, or function in

Randomness and non-uniformity

Noisy Interpolating Sets for Low Degree Polynomials

DRAFT. Complexity of counting. Chapter 8

CS 151 Complexity Theory Spring Solution Set 5

Lecture 22: Counting

Nondeterministic Circuit Lower Bounds from Mildly Derandomizing Arthur-Merlin Games

6.895 Randomness and Computation March 19, Lecture Last Lecture: Boosting Weak Learners Into Strong Learners

Transcription:

Polynomial Identity Testing and Circuit Lower Bounds Robert Špalek, CWI based on papers by Nisan & Wigderson, 1994 Kabanets & Impagliazzo, 2003 1

Randomised algorithms For some problems (polynomial identity testing) we know an efficient randomised algorithm, but not a deterministic one. However nobody proved P BPP yet. It is possible that P = BPP. There is a connection between hardness and randomness: if we have a hard function, we can use it to derandomize BPP. Until recently, it was not known whether the converse holds. Kabanets & Impagliazzo showed that it does. This is bad, since non-trivial circuit lower-bounds are a long-standing open problem. 2

Pseudo-random generators G : {0, 1} l(n) {0, 1} n is a pseudo-random generator iff for any circuit C of size n: where x, r are chosen uniformly. P[C(r) = 1] P[C(G(x)) = 1] < 1 n, Having a pseudo-random generator, we can derandomize BPP: instead of n random bits, plug a pseudo-random sequence (acceptance prob. changed only slightly) check all 2 l(n) random seeds 3

Hard functions f n : {0, 1} n {0, 1} has hardness h iff for any circuit C of size h: P[C(x) = f(x)] 1 2 < 1 2h, where x is chosen uniformly. Hard functions can be used to build pseudo-random generators: take l(n) truly random bits evaluate f on n subsets of them if these subsets have small intersection, then the results are hardly correlated 4

Nearly disjoint sets System of sets {S 1,..., S n }, where S i {1,..., l} is a (k, m)-design if: S i = m S i S j k n l k m m For every m {log n,..., n}, there exists an n l matrix which is a (log n, m)-design, where l = O(m 2 ). (If m = O(log n), then even l = O(m) is enough.) Assume m is a prime power. Take S q = { x, q(x) x GF(m)}, where q has degree at most log n. Can be computed in log-space. 5

Nisan & Wigderson, 1994 Let f have hardness n 2 and S be a (log n, m)-design. Then G : {0, 1} l {0, 1} n given by G(x) = f S (x) is a pseudo-random generator. 1. Assume a circuit C distinguishes random r and y = G(x) w.p. > 1 n. Let p i = P[C(z) = 1], where z = y 1... y i r i+1... r n. There must be i such that p i 1 p i > 1 n 2. 2. Build a circuit D that predicts y i from y 1... y i 1 w.p. 1 2 + 1 n 2 D evaluates C(y 1... y i 1, r i... r n ) and returns r i iff C = 1. 6

3. Assume w.l.o.g. S i = {1,..., m}, then y i = f(x 1... x m ). Since y i does not depend on other bits, there exists some assignment of x m+1... x l preserving the prediction prob. 4. After fixing, every y 1... y i 1 depends only on log n variables, hence can be computed from x as a CNF of size O(n). 5. Plug computed y 1... y i 1 into D and obtain a circuit predicting y i from x w.p. 1 2 + 1 n 2. This contradicts that f has hardness n 2. 7

Hardness-randomness tradeoff If there exists a function computable in E = DTIME(2 O(n) ) that cannot be approximated by 1. polynomial-size circuits, then BPP ε>0 DTIME(2nε ). 2. circuits of size 2 nε for some ε > 0, then BPP DTIME(2 (log n)c ) for some constant c. 3. circuits of size 2 εn for some ε > 0, then BPP = P. (We need to use (log n, m)-design with l = O(m).) 8

Impagliazzo & Wigderson, 1997 If some function in E has circuit complexity 2 Ω(n), then BPP = P. Similar claim as NW.3, but assuming hardness in the worst-case. NW needed hardness on the average. Convert mildly hard function f to almost unpredictable function. Yao s XOR-Lemma: f(x 1 ) f(x k ) is hard to predict, when x i are independent. Use expanders to reduce the need for random bits. 9

Is circuit lower bound needed? f is in BPP, if there is a randomised algorithm with error 1 3 on every input f is in promise-bpp, if there is a randomised algorithm with error 1 3 on some subset of inputs, and we do not care the acceptance prob. on other inputs [Impagliazzo & Kabanets & Wigderson, 2002] Promise-BPP = P implies NEXP P/poly (circuit lower bound!). [Kabanets & Impagliazzo, 2003] BPP = P implies super-polynomial arithmetical circuit lower bound for NEXP. 10

Prerequisites of [KI03] [Valiant, 1979] Perm is #P-complete Perm(A) = σ n i=1 a i,σ(i) #P is a class counting the number of solutions [Toda, 1991] PH P # P [Impagliazzo & Kabanets & Wigderson, 2002] NEXP P/poly = NEXP = MA If NEXP P/poly, then 1. NEXP = MA PH P # P = Perm is NEXP-hard 2. Perm EXP NEXP = Perm is NEXP-complete 11

Polynomial identity testing is testing whether a given polynomial is identically zero is in co-rp: take a random point and evaluate the polynomial. If the field is big enough, we get nonzero with high prob. Can test whether a given arithmetical circuit p n computes Perm: Input: p n on n n variables, let p i be its restriction to i i variables. test p 1 (x) = x (by the method above) for i {2,..., n}, test p i (X) = i j=1 x 1,j p i 1 (X j ), where X j is the j-th minor If all tests pass, then p n = Perm. 12

Circuit lower bounds from derandomization Suppose that polynomial identity testing is in P. If Perm is computable by polynomial-size arithmetic circuits, then Perm NP: 1. guess the circuit for Perm 2. verify its validity 3. compute the result If NEXP P/poly, then Perm is NEXP-complete. Contradiction with nondeterministic time hierarchy theorem! 13

Main result of KI03 If BPP = P, or even BPP NSUBEXP = ε>0 NTIME(2nε ), then 1. Perm does not have polynomial-size arithmetical circuits, or 2. NEXP P/poly 14

Summary [NW94] Average circuit lower bounds imply derandomization [IW97] Worst-case circuit lower bounds imply derandomization [KI03] Derandomization implies circuit lower bounds 15