lower bounds on matrix rigidity via a quantum argument
play

Lower Bounds on Matrix Rigidity via a Quantum Argument Ronald de - PowerPoint PPT Presentation

Lower Bounds on Matrix Rigidity via a Quantum Argument Ronald de Wolf CWI Amsterdam Lower Bounds on Matrix Rigidity via a Quantum Argument p.1/6 Rigidity: What and why? Consider full-rank n n matrix M Lower Bounds on Matrix Rigidity via


  1. Lower Bounds on Matrix Rigidity via a Quantum Argument Ronald de Wolf CWI Amsterdam Lower Bounds on Matrix Rigidity via a Quantum Argument – p.1/6

  2. Rigidity: What and why? Consider full-rank n × n matrix M Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  3. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  4. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  5. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Example: R I ( r ) = n − r Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  6. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Example: R I ( r ) = n − r R M ( r ) ≈ ( n − r ) 2 for random M Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  7. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Example: R I ( r ) = n − r R M ( r ) ≈ ( n − r ) 2 for random M Motivation (Valiant 77): Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  8. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Example: R I ( r ) = n − r R M ( r ) ≈ ( n − r ) 2 for random M Motivation (Valiant 77): Explicit matrix with high rigidity implies size-depth tradeoffs for arithmetic circuits Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  9. Rigidity: What and why? Consider full-rank n × n matrix M How many of its entries do we need to change if we want to lower its rank to r ? R M ( r ) = min { ∆( M, � M ) | rank ( � M ) ≤ r } Example: R I ( r ) = n − r R M ( r ) ≈ ( n − r ) 2 for random M Motivation (Valiant 77): Explicit matrix with high rigidity implies size-depth tradeoffs for arithmetic circuits Good candidate: n × n Hadamard matrix H Lower Bounds on Matrix Rigidity via a Quantum Argument – p.2/6

  10. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  11. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  12. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  13. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions (2) Bob measures in Hadamard basis Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  14. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions (2) Bob measures in Hadamard basis Success probability p i = |� � H i | H i �| 2 Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  15. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions (2) Bob measures in Hadamard basis Success probability p i = |� � H i | H i �| 2 is higher if � H i is a better approximation of H i . Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  16. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions (2) Bob measures in Hadamard basis Success probability p i = |� � H i | H i �| 2 is higher if � H i is a better approximation of H i . n � Nayak 99: p i ≤ r i =1 Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  17. Connection with quantum Renormalized rows | � H i � of matrix � H ≈ H form a quantum communication system! To communicate i : (1) Alice sends | � H i � in r dimensions (2) Bob measures in Hadamard basis Success probability p i = |� � H i | H i �| 2 is higher if � H i is a better approximation of H i . n � Nayak 99: p i ≤ r i =1 Tradeoff between r and the quality of the approximation Lower Bounds on Matrix Rigidity via a Quantum Argument – p.3/6

  18. Two applications R H ( r ) ≥ n 2 4 r Lower Bounds on Matrix Rigidity via a Quantum Argument – p.4/6

  19. Two applications R H ( r ) ≥ n 2 4 r This improves Kashin & Razborov by factor 64 Lower Bounds on Matrix Rigidity via a Quantum Argument – p.4/6

  20. Two applications R H ( r ) ≥ n 2 4 r This improves Kashin & Razborov by factor 64 If we limit the change-per-entry to θ : Lower Bounds on Matrix Rigidity via a Quantum Argument – p.4/6

  21. Two applications R H ( r ) ≥ n 2 4 r This improves Kashin & Razborov by factor 64 If we limit the change-per-entry to θ : n 2 ( n − r ) R H ( r, θ ) ≥ 2 θn + r ( θ 2 + 2 θ ) Lower Bounds on Matrix Rigidity via a Quantum Argument – p.4/6

  22. Two applications R H ( r ) ≥ n 2 4 r This improves Kashin & Razborov by factor 64 If we limit the change-per-entry to θ : n 2 ( n − r ) R H ( r, θ ) ≥ 2 θn + r ( θ 2 + 2 θ ) Matches earlier results of Lokam and Kashin-Razborov Lower Bounds on Matrix Rigidity via a Quantum Argument – p.4/6

  23. To be or not to be quantum Of course, this is all linear algebra Lower Bounds on Matrix Rigidity via a Quantum Argument – p.5/6

  24. To be or not to be quantum Of course, this is all linear algebra An anonymous referee suggested an alternative linear algebra proof for the same bounds Lower Bounds on Matrix Rigidity via a Quantum Argument – p.5/6

  25. To be or not to be quantum Of course, this is all linear algebra An anonymous referee suggested an alternative linear algebra proof for the same bounds Quantum method is potentially stronger Lower Bounds on Matrix Rigidity via a Quantum Argument – p.5/6

  26. To be or not to be quantum Of course, this is all linear algebra An anonymous referee suggested an alternative linear algebra proof for the same bounds Quantum method is potentially stronger Simple proof of R M ( r ) ≥ n 2 / 4 r for H ⊗ log n (Midrijanis) 2 Lower Bounds on Matrix Rigidity via a Quantum Argument – p.5/6

  27. Summary Reproved best known bounds on rigidity of Hadamard matrix Lower Bounds on Matrix Rigidity via a Quantum Argument – p.6/6

  28. Summary Reproved best known bounds on rigidity of Hadamard matrix using quantum information theory Lower Bounds on Matrix Rigidity via a Quantum Argument – p.6/6

  29. Summary Reproved best known bounds on rigidity of Hadamard matrix using quantum information theory Fits in a sequence of quantum proofs for classical theorems Lower Bounds on Matrix Rigidity via a Quantum Argument – p.6/6

  30. Summary Reproved best known bounds on rigidity of Hadamard matrix using quantum information theory Fits in a sequence of quantum proofs for classical theorems These rigidity bounds are not very good Lower Bounds on Matrix Rigidity via a Quantum Argument – p.6/6

  31. Summary Reproved best known bounds on rigidity of Hadamard matrix using quantum information theory Fits in a sequence of quantum proofs for classical theorems These rigidity bounds are not very good But: the connection with quantum gives a fresh look at this 28-year old problem, and may yield more Lower Bounds on Matrix Rigidity via a Quantum Argument – p.6/6

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend