首页 > 最新文献

arXiv - CS - Computational Complexity最新文献

英文 中文
A Critique of Du's "A Polynomial-Time Algorithm for 3-SAT 对杜维明《3-SAT 的多项式时间算法》的批判
Pub Date : 2024-04-05 DOI: arxiv-2404.04395
Yumeng He, Matan Kotler-Berkowitz, Harry Liuson, Zeyu Nie
In this paper, we examine the claims made by the paper "A polynomial-timealgorithm for 3-SAT" by Lizhi Du. The paper claims to provide a polynomial-timealgorithm for solving the NP-complete problem 3-SAT. In examining the paper'sargument, we find a flaw in one of the main sections of its algorithm. We arguethat this flaw causes the paper's algorithm to incorrectly decide that aninfinite family of satisfiable 3-CNF boolean formulas are not satisfiable.Therefore, the paper does not establish that P = NP.
在本文中,我们对杜立志的论文 "A polynomial-timealgorithm for 3-SAT "所提出的主张进行了研究。该论文声称提供了一种多项式时间算法来求解 NP-完全问题 3-SAT。在研究该论文的论证过程中,我们发现其算法的一个主要部分存在缺陷。我们认为,这个缺陷导致论文的算法错误地判定可满足的 3-CNF 布尔型公式的无限族不可满足。
{"title":"A Critique of Du's \"A Polynomial-Time Algorithm for 3-SAT","authors":"Yumeng He, Matan Kotler-Berkowitz, Harry Liuson, Zeyu Nie","doi":"arxiv-2404.04395","DOIUrl":"https://doi.org/arxiv-2404.04395","url":null,"abstract":"In this paper, we examine the claims made by the paper \"A polynomial-time\u0000algorithm for 3-SAT\" by Lizhi Du. The paper claims to provide a polynomial-time\u0000algorithm for solving the NP-complete problem 3-SAT. In examining the paper's\u0000argument, we find a flaw in one of the main sections of its algorithm. We argue\u0000that this flaw causes the paper's algorithm to incorrectly decide that an\u0000infinite family of satisfiable 3-CNF boolean formulas are not satisfiable.\u0000Therefore, the paper does not establish that P = NP.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583148","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Random Circuit Sampling: Fourier Expansion and Statistics 随机电路采样:傅立叶展开和统计
Pub Date : 2024-04-01 DOI: arxiv-2404.00935
Gil Kalai, Yosef Rinott, Tomer Shoham
Considerable effort in experimental quantum computing is devoted to noisyintermediate scale quantum computers (NISQ computers). Understanding the effectof noise is important for various aspects of this endeavor including notableclaims for achieving quantum supremacy and attempts to demonstrate quantumerror correcting codes. In this paper we use Fourier methods combined withstatistical analysis to study the effect of noise. In particular, we useFourier analysis to refine the linear cross-entropy fidelity estimator. We useboth analytical methods and simulations to study the effect of readout and gateerrors, and we use our analysis to study the samples of Google's 2019 quantumsupremacy experiment.
实验量子计算领域的大量工作都集中在有噪声的中间规模量子计算机(NISQ 计算机)上。了解噪声的影响对这项工作的各个方面都很重要,包括实现量子至上的显著目标和演示量子纠错码的尝试。在本文中,我们使用傅立叶方法结合统计分析来研究噪声的影响。特别是,我们使用傅立叶分析来改进线性交叉熵保真度估计器。我们使用分析方法和模拟来研究读出和栅极误差的影响,并使用我们的分析来研究谷歌 2019 年量子纠错实验的样本。
{"title":"Random Circuit Sampling: Fourier Expansion and Statistics","authors":"Gil Kalai, Yosef Rinott, Tomer Shoham","doi":"arxiv-2404.00935","DOIUrl":"https://doi.org/arxiv-2404.00935","url":null,"abstract":"Considerable effort in experimental quantum computing is devoted to noisy\u0000intermediate scale quantum computers (NISQ computers). Understanding the effect\u0000of noise is important for various aspects of this endeavor including notable\u0000claims for achieving quantum supremacy and attempts to demonstrate quantum\u0000error correcting codes. In this paper we use Fourier methods combined with\u0000statistical analysis to study the effect of noise. In particular, we use\u0000Fourier analysis to refine the linear cross-entropy fidelity estimator. We use\u0000both analytical methods and simulations to study the effect of readout and gate\u0000errors, and we use our analysis to study the samples of Google's 2019 quantum\u0000supremacy experiment.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Two prover perfect zero knowledge for MIP* MIP* 的两个完美零知识证明者
Pub Date : 2024-04-01 DOI: arxiv-2404.00926
Kieran Mastel, William Slofstra
The recent MIP*=RE theorem of Ji, Natarajan, Vidick, Wright, and Yuen showsthat the complexity class MIP* of multiprover proof systems with entangledprovers contains all recursively enumerable languages. Prior work of Grilo,Slofstra, and Yuen [FOCS '19] further shows (via a technique called simulatablecodes) that every language in MIP* has a perfect zero knowledge (PZK) MIP*protocol. The MIP*=RE theorem uses two-prover one-round proof systems, andhence such systems are complete for MIP*. However, the construction in Grilo,Slofstra, and Yuen uses six provers, and there is no obvious way to get perfectzero knowledge with two provers via simulatable codes. This leads to a naturalquestion: are there two-prover PZK-MIP* protocols for all of MIP*? In this paper, we show that every language in MIP* has a two-prover one-roundPZK-MIP* protocol, answering the question in the affirmative. For the proof, weuse a new method based on a key consequence of the MIP*=RE theorem, which isthat every MIP* protocol can be turned into a family of boolean constraintsystem (BCS) nonlocal games. This makes it possible to work with MIP* protocolsas boolean constraint systems, and in particular allows us to use a variant ofa construction due to Dwork, Feige, Kilian, Naor, and Safra [Crypto '92] whichgives a classical MIP protocol for 3SAT with perfect zero knowledge. To showquantum soundness of this classical construction, we develop a toolkit foranalyzing quantum soundness of reductions between BCS games, which we expect tobe useful more broadly. This toolkit also applies to commuting operatorstrategies, and our argument shows that every language with a commutingoperator BCS protocol has a two prover PZK commuting operator protocol.
Ji, Natarajan, Vidick, Wright 和 Yuen 最近提出的 MIP*=RE 定理表明,具有纠缠证明器的多证明器证明系统的复杂度类 MIP* 包含所有递归可数语言。格里洛、斯洛夫斯特拉和袁的前期工作[FOCS'19]进一步表明(通过一种称为可模拟代码的技术),MIP*中的每种语言都有一个完美零知识(PZK)MIP*协议。MIP*=RE 定理使用双验证器一轮证明系统,因此这种系统对于 MIP* 来说是完整的。然而,格里洛、斯洛夫斯特拉和袁的构造使用了六个证明者,而且没有明显的方法通过可模拟代码用两个证明者获得完美的零知识。这自然引出了一个问题:是否存在适用于所有 MIP* 的双证明器 PZK-MIP* 协议?在本文中,我们证明了 MIP* 中的每种语言都有一个双证明者一轮 PZK-MIP* 协议,从而肯定地回答了这个问题。为了证明这一点,我们使用了一种基于 MIP*=RE 定理关键结果的新方法,即每个 MIP* 协议都可以转化为布尔约束系统(BCS)非局部博弈族。这使得我们可以把 MIP* 协议当作布尔约束系统来处理,特别是允许我们使用 Dwork、Feige、Kilian、Naor 和 Safra [Crypto '92] 提出的一种构造的变体,该构造给出了具有完美零知识的 3SAT 的经典 MIP 协议。为了证明这一经典构造的量子完备性,我们开发了一个工具包,用于分析 BCS 博弈之间还原的量子完备性,我们希望它能在更广泛的范围内发挥作用。这个工具包也适用于换算算子策略,我们的论证表明,每一种具有换算算子 BCS 协议的语言都有一个双证明者 PZK 换算算子协议。
{"title":"Two prover perfect zero knowledge for MIP*","authors":"Kieran Mastel, William Slofstra","doi":"arxiv-2404.00926","DOIUrl":"https://doi.org/arxiv-2404.00926","url":null,"abstract":"The recent MIP*=RE theorem of Ji, Natarajan, Vidick, Wright, and Yuen shows\u0000that the complexity class MIP* of multiprover proof systems with entangled\u0000provers contains all recursively enumerable languages. Prior work of Grilo,\u0000Slofstra, and Yuen [FOCS '19] further shows (via a technique called simulatable\u0000codes) that every language in MIP* has a perfect zero knowledge (PZK) MIP*\u0000protocol. The MIP*=RE theorem uses two-prover one-round proof systems, and\u0000hence such systems are complete for MIP*. However, the construction in Grilo,\u0000Slofstra, and Yuen uses six provers, and there is no obvious way to get perfect\u0000zero knowledge with two provers via simulatable codes. This leads to a natural\u0000question: are there two-prover PZK-MIP* protocols for all of MIP*? In this paper, we show that every language in MIP* has a two-prover one-round\u0000PZK-MIP* protocol, answering the question in the affirmative. For the proof, we\u0000use a new method based on a key consequence of the MIP*=RE theorem, which is\u0000that every MIP* protocol can be turned into a family of boolean constraint\u0000system (BCS) nonlocal games. This makes it possible to work with MIP* protocols\u0000as boolean constraint systems, and in particular allows us to use a variant of\u0000a construction due to Dwork, Feige, Kilian, Naor, and Safra [Crypto '92] which\u0000gives a classical MIP protocol for 3SAT with perfect zero knowledge. To show\u0000quantum soundness of this classical construction, we develop a toolkit for\u0000analyzing quantum soundness of reductions between BCS games, which we expect to\u0000be useful more broadly. This toolkit also applies to commuting operator\u0000strategies, and our argument shows that every language with a commuting\u0000operator BCS protocol has a two prover PZK commuting operator protocol.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583130","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A simplified proof of the CSP Dichotomy Conjecture and XY-symmetric operations CSP 二分猜想和 XY 对称运算的简化证明
Pub Date : 2024-04-01 DOI: arxiv-2404.01080
Dmitriy Zhuk
We develop a new theory of strong subalgebras and linear congruences that aredefined globally. Using this theory we provide a new proof of the correctnessof Zhuk's algorithm for all tractable CSPs on a finite domain, and therefore anew simplified proof of the CSP Dichotomy Conjecture. Additionally, using thenew theory we prove that composing a weak near-unanimity operation of an oddarity $n$ we can derive an $n$-ary operation that is symmetric on alltwo-element sets. Thus, CSP over a constraint language $Gamma$ on a finitedomain is tractable if and only if there exist infinitely many polymorphisms of$Gamma$ that are symmetric on all two-element sets.
我们发展了一种关于全局定义的强子代数和线性同余的新理论。利用这一理论,我们为有限域上所有可处理的 CSP 的朱克算法的正确性提供了新的证明,从而为 CSP 二分猜想提供了新的简化证明。此外,我们还利用新理论证明,将奇数 $n$ 的弱近似一致运算组合在一起,可以得到一个在所有两元素集合上对称的 $n$ary 运算。因此,在有限域上的约束语言$Gamma$上的CSP是可行的,当且仅当存在无限多个在所有二元集合上对称的$Gamma$多态时。
{"title":"A simplified proof of the CSP Dichotomy Conjecture and XY-symmetric operations","authors":"Dmitriy Zhuk","doi":"arxiv-2404.01080","DOIUrl":"https://doi.org/arxiv-2404.01080","url":null,"abstract":"We develop a new theory of strong subalgebras and linear congruences that are\u0000defined globally. Using this theory we provide a new proof of the correctness\u0000of Zhuk's algorithm for all tractable CSPs on a finite domain, and therefore a\u0000new simplified proof of the CSP Dichotomy Conjecture. Additionally, using the\u0000new theory we prove that composing a weak near-unanimity operation of an odd\u0000arity $n$ we can derive an $n$-ary operation that is symmetric on all\u0000two-element sets. Thus, CSP over a constraint language $Gamma$ on a finite\u0000domain is tractable if and only if there exist infinitely many polymorphisms of\u0000$Gamma$ that are symmetric on all two-element sets.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583149","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the Complexity of Minimizing Energy Consumption of Partitioning DAG Tasks 论分区 DAG 任务能耗最小化的复杂性
Pub Date : 2024-04-01 DOI: arxiv-2404.01022
Wei Liu, Jian-Jia Chen, Yongjie Yang
We study a graph partition problem where we are given a directed acyclicgraph (DAG) whose vertices and arcs can be respectively regarded as tasks anddependencies among tasks. The objective of the problem is to minimize the totalenergy consumed for completing these tasks by assigning the tasks to kheterogeneous machines. We first show that the problem is NP-hard. Then, wepresent polynomial-time algorithms for two special cases where there are onlytwo machines and where the input DAG is a directed path. Finally, we study anatural variant where there are only two machines with one of them beingcapable of executing a limited number of tasks. We show that this special caseremains computationally hard.
我们研究的是一个图分割问题,即给定一个有向无环图(DAG),其顶点和弧可分别视为任务和任务间的依赖关系。问题的目标是通过将任务分配给 k 台异构机器,使完成这些任务所消耗的总能量最小。我们首先证明了该问题的 NP 难度。然后,我们提出了只有两台机器和输入 DAG 为有向路径的两种特殊情况下的多项式时间算法。最后,我们研究了一种自然变体,即只有两台机器,其中一台只能执行数量有限的任务。我们证明,这种特殊情况仍然难以计算。
{"title":"On the Complexity of Minimizing Energy Consumption of Partitioning DAG Tasks","authors":"Wei Liu, Jian-Jia Chen, Yongjie Yang","doi":"arxiv-2404.01022","DOIUrl":"https://doi.org/arxiv-2404.01022","url":null,"abstract":"We study a graph partition problem where we are given a directed acyclic\u0000graph (DAG) whose vertices and arcs can be respectively regarded as tasks and\u0000dependencies among tasks. The objective of the problem is to minimize the total\u0000energy consumed for completing these tasks by assigning the tasks to k\u0000heterogeneous machines. We first show that the problem is NP-hard. Then, we\u0000present polynomial-time algorithms for two special cases where there are only\u0000two machines and where the input DAG is a directed path. Finally, we study a\u0000natural variant where there are only two machines with one of them being\u0000capable of executing a limited number of tasks. We show that this special case\u0000remains computationally hard.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583134","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
No Complete Problem for Constant-Cost Randomized Communication 恒定成本随机通信没有完整问题
Pub Date : 2024-03-31 DOI: arxiv-2404.00812
Yuting Fang, Lianna Hambardzumyan, Nathaniel Harms, Pooya Hatami
We prove that the class of communication problems with public-coin randomizedconstant-cost protocols, called $BPP^0$, does not contain a complete problem.In other words, there is no randomized constant-cost problem $Q in BPP^0$,such that all other problems $P in BPP^0$ can be computed by a constant-costdeterministic protocol with access to an oracle for $Q$. We also show that the$k$-Hamming Distance problems form an infinite hierarchy within $BPP^0$.Previously, it was known only that Equality is not complete for $BPP^0$. Weintroduce a new technique, using Ramsey theory, that can prove lower boundsagainst arbitrary oracles in $BPP^0$, and more generally, we show that$k$-Hamming Distance matrices cannot be expressed as a Boolean combination ofany constant number of matrices which forbid large Greater-Than subproblems.
换句话说,在 BPP^0$ 中不存在随机恒定成本问题 $Q ,以至于 BPP^0$ 中的所有其他问题 $P 都可以通过一个恒定成本的确定性协议来计算,并且可以获得一个关于 $Q$ 的神谕。我们还证明了 $k$-Hamming Distance 问题在 $BPP^0$ 中形成了一个无限的层次结构。我们引入了一种使用拉姆齐理论的新技术,它可以证明 $BPP^0$ 中任意奥拉夫的下限,而且更广泛地说,我们证明了 $k$-Hamming Distance 矩阵不能表示为任何常量矩阵的布尔组合,这就禁止了大型的 Greater-Than 子问题。
{"title":"No Complete Problem for Constant-Cost Randomized Communication","authors":"Yuting Fang, Lianna Hambardzumyan, Nathaniel Harms, Pooya Hatami","doi":"arxiv-2404.00812","DOIUrl":"https://doi.org/arxiv-2404.00812","url":null,"abstract":"We prove that the class of communication problems with public-coin randomized\u0000constant-cost protocols, called $BPP^0$, does not contain a complete problem.\u0000In other words, there is no randomized constant-cost problem $Q in BPP^0$,\u0000such that all other problems $P in BPP^0$ can be computed by a constant-cost\u0000deterministic protocol with access to an oracle for $Q$. We also show that the\u0000$k$-Hamming Distance problems form an infinite hierarchy within $BPP^0$.\u0000Previously, it was known only that Equality is not complete for $BPP^0$. We\u0000introduce a new technique, using Ramsey theory, that can prove lower bounds\u0000against arbitrary oracles in $BPP^0$, and more generally, we show that\u0000$k$-Hamming Distance matrices cannot be expressed as a Boolean combination of\u0000any constant number of matrices which forbid large Greater-Than subproblems.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-03-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583143","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Random Reed-Solomon Codes are List Recoverable with Optimal List Size 随机里德-所罗门码可通过最佳列表大小进行列表恢复
Pub Date : 2024-03-30 DOI: arxiv-2404.00206
Dean Doron, S. Venkitesh
We prove that Reed-Solomon (RS) codes with random evaluation points are listrecoverable up to capacity with optimal output list size, for any input listsize. Namely, given an input list size $ell$, a designated rate $R$, and any$varepsilon > 0$, we show that a random RS code is list recoverable from$1-R-varepsilon$ fraction of errors with output list size $L =O(ell/varepsilon)$, for field size $q=exp(ell,1/varepsilon) cdot n^2$. Inparticular, this shows that random RS codes are list recoverable beyond the``list recovery Johnson bound''. Such a result was not even known for arbitraryrandom linear codes. Our technique follows and extends the recent line of workon list decoding of random RS codes, specifically the works of Brakensiek,Gopi, and Makam (STOC 2023), and of Guo and Zhang (FOCS 2023).
我们证明,对于任意输入列表大小,具有随机评估点的里德-所罗门(RS)码都能以最佳输出列表大小进行列表恢复。也就是说,给定输入列表大小 $ell$、指定速率 $R$、任意 $varepsilon > 0$,我们证明了随机 RS 码在字段大小为 $q=exp(ell,1/varepsilon) cdot n^2$ 时,可以通过输出列表大小 $L =O(ell/varepsilon)$ 从 $1-R-varepsilon$ 的错误中进行列表恢复。特别是,这表明随机 RS 编码的列表恢复能力超过了 "列表恢复约翰逊边界"。这样的结果甚至连任意随机线性编码都不知道。我们的技术继承并扩展了最近关于随机 RS 码列表解码的工作,特别是 Brakensiek、Gopi 和 Makam(STOC 2023)以及 Guo 和 Zhang(FOCS 2023)的工作。
{"title":"Random Reed-Solomon Codes are List Recoverable with Optimal List Size","authors":"Dean Doron, S. Venkitesh","doi":"arxiv-2404.00206","DOIUrl":"https://doi.org/arxiv-2404.00206","url":null,"abstract":"We prove that Reed-Solomon (RS) codes with random evaluation points are list\u0000recoverable up to capacity with optimal output list size, for any input list\u0000size. Namely, given an input list size $ell$, a designated rate $R$, and any\u0000$varepsilon > 0$, we show that a random RS code is list recoverable from\u0000$1-R-varepsilon$ fraction of errors with output list size $L =\u0000O(ell/varepsilon)$, for field size $q=exp(ell,1/varepsilon) cdot n^2$. In\u0000particular, this shows that random RS codes are list recoverable beyond the\u0000``list recovery Johnson bound''. Such a result was not even known for arbitrary\u0000random linear codes. Our technique follows and extends the recent line of work\u0000on list decoding of random RS codes, specifically the works of Brakensiek,\u0000Gopi, and Makam (STOC 2023), and of Guo and Zhang (FOCS 2023).","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-03-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Computational Complexity of the Recoverable Robust Shortest Path Problem with Discrete Recourse 具有离散追索权的可恢复稳健最短路径问题的计算复杂性
Pub Date : 2024-03-29 DOI: arxiv-2403.20000
Marcel Jackiewicz, Adam Kasperski, Paweł Zieliński
In this paper the recoverable robust shortest path problem is investigated.Discrete budgeted interval uncertainty representation is used to modeluncertain second-stage arc costs. The known complexity results for this problemare strengthened. It is shown that it is Sigma_3^p-hard for the arc exclusionand the arc symmetric difference neighborhoods. Furthermore, it is also proventhat the inner adversarial problem for these neighborhoods is Pi_2^p-hard.
本文研究了可恢复鲁棒最短路径问题,并使用离散预算区间不确定性表示法对不确定的第二阶段弧成本进行建模。该问题的已知复杂度结果得到了加强。结果表明,对于弧排除和弧对称差邻域,该问题的复杂度为 Sigma_3^p-hard。此外,还证明了这些邻域的内部对抗问题是 Pi_2^p 难的。
{"title":"Computational Complexity of the Recoverable Robust Shortest Path Problem with Discrete Recourse","authors":"Marcel Jackiewicz, Adam Kasperski, Paweł Zieliński","doi":"arxiv-2403.20000","DOIUrl":"https://doi.org/arxiv-2403.20000","url":null,"abstract":"In this paper the recoverable robust shortest path problem is investigated.\u0000Discrete budgeted interval uncertainty representation is used to model\u0000uncertain second-stage arc costs. The known complexity results for this problem\u0000are strengthened. It is shown that it is Sigma_3^p-hard for the arc exclusion\u0000and the arc symmetric difference neighborhoods. Furthermore, it is also proven\u0000that the inner adversarial problem for these neighborhoods is Pi_2^p-hard.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Local Correction of Linear Functions over the Boolean Cube 布尔立方上线性函数的局部修正
Pub Date : 2024-03-29 DOI: arxiv-2403.20305
Prashanth Amireddy, Amik Raj Behera, Manaswi Paraashar, Srikanth Srinivasan, Madhu Sudan
We consider the task of locally correcting, and locally list-correcting,multivariate linear functions over the domain ${0,1}^n$ over arbitrary fieldsand more generally Abelian groups. Such functions form error-correcting codesof relative distance $1/2$ and we give local-correction algorithms correctingup to nearly $1/4$-fraction errors making $widetilde{mathcal{O}}(log n)$queries. This query complexity is optimal up to $mathrm{poly}(loglog n)$factors. We also give local list-correcting algorithms correcting $(1/2 -varepsilon)$-fraction errors with $widetilde{mathcal{O}}_{varepsilon}(logn)$ queries. These results may be viewed as natural generalizations of the classical workof Goldreich and Levin whose work addresses the special case where theunderlying group is $mathbb{Z}_2$. By extending to the case where theunderlying group is, say, the reals, we give the first non-trivial locallycorrectable codes (LCCs) over the reals (with query complexity being sublinearin the dimension (also known as message length)). The central challenge in constructing the local corrector is constructing``nearly balanced vectors'' over ${-1,1}^n$ that span $1^n$ -- we show how toconstruct $mathcal{O}(log n)$ vectors that do so, with entries in each vectorsumming to $pm1$. The challenge to the local-list-correction algorithms, giventhe local corrector, is principally combinatorial, i.e., in proving that thenumber of linear functions within any Hamming ball of radius$(1/2-varepsilon)$ is $mathcal{O}_{varepsilon}(1)$. Getting this generalresult covering every Abelian group requires integrating a variety of knownmethods with some new combinatorial ingredients analyzing the structuralproperties of codewords that lie within small Hamming balls.
我们考虑的任务是对任意域和更广义的阿贝尔群的域 ${0,1}^n$ 上的多元线性函数进行局部纠错和局部列表纠错。这些函数形成了相对距离为 1/2$ 的纠错码,我们给出了局部纠错算法,可以在$widetilde{mathcal{O}}(log n)$查询中纠正近 1/4$ 分数的错误。这种查询复杂度在 $mathrm{poly}(loglog n)$因子以内都是最优的。我们还给出了用 $widetilde {mathcal{O}}_{varepsilon}(logn)$ 查询纠正 $(1/2 -varepsilon)$ 分数错误的局部列表纠正算法。这些结果可以被看作是戈德赖希和列文经典工作的自然概括,他们的工作针对的是底层群为 $mathbb{Z}_2$ 的特殊情况。通过扩展到底层群是实数的情况,我们给出了第一个实数上的非难局部可纠错码(LCC)(查询复杂度是维数(也称为信息长度)的亚线性)。构建局部校正器的核心挑战是在${-1,1}^n$上构建跨度为1^n$的 "近乎平衡向量"--我们展示了如何构建这样的$mathcal{O}(log n)$向量,每个向量中的条目总和为$pm1$。给定局部校正器后,局部列表校正算法面临的挑战主要是组合方面的,即证明在半径为$(1/2-varepsilon)$的任何汉明球内的线性函数个数为$mathcal{O}_{varepsilon}(1)$。要得到这个涵盖所有阿贝尔群的一般结果,需要将各种已知方法与一些新的组合成分结合起来,分析位于小汉明球内的编码词的结构特性。
{"title":"Local Correction of Linear Functions over the Boolean Cube","authors":"Prashanth Amireddy, Amik Raj Behera, Manaswi Paraashar, Srikanth Srinivasan, Madhu Sudan","doi":"arxiv-2403.20305","DOIUrl":"https://doi.org/arxiv-2403.20305","url":null,"abstract":"We consider the task of locally correcting, and locally list-correcting,\u0000multivariate linear functions over the domain ${0,1}^n$ over arbitrary fields\u0000and more generally Abelian groups. Such functions form error-correcting codes\u0000of relative distance $1/2$ and we give local-correction algorithms correcting\u0000up to nearly $1/4$-fraction errors making $widetilde{mathcal{O}}(log n)$\u0000queries. This query complexity is optimal up to $mathrm{poly}(loglog n)$\u0000factors. We also give local list-correcting algorithms correcting $(1/2 -\u0000varepsilon)$-fraction errors with $widetilde{mathcal{O}}_{varepsilon}(log\u0000n)$ queries. These results may be viewed as natural generalizations of the classical work\u0000of Goldreich and Levin whose work addresses the special case where the\u0000underlying group is $mathbb{Z}_2$. By extending to the case where the\u0000underlying group is, say, the reals, we give the first non-trivial locally\u0000correctable codes (LCCs) over the reals (with query complexity being sublinear\u0000in the dimension (also known as message length)). The central challenge in constructing the local corrector is constructing\u0000``nearly balanced vectors'' over ${-1,1}^n$ that span $1^n$ -- we show how to\u0000construct $mathcal{O}(log n)$ vectors that do so, with entries in each vector\u0000summing to $pm1$. The challenge to the local-list-correction algorithms, given\u0000the local corrector, is principally combinatorial, i.e., in proving that the\u0000number of linear functions within any Hamming ball of radius\u0000$(1/2-varepsilon)$ is $mathcal{O}_{varepsilon}(1)$. Getting this general\u0000result covering every Abelian group requires integrating a variety of known\u0000methods with some new combinatorial ingredients analyzing the structural\u0000properties of codewords that lie within small Hamming balls.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583043","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pseudoentanglement Ain't Cheap 伪量子纠缠并不便宜
Pub Date : 2024-03-29 DOI: arxiv-2404.00126
Sabee Grewal, Vishnu Iyer, William Kretschmer, Daniel Liang
We show that any pseudoentangled state ensemble with a gap of $t$ bits ofentropy requires $Omega(t)$ non-Clifford gates to prepare. This bound is tightup to polylogarithmic factors if linear-time quantum-secure pseudorandomfunctions exist. Our result follows from a polynomial-time algorithm toestimate the entanglement entropy of a quantum state across any cut of qubits.When run on an $n$-qubit state that is stabilized by at least $2^{n-t}$ Paulioperators, our algorithm produces an estimate that is within an additive factorof $frac{t}{2}$ bits of the true entanglement entropy.
我们证明,任何具有 $t$ 比特熵间隙的伪纠缠态集合都需要 $Omega(t)$ 非克里福德门来准备。如果存在线性时间量子安全伪随机函数,那么这个约束会紧缩到多对数因子。我们的结果来自于一种多项式时间算法,它可以估算量子态在任意量子比特切割时的纠缠熵。当在一个至少由2^{n-t}$保利奥佩尔器稳定的$n$量子比特态上运行时,我们的算法产生的估算结果与真实纠缠熵的比特数在一个加系数$frac{t}{2}$之内。
{"title":"Pseudoentanglement Ain't Cheap","authors":"Sabee Grewal, Vishnu Iyer, William Kretschmer, Daniel Liang","doi":"arxiv-2404.00126","DOIUrl":"https://doi.org/arxiv-2404.00126","url":null,"abstract":"We show that any pseudoentangled state ensemble with a gap of $t$ bits of\u0000entropy requires $Omega(t)$ non-Clifford gates to prepare. This bound is tight\u0000up to polylogarithmic factors if linear-time quantum-secure pseudorandom\u0000functions exist. Our result follows from a polynomial-time algorithm to\u0000estimate the entanglement entropy of a quantum state across any cut of qubits.\u0000When run on an $n$-qubit state that is stabilized by at least $2^{n-t}$ Pauli\u0000operators, our algorithm produces an estimate that is within an additive factor\u0000of $frac{t}{2}$ bits of the true entanglement entropy.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140583042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
arXiv - CS - Computational Complexity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1