ebook img

Consequences and Limits of Nonlocal Strategies PDF

0.22 MB·
Save to my drive
Quick download
Download
Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.

Preview Consequences and Limits of Nonlocal Strategies

Consequences and Limits of Nonlocal Strategies Richard Cleve Peter Høyer† BenToner‡ John Watrous§ ∗ January 11,2010 0 1 0 2 Abstract n Thispaperinvestigatesthepowersandlimitationsofquantumentanglementinthecontext a J of cooperative games of incomplete information. We give several examples of such nonlocal 1 gameswherestrategiesthatmakeuseofentanglementoutperformallpossibleclassicalstrate- 1 gies. Oneimplicationoftheseexamplesisthatentanglementcanprofoundlyaffectthesound- nesspropertyoftwo-proverinteractiveproofsystems. Wethenestablishlimitsontheproba- 2 bility with which strategiesmaking use of entanglement canwin restrictedtypesof nonlocal v games. TheseupperboundsmayberegardedasgeneralizationsofTsirelson-typeinequalities, 6 7 which place bounds on the extent to which quantum information canallow for the violation 0 ofBellinequalities. Wealsoinvestigatetheamountofentanglementrequiredbyoptimaland 4 nearlyoptimalquantumstrategiesforsomegames. 0 4 0 1 Introduction / h p This paper studies the implications of quantum entanglement to nonlocal games, which are coop- - nt erative games of incomplete information. Thereare twocooperating playersin a nonlocal game: a Alice and Bob. A referee, also sometimes called a verifier in this context, determines the game as u follows. First, the referee randomly chooses questions for the players, drawn from finite sets q : according to some fixed probability distribution, and sends each player their question. Without v i communicating,andthereforewithoutknowing(ingeneral)whatquestionwasaskedoftheother X player,AliceandBobmusteachrespondtotherefereewithananswer. Therefereethenevaluates r a some predicate on the questions asked of the players together with their answers, to determine whethertheywinorlose. Whenanalyzingagivennonlocalgame,weassumethatAliceandBobhavecompleteknowl- edgeoftheprobabilitydistributionthatdeterminesthereferee’squestions,aswellasthepredicate that determines whether they win or lose. Based on this information they can agree before the game starts on a joint strategy. A quantum strategy allows Alice and Bobto make use of a shared entangled state, while a classical strategy doesnot. For some nonlocal games, quantum strategies can allow the players to win with a higher probability than is possible for any classical strategy, due to the fact that measurements of an entangled state can result in correlations that are not achievable withouttheuseofentanglement. ∗InstituteforQuantumComputingandSchoolofComputerScience,UniversityofWaterloo,Canada †InstituteforQuantumInformationScienceandDepartmentofComputerScience,UniversityofCalgary,Canada ‡BQPSolutionsPtyLtd,Elsternwick,Australia §InstituteforQuantumComputingandSchoolofComputerScience,UniversityofWaterloo,Canada 1 Nonlocalgamesarenaturalabstractionsofmulti-proverinteractive proofsystems(consisting of a single round of interaction with two provers), and have previously been considered in this context in purely classical terms [19, 13, 45]. They also provide a natural setting in which the quantum-physicalnotionofnonlocalitycanbecast. Inquantuminformationtheory,aBellinequality is analogous to an upperbound on theprobability with which Alice and Bobcan win a nonlocal game using a classical strategy, and a violation of a Bell inequality is analogous to the situation in which a quantum strategy wins a particular nonlocal game with a higher probability than is possible for any classical strategy. Tsirelson-type inequalities are bounds on the amount by which quantuminformation can allow for theviolation ofBellinequalities, andthereforeare analogous to upper bounds on the probabilities with which nonlocal games can be won using quantum strategies. We will begin our study of nonlocal games in Section 2, where we give precise definitions of nonlocalgamesandtheclassical andquantumvaluesofthesegames. Thesevaluesrepresentthe optimal probabilities with which Alice and Bob can win the games using classical and quantum strategies,respectively. Then,inSection3,wepresentfourexamplesofnonlocalgamesforwhichquantumstrategies outperform classical strategies, including nonlocal games for which there exist perfect quantum strategies(meaningthatthestrategieswinwithprobability one),butforwhichtheredonotexist perfectclassicalstrategies. Theseexamplesarenotnew,butforthemostparthavebeenpresented in the theoretical physics literature as hypothetical thought experiments, and their connections with nonlocal games and multi-prover interactive proofs are obscure. The simplicity of some of ourpresentationsmayhelptoelucidatesomeofthefeaturesofnonlocality. Next,inSection4,wediscusstheimplicationsofquantumstrategiesfornonlocalgamestothe study of multi-prover interactive proof systems. In particular, we exhibit two natural examples oftwo-proverinteractiveproofsystemsthatareclassically sound,butbecomeunsoundwhenthe proversmayemployquantumstrategies. Finally, in Section 5, we provide the beginnings of a systematic understanding of the limits of nonlocal strategies for two restricted classes of games: binary games and XOR games. Binary gamesarenonlocalgamesinwhichAliceandBobeachrespondwithasinglebit,andXORgames are binary games for which the referee’s predicate that determines whether Alice and Bob win or lose depends only on the parity (or exclusive-OR) of their answer bits. The results proved in this section include generalizations ofTsirelson’s inequality. We also prove upper boundson the amountofentanglementneededtoplayXORgamesoptimallyornearlyoptimally. Remarkon a previousversion of thispaper A preliminary version of this paper appeared at the IEEE Conference on Computational Complexity in 2004, and was postedto thearXiv.org e-printserverin Aprilof2004. This preliminary version contains an error: oneofthe technical lemmas (numberedLemma 5.4 in theproceedingsversion andLemma5.5inthearXiv.orgversion)isfalse. Thepresentversioncorrectsthismistake,which requiresanewproofofTheorem3below. Aside from this correction, the presentversion of this paper is similar to the preliminary ver- sion. Whilesomerevisionstothewriting,notation,andorganizationofthepaperhavebeenmade, andafewotherminorpointshavebeenadded,thereis(forthemostpart)nodiscussionofnewer work that was donesubsequentto the writing ofthe preliminary version. (Readersinterestedin furtherdevelopmentsonnonlocalgamesmay,forinstance,consult[17,29,32,33].) 2 Alice Bob a b s t Referee Figure1: Thecommunicationstructureofanonlocalgame. 2 Definitions Nonlocal games Letπ beaprobability distributiononS T,andletV beapredicateonS T A B,forfinite, × × × × non-empty sets S, T, A, and B. Then V and π define a nonlocal game G = G(V,π) as follows. A pair of questions (s,t) S T is randomly chosen according to the distribution π, and s is ∈ × sent to Alice and t is sent to Bob. Alice must respond with an answer a A and Bob with an ∈ answer b B. Alice and Bob are not permitted to communicate after receiving s and t, but they ∈ may agreeonwhateversortofstrategytheylike priortoreceiving theirquestions. TheywinifV evaluates to 1 on (s,t,a,b) and lose otherwise. To stress the fact that (a,b) is correct or incorrect givenquestions(s,t) wewilldenotethevalueofthepredicateV on(s,t,a,b) asV(a,b s,t). | Classical strategiesand classical valuesof nonlocal games Theclassical value ofagame G is themaximum probability with which Alice andBobcan win G, rangingoverallpurelyclassicalstrategies. TheclassicalvalueofagameGwillbedenotedω (G). c A deterministic strategyis a restricted typeof classical strategyin which a and b are simply func- tionsof s and t, respectively. Theclassical value ofagameisalways obtainedbysomedetermin- istic strategy given that any probabilistic strategy can be expressed as a convex combination of deterministicstrategies. Inotherwords,itholdsthat ω (G(V,π)) = max∑π(s,t)V(a(s),b(t) s,t), c a,b | s,t wherethemaximumisoverallfunctionsa : S Aandb : T B. → → Quantumstrategies andquantumvaluesof nonlocal games Wewillassumeforthisdiscussionandthroughouttherestofthepaperthatthereaderisfamiliar with the basics of quantum information, which is discussed(for instance) in the books [43], [35], and[31]. A quantumstrategyfor a game G consistsofan initial bipartite state ψ sharedby Alice and | i Bob, a quantum measurement for Alice for each s S, and a quantum measurement for Bobfor ∈ each t T. Oninput(s,t), Aliceperformshermeasurementcorrespondingtosonherportionof ∈ ψ , yielding an outcome a. Similarly, Bob performs his measurement corresponding to t on his | i portionof ψ ,yieldingoutcomeb. Theresultsaandbaresentbacktothereferee. | i 3 In more descriptive mathematical terms, a quantum strategy is determined by the following items. 1. Apositiveintegernandaunitvector ψ ,for and isomorphiccopiesofthevector | i ∈ A⊗B A B spaceCn. Thespace representsAlice’spartof ψ andthespace representsBob’spart. A | i B 2. Twocollectionsofpositivesemidefiniten nmatrices × Xa : s S, a A and Yb : t T, b B s ∈ ∈ t ∈ ∈ n o n o satisfying ∑ Xa = 1 and ∑ Yb = 1 s t a A b B ∈ ∈ foreverychoiceofs S andt T,where1 denotesthen nidentitymatrix. Foreach s S, ∈ ∈ × ∈ the collection Xa : a A describes the measurement performed by Alice on her part of { s ∈ } ψ when she receives the question s. Likewise, for each t T, the collection Yb : b B | i ∈ { t ∈ } describesBob’smeasurementgiventhequestiont. Given aquestions S forAlice and aquestiont T for Bob,such astrategycausesAlice to ∈ ∈ answerwitha AandBobtoanswerwithb Bwithprobability ψ Xa Yb ψ . Theprobability ∈ ∈ h | s ⊗ t| i thatAliceandBobwinthegame Gusingsuchastrategyisthereforegivenby ∑ π(s,t) ∑ ψ Xa Yb ψ V(a,b s,t). h | s ⊗ t| i | (s,t) S T (a,b) A B ∈ × ∈ × Thequantumvalueofagame G,denotedω (G),isthesupremumofthewinningprobabilities q over all quantum strategies of Alice and Bob. It is not known if the quantum value is always achievedbysomestrategy,duetothefactthatthenumbernisnotaprioribounded. Forinstance, it has not been ruled out that there could sometimes exist a sequence of strategies requiring in- creasing values of n that win a game G with probabilities converging to, but never reaching, its quantum value. (As is shown in [40], this phenomenon indeed occurs in an extended form of nonlocalgamesinwhichtherefereecansend,receive,andprocessquantuminformation.) Observables When we refer to an observable in this paper, we are referring to a Hermitian matrix that one as- sociates with a projective measurement whose measurement outcomes are real numbers. More precisely, suppose that we have a measurement described by a collection of projection matrices Π ,...,Π forwhichΠ + +Π = 1,andsupposefurtherthatweassociatetheoutcomesof 1 k 1 k { } ··· themeasurementwithacollectionofrealnumbers λ ,...,λ . Thentheobservablecorrespond- 1 k { } ingtothismeasurementisgivenby k A = ∑λ Π . (1) j j j=1 Given such a matrix A, one may determine the corresponding projective measurement by com- putingthespectraldecompositionof A. We will primarily use observables when discussing strategies for games that require Alice andBobtoperformtwo-outcomemeasurements,especiallyinthecaseofbinarygames(whichare the main topic of Section 5). In this setting it is convenient to associate real numbers in the set 4 +1, 1 with the binary values 0,1 using the correspondence 0 +1 and 1 1 (as is { − } { } 7→ 7→ − commonwhenusingdiscreteFourieranalysisofBooleanfunctions). Whenusingthisconvention, theobservable A correspondingtoabinary-valued projectivemeasurement Π ,Π isgivenby 0 1 { } A = Π Π . 0 1 − 3 Examples of nonlocal games The fact that entanglement can cause non-classical correlations is a familiar idea in quantum physics, introduced in a seminal 1964 paper by Bell [5]. In the following subsections, we give fourexamplesofthisphenomenon. 3.1 The CHSH game Our first example of a game for which a quantum strategy outperforms any classical strategy is a well-known example based on the CHSH inequality, named for its discoverers Clauser, Horne, Shimony, and Holt [14]. Rephrased in terms of nonlocal games, the example is as follows. Let S = T = A = B = 0,1 ,letπ betheuniformdistributiononS T,andletV bethepredicate { } × 1 if a b = s t V(a,b s,t) = ⊕ ∧ | 0 otherwise. (cid:26) The classical value of the game G = G(V,π) is ω (G) = 3/4, which is easily verified by con- c sidering all deterministic strategies. Using a quantum strategy, however, Alice and Bob can win this game with probability cos2(π/8) 0.85. This probability is optimal, so we have ω (G) = q ≈ cos2(π/8). A descriptionofa quantumstrategythat achieves thisprobability ofsuccessfollows, andthefactthatitisoptimalfollowsfromTsirelson’sInequality[34,47]. First,lettheentangledstatesharedbyAliceandBobbe ψ = ( 00 + 11 )/√2,define | i | i | i φ (θ) = cos(θ) 0 +sin(θ) 1 , 0 | i | i | i φ (θ) = sin(θ) 0 +cos(θ) 1 , 1 | i − | i | i andletAliceandBob’smeasurementsbegivenas Xa = φ (0) φ (0) , 0 | a ih a | Xa = φ (π/4) φ (π/4) , 1 | a ih a | Yb = φ (π/8) φ (π/8) , 0 | b ih b | Yb = φ ( π/8) φ ( π/8) 1 | b − ih b − | for a,b 0,1 . Each of these matrices is a rank-one projection matrix, so the measurements ∈ { } Alice and Bobare making are examplesofprojective measurements. Given our particular choice of ψ , we have ψ X Y ψ = 1 Tr XTY for arbitrary matrices X and Y. Thus, as each of the | i h | ⊗ | i 2 matrices Xa and Yb is real and symmetric, the probability that Alice and Bob answer (s,t) with s t (cid:0) (cid:1) (a,b) is 1Tr XaYb . Itisnowroutinetocheckthatineverycase,thecorrectanswerisgivenwith 2 s t probabilitycos2(π/8)andtheincorrectanswerwithprobabilitysin2(π/8). (cid:0) (cid:1) 5 3.2 The Odd Cycle game Forthefollowinggame,imaginethatAliceandBobaretryingtoconvincetherefereethatanodd cycleoflengthnis2-colorable(whichitisnot,asnisodd). Therefereesendsthenameofavertex toeachofAliceandBobsuchthatthetwoverticesareeitherthesameoradjacent. AliceandBob eachsendoneoftwocolorsbacktothereferee. Thereferee’srequirementisthat,whenthevertices are the same, the two colors should agree, and when the vertices are adjacent, the colors should bedifferent. Formally, let n 3 be an odd integer, let S = T = Z , and let A = B = 0,1 . Take π to be n ≥ { } theuniformdistributionovertheset (s,t) Z Z : s = tors+1 t(mod n) andletV be n n { ∈ × ≡ } definedas 1 if a b = [s+1 t(mod n)] V(a,b s,t) = ⊕ ≡ | 0 otherwise. (cid:26) (Here we have written [s+1 t(mod n)] to denote the Boolean value representing the truth ≡ or falsehood of the congruence s+1 t(mod n).) This is a variation on a game based on the ≡ chainedBellinequalitiesofBraunsteinandCaves[10]thatgeneralizetheCHSHinequality. Itisalso discussedbyVaidman[49]. It is easy to see that ω (G) = 1 1/2n for this game. Any deterministic strategy must fail c − for at least one of the possible pairs (s,t), as an odd cycle cannot be 2-colored, while a strategy achievingsuccessprobability1 1/2n isthatAliceandBobleta = s mod 2andb = t mod 2. − On the other hand, a quantum strategy can attain a success probability quadratically closer to1. Thefollowingquantumstrategy[10]winswithprobability cos2(π/4n) 1 (π/4n)2. The ≥ − sharedstateisthesameasfortheCHSHgame: 1 ψ = ( 00 + 11 ). | i √2 | i | i Thistimewedefine Xa = φ (α ) φ (α ) , s | a s ih a s | Yb = φ (β ) φ (β ) , t | b t ih b t | where π π π α = s+ , s 2 − 2n 4n (cid:16)π π (cid:17) β = t, t 2 − 2n (cid:16) (cid:17) and where φ (θ) and φ (θ) are as defined for the CHSH game. Given questions (s,t), the 0 1 | i | i probability that Alice and Bob answer the same bit may be calculated to be cos2(α β ), which s t − impliestheyanswerdifferentbitswithprobabilitysin2(α β ). Incases = twehave s t − π α β = , s t − 4n so they answer correctly (i.e., with a = b) with probability cos2(π/4n). If s+1 t (modn), on ≡ theotherhand,wehave π π α β = , s t − 2 − 4n so they answer correctly (i.e., with a = b) with probability sin2(π/2 π/4n) = cos2(π/4n). 6 − Thereforethisstrategyanswerscorrectlywithprobability cos2(π/4n) oneverypairofquestions. Thisquantumstrategyisoptimal,asweshallshowinCorollary9laterinthepaper. 6 3.3 The MagicSquaregame Thenextgameweconsiderisbasedonthefactthattheredoesnotexista3 3binarymatrixwith × thepropertythateachrowhasevenparityandeachcolumnhasoddparity. Itisaslightvariation of an example presented by Aravind [3], which builds on work by Mermin [41, 42]. The idea is toaskAlicetofillinthevaluesineitheraroworacolumnofthematrix (randomlyselected)and to ask Bob to fill in a single entry of the matrix, that is randomly chosen among the three entries giventoAlice. TherequirementisthattheparityconditionsaremetbyAlice’sanswers(evenfor rows,oddforcolumns)andthatBob’sanswerisconsistentwithAlice’sanswers. Formally,let S = Z indexthesixpossiblequestionstoAlice (threerowsplusthreecolumns) 6 and let T = Z index the nine possible questions to Bob (one for each entry of the matrix). Let 9 A = 0,1 3 andB = 0,1 . ThepredicateV(a,b s,t)isdefinedtotakevalue1ifandonlyifahas { } { } | the appropriate parity (0 for a row and 1 for a column) and theentry of a correspondingto t has value b. Thedistribution π istheuniformdistributionover (s,t) S T : entrytisintriples . { ∈ × } It is not hard to see that ω (G) = 17/18 for this game. It should be noted that, although it is c convenient to set A = 0,1 3 for this game, we could take A = 0,1 2, because the third bit of { } { } Alice’soutputisdeterminedbythefirsttwobitsandtheparityconstraints. Remarkably, there exists a perfect quantum strategy for this game, meaning that the strategy winswithprobability1. Theparticularstrategywewilldescribeisderivedfrom[3],whereaslight variantofthisgameispresented. This strategy is best described using the notion of observables, which were discussed at the end of Section 2. Consider the following 3 3 matrix of observables, each corresponding to a × measurementoftwoqubits: σ σ σ σ σ σ x y y x z z ⊗ ⊗ ⊗ σ σ σ σ σ σ .  y z z y x x ⊗ ⊗ ⊗ σ σ σ σ σ σ z x x z y y  ⊗ ⊗ ⊗    Here,thematricesσ ,σ ,andσ arethe(non-identity)Paulimatrices: x y z 0 1 0 i 1 0 σ = , σ = − , σ = . x 1 0 y i 0 z 0 1 (cid:18) (cid:19) (cid:18) (cid:19) (cid:18) − (cid:19) AliceandBobwillsharetwocopiesofthestate 1 1 ψ = 01 10 . − | i √2 | i− √2 | i Toanswer any questiontheyreceive about the 3 3 square, Alice and Bobsimply measure their × partsofthetwosharedstateswith respecttothecorrespondingobservablesin theabove matrix. For example, if Alice is asked to assign values to the first row of the square, she measures her twoqubitswithrespecttotheobservableσ σ ,thenwithrespecttotheobservableσ σ ,and x y y x ⊗ ⊗ finallywithrespecttoσ σ ,eachtimeobtaininga 1outcomecorrespondingtoabinaryvalue. z z ⊗ ± Similarly, if Bob is asked to assign a value to the (1,2) entry of the square, he measures his two qubitswithrespecttotheobservableσ σ . y x ⊗ To understand why this strategy works perfectly, a few basic observations are required. The first observation is that ψ is a 1 eigenvector of each of the operators σ σ , σ σ , and − x x y y | i − ⊗ ⊗ σ σ ,whichimplies z z ⊗ ψ− σx σx ψ− = ψ− σy σy ψ− = ψ− σz σz ψ− = 1. (2) h | ⊗ | i h | ⊗ | i h | ⊗ | i − 7 This implies that Alice and Bob’s answers are always in agreement, as the product of their mea- surement outcomes (considered as 1 values) always equals 1. For instance, if Alice and Bob ± bothmeasuretheirtwocopiesof ψ withrespecttotheobservableσ σ ,theproductoftheir − y x | i ⊗ outcomeswillbe ψ− σy σy ψ− ψ− σx σx ψ− = ( 1)( 1) = 1. h | ⊗ | ih | ⊗ | i − − ThesecondobservationisthatthePaulimatricesanti-commuteinpairs: σ σ = σ σ , σ σ = σ σ , σ σ = σ σ . (3) x y y x x z z x y z z y − − − This implies that the observables commute within any row or column. For instance, σ σ and y x ⊗ σ σ bothbelongtothefirstrow,andwehave z z ⊗ (σ σ )(σ σ ) = (σ σ ) (σ σ ) = ( σ σ ) ( σ σ ) = (σ σ ) (σ σ ) = (σ σ )(σ σ ). y x z z y z x z z y z x z y z x z z y x ⊗ ⊗ ⊗ − ⊗ − ⊗ ⊗ ⊗ This implies that Alice can simultaneously measure the three observables within whichever row or column she was asked—or equivalently that the outcomes she obtains do not depend on the orderinwhichsheperformsthesemeasurements. Thefinalobservationthatisrequiredisthattheproductoftheobservablesineachrowisequal to1 1, while theproductoftheobservablesin each column is 1 1. Thisimplies that Alice’s ⊗ − ⊗ parityrequirementsarealwaysmet. 3.4 The Kochen-Speckergame ThisgameisbasedontheKochen-SpeckerTheorem,whichcanbestatedasfollows. Theorem1(KochenandSpecker[37]). Thereexistsanexplicitsetofvectors v ,..., v inR3 0 m 1 {| i | − i} thatcannotbe 0,1 -colored sothatbothofthefollowingconditionshold: { } 1. Foreveryorthogonalpairofvectors v and v ,theyarenotbothcolored1. i j | i | i 2. Foreverymutuallyorthogonal tripleofvectors v , v ,and v ,atleastoneofthemiscolored 1. i j k | i | i | i The original theorem in [37] used 117 vectors, but this has subsequently been reduced to 31 vectors[44]. Wewillassumethateveryorthogonalpairofvectorsinthesetispartofanorthogonal triple—whichiseasilyachievedbyaddingafewmorevectorstotheset—andthatthevectorsare normalized. ConnectionsbetweentheKochen-SpeckerTheoremandnonlocalityhavepreviously beenmadein[28]. The Kochen-Specker game is defined relative to the above set of vectors. Alice receives a randomtripleoforthogonalvectorsasherinputandBobreceivesasinglevectorrandomlychosen from the triple as his input. Alice outputsa trit indicating which of her three vectors is assigned color1(implicitly, theothertwovectorsareassignedcolor0). Boboutputsabitassigningacolor to his vector. Therequirement is that Alice and Bobassign thesame color tothe vector that they receiveincommon. It is straightforward to show that the existence of a perfect classical strategy for this game would violate the Kochen-Specker Theorem, so ω (G) < 1 for this game. On the other hand c there is a perfect quantum strategy, using entanglement ψ = ( 00 + 11 + 22 )/√3. Alice’s | i | i | i | i projectors(forinput v , v , v )are v v , v v , v v ,andBob’sprojectors(forinput i j k i i j j k k | i | i | i | ih | | ih | | ih | v )are v v and1 v v . l l l l l | i | ih | −| ih | 8 4 Connections with multi-prover interactive proof systems The two-prover interactive proof systemmodel was defined by Ben-Or, Goldwasser, Kilian, and Wigderson [7], and has been the focus of a great deal of study. Babai, Fortnow, and Lund [4] proved that every language in NEXP has a two-prover interactive proof system. Several refine- ments to this result were made [12, 18, 39], leading to a proof by Feige and Lova´sz [19] that a languageisin NEXPifandonlyifithasatwo-proverone-roundproofsystemwithperfectcom- pletenessandexponentiallysmallsoundnesserror. In mostworkon multi-prover interactive proofsystems,theproversare computationally un- bounded, subject to the restriction that they cannot communicate with each other during the courseoftheprotocol. Becausethespiritoftheinteractiveproofsystemparadigmistoboundthe capabilities oftheverifierratherthantheprover(s),it isnaturaltoconsiderproverstrategiesthat entail sharing entangled quantum information prior to the execution of the proof system. Note thatsuchastrategydoesnotnecessarilyrequirethecomputationallyboundedverifiertomanipu- late(orknowanythingabout)quantuminformation. However,muchofthestudyofmulti-prover interactive proof systems occurred prior to the mid 1990s, when quantum information was not well-known within the theoretical computer science community, and quantum strategies were generally not considered. In fact, the methodologies for analyzing these proof systems usually maketheimplicit assumptionthatproversarerestrictedtoclassicalstrategies. In this section, we consider what happens when the provers can employ quantumstrategies. Wedonotmakeanychangetotheverifier,whoremainsclassical,andallcommunicationbetween theverifierandtheproversremainsclassical.1 Anaturalquestionis: Whatistheexpressivepower ofsuchproofsystems? Let us write MIP and MIP to distinguish between the cases of no shared entanglement and ∗ shared entanglement, respectively. That is, MIP denotes the class of languages recognized by multi-proverinteractiveproofsystemswhereallcommunicationbetweentheproversandverifier isclassicalandtheproversdonotshareentanglement(ashasbeenimplicitlyassumedinprevious contexts). The definition of MIP∗ is identical to that of MIP, except that the provers may share an arbitrary entangled quantum state at the beginning of the protocol. Furthermore, let MIP[k] and MIP∗[k] denote the same classes, but with the number of provers set to k. It is known that MIP = MIP[2] = NEXP. We do not know any relationships between MIP∗, MIP∗[2] and NEXP, exceptthetrivialcontainmentMIP∗[2] MIP∗. ⊆ A one-round two-prover interactive proof system is one where the interaction is restricted to two stages: a query stage where the verifier sends information to the provers, and a response stagewheretheproverssendinformationtotheverifier. Notethatsuchaproofsystemassociates anonlocalgame G toeachstring x withthefollowingproperty. Forallyes-inputsx,thevalueof x ω (G )isclosetoone,and,forallno-inputsx,thevalueofω (G )isclosetozero. q x q x We give two examples of natural two-prover one-round proof systems that are classically sound,but become unsoundwhen theproversusequantumstrategies: one is for languagesthat express graph chromatic numbers and the other is for 3-SAT. These examples are related to the examplesinSection3. WealsoexplainwhytheexistingproofsthatequateMIPwithNEXPbreak downintermsoftheirmethodologyinthecaseofMIP∗. Resultsin[36]implythat,iftheamount ofentanglementbetweentheproversispolynomiallybounded,thenanylanguagerecognizedby an MIP∗ proof system is contained in NEXP; but without this polynomial restriction, we do not knowifthisholds. 1KobayashiandMatsumoto[36]considerarelatedbutdifferentmodel,wheretheproversandtheverifiermanipu- latequantuminformationandquantumcommunicationoccursbetweentheverifierandtheprovers. 9 4.1 GraphColoring proof system The Odd Cycle game in Section 3.2 can be regarded as a protocol where two provers are trying toconvince averifier thataparticular graph is two-colorable. Thisideageneralizes toany graph G and number of colors k. The verifier asks each prover for thecolor (among k possibilities) of a vertex and requires that the colors be the same whenever each prover gets the same vertex and differentwhenevertheproversgetadjacentvertices. Formally,thegameforGandkisasfollows. LetS = T = V(G),let A = B = Z ,let k 1 if(s = tand a = b)or((s,t) E(G)and a = b) V(a,b s,t) = ∈ 6 | 0 otherwise, (cid:26) andπ betheuniformdistributionon (s,s) : s V(G) (s,t) E(G) . { ∈ }∪{ ∈ } If G is k-colorable then the provers can satisfy V by basing their answers on a valid coloring ofG. Therefore,thevalueoftheassociatedgameis1. IfGisnotk-colorable then,foranyclassical strategyonthepart oftheprovers,theremustbe an inconsistencyfor somevalue of(s,t), sothe classicalvalueoftheassociatedgameisatmost1 1/( V(G) + E(G) ). Theverifiercanamplify − | | | | the difference between the two cases (k-colorable and not k-colorable) by repeating this game a polynomialnumberoftimes(inparallel[45]). Thusthisisaclassicaltwo-proverinteractiveproof systemforthelanguageconsistingofallk-colorable graphs. This proof system breaks down in the case of entangled provers. Based on a protocol in [9], there exists a sequence of graphs G (where n ranges over all powers of two) with the following n properties. First,foranyn,thereisaperfectquantumstrategyfortheGraphColoringproofsystem withgraphG andk = ncolors. Second,forsufficientlylargen,G isnotn-colorable. n n Forany n, G is simpleto describe: it has vertices 0,1 n andtwo verticesare adjacent if and n { } onlyiftheHamming distancebetweenthemis n/2. However,resultsin[9]showthatthere exists an nsuchthat G is notn-colorable, withoutgivingan explicit nforwhich thisholds. (Theproof n isbasedonarelatedresultin[11],whichmakesuseofacombinatorialresultin[23].) Theresultis madeexplicit in[24], whereitisshownthat G isnot16-colorable. Thus,theresultinggraphfor 16 whichtheGraphColoringproofsystembreaksdownhas216 vertices,anditcanbesimplifiedby takingonlyhalfofitsvertices,resultinginagraphof32,768vertices. 4.2 3-SATproof system Nextweconsiderasimpleandnaturaltwo-proverinteractiveproofsystemforprovingthat3-CNF formulas aresatisfiable. Theverifiersendsthefirstprover(Alice)aclauseandthesecondprover (Bob) a variable from that clause. Alice must provide a satisfying assignment to the variables in thatclauseandBobmustassignavalueforthevariable hereceivesthatisconsistentwithAlice’s assignment. This proof system associates a nonlocal game G with every 3-CNF Boolean formula f over f variables x ,...,x withmclausesc ,...,c . Specifically,wetake 0 n 1 0 m 1 − − S = Z , T = Z , A = 0,1 3, and B = 0,1 . m n { } { } Foreachclause,everya 0,1 3 inducesanassignmenttoeachvariablethatoccursintheclause ∈ { } in a natural way. The predicate V(a,b s,t) takes the value 1 if and only if the assignment for | the variables in c induced by a satisfies c and is consistentwith the assignment x = b, and the s s t distributionπ maybetakentobeuniformon (s,t) S T : clausec containsvariable x . s t { ∈ × } 10

See more

The list of books you might like

Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.