[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3564246.3585129acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Public Access

Memory-Sample Lower Bounds for Learning with Classical-Quantum Hybrid Memory

Published: 02 June 2023 Publication History

Abstract

In a work by Raz (J. ACM and FOCS 16), it was proved that any algorithm for parity learning on n bits requires either Ω(n2) bits of classical memory or an exponential number (in ‍n) of random samples. A line of recent works continued that research direction and showed that for a large collection of classical learning tasks, either super-linear classical memory size or super-polynomially many samples are needed. All these works consider learning algorithms as classical branching programs, which perform classical computation within bounded memory. However, these results do not capture all physical computational models, remarkably, quantum computers and the use of quantum memory. It leaves the possibility that a small piece of quantum memory could significantly reduce the need for classical memory or samples and thus completely change the nature of the classical learning task. Despite the recent research on the necessity of quantum memory for intrinsic quantum learning problems like shadow tomography and purity testing, the role of quantum memory in classical learning tasks remains obscure. In this work, we study classical learning tasks in the presence of quantum memory. We prove that any quantum algorithm with both, classical memory and quantum memory, for parity learning on n bits, requires either Ω(n2) bits of classical memory or Ω(n) bits of quantum memory or an exponential number of samples. In other words, the memory-sample lower bound for parity learning remains qualitatively the same, even if the learning algorithm can use, in addition to the classical memory, a quantum memory of size c n (for some constant c>0). Our result is more general and applies to many other classical learning tasks. Following previous works, we represent by the matrix M: A × X → {−1,1} the following learning task. An unknown x is sampled uniformly at random from a concept class X, and a learning algorithm tries to uncover x by seeing streaming of random samples (ai, bi = M(ai, x)) where for every i, aiA is chosen uniformly at random. Assume that k,ℓ,r are integers such that any submatrix of M of at least 2k·|A| rows and at least 2−ℓ·|X| columns, has a bias of at most 2r. We prove that any algorithm with classical and quantum hybrid memory for the learning problem corresponding to M needs either (1) Ω(k · ℓ) bits of classical memory, or (2) Ω(r) qubits of quantum memory, or (3) 2Ω(r) random samples, to achieve a success probability at least 2O(r). Our results refute the possibility that a small amount of quantum memory significantly reduces the size of classical memory needed for efficient learning on these problems. Our results also imply improved security of several existing cryptographical protocols in the bounded-storage model (protocols that are based on parity learning on n bits), proving that security holds even in the presence of a quantum adversary with at most c n2 bits of classical memory and c n bits of quantum memory (for some constant c>0).

References

[1]
Scott Aaronson. 2020. Shadow Tomography of Quantum States. SIAM J. Comput., 49, 5 (2020), https://doi.org/10.1137/18M120275X
[2]
Dorit Aharonov, Jordan Cotler, and Xiao-Liang Qi. 2022. Quantum algorithmic measurement. Nature communications, 13, 1 (2022), 1–9. https://doi.org/10.1038/s41467-021-27922-0
[3]
Frank Arute, Kunal Arya, Ryan Babbush, Dave Bacon, Joseph C Bardin, Rami Barends, Rupak Biswas, Sergio Boixo, Fernando GSL Brandao, and David A Buell. 2019. Quantum supremacy using a programmable superconducting processor. Nature, 574, 7779 (2019), 505–510. https://doi.org/10.1038/s41586-019-1666-5
[4]
Yonatan Aumann, Yan Zong Ding, and Michael O. Rabin. 2002. Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory, 48, 6 (2002), 1668–1680. https://doi.org/10.1109/TIT.2002.1003845
[5]
Yonatan Aumann and Michael O. Rabin. 1999. Information Theoretically Secure Communication in the Limited Storage Space Model. In Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, Michael J. Wiener (Ed.) (Lecture Notes in Computer Science, Vol. 1666). Springer, 65–79. https://doi.org/10.1007/3-540-48405-1_5
[6]
Paul Beame, Shayan Oveis Gharan, and Xin Yang. 2018. Time-Space Tradeoffs for Learning Finite Functions from Random Evaluations, with Applications to Polynomials. In Conference On Learning Theory, COLT 2018, Stockholm, Sweden, 6-9 July 2018, Sébastien Bubeck, Vianney Perchet, and Philippe Rigollet (Eds.) (Proceedings of Machine Learning Research, Vol. 75). PMLR, 843–856.
[7]
Anne Broadbent and Peter Yuen. 2021. Device-Independent Oblivious Transfer from the Bounded-Quantum-Storage-Model and Computational Assumptions. arxiv:2111.08595.
[8]
Sébastien Bubeck, Sitan Chen, and Jerry Li. 2020. Entanglement is Necessary for Optimal Quantum Property Testing. In 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020, Sandy Irani (Ed.). IEEE, 692–703. https://doi.org/10.1109/FOCS46700.2020.00070
[9]
Christian Cachin and Ueli M. Maurer. 1997. Unconditional Security Against Memory-Bounded Adversaries. In Advances in Cryptology - CRYPTO ’97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, Burton S. Kaliski Jr. (Ed.) (Lecture Notes in Computer Science, Vol. 1294). Springer, 292–306. https://doi.org/10.1007/BFb0052243
[10]
Anthony Carbery and James Wright. 2001. Distributional and L^q norm inequalities for polynomials over convex bodies in R^n. Mathematical Research Letters, 8, 3 (2001), 233–248. https://doi.org/10.4310/mrl.2001.v8.n3.a1
[11]
Sitan Chen, Jordan Cotler, Hsin-Yuan Huang, and Jerry Li. 2021. Exponential Separations Between Learning With and Without Quantum Memory. In 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2021, Denver, CO, USA, February 7-10, 2022. IEEE, 574–585. https://doi.org/10.1109/FOCS52979.2021.00063
[12]
Sitan Chen, Jerry Li, and Ryan O’Donnell. 2022. Toward Instance-Optimal State Certification With Incoherent Measurements. In Conference on Learning Theory, 2-5 July 2022, London, UK, Po-Ling Loh and Maxim Raginsky (Eds.) (Proceedings of Machine Learning Research, Vol. 178). PMLR, 2541–2596.
[13]
Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, and Christian Schaffner. 2007. A Tight High-Order Entropic Quantum Uncertainty Relation with Applications. In Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings, Alfred Menezes (Ed.) (Lecture Notes in Computer Science, Vol. 4622). Springer, 360–378. https://doi.org/10.1007/978-3-540-74143-5_20
[14]
Ivan Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. 2008. Cryptography in the Bounded-Quantum-Storage Model. SIAM J. Comput., 37, 6 (2008), 1865–1890. https://doi.org/10.1137/060651343
[15]
Ivan Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. 2014. Secure identification and QKD in the bounded-quantum-storage model. Theor. Comput. Sci., 560 (2014), 12–26. https://doi.org/10.1016/j.tcs.2014.09.014
[16]
Yan Zong Ding and Michael O. Rabin. 2002. Hyper-Encryption and Everlasting Security. In STACS 2002, 19th Annual Symposium on Theoretical Aspects of Computer Science, Antibes - Juan les Pins, France, March 14-16, 2002, Proceedings, Helmut Alt and Afonso Ferreira (Eds.) (Lecture Notes in Computer Science, Vol. 2285). Springer, 1–26. https://doi.org/10.1007/3-540-45841-7_1
[17]
Yevgeniy Dodis, Willy Quach, and Daniel Wichs. 2021. Speak Much, Remember Little: Cryptography in the Bounded Storage Model, Revisited. Cryptology ePrint Archive, Paper 2021/1270. https://eprint.iacr.org/2021/1270
[18]
Yevgeniy Dodis, Willy Quach, and Daniel Wichs. 2022. Authentication in the Bounded Storage Model. In Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part III, Orr Dunkelman and Stefan Dziembowski (Eds.) (Lecture Notes in Computer Science, Vol. 13277). Springer, 737–766. https://doi.org/10.1007/978-3-031-07082-2_26
[19]
Stefan Dziembowski and Ueli M. Maurer. 2002. Tight security proofs for the bounded-storage model. In Proceedings on 34th Annual ACM Symposium on Theory of Computing, May 19-21, 2002, Montréal, Québec, Canada, John H. Reif (Ed.). ACM, 341–350. https://doi.org/10.1145/509907.509960
[20]
Stefan Dziembowski and Ueli M. Maurer. 2004. On Generating the Initial Key in the Bounded-Storage Model. In Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, Christian Cachin and Jan Camenisch (Eds.) (Lecture Notes in Computer Science, Vol. 3027). Springer, 126–137. https://doi.org/10.1007/978-3-540-24676-3_8
[21]
Sumegha Garg, Pravesh K. Kothari, Pengda Liu, and Ran Raz. 2021. Memory-Sample Lower Bounds for Learning Parity with Noise. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM 2021, August 16-18, 2021, University of Washington, Seattle, Washington, USA (Virtual Conference), Mary Wootters and Laura Sanità (Eds.) (LIPIcs, Vol. 207). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 60:1–60:19. https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2021.60
[22]
Sumegha Garg, Pravesh K. Kothari, and Ran Raz. 2020. Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich’s PRG. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM 2020, August 17-19, 2020, Virtual Conference, Jaroslaw Byrka and Raghu Meka (Eds.) (LIPIcs, Vol. 176). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 21:1–21:18. https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2020.21
[23]
Sumegha Garg, Ran Raz, and Avishay Tal. 2018. Extractor-Based Time-Space Lower Bounds for Learning. In Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing (STOC 2018). Association for Computing Machinery, New York, NY, USA. 990–1002. isbn:9781450355599 https://doi.org/10.1145/3188745.3188962
[24]
Dmitry Gavinsky, Julia Kempe, Iordanis Kerenidis, Ran Raz, and Ronald de Wolf. 2008. Exponential Separation for One-Way Quantum Communication Complexity, with Applications to Cryptography. SIAM J. Comput., 38, 5 (2008), 1695–1708. https://doi.org/10.1137/070706550
[25]
Jiaxin Guan and Mark Zhandry. 2019. Simple Schemes in the Bounded Storage Model. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III, Yuval Ishai and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 11478). Springer, 500–524. https://doi.org/10.1007/978-3-030-17659-4_17
[26]
Jeongwan Haah, Aram W. Harrow, Zhengfeng Ji, Xiaodi Wu, and Nengkun Yu. 2017. Sample-Optimal Tomography of Quantum States. IEEE Trans. Inf. Theory, 63, 9 (2017), 5628–5641. https://doi.org/10.1109/TIT.2017.2719044
[27]
Danny Harnik and Moni Naor. 2006. On Everlasting Security in the Hybrid Bounded Storage Model. In Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II, Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener (Eds.) (Lecture Notes in Computer Science, Vol. 4052). Springer, 192–203. https://doi.org/10.1007/11787006_17
[28]
Hsin-Yuan Huang, Richard Kueng, and John Preskill. 2020. Predicting many properties of a quantum system from very few measurements. Nature Physics, 16, 10 (2020), 1050–1057. https://doi.org/10.1038/s41567-020-0932-7
[29]
Gillat Kol, Ran Raz, and Avishay Tal. 2017. Time-space hardness of learning sparse parities. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, June 19-23, 2017, Hamed Hatami, Pierre McKenzie, and Valerie King (Eds.). ACM, 1067–1080. https://doi.org/10.1145/3055399.3055430
[30]
Jiahui Liu and Satyanarayana Vusirikala. 2021. Secure Multiparty Computation in the Bounded Storage Model. In Cryptography and Coding - 18th IMA International Conference, IMACC 2021, Virtual Event, December 14-15, 2021, Proceedings, Maura B. Paterson (Ed.) (Lecture Notes in Computer Science, Vol. 13129). Springer, 289–325. https://doi.org/10.1007/978-3-030-92641-0_14
[31]
Chi-Jen Lu. 2002. Hyper-encryption against Space-Bounded Adversaries from On-Line Strong Extractors. In Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 2002, Proceedings, Moti Yung (Ed.) (Lecture Notes in Computer Science, Vol. 2442). Springer, 257–271. https://doi.org/10.1007/3-540-45708-9_17
[32]
Ueli M. Maurer. 1992. Conditionally-Perfect Secrecy and a Provably-Secure Randomized Cipher. J. Cryptol., 5, 1 (1992), 53–66. https://doi.org/10.1007/BF00191321
[33]
Tal Moran, Ronen Shaltiel, and Amnon Ta-Shma. 2009. Non-interactive Timestamping in the Bounded-Storage Model. J. Cryptol., 22, 2 (2009), 189–226. https://doi.org/10.1007/s00145-008-9035-9
[34]
Dana Moshkovitz and Michal Moshkovitz. 2018. Entropy Samplers and Strong Generic Lower Bounds For Space Bounded Learning. In 9th Innovations in Theoretical Computer Science Conference, ITCS 2018, January 11-14, 2018, Cambridge, MA, USA, Anna R. Karlin (Ed.) (LIPIcs, Vol. 94). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 28:1–28:20. https://doi.org/10.4230/LIPIcs.ITCS.2018.28
[35]
S. Pironio, Ll. Masanes, A. Leverrier, and A. Acín. 2013. Security of Device-Independent Quantum Key Distribution in the Bounded-Quantum-Storage Model. Phys. Rev. X, 3 (2013), Aug, 031007. https://doi.org/10.1103/PhysRevX.3.031007
[36]
Ran Raz. 2017. A Time-Space Lower Bound for a Large Class of Learning Problems. In 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, Berkeley, CA, USA, October 15-17, 2017, Chris Umans (Ed.). IEEE Computer Society, 732–742. https://doi.org/10.1109/FOCS.2017.73
[37]
Ran Raz. 2018. Fast Learning Requires Good Memory: A Time-Space Lower Bound for Parity Learning. J. ACM, 66, 1 (2018), Article 3, dec, 18 pages. issn:0004-5411 https://doi.org/10.1145/3186563
[38]
Christian Schaffner. 2007. Cryptography in the Bounded-Quantum-Storage Model. arxiv:0709.0289.
[39]
Ohad Shamir. 2014. Fundamental Limits of Online and Distributed Algorithms for Statistical Learning and Estimation. In Advances in Neural Information Processing Systems 27: Annual Conference on Neural Information Processing Systems 2014, December 8-13 2014, Montreal, Quebec, Canada, Zoubin Ghahramani, Max Welling, Corinna Cortes, Neil D. Lawrence, and Kilian Q. Weinberger (Eds.). 163–171.
[40]
Vatsal Sharan, Aaron Sidford, and Gregory Valiant. 2019. Memory-sample tradeoffs for linear regression with small error. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, Phoenix, AZ, USA, June 23-26, 2019, Moses Charikar and Edith Cohen (Eds.). ACM, 890–901. https://doi.org/10.1145/3313276.3316403
[41]
Jacob Steinhardt, Gregory Valiant, and Stefan Wager. 2016. Memory, Communication, and Statistical Queries. In Proceedings of the 29th Conference on Learning Theory, COLT 2016, New York, USA, June 23-26, 2016, Vitaly Feldman, Alexander Rakhlin, and Ohad Shamir (Eds.) (JMLR Workshop and Conference Proceedings, Vol. 49). JMLR.org, 1490–1516.
[42]
Stephanie Wehner and Jürg Wullschleger. 2008. Composable Security in the Bounded-Quantum-Storage Model. In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz (Eds.) (Lecture Notes in Computer Science, Vol. 5126). Springer, 604–615. https://doi.org/10.1007/978-3-540-70583-3_49
[43]
John Wright. 2016. How to learn a quantum state. Ph. D. Dissertation. Carnegie Mellon University.

Cited By

View all
  • (2024)Optimal Tradeoffs for Estimating Pauli Observables2024 IEEE 65th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS61266.2024.00072(1086-1105)Online publication date: 27-Oct-2024
  • (2024)Memory-Sample Lower Bounds for LWEAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_7(158-182)Online publication date: 17-Aug-2024
  • (2023)Memory-Query Tradeoffs for Randomized Convex Optimization2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00086(1400-1413)Online publication date: 6-Nov-2023
  • Show More Cited By

Index Terms

  1. Memory-Sample Lower Bounds for Learning with Classical-Quantum Hybrid Memory

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC 2023: Proceedings of the 55th Annual ACM Symposium on Theory of Computing
    June 2023
    1926 pages
    ISBN:9781450399135
    DOI:10.1145/3564246
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 June 2023

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Learning parity
    2. Quantum lower bounds
    3. Time-space lower bounds

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    STOC '23
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Upcoming Conference

    STOC '25
    57th Annual ACM Symposium on Theory of Computing (STOC 2025)
    June 23 - 27, 2025
    Prague , Czech Republic

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)58
    • Downloads (Last 6 weeks)9
    Reflects downloads up to 11 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Optimal Tradeoffs for Estimating Pauli Observables2024 IEEE 65th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS61266.2024.00072(1086-1105)Online publication date: 27-Oct-2024
    • (2024)Memory-Sample Lower Bounds for LWEAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_7(158-182)Online publication date: 17-Aug-2024
    • (2023)Memory-Query Tradeoffs for Randomized Convex Optimization2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00086(1400-1413)Online publication date: 6-Nov-2023
    • (2023)Tight Time-Space Lower Bounds for Constant-Pass Learning2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00070(1195-1202)Online publication date: 6-Nov-2023

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media