当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Quantum Hardness of Learning Shallow Classical Circuits
SIAM Journal on Computing ( IF 1.2 ) Pub Date : 2021-06-16 , DOI: 10.1137/20m1344202
Srinivasan Arunachalam , Alex Bredariol Grilo , Aarthi Sundaram

SIAM Journal on Computing, Volume 50, Issue 3, Page 972-1013, January 2021.
In this paper, we study the quantum learnability of constant-depth classical circuits under the uniform distribution and in the distribution-independent framework of probably approximately correct (PAC) learning. In order to attain our results, we establish connections between quantum learning and quantum-secure cryptosystems. We then achieve the following results. 1. Hardness of PAC learning ${AC}^0$ and ${TC}^0$ under the uniform distribution. Our first result concerns the concept class ${TC}^0$ (resp., ${AC}^0$), the class of constant-depth, polynomial-sized circuits with unbounded fan-in majority gates (resp., ${AND}, {OR}, {NOT}$ gates). We show the following: if there exists no quantum (quasi-)polynomial-time algorithm to solve the ring-learning with errors (${RLWE}$) problem, then there exists no (quasi-)polynomial-time quantum learning algorithm for ${TC}^0$; and if there exists no $2^{O(d^{1/\eta})}$-time quantum algorithm to solve ${RLWE}$ with dimension $d = O(polylog n)$ (for every constant $\eta > 2$), then there exists no $O(n^{ \log^{\nu} n} )$-time quantum learning algorithm for $poly(n)$-sized ${AC}^0$ circuits (for a constant $\nu>0$), matching the classical upper bound of Linial, Mansour and Nisan [J. ACM, 40 (1993), pp. 607--620], where the learning algorithms are under the uniform distribution (even with access to quantum membership queries). The main technique in these results uses an explicit family of pseudorandom functions that are believed to be quantum-secure to construct concept classes that are hard to learn quantumly under the uniform distribution. 2. Hardness of learning ${TC}^0_2$ in the PAC setting. Our second result shows that if there exists no quantum polynomial-time algorithm for the ${LWE}$ problem, then there exists no polynomial-time quantum-PAC learning algorithm for the class ${TC}^0_2$, i.e., depth-2 ${TC}^0$ circuits. The main technique in this result is to establish a connection between the quantum security of public-key encryption schemes and the learnability of a concept class that consists of decryption functions of the cryptosystem. Our results show that quantum resources do not give an exponential improvement to learning constant-depth polynomial-sized neural networks. This also gives a strong (conditional) negative answer to one of the “Ten Semi-Grand Challenges for Quantum Computing Theory" raised by Aaronson https://www.scottaaronson.com/writings/qchallenge.html, 2005.


中文翻译:

学习浅层经典电路的量子硬度

SIAM Journal on Computing,第 50 卷,第 3 期,第 972-1013 页,2021 年 1 月。
在本文中,我们研究了在均匀分布下和在可能近似正确(PAC)学习的分布独立框架下恒定深度经典电路的量子学习能力。为了获得我们的结果,我们在量子学习和量子安全密码系统之间建立了联系。然后我们得到以下结果。1. 均匀分布下PAC学习${AC}^0$和${TC}^0$的硬度。我们的第一个结果涉及概念类 ${TC}^0$ (resp., ${AC}^0$),即具有无限扇入多数门的恒定深度、多项式大小的电路类(分别为 ${AC}^0$) {AND}、{OR}、{NOT}$ 门)。我们展示以下内容:如果不存在量子(准)多项式时间算法来解决环学习错误(${RLWE}$)问题​​,那么不存在${TC}^0$的(准)多项式时间量子学习算法;如果不存在 $2^{O(d^{1/\eta})}$-time 量子算法来解决 ${RLWE}$ 维度 $d = O(polylog n)$(对于每个常数 $\eta > 2$),那么对于 $poly(n)$-size ${AC}^0$ 电路不存在 $O(n^{ \log^{\nu} n} )$-time 量子学习算法(对于常数 $\nu>0$),匹配 Linial、Mansour 和 Nisan 的经典上限 [J. ACM, 40 (1993), pp. 607--620],其中学习算法处于均匀分布下(即使可以访问量子成员资格查询)。这些结果中的主要技术使用被认为是量子安全的显式伪随机函数族来构造在均匀分布下难以量子学习的概念类。2. 在 PAC 设置中学习 ${TC}^0_2$ 的难度。我们的第二个结果表明,如果 ${LWE}$ 问题不存在量子多项式时间算法,那么 ${TC}^0_2$ 类不存在多项式时间量子 PAC 学习算法,即深度- 2 ${TC}^0$ 电路。该结果中的主要技术是在公钥加密方案的量子安全性与由密码系统的解密函数组成的概念类的可学习性之间建立联系。我们的结果表明,量子资源并没有给学习恒定深度多项式大小的神经网络带来指数级的改进。这也对 Aaronson https://www.scottaaronson.com/writings/qchallenge.html 提出的“量子计算理论的十大挑战”之一给出了强有力的(有条件的)否定答案,
更新日期:2021-06-16
down
wechat
bug