Skip to main content

Lower Bounds on Matrix Rigidity Via a Quantum Argument

  • Conference paper
Automata, Languages and Programming (ICALP 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4051))

Included in the following conference series:

Abstract

The rigidity of a matrix measures how many of its entries need to be changed in order to reduce its rank to some value. Good lower bounds on the rigidity of an explicit matrix would imply good lower bounds for arithmetic circuits as well as for communication complexity. Here we reprove the best known bounds on the rigidity of Hadamard matrices, due to Kashin and Razborov, using tools from quantum computing. Our proofs are somewhat simpler than earlier ones (at least for those familiar with quantum) and give slightly better constants. More importantly, they give a new approach to attack this longstanding open problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Valiant, L.: Graph-theoretic arguments in low-level complexity. In: Gruska, J. (ed.) MFCS 1977. LNCS, vol. 53, pp. 162–176. Springer, Heidelberg (1977)

    Google Scholar 

  2. Alon, N.: On the rigidity of an Hadamard matrix. In: His proof may be found in [22, Section 15.1.2] (1990)

    Google Scholar 

  3. Lokam, S.: Spectral methods for matrix rigidity with applications to size-depth trade-offs and communication complexity. Journal of Computer and Systems Sciences 63(3), 449–473 (2001): Earlier version in FOCS 1995

    Article  MATH  MathSciNet  Google Scholar 

  4. Kashin, B., Razborov, A.: Improved lower bounds on the rigidity of Hadamard matrices. Matematicheskie Zametki 63(4), 535–540 (1998) (in Russian): English translation available at Razborov’s homepage

    MathSciNet  Google Scholar 

  5. Friedman, J.: A note on matrix rigidity. Combinatorica 13(2), 235–239 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  6. Shokrollahi, M.A., Spielman, D., Stemann, V.: A remark on matrix rigidity. Information Processing Letters 64(6), 283–285 (1997)

    Article  MathSciNet  Google Scholar 

  7. Lokam, S.: On the rigidity of Vandermonde matrices. Theoretical Computer Science 237(1–2), 477–483 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  8. Lokam, S.: A quadratic lower bound on rigidity (April 2005) (Manuscript)

    Google Scholar 

  9. Lickteig, T.: Ein elementarer Beweis für eine geometrische Gradschanke für die Zahl der Operationen bei der Berechnung von Polynomen. Master’s thesis, Diplomarbeit, Univ. Konstanz (1980)

    Google Scholar 

  10. Bürgisser, P., Clausen, M., Shokrollahi, M.A.: Algebraic Complexity Theory. Grundlehren der mathematischen Wissenschaften, vol. 315. Springer, Heidelberg (1997)

    MATH  Google Scholar 

  11. Nayak, A.: Optimal lower bounds for quantum automata and random access codes. In: Proceedings of 40th IEEE FOCS, pp. 369–376 (1999) quant-ph/9904093

    Google Scholar 

  12. Cleve, R., Dam, W., van, N.M., Tapp, A.: Quantum entanglement and the communication complexity of the inner product function. In: Williams, C.P. (ed.) QCQC 1998. LNCS, vol. 1509, pp. 61–74. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  13. Kerenidis, I., De Wolf, R.: Exponential lower bound for 2-query locally decodable codes via a quantum argument. Proceedings of 35th ACM STOC, 106–115 (2003) quant-ph/0208062

    Google Scholar 

  14. Wehner, S., de Wolf, R.: Improved lower bounds for locally decodable codes and private information retrieval. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 1424–1436. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Aharonov, D., Regev, O.: A lattice problem in quantum NP. Proceedings of 44th IEEE FOCS, 210–219 (2003) quant-ph/0307220

    Google Scholar 

  16. Aharonov, D., Regev, O.: Lattice problems in NP∩coNP. In: Proceedings of 45th IEEE FOCS, pp. 362–371 (2004)

    Google Scholar 

  17. Aaronson, S.: Lower bounds for local search by quantum arguments. In: Proceedings of 35th ACM STOC, pp. 465–474 (2003) quant-ph/0307149

    Google Scholar 

  18. Aaronson, S.: Quantum computing, postselection, and probabilistic polynomial-time (December 23, 2004) quant-ph/0412187

    Google Scholar 

  19. Laplante, S., Lee, T., Szegedy, M.: The quantum adversary method and classical formula size lower bounds. In: Proceedings of 20th IEEE Conference on Computational Complexity (2005) quant-ph/0501057

    Google Scholar 

  20. Kerenidis, I.: Quantum multiparty communication complexity and circuit lower bounds (April 12, 2005) quant-ph/0504087

    Google Scholar 

  21. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  22. Midrijanis, G.: Three lines proof of the lower bound for the matrix rigidity (20 June 2005) cs.CC/0506081

    Google Scholar 

  23. Alon, N., Spencer, J.H.: The Probabilistic Method, 2nd edn. Wiley-Interscience, Chichester (2000)

    Book  MATH  Google Scholar 

  24. Jukna, S.: Extremal Combinatorics. EATCS Series. Springer, Heidelberg (2001)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

de Wolf, R. (2006). Lower Bounds on Matrix Rigidity Via a Quantum Argument. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds) Automata, Languages and Programming. ICALP 2006. Lecture Notes in Computer Science, vol 4051. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11786986_7

Download citation

  • DOI: https://doi.org/10.1007/11786986_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35904-3

  • Online ISBN: 978-3-540-35905-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics