CS代考计算机代写 scheme algorithm decision tree Algebrization: A New Barrier in Complexity Theory

Algebrization: A New Barrier in Complexity Theory
Scott Aaronson∗ Avi Wigderson†
MIT Institute for Advanced Study
Abstract
Any proof of P ̸= NP will have to overcome two barriers: relativization and natural proofs. Yet over the last decade, we have seen circuit lower bounds (for example, that PP does not have linear-size circuits) that overcome both barriers simultaneously. So the question arises of whether there is a third barrier to progress on the central questions in complexity theory.
In this paper we present such a barrier, which we call algebraic relativization or algebriza- tion. The idea is that, when we relativize some complexity class inclusion, we should give the simulating machine access not only to an oracle A, but also to a low-degree extension of A over a finite field or ring.
We systematically go through basic results and open problems in complexity theory to delin- eate the power of the new algebrization barrier. First, we show that all known non-relativizing results based on arithmetization—both inclusions such as IP = PSPACE and MIP = NEXP, and separations such as MAEXP ̸⊂ P/poly —do indeed algebrize. Second, we show that almost all of the major open problems—including P versus NP, P versus RP, and NEXP versus P/poly—will require non-algebrizing techniques. In some cases algebrization seems to explain exactly why progress stopped where it did: for example, why we have superlinear circuit lower bounds for PromiseMA but not for NP.
Our second set of results follows from lower bounds in a new model of algebraic query com- plexity, which we introduce in this paper and which is interesting in its own right. Some of our lower bounds use direct combinatorial and algebraic arguments, while others stem from a surprising connection between our model and communication complexity. Using this connec-
tion, we are also able to give an MA-protocol for the Inner Product function with O (√ nlogn)
communication (essentially matching a lower bound of Klauck), as well as a communication complexity conjecture whose truth would imply NL ̸= NP.
1 Introduction
In the history of the P versus NP problem, there were two occasions when researchers stepped back, identified some property of almost all the techniques that had been tried up to that point, andthenprovedthatnotechniquewiththatpropertycouldpossiblywork. These“meta-discoveries” constitute an important part of what we understand about the P versus NP problem beyond what was understood in 1971.
The first meta-discovery was relativization. In 1975, Baker, Gill, and Solovay [5] showed that techniques borrowed from logic and computability theory, such as diagonalization, cannot be powerful enough to resolve P versus NP. For these techniques would work equally well in a “relativized world,” where both P and NP machines could compute some function f in a single time step. However, there are some relativized worlds where P = NP, and other relativized worlds
∗Email: aaronson@csail.mit.edu. †Email: avi@ias.edu.
1

where P ̸= NP. Therefore any solution to the P versus NP problem will require non-relativizing techniques: techniques that exploit properties of computation that are specific to the real world.
The second meta-discovery was natural proofs. In 1993, Razborov and Rudich [35] analyzed the circuit lower bound techniques that had led to some striking successes in the 1980’s, and showed that, if these techniques worked to prove separations like P ̸= NP, then we could turn them around to obtain faster ways to distinguish random functions from pseudorandom functions. But in that case, we would be finding fast algorithms for some of the very same problems (like inverting one-way functions) that we wanted to prove were hard.
1.1 The Need for a New Barrier
Yet for both of these barriers—relativization and natural proofs—we do know ways to circumvent them.
In the early 1990’s, researchers managed to prove IP = PSPACE [27, 37] and other celebrated theorems about interactive protocols, even in the teeth of relativized worlds where these theorems were false. To do so, they created a new technique called arithmetization. The idea was that, instead of treating a Boolean formula φ as just a black box mapping inputs to outputs, one can take advantage of the structure of φ, by “promoting” its AND, OR, or NOT gates to arithmetic operations over some larger field F. One can thereby extend φ to a low-degree polynomial φ􏰲 : Fn → F, which has useful error-correcting properties that were unavailable in the Boolean case.
In the case of the natural proofs barrier, a way to circumvent it was actually known since the
work of Hartmanis and Stearns [18] in the 1960’s. Any complexity class separation proved via
diagonalization—such as P ̸= EXP or ΣEXP ̸⊂ P/poly [23]—is inherently non-naturalizing. For 2
diagonalization zeroes in on a specific property of the function f being lower-bounded—namely, the ability of f to simulate a whole class of machines—and thereby avoids the trap of arguing that “f is hard because it looks like a random function.”
Until a decade ago, one could at least say that all known circuit lower bounds were subject either to the relativization barrier, or to the natural proofs barrier. But not even that is true any more. We now have circuit lower bounds that evade both barriers, by cleverly combining arithmetization (which is non-relativizing) with diagonalization (which is non-naturalizing).
The first such lower bound was due to Buhrman, Fortnow, and Thierauf [8], who showed that MAEXP, the exponential-time analogue of MA, is not in P/poly. To prove that their result was non-relativizing, Buhrman et al. also gave an oracle A such that MAAEXP ⊂ PA/poly. Using similar ideas, Vinodchandran [41] showed that for every fixed k, the class PP does not have circuits of size nk; and Aaronson [1] showed that Vinodchandran’s result was non-relativizing, by giving an oracle A such that PPA ⊂ SIZEA (n). Recently, Santhanam [36] gave a striking improvement of Vinodchandran’s result, by showing that for every fixed k, the class PromiseMA does not have circuits of size nk.
As Santhanam [36] stressed, these results raise an important question: given that current tech- niques can already overcome the two central barriers of complexity theory, how much further can one push those techniques? Could arithmetization and diagonalization already suffice to prove circuit lower bounds for NEXP, or even P ̸= NP? Or is there a third barrier, beyond relativization and natural proofs, to which even the most recent results are subject?
1.2 Our Contribution
In this paper we show that there is, alas, a third barrier to solving P versus NP and the other central problems of complexity theory.
2

Recall that a key insight behind the non-relativizing interactive proof results was that, given a Boolean formula φ, one need not treat φ as merely a black box, but can instead reinterpret it as a low-degree polyn􏰲omial φ􏰲 over a larger field or ring. To model that insight, in this paper we consider algebraic oracles: oracles that can evaluate not only a Boolean function f, but also a low-degree extension f of f over a finite field or the integers. We then define algebrization (short for “algebraic relativization”), the main notion of this paper.
Roughly speaking, we say that a complexity class inclusion C ⊆ D algebrizes if CA ⊆ DA􏰲 for all 􏰲 􏰲A􏰲A
oracles A a􏰲nd all low-degree extensions A of A. Likewise, a separation C ̸⊂ D algebrizes if C ̸⊂ D for all A,A. Notice that algebrization is defined differently for inclusions and separations; and that in both cases, only one complexity class gets the algebraic oracle A, while the other gets the Boolean version A. These subtle asymmetries are essential for this new notion to capture what we want, and will be explained in Section 2.
We will demonstrate how algebrization captures a new barrier by proving two sets of results. The first set shows that, of the known results based on arithmetization that fail to relativize, all of them algebrize. This includes the interactive proof results, as well as their consequences for circuit lower bounds. More concretely, in Section 3 we show (among other things) that, for all oracles A and low-degree extensions A􏰲 of A:
• PSPACEA ⊆ IPA􏰲
• NEXPA ⊆ MIPA􏰲
• MAA􏰲 ̸⊂PA/poly EXP
• PromiseMAA􏰲 ̸⊂ SIZEA 􏰃nk􏰄
The second set of results shows that, for many basic complexity questions, any solution will require non-algebrizing techniques. In Section 5 we show (among other things) that there exist oracles A, A􏰲 relative to which:
• NPA􏰲 ⊆ PA, and indeed PSPACEA􏰲 ⊆ PA
• NPA ̸⊂ PA􏰲, and indeed RPA ̸⊂ PA􏰲
• NPA ̸⊂ BPPA􏰲, and indeed NPA ̸⊂ BQPA􏰲 and NPA ̸⊂ coMAA􏰲 NPA􏰲 A􏰲
• NPA􏰲 ⊂ SIZEA (n)
These results imply, in particular, that any resolution of the P versus NP problem will need to use non-algebrizing techniques. But the take-home message for complexity theorists is stronger: non-algebrizing techniques will be needed even to derandomize RP, to separate NEXP from P/poly, or to prove superlinear circuit lower bounds for NP. 􏰃 k􏰄
By contrast, recall that the separations MAEXP ̸⊂ P/poly and PromiseMA ̸⊂ SIZE n have already been proved with algebrizing techniques. Thus, we see that known techniques can prove superlinear circuit lower bounds for PromiseMA, but cannot do the same for NP—even though MA = NP under standard hardness assumptions [26]. Similarly, known techniques can prove superpolynomial circuit lower bounds for MAEXP but not for NEXP. To summarize:
• P ̸⊂ PP
• NEXPA ⊂ PA/poly
3

Algebrization provides nearly the precise limit on the non-relativizing techniques of the last two decades.
We speculate that going beyond this limit will require fundamentally new methods.1 1.3 Techniques
This section naturally divides into two, one for each of our main sets of results.
1.3.1 Proving That Existing Results Algebrize
Showing that the interactive proof results algebrize is conceptually simple (though a bit tedious in some cases), once one understands the specific way these results use arithmetization. In our view, it is the very naturalness of the algebrization concept that makes the proofs so simple.
To illustrate, consider the result of Lund, Fortnow, Karloff, and Nisan [27] that coNP ⊆ IP. In the LFKN protocol, the verifier (Arthur) starts with a Boolean formula φ, which he arithmetizes to produce a low-degree polynomial φ􏰲 : Fn →􏰕F. The prover (Merlin) then wants to convince Arthur that
φ􏰲 ( x ) = 0 . x∈{0,1}n
To do so, Merlin engages Arthur in a conversation about the sums of φ􏰲 over various subsets of points in Fn. For almost all of this conversation, Merlin is “doing the real work.” Indeed, the only time Arthur ever uses his description of φ􏰲 is in the very last step, when he checks that φ􏰲 (r1 , . . . , rn ) is equal to the value claimed by Merlin, for some random field elements r1, . . . , rn chosen earlier in the protocol.
Now suppose we want to prove coNPA ⊆ IPA􏰲. The only change is that now Arthur’s formula φ will in general contain A gates, in addition to the usual AND, OR, and NOT gates. And therefore, when Arthur arithmetizes φ to produce a low-degree polynomial φ􏰲, his description of φ􏰲 will contain terms of the form A(z1,…,zk). Arthur then faces the problem of how to evaluate these terms when the inputs z1, . . . , zk are non-Boolean. At this point, though, the solution is clear: Arthur simply calls the oracle A􏰲 to get A􏰲(z1,…,zk)!
While the details are slightly more complicated, the same idea can be used to show PSPACEA ⊆ IPA􏰲 and NEXPA ⊆ MIPA􏰲.
But what about the non-relativizing separation results, like MAEXP ̸⊂ P/poly? When we ex- amine the proofs of these results, we find that each of them combines a single non-relativizing ingredient—namely, an interactive proof result—with a sequence of relativizing results. Therefore, having shown that the interactive proof results algebrize, we have already done most of the work of showing the separations algebrize as well.
1.3.2 Proving The Necessity of Non-Algebrizing Techniques
It is actually easy to show that any proof of NP ̸⊂ 􏰲P will need non-algebrizing techniques. One simply lets A be a PSPACE-complete language and A be a PSPACE-complete extension of A; then NPA􏰲 =PA =PSPACE. WhatisharderistoshowthatanyproofofRP⊆P,NP⊆BPP,and
1While we have shown that most non-relativizing results algebrize, we note that we have skipped some famous examples—involving small-depth circuits, time-space tradeoffs for SAT, and the like. We discuss some of these examples in Section 9.
4

so on will need non-algebrizing techniques. For the latter problems, we are faced with the task of proving algebraic oracle separations. In other words, we need to show (for example) that there
exist oracles A, A􏰲 such that RPA ̸⊂ PA􏰲 and NPA ̸⊂ BPPA􏰲.
Just like with standard oracle separations, to prove an algebraic oracle separation one has to
do two things:
(1) Prove a concrete lower bound on the query complexity of some function.
(2) Use the query complexity lower bound to diagonalize against a class of Turing machines.
Step (2) is almost the same for algebraic and standard oracle separations; it uses the bounds from (1) in a diagonalization argument. Step (1), on the other hand, is extremely interesting; it requires us to prove lower bounds in a new model of algebraic query complexity.
In this model, an algorithm is given oracle access to a Boolean function A : {0, 1}n → {0, 1}. It is trying to answer some question about A—for example, “is there an x ∈ {0,1}n such that A (x) = 1?”—by querying A on various points. The catch is that the algorithm can query not just A itself, but also an adversarially-chosen low-degree extension A􏰲 : Fn → F of A over some finite field F.2 In other words, the algorithm is no longer merely searching for a needle in a haystack: it can also search a low-degree extension of the haystack for “nonlocal clues” of the needle’s presence!
This model is clearly at least as strong as the standard one, since an algorithm can always restrict itself to Boolean queries only (which are answered identically by A and A􏰲). Furthermore, we know from interactive proof results that the new model is sometimes much stronger: sampling points outside the Boolean cube does, indeed, sometimes help a great deal in determining properties ofA. Thissuggeststhat,toprovelowerboundsinthismodel,wearegoingtoneednewtechniques.
In this paper we develop two techniques for lower-bounding algebraic query complexity, which have complementary strengths and weaknesses.
The first technique is based on direct construction of adversarial polynomials. Suppose an algorithm has queried the points y1, . . . , yt ∈ Fn. Then by a simple linear algebra argument, it is possible to create a multilinear polynomial p that evaluates to 0 on all the yi’s, and that simultaneously has any values we specify on 2n − t points of the Boolean cube. The trouble is that, on the remaining t Boolean points, p will not necessarily be Boolean: that is, it will not necessarily be an extension of a Boolean function. We solve this problem by multiplying p with a second multilinear polynomial, to produce a “multiquadratic” polynomial (a polynomial of degree at most 2 in each variable) that is Boolean on the Boolean cube and that also has the desired adversarial behavior.
The idea above becomes more complicated for randomized lower bounds, where we need to argue about the indistinguishability of distributions over low-degree polynomials conditioned on a small number of queries. And it becomes more complicated still when we switch from finite field extensions to extensions A􏰱 : Zn → Z over the integers. In the latter case, we can no longer use linear algebra to construct the multilinear polynomial p, and we need to compensate by bringing in some tools from elementary number theory, namely Chinese remaindering and Hensel lifting. Even then, a technical problem (that the number of bits needed to express A􏰲(x) grows with the running times of the machines being diagonalized against) currently prevents us from turning query complexity lower bounds obtained by this technique into algebraic oracle separations over the integers.
Our second lower-bound technique comes as an “unexpected present” from communication complexity. Given a Boolean function A : {0,1}n → {0,1}, let A0 and A1 be the subfunctions
2Later, we will also consider extensions over the integers. 5

obtained by fixing the first input bit to 0 or 1 respectively. Also, suppose Alice is given the truth table of A0, while Bob is given the truth table of A1. Then we observe the following connection between algebraic query complexity and communication complexity:
If some property of A can be determined using T queries to a multilinear extension A􏰲 of A over the finite field F, then it can also be determined by Alice and Bob using O (T n log |F|) bits of communication.
This connection is extremely generic: it lets us convert randomized algorithms querying A􏰲 into randomized communication protocols, quantum algorithms into quantum protocols, MA-algorithms into MA-protocols, and so on. Turning the connection around, we find that any communication complexity lower bound automatically leads to an algebraic query complexity lower bound. This means, for example, that we can use celebrated lower bounds for the Disjointness problem [33, 22,
25, 34] to show that there exist oracles A, A􏰲 relative to which NPA ̸⊂ BPPA􏰲, and even NPA ̸⊂ BQPA􏰲
and NPA ̸⊂ coMAA􏰲. For the latter two results, we do not know of any proof by direct construction of polynomials.
The communication complexity technique has two further advantages: it yields multilinear extensions instead of multiquadratic ones, and it works just as easily over the integers as over finite fields. On the other hand, the lower bounds one gets from communication complexity are more contrived. For example, one can show that solving the Disjointness problem requires exponentially many queries to A􏰲, but not that finding a Boolean x such that A (x) = 1 does. Also, we do not
know how to use communication complexity to construct A,A􏰲 such that NEXPA􏰲 ⊂ PA/poly and NPA􏰲 ⊂ SIZEA (n).
1.4 Related Work
In a survey article on “The Role of Relativization in Complexity Theory,” Fortnow [13] defined a class of oracles O relative to which IP = PSPACE. His proof that IPA = PSPACEA for all A ∈ O was similar to our proof, in Section 3.2, that IP = PSPACE algebrizes. However, because he wanted both complexity classes to have access to the same oracle A, Fortnow had to define his oracles in a subtle recursive way, as follows: start with an arbitrary Boolean oracle B, then let B􏰲 be the multilinear extension of B, then let f be the “Booleanization” of B􏰲 (i.e., f (x, i) is the ith bit in
􏰲 􏰲􏰲
the binary representation of B(x)), then let B be the multilinear extension of f, and so on ad infinitum. Finally let A be the concatenation of all these oracles.
As we discuss in Section 10.1, it seems extremely difficult to prove separations relative to these recursively-defined oracles. So if the goal is to show the limitations of current proof techniques for solving open problems in complexity theory, then a non-recursive definition like ours seems essential.
Recently (and independently of us), Juma, Kabanets, Rackoff and Shpilka [21] studied an algebraic query complexity model closely related to ours, and proved lower bounds in this model. In our terminology, they “almost” constructed an oracle A, and a multiquadratic extension A􏰲 of A, such that #PA ̸⊂ FPA􏰲/poly.3 Our results in Section 4 extend those of Juma et al. and solve some of their open problems.
3We say “almost” because they did not ensure A􏰲(x) was Boolean for all Boolean x; this is an open problem of theirs that we solve in Section 4.2.1. Also, their result is only for field extensions and not integer extensions.
6

Juma et al. also made the interesting obs􏰲ervation that, if the extension A􏰲 is multilinear rather
than multiquadratic, then oracle access to A sometimes switches from being useless to being ex-
traordinarily powerful. For example, let A : {0,1}n → {0,1} be a Boolean function, and let
A : F → F be the multilinear extension of A, over any field F of characteristic other than 2. Then 􏰲n􏰂􏰕􏰲
we can evaluate the sum x∈{0,1}n A (x) with just a single query to A, by using the fact that A(x) = 2nA􏰲􏰈1,…, 1􏰉.
x∈{0,1}n 2 2
This observation helps to explain why, in Section 4, we will often need to resort to multiquadratic
extensions instead of multilinear ones.
1.5 Table of Contents
The rest of the paper is organized as follows.
Section 2 Section 3 Section 4 Section 5 Section 6 Section 7 Section 8 Section 9 Section 10 Section 11
Formal definition of algebraic oracles, and various subtleties of the model Why known results such as IP = PSPACE and MIP = NEXP algebrize Lower bounds on algebraic query complexity
Why open problems will require non-algebrizing techniques to be solved Generalizing to low-degree extensions over the integers
Two applications of algebrization to communication complexity
The GMW zero-knowledge protocol for NP, and why it algebrizes Whether we have non-relativizing techniques besides arithmetization
Two ideas for going beyond the algebrization barrier and their limitations Conclusions and open problems
Also, the following table lists our most important results and where to find them.
Result Theorem(s)
IP = PSPACE algebrizes 3.7
MIP = NEXP algebrizes 3.8 Recent circuit lower bounds like MAEXP ̸⊂ P/poly algebrize 3.16-3.18 Lower bound on algebraic query complexity (deterministic, over fields) 4.4 Lower bound on algebraic query complexity (probabilistic, over fields) 4.9 Communication lower bounds imply algebraic query lower bounds 4.11 Proving P ̸= NP will require non-algebrizing techniques 5.1 Proving P = NP (or P = RP) will require non-algebrizing techniques 5.3 Proving NP ⊆ BPP (or NP ⊂ P/poly) will require non-algebrizing techniques 5.4 Proving NEXP ̸⊂ P/poly will require non-algebrizing techniques 5.6 Proving NP ⊆ BQP, BPP = BQP, etc. will require non-algebrizing techniques 5.11 Lower bound on algebraic query complexity (deterministic, over integers) 6.10 Plausible communication complexity conjecture implying NL ̸= NP 7.2
Inner Product admits an MA-protocol with O (√
The GMW Theorem algebrizes
n log n) communication 7.4 8.4
7

2 Oracles and Algebrization
In this section we discuss some preliminaries, and then formally define the main notions of the paper: extension oracles and algebrization.
Weuse[t]todenotetheset{1,…,t}. SeetheComplexityZoo4fordefinitionsofthecomplexity classes we use.
Given a multivariate polynomial p (x1, . . . , xn), we define the multidegree of p, or mdeg (p), to be the maximum degree of any xi. We say p is multilinear if mdeg(p) ≤ 1, and multiquadratic if mdeg (p) ≤ 2. Also, we call p an extension polynomial if p (x) ∈ {0, 1} whenever x ∈ {0, 1}n. Intuitively, this means that p is the polynomial extension of some Boolean function f : {0, 1}n → {0, 1}.
The right way to relativize complexity classes such as PSPACE and EXP has long been a subject of dispute: should we allow exponentially-long queries to the oracle, or only polynomially-long queries? On the one hand, if we allow exponentially-long queries, then statements like “IP = PSPACE is non-relativizing” are reduced to trivialities, since the PSPACE machine can simply query oracle bits that the IP machine cannot reach. Furthermore the result of Chandra, Kozen, and Stockmeyer [11] that APSPACE = EXP becomes non-relativizing, which seems perverse. On the other hand, if we allow only polynomially-long queries, then results based on padding—for example, P = NP =⇒ EXP = NEXP—will generally fail to relativize.5
In this paper we adopt a pragmatic approach, writing CA or CA[poly] to identify which convention we have in mind. More formally:
Definition 2.1 (Oracle) An oracle A is a collection of Boolean functions Am : {0, 1}m → {0, 1}, one for each m ∈ N. Then given a complexity class C, by CA we mean the class of languages decidable by a C machine that can query Am for any m of its choice. By CA[poly] we mean the class of languages decidable by a C machine that, on inputs of length n, can query Am for any m = O(poly(n)). For classes C such that all computation paths are polynomially bounded (for example, P, NP, BPP, #P…), it is obvious that CA[poly] = CA.
We now define the key notion of an extension oracle.
Definition 2.2 (Extension Oracle Over A Finite Field) Let Am : {0, 1}m → {0, 1} be a Boolean function, a􏰲nd let F be a finite field. Then an extension of Am over F is a polynomial A􏰲m,F : Fm → F such that Am,F (x) = Am (x) whenever x ∈ {0, 1}m. Also, given an oracle A = (Am), an extension
A􏰲 of A is a collection of polynomials A􏰲m,F : Fm → F, one for each positive integer m and finite field F, such that
(i) A􏰲m,F is an extension of Am for all m,F, and
(ii) there exists a constant c such that mdeg(A􏰲m,F) ≤ c for all m, F.6
Then given a complexity class C, by CA􏰲 we mean the class of langu􏰲ages decidable by a C ma- chine that can query A􏰲m,F for any integer m and finite field F. By CA[poly] we mean the class of
4www.complexityzoo.com
5Indeed, let A be any PSPACE-complete language. Then PA = NPA, but EXPA[poly] = NEXPA[poly] if and only if EXP = NEXP in the unrelativized world.
6All of our results would work equally well if we instead chose to limit mdeg(A􏰲m,F) by a linear or polynomial function of m. On the other hand, nowhere in this paper will mdeg(A􏰲m,F) need to be greater than 2.
8

languages decidable by a C machine that, on inputs of length n, can query A􏰲m,F for any integer m = O (poly (n)) and finite field with |F| = 2O(m).
We use mdeg(A􏰲) to denote the maximum multidegree of any A􏰲m.
For most of this paper, we will restrict ourselves to extensions over finite fields, as they are easier to work with than integer extensions and let us draw almost the same conceptual conclusions. We note that many of our results—including all results showing that existing results algebrize, and all oracle separations proved via communication complexity—easily carry over to the integer setting. Furthermore, even our oracle separations proved via direct construction can be “partly” carried over to the integer setting. Section 6 studies integer extensions in more detail.
Definition 2.3 (Algebrization) We say the complexity class inclusion C ⊆ D algebrizes if CA ⊆ D for all oracles A and all finite field extensions A of A. Likewise, we say that C ⊆ D does not
A􏰲 􏰲 􏰲 algebrize, or that proving C ⊆ D would require non-algebrizing techniques, if there exist A, A such
that CA ̸⊂ DA􏰲.
We say the separation C ̸⊂ D algebrizes if CA􏰲 ̸⊂ DA for all A, A􏰲. Likewise, we say that C ̸⊂ D
does not algebrize, or that proving C ̸⊂ D would require non-algebrizing techniques, if there exist A , A􏰲 s u c h t h a t C A􏰲 ⊆ D A . 􏰲
When we examine the above definition, two questions arise. First, why can one complexity classaccesstheextensionA,whiletheotherclass􏰲canonlyaccesstheBooleanpartA? Andsecond, why is i􏰲t the “right-hand class” that can access A for inclusions, but the “left-hand class” that can access A for separations?
The basic answer is that, under a more stringent notion of algebrization, we would not know how to prove that existing interactive proof results algebrize. So for example, while we will prove
A[poly] A􏰲 􏰲 􏰲
that PSPACE ⊆ IP for all oracles A and extensions A of A, we do not know how to prove
that PSPACEA􏰲[poly] = IPA􏰲 for all A.
Note that for our separation results, this issue seems to make no difference. For example, in
Section 5 we will construct oracles A,B and extensions A􏰲,B􏰲, such that not only PA􏰲 = NPA􏰲 and PB􏰲 ̸= NPB􏰲, but also NPA􏰲 ⊆ PA and NPB ̸⊂ PB􏰲. This implies that, even under our “broader” notion of algebrization, any resolution of the P versus NP problem will require non-algebrizing techniques.
3 Why Existing Techniques Algebrize
In this section, we go through a large number of non-relativizing results in complexity theory, and explain why they algebrize. The first batch consists of conditional collapses such as P#P ⊂ P/poly =⇒ P#P = MA, as well as containments such as PSPACE ⊆ IP and NEXP ⊆ MIP. The second batch consists of circuit lower bounds, such as MAEXP ̸⊂ P/poly.
Note that each of the circuit lower bounds actually has a conditional collapse as its only non- relativizing ingredient. Therefore, once we show that the conditional collapses algebrize, we have already done most of the work of showing that the circuit lower bounds algebrize as well.
The section is organized as follows. First, in Section 3.1, we show that the self-correctibility of #P, proved by Lund et al. [27], is an algebrizing fact. From this it will follow, for example, that for all oracles A and finite field extensions A􏰲,
P P A􏰲 ⊂ P A􏰲 / p o l y = ⇒ P # P A ⊆ M A A􏰲 . 9

Next, in Section 3.2, we reuse results from Section 3.1 to show that the interactive proof results of Lund et al. [27] and Shamir [37] algebrize: that is, for all A,A􏰲, we have P#PA ⊆ IPA􏰲, and indeed
PSPACEA[poly] ⊆ IPA􏰲.
Then, in Section 3.3, we sketch an extension to the Babai-Fortnow-Lund theorem [4], giving
us NEXPA[poly] ⊆ MIPA􏰲 for all A, A􏰲. The same ideas also yield EXPA[poly] ⊆ MIPA􏰲 for all A, A􏰲, EXP
where MIPEXP is the subclass of MIP with the provers restricted to lie in EXP. This will imply, in particular, that
EXPA􏰲[poly] ⊂ PA􏰲/poly =⇒ EXPA[poly] ⊆ MAA􏰲
f o r a l l A , A􏰲 .
Section 3.4 harvests the consequences for circuit lower bounds. We show there that the results
of Vinodchandran [41], Buhrman-Fortnow-Thierauf [8], and Santhanam [36] algebrize: that is, for a l l A , A􏰲 ,
• PPA􏰲 ̸⊂ SIZEA 􏰃nk􏰄 for all constants k • MAA􏰲 ̸⊂PA/poly
• PromiseMAA􏰲 ̸⊂ SIZEA 􏰃nk􏰄 for all constants k
Finally, Section 3.5 discusses some miscellaneous interactive proof results, including that of Impagliazzo, Kabanets, and Wigderson [20] that NEXP ⊂ P/poly =⇒ NEXP = MA, and that of Feige and Kilian [12] that RG = EXP.
Throughout the section, we assume some familiarity with the proofs of the results we are algebrizing.
3.1 Self-Correction for #P: Algebrizing
In this subsection we examine some non-relativizing properties of the classes #P and PP, and show that these properties algebrize. Our goal will be to prove tight results, since that is what we will need later to show that Santhanam’s lower bound PromiseMA ̸⊂ SIZE􏰃nk􏰄 [36] is algebrizing. The need for tightness will force us to do a little more work than would otherwise be necessary.
The first step is to define a convenient #P-complete problem.
Definition 3.1 (#FSAT) An F SAT formula over the finite field F, in the variables x1, . . . , xN , is a circuit with unbounded fan-in and fan-out 1, where every gate is labeled with either + or ×, and every leaf is labeled with either an xi or a constant c ∈ F. Such a formula represents a polynomial p : FN → F in the obvious way. The size of the formula is the number of gates.
Now let #FSATL,F be the following problem: given a polynomial p : FN → F specified by an FSAT formula of size at most L, evaluate the sum
S (p) := 􏰕 p (x1, . . . , xN ) . x1,…,xN ∈{0,1}
Also, let #FSAT be the same problem but where the input has the form ⟨L,F,p⟩ (i.e., L and F are given as part of the input). For the purpose of measuring time complexity, the size of an #FSAT instance is defined to be n := L log |F|.
EXP
10

Observe that if p is represented by an F SAT formula of size L, then deg (p) ≤ L.
It is clear that #FSAT is #P-complete. Furthermore, Lund, Fortnow, Karloff, and Nisan [27] showed that #FSAT is self-correctible, in the following sense:
Theorem 3.2 ([27]) There exists a polynomial-time randomized algorithm that, given any #F SATL,F instance p with char (F) ≥ 3L2 and any circuit C:
(i) Outputs S (p) with certainty if C computes #F SATL,F.
(ii) Outputs either S (p) or “FAIL” with probability at least 2/3, regardless of C.
Now let A be a Boolean oracle, and let A􏰲 be a low-degree extension of A over F. Then an A􏰲 􏰲
FSAT formula is the same as an FSAT formula, except that in addition to + and × gates we also allow A-gates: that is, gates with an arbitrary fan-in h, which take b1, . . . , bh ∈ F as input and produce A􏰲h,F (b1, . . . , bh) as output. Observe that if p is represented by an F SAT A􏰲 formula of size L, then deg (p) ≤ L2 mdeg(A􏰲).
Let #FSATA􏰲 be the same problem as #FSAT, except that the polynomial p is given by an A􏰲 􏰲A􏰲A􏰲
F SAT formula. Then clearly #F SAT ∈ #P . Also:
Proposition 3.3 #FSATA is #PA-hard under randomized reductions.
Proof. Let CA be a Boolean circuit over the variables z1, . . . , zN , with oracle access to A. Then a canonical #PA-hard problem is to compute
z1 ,…,z􏰕∈{0,1} N
the number of satisfying assignments of CA.
We will reduce this problem to #FSATA􏰲. For each gate g of C, define a variable xg, which
encodeswhethergoutputs1. Thenthepolynomialpwillsimplybeaproductoftermsthatenforce “correct propagation” through the circuit. For example, if g computes the AND of gates i and j, then we encode the constraint xg = xi ∧ xj by the term
xgxixj +(1−xg)(1−xixj).
Likewise, if g is an oracle gate, then we encode the constraint xg = A􏰲h,F (xi1 , . . . , xih ) by the term
x g A􏰲 h , F ( x i 1 , . . . , x i h ) + ( 1 − x g ) 􏰆 1 − A􏰲 h , F ( x i 1 , . . . , x i h ) 􏰇 .
The last step is to find a sufficiently large prime q > 2N , one that will not affect the sum, to take as the order of F. This can be done in randomized polynomial time.
By contrast, we do not know how to show that #FSATA􏰲 is #PA􏰲-hard—intuitively because of a #PA􏰲 machine’s ability to query the A􏰲h,F’s in ways that do not respect their structure as polynomials.
We now prove an algebrizing version of Theorem 3.2.
Theorem 3.4 There exists a BP􏰲PA􏰲 algorithm that, given any #F SAT A􏰲 instance p with char (F) ≥ L,F
3L3 mdeg(A􏰲) and any circuit CA:
11
CA (z1,…,zN),

(i) Outputs S (p) if CA􏰲 computes #FSATA􏰲 . L,F
(ii) Outputs either S (p) or “FAIL” with probability at least 2/3, regardless of CA􏰲.
Proof. The proof is basically identical to the usual proof of Lund et al. [27] that #FSAT is self- correctible: that is, we use the circuit C to simulate the prover in an interactive protocol, whose goal is to convince the verifier of the value of S (p). The only difference is that at the final step, we get an F SA􏰲T A􏰲 formula instead of an F SAT formula, so we evaluate that formula with the help of the oracle A.
A􏰲 􏰕′
p1 (x) := p(x,x2,…,xN).
x2,…,xN ∈{0,1}
define
In more detail, we first call C to obtain S , the claimed value of the sum S (p). We then
Then by making deg (p) + 1 more calls to CA􏰲, we can obtain p′1, the claimed value of p1. We then check that S′ = p′ (0) + p′ (1). If this test fails, we immediately output “FAIL.” Otherwise we choose r1 ∈ Fq uniformly at random and s􏰕et
p2 (x) := p(r1,x,x3,…,xN). x3 ,…,xN ∈{0,1}
We then use deg (p) + 1 more calls to CA􏰲 to obtain p′2, the claimed value of p2, and check that p′1 (r1) = p′2 (0) + p′2 (1). If this test fails􏰕we output “FAIL”; otherwise we choose r2 ∈ F uniformly at random and set
p3 (x) := p(r1,r2,x,x4,…,xN), x4,…,xN ∈{0,1}
and continue in this manner until we reach the polynomial
pN (x) := p(r1,…,rN−1,x).
At this point we can evaluate pN (0) and pN (1) directly, by using the F SAT A􏰲 formula for p together 􏰲′􏰲
with the oracle A. We then check that pN−1 (rN−1) = pN (0) + pN (1). If this final test fails then we output “FAIL”; otherwise we output S (p) = S′.
Completeness and soundness follow by the same analysis as in Lund et al. [27]. First, if CA computes #F SAT A􏰲 , then the algorithm outputs S (p) = S′ with certainty. Second, if S (p) ̸= S′,
L,F
then by the union bound, the probability that the algorithm is tricked into outputting S (p) = S′
is at most
Ldeg(p) ≤ L3 mdeg(A􏰲) = 1. char (F) 3L3 mdeg(A􏰲) 3
From the self-correcting property of #P-complete problems, Lund et al. [27] deduced the corollarythatPP⊂P/polyimpliesP#P=PP=MA. Wenowwishtoobtainanalgebrizingversion of their result. Thus, let MAJFSATA􏰲 be the following decision version of #FSATA􏰲: given a #FSATA􏰲 instance ⟨L,F,p⟩, together with an integer k ∈ [char(F)], decide whether S(p) ≥ k interpreted as an integer. Then clearly MAJFSATA􏰲 is in PPA􏰲 and hard for PPA. We will also
refer to MAJFSATA􏰲 in the case where L and F are fixed. L,F
12

Theorem 3.5 For all A, A􏰲 and time-constructible functions s,
MAJFSATA􏰲 ∈ SIZEA􏰲 (s(n)) =⇒ MAJFSATA􏰲 ∈ MATIMEA􏰲 (s(n)poly(n)).
So in particular, if PPA􏰲 ⊂ PA􏰲/poly then P#PA ⊆ MAA􏰲.7
Proof. Given a procedure to solve MAJFSATA􏰲 , it is clear that we can also solve #FSATA􏰲 , by
L,F L,F calling the procedure O (log q) times and using binary search. (This is analogous to the standard
fact that PPP = P#P.) So if MAJFSATA􏰲 ∈ SIZEA􏰲 (s(n)), then an MA machine can first guess a circuit for MAJFSATA􏰲 of size s(n), and then use that circuit to simulate the prover in an
L,F
interactive protocol for MAJFSATA􏰲 , exactly as in Theorem 3.4. This incurs at most polynomial
L,F
blowup, and therefore places MAJFSATA􏰲 in MATIMEA􏰲 (s(n)poly(n)).
In particular, if PPA􏰲 ⊂ PA􏰲/poly, then MAJFSATA􏰲 is in PA􏰲/poly, hence MAJFSATA􏰲 is in MAA􏰲, hence PPA ⊆ MAA􏰲, hence PPPA = P#PA ⊆ MAA􏰲.
3.2 IP = PSPACE: Algebrizing
Examining the proof of Theorem 3.4, it is not hard to see that the P#P ⊆ IP theorem of Lund et
al. [27] algebrizes as well.
Theorem 3.6 For all A, A􏰲, P#PA ⊆ IPA􏰲.
Proof. It suffices to note that, in the proof of Theorem 3.4, we actually gave an interactive protocol for #FSATA􏰲 where the verifier was in BPPA􏰲. Since #FSATA􏰲 is #PA-hard by Proposition 3.3, this implies the containment P#PA ⊆ IPA􏰲.
Indeed we can go further, and show that the famous IP = PSPACE theorem of Shamir [37] is algebrizing.
Theorem 3.7 For all A, A􏰲, PSPACEA[poly] ⊆ IPA􏰲.
Proof Sketch. When we generalize the #P protocol of Lund et al. [27] to the PSPACE protocol of Shamir [37], the conversation between the prover and verifier becomes somewhat more complicated, due to the arithmetization of quantifiers. The prover now needs to prevent the degrees of the relevant polynomials from doubling at each iteration, which requires additional steps of degree reduction (e.g. “multilinearization” operators). However, the only step of the protocol that is relevant for algebrization is the last one, when the verifier checks that p (r1 , . . . , rN ) is equal to the value claimed by the prover for some r1, . . . , rN ∈ F. And this step can be algebrized exactly as in the #P case.
7We could have avoided talking about MAJFSAT at all in this theorem, had we been content to show that PPA􏰲 ⊂ SIZEA􏰲 (s(n)) implies PPA􏰲 ⊆ MATIMEA􏰲 (s(poly(n))). But in that case, when we tried to show that Santh􏰲anam’s result PromiseMA ̸⊂ SIZE􏰃nk􏰄 was algebrizing, we would only obtain the weaker result
PromiseMATIMEA 􏰃npolylog n􏰄 ̸⊂ SIZEA 􏰃nk􏰄.
13

3.3 MIP = NEXP: Algebrizing
Babai, Fortnow, and Lund [4] showed that MIP = NEXP. In this subsection we will sketch a proof
that this result algebrizes:
Theorem 3.8 For all A, A􏰲, NEXPA[poly] ⊆ MIPA􏰲.
To prove Theorem 3.8, we will divide Babai et al.’s proof into three main steps, and show that each of them algebrizes.
The first step is to define a convenient NEXP-complete problem.
Definition 3.9 (hSAT) Let an h-formula over the variables x1, . . . , xn ∈ {0, 1} be a Boolean formula consisting of AND, OR, and NOT gates, as well as gates of fan-in n that compute a Boolean function h : {0, 1}n → {0, 1}.
Then given an h-formula Ch, let hSAT be the problem of deciding whether there exists a Boolean function h : {0,1}n → {0,1} such that Ch (x) = 0 for all x ∈ {0,1}n.
Babai et al. showed the following:
Lemma 3.10 ([4]) hSAT is NEXP-complete.
The proof of this lemma is very simple: h encodes both the nondeterministic guess of the NEXP machine on the given input, as well as the entire tableau of the computation with that guess. And the extension to circuits with oracle access is equally simple. Let A be a Boolean oracle, and let hSATA be the variant of hSAT where the formula Ch,A can contain gates for both h and A. Then the first observation we make is that Lemma 3.10 relativizes: hSATA is NEXPA[poly]-complete. Indeed, h is constructed in exactly the same way. We omit the details.
The second step in Babai et al.’s proof is to use the LFKN protocol [27] to verify that Ch (x) = 0 for all x, assuming that the prover and verifier both have oracle access to a low-degree extension 􏰲h : F n → F o f h .
Lemma 3.11 ([4]) Let 􏰲h : Fn → F be any low-degree extension of a Boolean function h. Then it is possible to verify, in IP􏰲h, that Ch (x) = 0 for all x ∈ {0, 1}n.
Proof Sketch. Observe that if we arithmetize Ch, then we get a low-degree polynomial C􏰳h : Fn → FextendingCh. Furthermore,C􏰳hcanbeefficientlyevaluatedgivenoracleaccessto􏰲h. Soby using the LFKN protocol, the verifier can check that
􏰕 C􏰳h(x)= 􏰕 Ch(x)=0. x∈{0,1}n x∈{0,1}n
Our second observation is that Lemma 3.11 algebrizes: if we allow the prover and verifier oracle a c c e s s t o a n y l o w – d e g r e e e x t e n s i o n A􏰲 o f A , t h e n t h e s a m e p r o t o c o l w o r k s t o e n s u r e t h a t C h􏰲, A ( x ) = 0 for all x ∈ {0,1}n.
In reality, of course, the verifier is not given oracle access to a low-degree extension h. So the third step in Babai et al.’s proof is a low-degree 􏰲test and subsequent self-correction algorithm, which allow the verifier to simulate oracle access to h by exchanging messages with two untrustworthy provers.
14

Lemma 3.12 ([4]) There exists a BPPB algorithm that, given any oracle B : Fn → F and input y ∈ Fn:
(i) Outputs B (y) if B is a low-degree polynomial.
(ii) Outputs “FAIL” with probability Ω(1/poly(n)) if B differs from all low-degree polynomials
on a Ω (1/ poly (n)) fraction of points.
Combining Lemmas 3.11 and 3.12, we see that the verifier in the LFKN protocol does not need the guarantee that the oracle gates in C􏰳h, which are supposed to compute 􏰲h, indeed do so. A cheatin􏰲g prover will either be caught, or else the execution will be indistinguishable from one with a real h.
Our final observation is that Lemma 3.12 deals only with the gates of C􏰳h computing 􏰲h, and is completely independent of what other gates C has. It therefore algebrizes automatically when we switch to circuits containing oracle gates A. This completes the proof sketch of Theorem 3.8.
We conclude this section by pointing out one additional result. In Babai et al.’s original proof, if the language L to be verified is in EXP, then the function h encodes only the tableau of the computation. It can therefore be computed by the provers in EXP. Furthermore, if h is in EXP, then the unique multilinear extension 􏰲h : Fn → F is also in EXP. So letting MIPEXP be the subclass of MIP where the provers are in EXP, we get the following consequence:
Theorem 3.13 ([4]) MIPEXP = EXP.
Now, it is clear that if L ∈ EXPA[poly] then h and 􏰲h can be computed by the provers in EXPA[poly].
We therefore find that Theorem 3.13 algebrizes as well:
Theorem 3.14 For all A, A􏰲, EXPA[poly] ⊆ MIPA􏰲 . EXP
Theorem 3.14 has the following immediate corollary:
Corollary 3.15 For all A, A􏰲, if EXPA􏰲[poly] ⊂ PA􏰲/poly then EXPA[poly] ⊆ MAA􏰲.
Proof. If EXPA􏰲[poly] ⊂ PA􏰲/poly, then an MAA􏰲 verifier can guess two polynomial-size circuits, and
use them to simulate the EXPA􏰲[poly] provers in an MIPA􏰲 protocol for EXPA[poly]. EXP
3.4 Recent Circuit Lower Bounds: Algebrizing
As mentioned earlier, Vinodchandran [41] showed that PP ̸⊂ SIZE􏰃nk􏰄 for all constants k, and Aaronson [1] showed that this result fails to relativize. However, by using Theorem 3.5, we can now show that Vinodchandran’s result algebrizes.
Theorem 3.16 For all A, A􏰲 and constants k, we have PPA􏰲 ̸⊂ SIZEA 􏰃nk􏰄.
Proof. If PPA􏰲 ̸⊂ PA/poly then we are done, so assume PPA􏰲 ⊂ PA/poly. Then certainly PPA􏰲 ⊂
PA􏰲/poly, so Theorem 3.5 implies that P#PA ⊆ MAA􏰲. Therefore 􏰃ΣP2 􏰄A ⊆ MAA􏰲 as well, since
Toda’s Theorem [39] (which relativizes) tells us that ΣP ⊆ P#P and hence 􏰃ΣP􏰄A ⊆ P#PA. But
2 􏰃􏰄2
Kannan’s Theorem [23] (which also relativizes) tells us that ΣP2 ̸⊂ SIZE nk for fixed k, and hence
􏰃􏰄A 􏰲􏰃􏰄 􏰲 􏰃􏰄
ΣP2 ̸⊂ SIZEA nk . Therefore MAA ̸⊂ SIZEA nk . So since MA ⊆ PP and this inclusion
relativizes, PPA ̸⊂ SIZEA 􏰃nk􏰄 as well.
In a similar vein, Buhrman, Fortnow, and Thierauf [8] showed that MAEXP ̸⊂ P/poly, and also
that this circuit lower bound fails to relativize. We now show that it algebrizes. 15

Theorem 3.17 For all A, A􏰲, we have MAA􏰲 ̸⊂ PA/poly. EXP
Proof. Suppose MAA􏰲 ⊂ PA/poly ⊆ PA􏰲/poly. Then certainly PPA􏰲 ⊂ PA􏰲/poly as well, so EXP 􏰃􏰄
Theorem 3.5 implies that P#PA ⊆ MAA􏰲. Hence we also have ΣP A ⊆ MAA􏰲 by Toda’s Theorem 􏰃􏰄2􏰃􏰄
PA/poly, so MAA􏰲 ̸⊂ PA/poly as well. EXP
Finally, Santhanam [36] recently showed that PromiseMA ̸⊂ SIZE nk for all constants k. Let us show that Santhanam’s result algebrizes as well.8
[39], and hence ΣEXP A ⊆ MAA􏰲 by padding. But Kannan’s Theorem [23] tells us that ΣEXP A ̸⊂ 2EXP 2
Theorem 3.18 For all A, A􏰲 and constants k, we have PromiseMAA􏰲 ̸⊂ SIZEA 􏰃nk􏰄.
Proof.FirstsupposePPA􏰲⊂PA􏰲/poly. ThenP#PA ⊆MAA􏰲byTheorem3.5. Hence􏰃ΣP2􏰄A⊆MAA􏰲 by Toda’s Theorem [39], so by Kannan’s Theorem [23] we have MAA􏰲 ̸⊂ SIZEA 􏰃nk􏰄 and are done.
Next suppose PPA􏰲 ̸⊂ PA􏰲/poly. Then there is some superpolynomial function s (not necessarily time-constructible) such that
A􏰲 A􏰲 A􏰲 􏰲 MAJFSAT ∈SIZE (s(n))SIZE (s(n)−1).
We define a promise problem (L′YES,L′NO) by padding MAJFSATnA as follows: L′YES :=􏰴x1s(n)1/2k :x∈MAJFSATnA􏰲􏰲􏰵,
L′NO := 􏰴x1s(n)1/2k : x ∈/ MAJFSATnA􏰵.
Our first claim is that (L′YES, L′NO) ∈/ SIZEA 􏰃nk􏰄.􏰲 For suppose otherwise; then by ignoring the
padding, we would obtain circuits for MAJFSATnA of size
􏰆n+s(n)1/2k􏰇k ≪s(n),
contrary to assumption.
Our second claim is that (L′YES, L′NO) ∈ PromiseMAA􏰲. This is because, on input x1s(n)1/2k , a
PromiseMAA􏰲 machine can guess a circuit for MAJFSATnA􏰲 of size s(n), and then use Theorem 3.5 to verify that it works.
3.5 Other Algebrizing Results
Impagliazzo, Kabanets, and Wigderson [20] proved that NEXP ⊂ P/poly implies NEXP = MA. In the proof of this theorem, the only non-relativizing ingredient is the standard result that EXP ⊂ P/poly implies EXP = MA, which is algebrizing by Corollary 3.15. One can thereby show that the IKW theorem is algebrizing as well. More precisely, for all A, A􏰲 we have
NEXPA􏰲[poly] ⊂ PA􏰲/poly =⇒ NEXPA[poly] ⊆ MAA􏰲.
8Note that Santhanam originally proved his result using a “tight” variant of the IP = PSPACE theorem, due to Trevisan and Vadhan [40]. We instead use a tight variant of the LFKN theorem. However, we certainly expect that the Trevisan-Vadhan theorem, and the proof of Santhanam based on it, would algebrize as well.
􏰃􏰄
16

Feige and Kilian [12] showed that RG = EXP, where RG is Refereed Games: informally, the class of languages L decidable by a probabilistic polynomial-time verifier that can interact (and exchange private messages) with two competing provers, one trying to convince the verifier that x ∈ L and the other that x ∈/ L. By analogy to IP = PSPACE and MIP = NEXP, one would expect this theorem to algebrize. And indeed it does, but it turns out to relativize as well! Intuitively, this is because the RG protocol of Feige and Kilian involves only multilinear extensions of Turing machine tableaus, and not arithmetization as used (for example) in the IP = PSPACE theorem. We omit the details.
4 Lower Bounds on Algebraic Query Complexity
What underlies our algebraic oracle separations is a new model of algebraic query complexity. In the standard query complexity model, an algorithm is trying to compute some property of a Boolean function A : {0, 1}n → {0, 1} by querying A on various points. In our model, the function A : {0,1}n → {0,1} will still be Boolean, but the algorithm will be allowed to query not just A, but also a low-degree extension A􏰲 : Fn → F of A over some field F. In this section we develop the algebraic query complexity model in its own right, and prove several lower bounds in this model. Then, in Section 5, we apply our lower bounds to prove algebraic oracle separations. Section 6 will consider the variant where the algorithm can query an extension of A over the ring of integers.
ThroughoutthissectionweletN=2n. AlgorithmswillcomputeBooleanfunctions(properties) f : {0, 1}N → {0, 1}. An input A to f will be viewed interchangeably as an N -bit string A ∈ {0, 1}N ,
or as a Boolean function A : {0, 1}n → {0, 1} of which the string is the truth table. N Let us recall some standard query complexity measures. Given a Boolean function f : {0, 1}
→ {0,1}, the deterministic query complexity of f, or D(f), is defined to be the minimum number of queries made by any deterministic algorithm that evaluates f on every input. Likewise, the (bounded-error) randomized query complexity R (f ) is defined to be the minimum expected9 number of queries made by any randomized algorithm that evaluates f with probability at least 2/3 on every input. The bounded-error quantum query complexity Q(f) is defined analogously, with quantum algorithms in place of randomized ones. See Buhrman and de Wolf [10] for a survey of
these measures.
We now define similar measures for algebraic query complexity. In our definition, an important
parameter will be the multidegree of the allowed extension (recall that mdeg (p) is the largest degree of any of the variables of p). In all of our results, this parameter will be either 1 or 2.
Definition 4.1 (Algebraic Query Complexity Over Fields) Let f : {0,1}N → {0,1} be a Boolean function, let F be any field, and let c be a positive integer. Also, let M be the set of deterministic algorithms M such that M A􏰲 outputs f (A) for every oracle A : {0, 1}n → {0, 1} and every finite field extension A􏰲 : Fn → F of A with mdeg(A􏰲) ≤ c. Then the deterministic algebraic query complexity of f over F is defined as
D􏰲F,c(f):= min max 􏰲 TM(A􏰲), M∈MA,A􏰲 : mdeg(A􏰲)≤c
where TM(A􏰲) is the number of queries to A􏰲 made by MA. The randomized and quantum alge- braic query complexities R􏰲F,c (f) and Q􏰲F,c (f) are defined similarly, except with (bounded-error) randomized and quantum algorithms in place of deterministic ones.
9Or the worst-case number of queries: up to the exact constant in the success probability, one can always ensure that this is about the same as the expected number.
17

4.1 Multilinear Polynomials
The construction of “adversary polynomials” in our lower bound proofs will require some useful factsaboutmultilinearpolynomials. Inparticular,thebasisofdeltafunctionsforthesepolynomials will come in handy.
In what follows F is an arbitrary field (finite or infinite). Given a Boolean point z, define δz(x):= 􏰖xi 􏰖 (1−xi)
i:zi =1 i:zi =0
to be the unique multilinear polynomial that is 1 at z and 0 elsewhere on the Boolean cube. Then
n
for an arbitrary multilinear polynomial m : F 􏰕→ F, we can write m uniquely in the basis of δz’s
as follows:
m(x) = mzδz (x) z∈{0,1}n
We will often identify a multilinear polynomial m with its coefficients mz in this basis. Note that for any Boolean point z, the value m (z) is simply the coefficient mz in the above representation.
4.2 Lower Bounds by Direct Construction
We now prove lower bounds on algebraic query complexity over fields. The goal will be to show that querying points outside the Boolean cube is useless if one wants to gain information about values on the Boolean cube. In full generality, this is of course false (as witnessed by interactive proofs and PCPs on the one hand, and by the result of Juma et al. [21] on the other). To make our adversary arguments work, it will be crucial to give ourselves sufficient freedom, by using polynomials of multidegree 2 rather than multilinear polynomials.
We first prove deterministic lower bounds, which are quite simple, and then extend them to probabilistic lower bounds. Both work for the natural NP predicate of finding a Boolean point z such that A (z) = 1.
4.2.1 Deterministic Lower Bounds
Lemma 4.2 Let F be a field and let y1,…,yt be points in Fn.
polynomial m : Fn → F such that (i) m(yi)=0 for all i∈[t], and
(ii) m (z) = 1 for at least 2n − t Boolean points z.
Then there exists a multilinear
Proof. If we represent m as
􏰕
m(x) = mzδz (x), z∈{0,1}n
then the constraint m (yi) = 0 for all i ∈ [t] corresponds to t linear equations over F relating the 2n coefficients mz. By basic linear algebra, it follows that there must be a solution in which at least 2n − t of the mz’s are set to 1, and hence m (z) = 1 for at least 2n − t Boolean points z.
Lemma 4.3 Let F be a field and let y1,…,yt be points in Fn. Then for at least 2n −t Boolean points w ∈ {0, 1}n, there exists a multiquadratic extension polynomial p : Fn → F such that
18

(i) p(yi)=0 for all i∈[t], (ii) p (w) = 1, and
(iii) p(z) = 0 for all Boolean z ̸= w.
Proof. Let m : Fn → F be the multilinear polynomial from Lemma 4.2, and pick any Boolean w such that m (w) = 1. Then a multiquadratic extension polynomial p satisfying properties (i)-(iii) can be obtained from m as follows:
p(x) := m(x)δw (x).
Given a Boolean function A : {0, 1}n → {0, 1}, let the OR problem be that of deciding whether there exists an x ∈ {0,1}n such that A(x) = 1. Then Lemma 4.3 easily yields an exponential lower bound on the algebraic query complexity of the OR problem.
Theorem 4.4 D􏰲F,2 (OR) = 2n for every field F.
Proof. Let Y be the set of points queried by a deterministic algorithm, and suppose |Y| < 2n. Then Lemma 4.3 implies that there exists a multiquadratic extension polynomial A􏰲 : Fn → F such that A􏰲(y) = 0 for all y ∈ Y, but A􏰲(w) = 1 for some Boolean w. So even if the algorithm is adaptive, we can let Y be the set of points it queries assuming each query is answered with 0, and t h e n fi n d A􏰲 , B􏰲 s u c h t h a t A􏰲 ( y ) = B􏰲 ( y ) = 0 f o r a l l y ∈ Y , b u t n e v e r t h e l e s s A􏰲 a n d B􏰲 l e a d t o d i ff e r e n t values of the OR function. Again, the results of Juma et al. [21] imply that multidegree 2 is essential here, since for multilinear polynomials it is possible to solve the OR problem with only one query (over fields of characteristic greater than 2). Though Lemma 4.3 sufficed for the basic query complexity lower bound, our oracle separations will require a more general result. The following lemma generalizes Lemma 4.3 in three ways: it handles extensions over many fields simultaneously instead of just one field; it lets us fix the queried points to any desired values instead of just zero; and it lets us toggle the values on many Boolean points instead of just the single Boolean point w. Lemma 4.5 Let F be a collection of fields (possibly with multiplicity). Let f : {0,1}n → {0,1} be a Boolean function, and for every F ∈ F, let pF : F → F be a multiquadratic polynomial over n􏰂 F extending f. Also let YF ⊆ Fn for each F ∈ C, and t := F∈C |YF|. Then there exists a subset B ⊆ {0,1}n, with |B| ≤ t, such that for all Boolean functions f′ : {0,1}n → {0,1} that agree with f on B, there exist multiquadratic polynomials p′F : Fn → F (one for each F ∈ F) such that (i) p′F extends f′, and (ii) p′F(y)=pF(y)forally∈YF. Proof. Call a Boolean point z good if for every F ∈ F, there exists a multiquadratic polynomial uF,z : Fn → F such that (i’) uF,z(y)=0forally∈YF, (ii’) uF,z (z) = 1, and 19 (iii’) uF,z (w) = 0 for all Boolean w ̸= z. Then by Lemma 4.3, each F ∈ F can prevent at most |YF| points from being good. Hence there are at least 2n − t good points. n Now let G be the set of all good points, and B = {0,1} G be the set of all “bad” points. Then for all F ∈ F, we can obtain a polynom􏰕ial p′F satisfying (i) and (ii) as follows: p ′F ( x ) : = p F ( x ) + 􏰃 f ′ ( z ) − f ( z ) 􏰄 u F , z ( x ) . z∈G 4.2.2 Probabilistic Lower Bounds We now prove a lower bound for randomized algorithms. As usual, this will be done via the Yao minimax principle, namely by constructing a distribution over oracles which is hard for every deterministic algorithm that queries few points. Results in this subsection are only for finite fields, the reason being that they allow a uniform distribution over sets of all polynomials with given restrictions. Lemma 4.6 Let F be a finite field. Also, for all w ∈ {0,1}n, let Dw be the uniform distribution over multiquadratic polynomials p : Fn → F such that p(w) = 1 and p(z) = 0 for all Boolean z ̸= w. Suppose an adversary chooses a “marked point” w ∈ {0,1}n uniformly at random, and then chooses p according to Dw. Then any deterministic algorithm, after making t queries to p, will have queried w with probability at most t/2n. Proof. Let yi ∈ Fn be the ith point queried, so that y1, . . . , yt is the list of points queried by step t. Then as in Lemma 4.5, call a Boolean point z good if there exists a multiquadratic polynomial u:Fn →Fsuchthat (i) u(yi)=0foralli∈[t], (ii) u(z)=1,and (iii) u (z′) = 0 for all Boolean z′ ̸= z. Otherwise call z bad. Let Gt be the set of good points immediately after the tth step, and let Bt = {0, 1}n 􏰰Gt be the set of bad points. Then it follows from Lemma 4.3 that |Gt| ≥ 2n − t, and correspondingly |Bt| ≤ t. Also notice that Bt ⊆ Bt+1 for all t. For every good point z ∈ {0, 1}n, fix a “canonical” multiquadratic polynomial uz that satisfies properties (i)-(iii) above. Also, for every Boolean point z, let Vz be the set of multiquadratic polynomials v : Fn → F such that (i’) v(yi) = p(yi) for all i ∈ [t], (ii’) v(z)=1,and (iii’) v (z′) = 0 for all Boolean z′ ̸= z. Now let x, x′ ∈ Gt be any two good points. 20 Claim 4.7 Even conditioned on the values of p(y1),...,p(yt), the probability that p(x) = 1 is equal to the probability that p (x′) = 1. ToproveClaim4.7,itsufficestoshowthat|Vx|=|Vx′|. Wewilldosobyexhibitingaone-to-one correspondence between Vx and Vx′ . Our correspondence is simply the following: v∈Vx ⇐⇒v+ux′ −ux ∈Vx′. Now imagine that at every step i, all points in Bi are automatically queried “free of charge.” This assumption can only help the algorithm, and hence make our lower bound stronger. Claim 4.8 Suppose that by step t, the marked point w still has not been queried. Then the probability that w is queried in step t + 1 is at most |Bt+1| − |Bt|. 2n − |Bt| To prove Claim 4.8, notice that after t steps, there are 2n − |Bt| points still in Gt—and by Claim 4.7, any of those points is as likely to be w as any other. Furthermore, there are at most |Bt+1| − |Bt| points queried in step t + 1 query that were not queried previously. For there are |Bt+1|−|Bt| points in Bt+1􏰰Bt that are queried “free of charge,” plus one point yt+1 that is queried explicitly by the algorithm. Na ̈ıvely this would give |Bt+1| − |Bt| + 1, but notice further that if yt+1 is Boolean, then yt+1 ∈ Bt+1. Now, the probability that the marked point was not queried in steps 1 through t is just 1 − |Bt|/2n. Therefore, the total probability of having queried w after t steps is t−1􏰈 􏰕 1−|Bi| 􏰉􏰈 􏰉 t−1 |Bi+1|−|Bi| =􏰕|Bi+1|−|Bi| ≤ t . i=0 2n An immediate corollary of Lemma 4.6 is that, over a finite field, randomized algebraic query algorithms do no better than deterministic ones at evaluating the OR function. Theorem 4.9 R􏰲F,2 (OR) = Ω(2n) for every finite field F. To give an algebraic oracle separation between NP and BPP, we will actually need a slight extension of Lemma 4.6, which can be proven similarly to Lemma 4.5 (we omit the details). Lemma 4.10 Given a finite field F and string w ∈ {0,1}n, let Dw,F be the uniform distribution over multiquadratic polynomials p : Fn → F such that p (w) = 1 and p (z) = 0 for all Boolean z ̸= w. Suppose an adversary chooses w ∈ {0, 1}n uniformly at random, and then for every finite field F, chooses pF according to Dw,F. Then any algorithm, after making t queries to any combination of pF’s, will have queried w with probability at most t/2n. 4.3 Lower Bounds by Communication Complexity In this section we point out a simple connection between algebraic query complexity and com- munication complexity. Specifically, we show that algebraic query algorithms can be efficiently simulated by Boolean communication protocols. This connection will allow us to derive many lower bounds on algebraic query complexity that we do not know how to prove with the direct 2n − |Bi| i=0 2n 2n 21 techniques of the previous section. Furthermore, it will give lower bounds even for multilinear extensions, and even for extensions over the integers. The drawbacks are that (1) the functions for which we obtain the lower bounds are somewhat more complicated (for example, Disjointness instead of OR), and (2) this technique does not seem useful for proving algebraic oracle collapses (such as NPA􏰲 ⊂ SIZEA (n)). For concreteness, we first state our “transfer principle” for deterministic query and communi- cation complexities—but as we will see, the principle is much broader. T h e o r e m 4 . 1 1 L e t A : { 0 , 1 } n → { 0 , 1 } b e a B o o l e a n f u n c t i o n , a n d l e t A􏰲 : F nq → F q b e t h e u n i q u e multilinear extension of A over a finite field F. S􏰲uppose one can evaluate some Boolean predicate f of A using T deterministic adaptive queries to A. Also, let A0 and A1 be the subfunctions of A obtained by restricting the first bit to 0 or 1 respectively. Then if Alice is given the truth table of A0 and Bob is given the truth table of A1 , they can jointly evaluate f (A) using O (T n log |F|) bits of communication. n 􏰲 􏰕􏰲 A (y) = δz (y) A (z) . Proof. Given any point y ∈ F , we can write A (y) as a linear combination of the values taken by A on the Boolean cube, like so: 􏰲􏰲 􏰲􏰲􏰲 z∈{0,1}n NowletMbeanalgorithmthatevaluatesfusingTqueriestoA􏰲. Ourcommunicationprotocol will simply perform a step-by-step simulation of M, as follows. Let y1 ∈ Fn be the first point queried by M􏰕. Then Alice computes the partial sum A􏰲0 (y1) := δ0z (y) A (0z) z∈{0,1}n−1 and sends (y1,A􏰲0 (y1)) to Bob. Next Bob computes A􏰲 1 ( y 1 ) : = 􏰕 δ 1 z ( y ) A ( 1 z ) , z∈{0,1}n−1 from which he learns A􏰲 (y1) = A􏰲0 (y1) + A􏰲1 (y1). Bob can then determine y2, the second point queried by M given that the first query had outcome A􏰲(y1). So next Bob computes A􏰲1 (y2) and sends (y2, A1 (y2)) to Alice. Next Alice computes A (y2) = A0 (y2) + A1 (y2), determines y3, and sends (y3,A0 (y3)) to Bob, and so on for T rounds. Each message uses O (n log |F|) bits, from which it follows that the total communication cost is O(Tnlog|F|). In proving Theorem 4.11, notice that we never needed the assumption that M was deterministic. Had M been randomized, our simulation would have produced a randomized protocol; had M been quantum, it would have produced a quantum protocol; had M been an MA machine, it would have produced an MA protocol, and so on. To illustrate the power of Theorem 4.11, let us now prove a lower bound on algebraic query complexity without using anything about polynomials. GiventwoBooleanstringsx=x1...xN andy=y1...yN,recallthattheDisjointnessproblem is to decide whether there exists an index i ∈ [N] such that xi = yi = 1. Supposing that Alice holds x and Bob holds y, Kalyasundaram and Schnitger [22] showed that any randomized protocol 22 to solve this problem requires Alice and Bob to exchange Ω(N) bits (see also the simpler proof by Razborov [33]). In our setting, the problem becomes the following: given a Boolean function A : {0, 1}n → {0, 1}, decide whether there exists an x ∈ {0, 1}n−1 such that A (0x) = A (1x) = 1. Call this problem DISJ, and suppose we want to solve DISJ using a randomized algorithm that queries the multilinear 􏰲 􏰲n extension A : F → F of A. Then Theorem 4.11 immediately yields a lower bound on the number of queries to A that we need: Theorem 4.12 R􏰲F,1 (DISJ) = Ω 􏰆 2n 􏰇 for all finite fields F. n log|F| Proof. Suppose R􏰲F,1 (DISJ) = o 􏰆 2n 􏰇. Then by Theorem 4.11, we get a randomized protocol n log|F| fortheDisjointnessproblemwithcommunicationcosto(N),whereN=2 . Butthiscontradicts the lower bound of Razborov [33] and Kalyasundaram and Schnitger [22] mentioned above. In Section 5, we will use the transfer principle to convert many known communication complexity results into algebraic oracle separations. 5 The Need for Non-Algebrizing Techniques In this section we show formally that solving many of the open problems in complexity theory will requirenon-algebrizingtechniques. WehavealreadydonemuchoftheworkinSection4,byproving lower bounds on algebraic query complexity. What remains is to combine these query complexity results with diagonalization or forcing arguments, in order to achieve the oracle separations and collapses we want. 5.1 Non-Algebrizing Techniques Needed for P vs. NP We start with an easy but fundamental result: that any proof of P ̸= NP will require non-algebrizing techniques. Theorem 5.1 There exist A, A􏰲 such that NPA􏰲 ⊆ PA. Proof. Let A be any PSPACE-complete language, and let A􏰲 be the unique multilinear extension of A. As observed by Babai, Fortnow, and Lund [4], the multilinear extension of any PSPACE language is also in PSPACE. So as in the usual argument of Baker, Gill, and Solovay [5], we have NPA􏰲 = NPPSPACE = PSPACE = PA. The same argument immediately implies that any proof of P ̸= PSPACE will require non- algebrizing techniques: Theorem 5.2 There exist A, A􏰲 such that PSPACEA􏰲[poly] = PA. Next we show that any proof of P = NP would require non-algebrizing techniques, by giving an algebraic oracle separation between P and NP. As in the original work of Baker, Gill, and Solovay [5], this direction is the harder of the two. Theorem 5.3 There exist A, A􏰲 such that NPA ̸⊂ PA􏰲. Furthermore, the language L that achieves the separation simply corresponds to deciding, on inputs of length n, whether there exists a w ∈ {0,1}n withAn(w)=1. n−1 23 Proof. Our proof closely follows the usual diagonalization argument of Baker, Gill, and Solovay [5], except that we have to use Lemma 4.5 to handle the fact that P can query a low-degree extension. For every n, the oracle A will contain a Boolean function An : {0, 1}n → {0, 1}, while A􏰲 will 􏰲n􏰲 contain a multiquadratic extension An,F : F → F of An for every n and finite field F. Let L be the unary language consisting of all strings 1n for which there exists a w ∈ {0,1}n such that An(w)=1. ThenclearlyL∈NPA forallA. OurgoalistochooseA,AsothatL∈/PA􏰲. Let M1, M2, . . . be an enumeration of DTIME 􏰃nlog n􏰄 oracle machines. Also, let Mi (n) = 1 ifMi acceptsoninput1n andMi(n)=0otherwise,andletL(n)=1if1n ∈LandL(n)=0 otherwise. Then it suffic􏰲es to ensure that for every i, there exists an n such that Mi (n) ̸= L (n). The construction of A proceeds in stages. At stage i, we assume that L (1) , . . . , L (i − 1) are already fixed, and that for each j < i, we have already found an n such that M (n ) ̸= L (n􏰒). Let jjjj Sj be the set of all indices n such that some A􏰲n,F is queried by Mj on input 1nj . Let Ti := j nlog n. Then simulate the machine Mi on input 1ni , with the oracle behaving as follows:
(i) If Mi queries some A􏰲n,F (y) with n ∈ Ti, return the value that was fixed in a previous stage. (ii) If Mi queries some A􏰲n,F (y) with n ∈/ Ti, return 0.
Once Mi halts, let Si be th􏰲e set of all n such that Mi queried some A􏰲n,F. Then for all n ∈ Si Ti other than ni, and all F, fix An,F := 0 to be the identically-zero polynomial. As for ni itself, there are two cases. If Mi accepted on input 1ni, then fix A􏰲ni,F := 0 for all F, so that L(ni) = 0. On the ot􏰂her hand, if Mj rejected, then for all F, let YF be the set of all y ∈ Fni that Mi queried. We have F |YF| ≤ nlog n. So by Lemma 4.5, there exists a Boolean point w ∈ {0, 1}ni such that for all F, we can fix A􏰲ni,F : Fni → F to be a multiquadratic polynomial such that
(i’) A􏰲ni,F(y)=0forally∈YF, (ii’) A􏰲ni,F (w) = 1, and
(iii’) A􏰲ni,F (w) = 0 for all Boolean z ̸= w.
We then have L (ni) = 1, as desired.
In the proof of Theorem 5.3, if we simply replace 2n > nlog n by the stronger condition 2n−1 > nlog n, then an RP algorithm can replace the NP one. Thus, we immediately get the stronger result
AA􏰲􏰲 AA􏰲 that there exist A, A􏰲 such that RP ̸⊂ P . Indeed, by interleaving oracles such that RP ̸⊂ P
and coRPA ̸⊂ PA􏰲, it is also possible to construct A, A such that ZPPA ̸⊂ PA􏰲 (we omit the details). 5.2 Non-Algebrizing Techniques Needed for NP vs. BPP
We now show an algebraic oracle separation between NP and BPP. This result implies that any proof of NP ⊆ BPP would require non-algebrizing techniques—or to put it more concretely, there is no way to solve 3SAT in probabilistic polynomial time, by first arithmetizing a 3SAT formula and then treating the result as an arbitrary low-degree black-box polynomial.
Theorem 5.4 There exist A,A􏰲 such that NPA ̸⊂ BPPA􏰲. Furthermore, the language L that achieves the separation simply corresponds to finding a w ∈ {0, 1}n with An (w) = 1.
24

Proof. Our proof closely follows the proof of Bennett and Gill [6] that PA ̸= NPA with probability 1 over A.
Similarly to Lemma 4.10, given a Boolean point w and a finite field F, let Dn,w,F be the uniform
distribution over all multiquadratic polynomials p􏰲: Fn → F such that p(w) = 1 and p(z) = 0 for
all Boolean z ̸= w. Then we generate the oracle A according to following distribution. For each
n∈N,firstdraww ∈{0,1}n uniformlyatrandom,andsetA (w )=1andA􏰲(z)=0forall nnnn
n-bit Boolean strings z ̸= wn. Next, for every finite field F, draw the extension An,F of An from
Dn,wn,F.
WedefinethelanguageLasfollows: 0i1n−i ∈Lifandonlyiftheith bitofwn isa1,andx∈/L
in−i􏰲 A A􏰲 forallxnotoftheform01 . ClearlyL∈NP . OurgoalistoshowthatL∈/BPP with
probability 1 over the choice of A.
Fix a BPP oracle machine M. Then let EM,n,i be the event that M correctly decides whether
0i1n−i ∈ L, with probability at least 2/3 over M’s internal randomness, and let EM,n := EM,n,1 ∧ · · · ∧ EM,n,n.
Supposing EM,n holds, with high probability we can recover wn in polynomial time, by simply running M several times on each input 0i1n−i and then outputting the majority answer as the ith bit of wn. But Lemma 4.10 implies that after making t queries, we can guess wn with probability at most
t+1,
2n 2n − t 􏰲
just as if we had oracle access only to An and not to the extensions An,F.
So given n, choose another input size n′ ≫ n which is so large that on inputs of size n or less,
M cannot have queried A􏰲n′,F for any F (for example, n′ = 22n will work for sufficiently large n). Then for all sufficiently large n, we must have
Pr􏰥EM,n′ |EM,1∧···∧EM,n􏰦≤1. A􏰲 3
This implies that
But since there is only a countable infinity of BPP machines, by the union bound we get
P􏰲r [ E M , 1 ∧ E M , 2 ∧ · · · ] = 0 . A
P􏰲r [ ∃ M : E M , 1 ∧ E M , 2 ∧ · · · ] = 0 A
which is what we wanted to show.
Theorem 5.4 readily extends to show any proof of NP ⊂ P/poly would require non-algebrizing
techniques:
Theorem 5.5 There exist A, A􏰲 such that NPA ̸⊂ PA􏰲/poly.
Proof Sketch. Suppose we have a PA􏰲/poly machine that decides a langu􏰲age L ∈ NPA using an advice string of size nk. Then by guessing the advice string, we get a BPPA machine that decides
L on all inputs with probability Ω(2−nk ). We can then run the BPPA􏰲 machine sequentially on (say) n2k inputs x1 , . . . , xn2k , and decide all of them with a greater probability than is allowed by the proof of Theorem 5.4.10
10Because of the requirement that the BPPA􏰲 machine operates sequentially—i.e., that it outputs the answer for each input xt before seeing the next input xt+1—there is no need here for a direct product theorem. On the other hand, proving direct product theorems for algebraic query complexity is an interesting open problem.
25

5.3 Non-Algebrizing Techniques Needed for Circuit Lower Bounds
We now give an oracle A and extension A􏰲 such that NEXPA􏰲 ⊂ PA/poly. This implies that any proof of NEXP ̸⊂ P/poly will require non-algebrizing techniques.
Theorem 5.6 There exist A, A􏰲 such that NTIMEA􏰲 (2n) ⊂ SIZEA (n).
Proof. Let M1, M2, . . . be an enumeration of NTIME (2n) oracle machines. Then on inputs of size n, it suffices to simulate M1, . . . , Mn, since then every Mi will be simulated on all but finitely many input lengths.
For simplicity, we will assume that on inputs of size n, the Mi’s can query only a single poly- nomial, p : F4n → F. Later we will generalize to the case where the Mi’s can query A􏰲n,F for every n and F simultaneously.
We construct p by an iterative process. We are dealing with n2n pairs of the form ⟨i, x⟩, where x ∈ {0, 1}n is an input and i ∈ [n] is the label of a machine. At every iteration, each ⟨i, x⟩ will be either satisfied or unsatisfied, and each point in F4n will be either active or inactive. Initially all ⟨i, x⟩’s are unsatisfied and all points are active.
To fix an active point y will mean we fix the value of p(y) to some constant cy, and switch y from active to inactive. Once y is inactive, it never again becomes active, and p(y) never again changes.
We say that y is fixed consistently, if after it is fixed there still exists a multiquadratic extension polynomial p : F4n → F such that p (y) = cy for all inactive points y. Then the iterative process consists of repeatedly asking the following question:
Does there exist an unsatisfied ⟨i, x⟩, such that by consistently fixing at most 2n active points, we can force Mi to accept on input x?
If the answer is yes, then we fix those points, switch ⟨i,x⟩ from unsatisfied to satisfied, and repeat. We stop only when we can no longer find another ⟨i, x⟩ to satisfy.
Let D be the set of inactive points when this process halts. Then |D| ≤ n22n. So by Lemma 4.5, there exists a subset G ⊆ {0, 1}4n, with |G| ≥ 24n − n22n, such that for any Boolean function f : {0, 1}4n → {0, 1}, there exists a multiquadratic polynomial p : F4n → F satisfying
(i) p(y)=cy forally∈D,
(ii) p(z)=f(z)forallz∈G,and (iii) p (z) ∈ {0, 1} for all Boolean z.
To every machine-input pair ⟨i, x⟩, associate a unique string wi,x ∈ {0, 1}4n in some arbitrary way. Then for all ⟨i, x⟩ we have
n22n Pr 4n [z⊕wi,x ∈G]≥1− 24n .
z∈{0,1}
So by the union bound, there exists a fixed string z′ ∈ {0, 1}4n such that z′ ⊕ wi,x ∈ G for all ⟨i, x⟩. We will choose the Boolean function f so that for every ⟨i, x⟩ pair, f (z′ ⊕ wi,x) encodes whether or not Mi accepts on input x. Note that doing so cannot cause any additional ⟨i, x⟩ pairs to accept, for if it could, then we would have already forced those pairs to accept during the iterative process.
Our linear-size circuit for simulating the Mi’s will now just hardwire the string z′. 26

Finally, let us generalize to the case where the Mi’s can query A􏰲n,F for any input length n and finite field F of their choice. This requires only a small change to the original proof. We construct A􏰲 in stages. At stage n, assume that A􏰲1,F, . . . , A􏰲n−1,F have already been fixed for every F. Then our goal is to fix A􏰲n,F for every F. Let YF be the set of points in Fn for which the value of A􏰲n,F was fixed in one of the previous n − 1 stages. Then
n−1
􏰕|YF|≤ 􏰕m22m ≤n22n.
F m=1
So by Lemma 4.5, for all F we can find multiquadratic polynomials A􏰲n,F : F4n → F that satisfy all the forcing conditions, and that also encode in some secret location whether Mi accepts on input xforalli∈[n]andx∈{0,1}n. 􏰲 A􏰲
By a standard padding argument, Theorem 5.6 immediately gives A,A such that NEXP ⊂ PA/poly. This collapse is almost the best possible, since Theorem 3.17 implies that there do not
exist A, A􏰲 such that MAA􏰲 ⊂ PA/poly. EXP
Wilson [43] gave an oracle A relative to which EXPNPA ⊂ PA/poly. Using similar ideas, one can straightforwardly generalize the construction of Theorem 5.6 to obtain the following:
Theorem 5.7 There exist A, A􏰲 such that EXPNPA􏰲 ⊂ PA/poly.
One can also combine the ideas of Theorem 5.6 with those of Theorem 5.4 to obtain the following:
Theorem 5.8 There exist A, A􏰲 such that BPEXPA􏰲 ⊂ PA/poly.
We omit the details of the above two constructions. However, we would like to mention one
interesting implication of Theorem 5.8. Fortnow and Klivans [14] recently showed the following:
Theorem 5.9 ([14]) If the class of polynomial-size circuits is exactly learnable by a BPP machine from membership and equivalence queries, or is PAC-learnable by a BPP machine with respect to the uniform distribution, then BPEXP ̸⊂ P/poly.
By combining Theorem 5.9 with Theorem 5.8, we immediately get the following corollary:
􏰲A􏰲
Corollary 5.10 There exist A,A such that P /poly circuits are not exactly learnable from mem-
bership and equivalence queries (nor PAC-learnable with respect to the uniform distribution), even if the learner is a BPP machine with oracle access to A.
Informally, Corollary 5.10 says that learning polynomial-size circuits would necessarily require non-algebrizing techniques.
5.4 Non-Algebrizing Techniques Needed for Other Problems
We can use the communication complexity transfer principle from Section 4.3 to achieve many other separations.
Theorem 5.11 There exist A, A􏰲 such that (i) NPA ̸⊂ BPPA􏰲,
27

(ii) coNPA ̸⊂ MAA􏰲, (iii) PNPA ̸⊂ PPA􏰲,
(iv) NPA ̸⊂ BQPA􏰲,
(v) BQPA ̸⊂ BPPA􏰲, and
(vi) QMAA ̸⊂ MAA􏰲. 􏰲
Furthermore, for all of these separations A is simply the multilinear extension of A.
Proof Sketch. Let us first explain the general idea, before applying it to prove these separations.
Given a complexity class C, let Ccc be the communication complexity analogue of C: that is, the
class of communication predicates f : {0, 1}N × {0, 1}N → {0, 1} that are decidable by a C machine
AA􏰲 􏰲
using O(po􏰲lylogN) communication. Also suppose C ⊆ D for all oracles A and multilinear
extensions A of A. Then the transfer principle (Theorem 4.11) would imply that Ccc ⊆ Dcc. Thus, if we kn􏰲ow already that Ccc ̸⊂ Dcc, we can use that to conclude that there exist A,A such that CA ̸⊂ DA.
We now apply this idea to prove the six separations listed above.
(i) Recall that Kalyasundaram and Schnitger [22] (see also [33]) proved an Ω (N ) lower bound on the randomized communication complexity of the Disjointness predicate. From this, together with a st􏰲andard diagonalization a􏰲rgument, one easily gets that NPcc ̸⊂ BPPcc. Hence there exist A, A such that NPA ̸⊂ BPPA.
(ii) Klauck [25] has generalized the lower bound of [33, 22] to show that Disjointness has MA communicatio􏰲n complexity Ω(√N). From this it follows that coNPcc ̸⊂ MAcc, and hence
coNPA ̸⊂ MAA.
(iii) Buhrman, Vereshchagin, and de Wolf [9] showed that PNP ̸⊂ PP , which implies PNPA ̸⊂ PPA􏰲.
(iv) Razborov [34] showed that Disjointness has quantum communication complexity Ω(√N). This implies that NPcc ̸⊂ BQPcc, and hence NPA ̸⊂ BQPA􏰲.11
(v) Raz [30] gave an exponential separation between randomized and quantum communication complexities for a pr􏰲omise problem. This implies that PromiseBQPcc ̸⊂ PromiseBPPcc, and􏰲 hence BQPA ̸⊂ BPPA (note that we can remove the promise by simply choosing oracles A, A that satisfy it).
(vi) Raz and Shpilka [3􏰲1] showed that PromiseQMAcc ̸⊂ PromiseMAcc. As in (iv), this implies that QMAA ̸⊂ MAA.
We end by mentioning, without details, two other algebraic oracle separations that can be proved using the connection to communication complexity.
11Let us remark that, to our knowledge, this reduction constitutes the first use of quantum communication com- plexity to obtain a new lower bound on quantum query complexity. The general technique might be applicable to other problems in quantum lower bounds.
cc cc
28

First, Andy Drucker (personal communication) has found A,A􏰲 such that NPA ̸⊂ PCPA􏰲, thus giving a sense in which “the PCP Theorem is non-algebrizing.” Here PCP is defined similarly to MA,exceptthattheverifierisonlyallowedtoexamineO(1)bitsofthewitness. Druckerprovesthis result by lower-bounding the “PCP communication complexity” of the Non-Disjointness predicate. In particular, if Alice and Bob are given a PCP of m bits, of which they can examine at most c, then verifying Non-Disjointness requires at least N/mO(c) bits of communication. It remains open what happens when m is large compared to N.
Second, Hartmut Klauck (personal communication) has found A, A􏰲 such that coNPA ̸⊂ QMAA􏰲, by proving an Ω(N1/3) lower bound on the QMA communication complexity of the Disjointness predicate.12
6 The Integers Case
For simplicity, thus far in the paper we restricted ourselves to low-degree extensions over fields (typically, finite fields). We now consider the case of low-degree extensions over the integers. When we do this, one complication is that we can no longer use Gaussian elimination to construct “adversary polynomials” with desired properties. A second complication is that we now need to worry about the size of an extension oracle’s inputs and outputs (i.e., the number of bits needed to specify them). For both of these reasons, proving algebraic oracle separations is sometimes much harder in the integers case than in the finite field case.
Formally, given a vector of integers v = (v1, . . . , vn), we define the size of v,
Definition 6.1 (Extension Oracle Over The Integers) Let Am : {0, 1}m → {0, 1} be a Boolean function. Then an extension of Am over the integers Z is a polynomial A􏰱m : Zm → Z such that
m
⌈log2 (|vi| + 2)⌉ ,
We can now give the counterpart of Definition 2.2 for integer extensions:
􏰕n i=1
size (v) :=
to be a rough measure of the number of bits needed to specify v. Notice that size (v) ≥ n for all v.
􏰱􏰱􏰱
Am (x) = Am (x) whenever x ∈ {0,1} . Also, given an oracle A = (Am), an extension A of A is a collection of polynomials A􏰱m : Zm → Z, one for each m ∈ N, such that
(i) Am is an extension of Am for all m,
(ii) there exists a constant c such that mdeg(A􏰱m) ≤ c for all m, and
(iii) there exists a polynomial p such that size(A􏰱m (x)) ≤ p (m + size (x)) for all x ∈ Zm.
A􏰱 A􏰱[poly] 􏰱
Then given a complexity class C, by C or C we mean the class of languages decidable
by a C machine that, on inputs of length n, can query Am for any m or any m = O(poly(n)) respectively.
12It is an interesting question whether his lower bound is tight. We know that Disjointness admits a quantum protocol with O(√N ) communication [7, 2], as well as an MA-protocol with O(√N log N ) communication (see Sec- tion 7.2). The question is whether these can be combined somehow to get a QMA-protocol with, say, O(N1/3) communication.
29

Notice that integer extensions can always be used to simulate finite field extensions—since given an integer A􏰱m (x), together with a field F of order qk where q is prime, an algorithm can just compute A􏰲m,F (x) := A􏰱m (x) mod q for itself. In other words, for every integer extension A􏰱, there
exists a finite field extension A􏰲 such that DA􏰲 ⊆ DA􏰱 for all complexity classes D capable of modular arithmetic. Hence any result of the form CA ⊆ DA􏰲 for all A, A􏰲 automatically implies CA ⊆ DA􏰱 for all A, A􏰱. Likewise, any construction of oracles A, A􏰱 such that CA ̸⊂ DA􏰱 automatically implies the existence of A, A􏰲 such that CA ̸⊂ DA􏰲.
We now define the model of algebraic query complexity over the integers.
Definition 6.2 (Algebraic Query Complexity Over Z) Let f : {0, 1}N → {0, 1} be a Boolean function,andletsandcbepositiveintegers. Also,letMbethesetofdetermi􏰱nisticalgorithms M such that􏰱 for every oracle A : {0, 1}n → {0, 1}, and every integer extension A : Zn → Z of A with mdeg(A) ≤ c,
(i) MA􏰱 outputs f (A), and
(ii) every query x made by M A􏰱 satisfies size (x) ≤ s.
Then the deterministic algebraic query complexity of f over Z is defined as
D􏰱s,c(f):= min max
M ∈M A,A􏰱:mdeg(A􏰱)≤c
TM(A􏰱),
where TM(A􏰱) is the number of queries to A􏰱􏰱made by MA􏰱. (For the purposes of this definition, we do not impose any upper bound on size(A (x)).) The randomized and quantum algebraic query complexities R􏰱s,c (f) and Q􏰱s,c (f) are defined similarly, except with (bounded-error) randomized and quantum algorithms in place of deterministic ones.
Notice that proving lower bounds on D􏰱s,c, R􏰱s,c, and Q􏰱s,c becomes harder as s increases, and easier as c increases.
Our goal is twofold: (1) to prove lower bounds on the above-defined query complexity measures, and (2) to use those lower bounds to prove algebraic oracle separations over the integers (for example, that there exist A, A􏰱 such that NPA ̸⊂ PA􏰱).
6.1 Lower Bounds by Communication Complexity
A first happy observation is that every lower bound or oracle separation proved using Theorem 4.11 (the communication complexity transfer principle) automatically carries over to the integers case. This is so because of the following direct analogue of Theorem 4.11 for integer extensions:
Theorem 6.3 Let A : {0,1}n → {0,1} be a Boolean function, and let A􏰱 : Zn → Z be the unique multilinear extension of A over Z. Suppose one can evaluate some Boolean predicate f of A using T deterministic adaptive queries to A􏰱, where each query x ∈ Zn satisfies size (x) ≤ s. Also, let A0 and A1 be the subfunctions of A obtained by restricting the first bit to 0 or 1 respectively. Then if Alice is given the truth table of A0 and Bob is given the truth table of A1, they can jointly evaluate f (A) using O (T s) bits of communication.
The proof of Theorem 6.3 is essentially the same as the proof of Theorem 4.11, and is therefore omitted.
By analogy to Theorem 4.12, Theorem 6.3 has the following immediate consequence for the randomized query complexity of Disjointness over the integers:
30

Theorem 6.4 R􏰱s,1 (DISJ) = Ω (2n/s) for all s.
Proof. Suppose R􏰱s,1 (DISJ) = o(2n/s). Then by Theorem 6.3, we get a randomized protocol for Disjointness with communication cost o(2n), thereby violating the lower bound of Razborov [33] and Kalyasundaram and Schnitger [22].
One can also use Theorem 6.3 to construct oracles A and integer extensions A􏰱 such that
• NPA ̸⊂ PA􏰱,
• RPA ̸⊂ PA􏰱,
• NPA ̸⊂ BQPA􏰱,
and so on for all the other oracle separations obtained in Section 5.4 in the finite field case. The proofs are similar to those in Section 5.4 and are therefore omitted.
6.2 Lower Bounds by Direct Construction
Unlike with the communication complexity arguments, when we try to port the direct construction arguments of Section 4.2 to the integers case we encounter serious new difficulties. The basic source of the difficulties is that the integers are not a field but a ring, and thus we can no longer construct multilinear polynomials by simply solving linear equations.
In this section, we partly overcome this problem by using some tools from elementary number theory, such as Chinese remaindering and Hensel lifting. The end result will be an exponential lower bound on D􏰱s,2 (OR): the number of queries to a multiquadratic integer extension A􏰱 : Zn → Z needed to decide whether there exists an x ∈ {0,1}n with A(x) = 1, assuming the queries are deterministic and have size at most s ≪ 2n.
Unfortunately, even after we achieve this result, we will still not be able to use it to prove oracle separations like NPA ̸⊂ PA􏰱. The reason is technical, and has to do with size(A􏰱(x)): the number of bits needed to specify an output of A􏰱. In our adversary construction, size(A􏰱(x)) will grow like O (size(x) + ts), where t is the number of queries made by the algorithm we are fighting against and s is the maximum size of those queries. The dependence on size(x) is fine, but the dependence on t and s is a problem for two reasons. First, the nu􏰱mber of bits needed to store A􏰱’s output might exceed the running time of the algorithm that calls A! Second, we ultimate􏰱ly want to diagonalize against all polynomial-time Turing machines, and this will imply that size(A (x)) must grow faster than polynomial.
Nevertheless, both because we hope it will lead to stronger results, and because the proof is mathematically interesting, we now present a lower bound on D􏰱s,2 (OR).
Our goal is to arrive at a lemma similar to Lemma 4.3 in the field case; its analogue will be Lemma 6.9 below.
Lemma 6.5 Let y1,…,yt be points in Zn and let q be a prime. Then there exists a multilinear polynomial hq : Zn → Z such that
(i) hq (yi) ≡ 0(modq) for all i ∈ [t], and
(ii) hq (z) = 1 for at least 2n − t Boolean points z.
(Note that hq could be non-Boolean on the remaining Boolean points.) 31

Proof. Let N = 2n; then we can label the N Boolean points z1,…,zN. For all i ∈ [N], let δi be the unique multilinear polynomial satisfying δi (zi) = 1 and δi (zj) = 0 for all j ̸= i.
Now let Λ be a (t+N)×N integer matrix whose top t rows are labeled by y1,…,yt, whose bottom N rows are labeled by z1,…,zN, and whose columns are labeled by δ1,…,δN. The (x,δi) entry is equal to δi (x). We assume without loss of generality that the top t × N submatrix of Λ has full rank mod q, for if it does not, then we simply remove rows until it does. Notice that the bottom N × N submatrix of Λ is just the identity matrix I.
Now remove t of the bottom N rows, in such a way that the resulting N × N submatrix B of Λ is nonsingular mod q. Then for every vector v ∈ FNq , the system Bα ≡ v(modq) is solvable for α ∈ FNq . So choose v to contain 0’s in the first t coordinates and 1’s in the remaining N − t coordinates;thensolvetoobtainavectorα=(α1,…,αN). Finally,reinterprettheαi’sasintegers from 0 to q − 1 rather than elements of Fq, and set the polynomial hq to be
􏰕N i=1
It is clear that hq so defined satisfies property (i). To see that it satisfies (ii), notice that the last N − t rows of B are unit vectors. Hence, even over Fq, any solution to the system Bα ≡ v (mod q) mustsetαt+1 =···=αN =1.
We wish to generalize Lemma 6.5 to the case where the modulus q is not necessarily prime. To do so, we will need two standard number theory facts, which we prove for completeness.
Proposition 6.6 (Hensel Lifting) Let B be an N ×N integer matrix, and suppose B is invertible mod q for some prime q. Then the system Bα ≡ v (mod qe) has a solution in α ∈ ZN for every v∈ZN ande∈N.
From this we want to construct a solution α′ to Bα′ ≡ v 􏰃mod qe+1􏰄. formα′=α+qeβforsomeβ∈ZN. Tofindβ,noticethat
Bα′ =B(α+qeβ) = Bα + qeBβ
= v + qec + qeBβ = v + qe (c + Bβ) .
Our solution will have the
hq (x) :=
αiδi (x) .
Proof. By induction on e. When e = 1 the proposition obviously holds, so assume it holds for e. Then there exists a solution α to Bα ≡ v(modqe), meaning that Bα−v = qec for some c ∈ ZN.
Thus, it suffices to find a β such that Bβ ≡ −c(modq). Since B is invertible mod q, such a β exists.
Proposition 6.7 (Chinese Remaindering) Let K and L be relatively prime. Then there exist integers a,b ∈ [KL] such that:
(i) For all x,y,z, the congruence z ≡ ax+by(modKL) holds if and only if z ≡ x(modK) and z ≡ y (mod L).
(ii) Ifx=y=1,thenax+by=KL+1asaninteger.
32

Proof. Let K′ and L′ be integers in [KL] such that K′ ≡ K−1 (mod L) and L′ ≡ L−1 (mod K); note that these exist since K and L are relatively prime. Then we simply need to set a := LL′ and b := KK′.
We can now prove the promised generalization of Lemma 6.5.
Lemma 6.8 Let y ,…,y be points in Zn, let Q be an integer, and let Q = qe1 ···qem be its prime
1t 1m factorization. Then there exists a multilinear polynomial hQ : Zn → Z such that
(i) hQ (yi) ≡ 0(modQ) for all i ∈ [t], and
(ii) hQ (z) = 1 for at least 2n − mt Boolean points z.
Proof. Say that a multilinear polynomial h : Zn → Z is (K, r)-satisfactory if (i’) h(yi) ≡ 0(modK) for all i ∈ [t], and
(ii’) h (z) = 1 for at least 2n − r Boolean points z.
Recallthatifqisprime,thenLemma6.5yieldsa(q,t)-satisfactorypolynomialhq. Furthermore, the coefficients (α1, . . . , αN ) of hq were obtained by solving a linear system Bα ≡ b (mod q) where B was invertible mod q.
First, suppose K = qe is a prime power. Then by Proposition 6.6, we can “lift” the solution α ∈ Zn of Bα ≡ b(modq) to a solution α′ ∈ Zn of Bα′ ≡ v(modK). Furthermore, after we perform this lifting, we still have α′t+1 = · · · = α′N = 1, since the matrix B has not changed (and in particular contains the identity submatrix). So if we set
􏰕N i=1
then hK is (K, t)-satisfactory.
Now let K and L be relatively prime, and suppose we found a (K, r)-satisfactory polynomial hK
as well as an (L, r′)-satisfactory polynomial hL. We want to combine hK and hL into a (KL, r + r′)- satisfactory polynomial hKL. To do so, we use Chinese remaindering (as in Proposition 6.7) to find an affine linear combination
hKL(x):=ahK (x)+bhL(x)−KL
(i”) hKL (x) ≡ 0(modKL) if and only if hK (x) ≡ 0(modK) and hL (x) ≡ 0(modL), and
(ii”) ifhK(x)=1andhL(x)=1thenhKL(x)=1.
Since there are at least 2n − (r + r′) Boolean points z such that hK (z) = hL (z) = 1, this yields a (KL, r + r′)-satisfactory polynomial as desired.
such that
hK (x) :=
α′iδi (x)
Thus, given any composite integer Q = qe1 ···qem, we can first use Hensel lifting to find a 1m
(qei,t)-satisfactorypolynomialhqi foreveryi∈[m],andthenuseChineseremainderingtocombine i
the hqi ’s into a (Q, mt)-satisfactory polynomial hQ.
We are finally ready to prove the integer analogue of Lemma 4.3.
33

Lemma 6.9 Let y1,…,yt be points in Zn, such that size(yi) ≤ s for all i ∈ [t]. Then for at least 2n − 2t2s Boolean points w ∈ {0, 1}n, there exists a multiquadratic polynomial p : Zn → Z such that
(i) p(yi)=0 for all i∈[t], (ii) p (w) = 1, and
(iii) p(z) = 0 for all Boolean z ̸= w.
Proof. Assume t ≤ 2n, since otherwise the lemma is trivial.
Let hQ : Zn → Z be the multilinear polynomial from Lemma 6.8, for some integer Q to be
specified later. Then our first claim is that there exists a multilinear polynomial g : Qn → Q, with rational coefficients, such that
(i’) g(yi) = hQ (yi) for all i ∈ [t], and
(ii’) g (z) = 0 for at least 2n − t Boolean points z.
This claim follows from linear algebra: we know the requirements g (yi) = hQ (yi) for i ∈ [t] are mutually consistent, since there exists a multilinear polynomial, namely hQ, that satisfies them. So if we write g in the basis of δz’s, as follows:
g(x)= 􏰕 g(z)δz(x) z∈{0,1}n
then condition (i’) gives us t′ independent affine constraints on the 2n coefficients g (z), for some t′ ≤ t. This means there must exist a solution g such that g (z) = 0 for at least 2n − t′ Boolean points z. Let z1, . . . , zt′ be the remaining t′ Boolean points.
Notice that z1,…,zt′ can be chosen independently of hQ. This is because we simply need to find t′ Boolean points z1,…,zt′, such that any “allowed” vector (hQ (y1),…,hQ (yt)) can be written as a rational linear combination of vectors of the form 􏰃δzj (y1) , . . . , δzj (yt)􏰄 with j ∈ [t′].
We now explain how Q is chosen. Let Γ be a t×t′ matrix whose rows are labeled by y1,…,yt, whose columns are labeled by z1, . . . , zt′ , and whose (i, j) entry equals δzj (yi). Then since we had t′ independent affine constraints, there must be a t′ × t′ submatrix Γ′ of Γ with full rank. We set Q := |det (Γ′)|.
With this choice of Q, we claim that g is actually an integer polynomial. It suffices to show that g (zj) is an integer for all j ∈ [t′], since the value of g at any x ∈ Zn can be written as an integer linear combination of its values on the Boolean points. Note that the vector (g(z1),…,g(zt′)) is obtained by applying the matrix (Γ′)−1 to some vector (v1, . . . , vt′ ) whose entries are hQ (yi)’s. Now, every entry of (Γ′)−1 has the form k/Q, where k is an integer; and since hQ (yi) ≡ 0 (mod Q) for all i ∈ [t], every vi is an integer multiple of Q. This completes the claim.
34

Also, since size (yi) ≤ s for all i ∈ [t], we have the upper bound
Q = 􏰅􏰅det􏰖􏰃Γ′􏰄􏰅􏰅
􏰎n 􏰏t′
≤ t′! (|yi| + 1)
􏰏t
≤ tt
≤ tt2ts
≤ 22ts.
i=1
􏰎􏰖n
(|yi| + 1) = 2ts+t log2 t
i=1
Here the last line uses the assumption that log2 t ≤ n, together with the fact that n ≤ s. Therefore Q can have at most 2ts distinct prime factors. So by Lemma 6.8, we have hQ (z) = 1
for at least 2n − 2t2s Boolean points z.
Putting everything together, if we define m (x) := hQ (x) − g (x), then we get a multilinear
polynomial m : Zn → Z such that (i”) m(yi)=0foralli∈[t],and
(ii”) m (z) = 1 for at least 2n − 2t2s Boolean points z.
Then for any w ∈ {0, 1}n with m (w) = 1, we can get a multiquadratic polynomial p : Zn → Z satisfying conditions (i)-(iii) of the lemma by taking p (x) := m (x) δw (x).
Lemma 6.9 easily implies a lower bound on the deterministic query complexity of the OR function.
􏰆􏰛 􏰇
Theorem 6.10 D􏰱s,2 (OR) = Ω 2n/s for all s. 􏰛
Proof. Let Y be the set of points queried by a deterministic algorithm, and assume size (y) ≤ s for all y ∈ Y. Then provided 2n − 2 |Y|2 s > 0 (or equivalently |Y| < 2n−1/s), Lemma 6.9 implies that there exists a multi􏰱quadratic extension polynomial A􏰱 : Zn → Z such that A􏰱(y) = 0 for all y ∈ Y, but nevertheless A (w) = 1 for some Boolean point w. So even if the algorithm is adaptive, we can let Y be the set of points it queries assuming each query is answered with 0, and then find A􏰱,B􏰱 such that A􏰱(y) = B􏰱(y) = 0 for all y ∈ Y, but nevertheless A􏰱 and B􏰱 lead to different values of the OR function. As mentioned before, one can calculate that the polynomial p from Lemma 6.9 satisfies size (p (x)) = O (size (x) + ts). For algebrization purposes, the key question is whether the dependence on t and scanbeeliminated,andreplacedbysomefixedpolynomialdependenceonsize(x)andn. Another interesting question is whether one can generalize Lemma 6.9 to queries of unbounded size—that is, whether the assumption size (yi) ≤ s can simply be eliminated. 7 Applications to Communication Complexity In this section, we give two applications of our algebrization framework to communication com- plexity: 35 (1) A new connection between communication complexity and computational complexity, which implies that certain plausible communication complexity conjectures would imply NL ̸= NP. (2) MA-protocols for the Disjointness and Inner Product problems with total communication cost O(√ n log n), essentially matching a lower bound of Klauck [25]. Both of these results can be stated without any reference to algebrization. On the other hand, they arose directly from the “transfer principle” relating algebrization to communication complexity in Section 4.3. 7.1 Karchmer-Wigderson Revisited Two decades ago, Karchmer and Wigderson [24, 42] noticed that certain communication complexity lower bounds imply circuit lower bounds—or in other words, that one can try to separate complexity classes by thinking only about communication complexity. In this section we use algebrization to give further results in the same spirit. Let f : {0,1}N × {0,1}N → {0,1} be a Boolean function, and let x and y be inputs to f held by Alice and Bob respectively. By an IP-protocol for f, we mean a randomized communication protocol where Alice and Bob exchange messages with each other, as well as with an omniscient prover Merlin who knows x and y. The communication cost is defined as the total number of bits exchanged among Alice, Bob, and Merlin. If f (x, y) = 1, then there should exist a strategy of Merlin that causes Alice and Bob to accept with probability at least 2/3, while if f (x, y) = 0 no strategy should cause them to accept with probability more than 1/3. Lemma 7.1 Suppose f : {0, 1}N × {0, 1}N → {0, 1} is in NL. Then f has an IP-protocol with communication cost O(polylogN). Proof. Let N = 2n. Then we can define a Boolean function A : {0,1}n+1 → {0,1}, such that the truth table of A (0x) corresponds to Alice’s input, while the truth table of A (1x) corresponds to Bob’s input. Taking n as the input􏰲length, we then have f ∈ PSPACEA[poly]. By Theorem 3.7 we have PSPACEA[poly] ⊆ IPA􏰲, where A is the multilinear extension of A. Hence f ∈ IPA􏰲. But by Theorem 4.11, this means that f admits an IP-protocol with communication cost O (poly n) = O (polylog N ). An immediate consequence of Lemma 7.1 is that, to prove a problem is outside NL, it suffices to lower-bound its IP communication complexity: Theorem 7.2 Let Alice and Bob hold 3SAT instances φA,φB respectively of size N. Suppose there is no IP-protocol with communication cost O (polylog N ), by which Merlin can convince Alice and Bob that φA and φB have a common satisfying assignment. Then NL ̸= NP. Likewise, to prove a problem is outside P, it suffices to lower-bound its RG communication complexity, where RG is the Refereed Games model of Feige and Kilian [12] (with a competing yes-prover and no-prover). In this case, though, the EXP = RG theorem is not only algebrizing but also relativizing, and this lets us prove a stronger result: Theorem 7.3 Let φ be a 3SAT instance of size N. Suppose there is no bounded-error randomized verifier that decides whether φ is satisfiable by (i) making O (polylog N ) queries to a binary encoding of φ, and 36 (ii) exchanging O (polylog N ) bits with a competing yes-prover and no-prover, both of whom know φ and can exchange private messages not seen by the other prover. Then P ̸= NP. Proof. Suppose P = NP. Then by padding, EXPA[poly] = NEXPA[poly] for all oracles A. As discussed in Section 3.5, the work of Feige and Kilian [12] implies that EXPA[poly] = RGA for all oracles A. Hence NEXPA[poly] = RGA as well. In other words, given oracle access to an exponentially large 3SAT instance φ, one can decide in RG whether φ is satisfiable. Scaling down by an exponential now yields the desired result. 7.2 Disjointness and Inner Product In this subsection we consider two communication problems. The first is Disjointness, which was defined in Section 4.3. The second is Inner Product, which we define as follows. Alice and Bob are given n-bit strings x1 . . . xn and y1 . . . yn respectively; then their goal is to compute 􏰕n i=1 as an integer. Clearly Disjointness is equivalent to deciding whether IP (x,y) = 0, and hence is reducible to Inner Product. √ Klauck [25] showed that any MA-protocol for Disjointness has communication cost Ω ( n). The “natural” conjecture would be that the √n was merely an artifact of his proof, and that a more refined argument would yield the optimal lower bound of Ω (n). However, using a protocol inspired by our algebrization framework, we are able to show that this conjecture is false. Theorem 7.4 There exist MA-protocols for the Disjointness and Inner Product problems, in which Alice receives an O (√n log n)-bit witness from Merlin and an O (√n log n)-bit message from Bob. Proof. As observed before, it suffices to give a protocol for Inner Product; a protocol for Disjoint- ness then follows immediately. Assume n is a perfect square. Then Alice and Bob can be thought of as holding functions a : [√n] × [√n] → {0, 1} and b : [√n] × [√n􏰕] → {0, 1} respectively. Their goal is to compute the inner product IP := a(x,y)b(x,y). x,y∈[√n] Choose a prime q ∈ [n,2n]. Then a a􏰕nd b have unique extensions 􏰲a : F2q → Fq and 􏰲b : F2q → Fq respectively as degree-(√n − 1) polynomials. Also, define the polynomial s : Fq → Fq by √n s(x):= 􏰲a(x,y)􏰲b(x,y) (mod q). 􏰕√n x=1 IP (x,y) := xiyi y=1 n−1). Notice that deg (s) ≤ 2 (√ Merlin’s message to Alice consists of a polynomial s′ : Fq → Fq, which also has degree at most 2 (√n − 1), and which is specified by its coefficients. Merlin claims that s = s′. If Merlin is honest, then Alice can easily compute the inner product as IP = s(x). 37 Sotheproblemreducestocheckingthats=s′. Thisisdoneas􏰲follows:firstBobchoosesr∈Fq uniformly at random and sends it to Alice, along with the value of b (r, y) for every y ∈ [√n]. Then Alice checks that 􏰕√ n 􏰲a(r,y)􏰲b(r,y) (mod q). Pr 􏰥s(r)=s′(r)􏰦≤deg(s)≤1, s′(r)= If s = s′, then the above test succeeds with certainty. On the other hand, if s ̸= s′, then y=1 r∈Fq q3 and hence the test fails with probability at least 2 . 3 Let us make two remarks about Theorem 7.4. 􏰲 √ First, we leave as an open problem whether one could do even better than O ( n) by using an AM-protocol: that is, a protocol in which Alice (say) can send a single random challenge to Merlin and receive a response. (As before, the communication cost is defined as the sum of the lengths of all messages between Alice, Bob, and Merlin.) On the other hand, it is easy to generalize Theorem 7.4 to give an MAM-protocol (one where first Merlin sends a message, then Alice, then Merlin) with complexity O 􏰃n1/3 log n􏰄. Similarly, one can give an MAMAM-protocol with complexity O 􏰃n1/4 log n􏰄, an MAMAMAM-protocol with complexity O 􏰃n1/5 log n􏰄, and so on. In the limit of arbitrarily many rounds, one gets an IP-protocol with complexity O (log n log log n). Second, one might wonder how general Theorem 7.4 is. In particular, can it be extended to g􏰲ive an MA-protocol for every predicate f : {0, 1}n × {0, 1}n → {0, 1} with total communication O (√n)? The answer is no, by a simple counting argument. We can assume without loss of generality that every MA-protocol has the following form: first Alice and Bob receive an m-bit message from Merlin; then they exchange T messages between themselves consisting of a single bit each. Let pt be the probability that the tth message is a ‘1’, as a function of the n + m + t − 1 bits (one player’s input plus Merlin’s message plus t − 1 previous messages) that are relevant at the tth step. It is not hard to see that each pt can be assumed to have the form i/n2, where i is an integer, with only negligible change to the acceptance probability. In that case there are 􏰃n2􏰄2n+m+t−1 choices for each function pt : {0, 1}n+m+t−1 → [0, 1], whence 􏰃n2􏰄2n+m 􏰃n2􏰄2n+m+1 ···􏰃n2􏰄2n+m+T−1 possible protocols. But if m + T = o (n), this product is still dwarfed by 222n , the number of distinct Boolean functions f : {0, 1}n × {0, 1}n → {0, 1}. Thus, Theorem 7.4 has the amusing consequence that the Inner Product function, which is often considered the “hardest” function in communication complexity, is actually unusually easy for MA-protocols. (The special property of Inner Product we used is that it can be written as a degree-2 polynomial in Alice’s and Bob’s inputs.) 8 Zero-Knowledge Protocols In searching complexity theory for potentially non-algebrizing results, it seems the main source is cryptography—and more specifically, cryptographic results that exploit the locality of computa- tion. These include the zero-knowledge protocol for NP due to Goldreich, Micali, and Wigderson [16] (henceforth the GMW Theorem), the two-party oblivious circuit evaluation of Yao [45], and potentially many others. Here we focus on the GMW Theorem. 38 As discussed in Section 1, the GMW Theorem is inherently non-black-box, since it uses the structure of an NP-complete problem (namely 3-Coloring). On the other hand, the way the theorem exploits that structure seems inherently non-algebraic: it does not involve finite fields or low-degree polynomials. Nevertheless, in this section we will show that even the GMW Theorem is algebrizing. Let us start by defining the class CZK, or Computational Zero Knowledge, as well as CZKA (that is, CZK with oracle access to A). Definition 8.1 A language L is in CZK if there exists a protocol in which a probabilistic polynomial- time verifier V interacts with a computationally-unbounded prover P, such that for all inputs x the following holds. • Completeness. If x ∈ L then P causes V to accept with probability 1. • Soundness. If x ∈/ L then no prover P ∗ can cause V to accept with probability more than 1/2. • Zero-Knowledge. If x ∈ L then there exists an expected polynomial-time simulator that, given black-box access13 to a polynomial-time verifier V ∗, produces a message transcript that cannot be efficiently distinguished from a transcript of an actual conversation between V ∗ and P. (In other words, the two probability distributions over message transcripts are computa- tionally indistinguishable.) We define CZKA to mean the version of CZK where all three machines—the prover, verifier, and simulator—have access to the oracle A. Then Goldreich et al. [16] proved the following: Theorem 8.2 (GMW Theorem) If one-way functions exist then NP ⊆ CZK. It is not hard to show that Theorem 8.2 is non-relativizing. Intuitively, given a black-box function f : {0, 1}n → {0, 1}, suppose a prover P wants to convince a polynomial-time verifier V that there exists a z such that f (z) = 1. Then there are two possibilities: either P can cause V to query f (z), in which case the protocol will necessarily violate the zero-knowledge condition (by revealing z); or else P can not cause V to query f (z), in which case the protocol will violate either completeness or soundness. By formalizing this intuition one can show the following: Theorem 8.3 There exists an oracle A relative to which (i) one-way functions exist (i.e. there exist functions computable in PA that cannot be inverted in BPPA on a non-negligible fraction of inputs), but (ii) NPA ̸⊂ CZKA. By contrast, we now show that the GMW Theorem is algebrizing. In proving this theorem, we will exploit the availability of a low-degree extension A􏰲 to make the oracle queries zero-knowledge. 13CZK can also be defined in a way that allows non-black-access (i.e., access to the verifier’s source code). However, our protocol, like the original GMW one, will only require black-box access. 39 Theorem 8.4 Let A be an oracle and let A􏰲 be any extension of A. Suppose there exists a one- A􏰲 􏰲 A􏰲 way function, computable in P , which cannot be inverted with non-negligible probability by BPP adversaries. Then NPA ⊆ CZKA. 􏰲􏰲􏰲n􏰲 Proof. We will assume for simplicity that the extension A is just a polynomial A : F → F over a fixed finite field F, which extends a Boolean function A : {0, 1}n → {0, 1}. Also, let d = deg(A), and assume d ≪ char (F). (The proof easily generalizes to the case where A and A are as defined in Section 2.) Deciding whether an NPA machine accepts is equivalent to deciding the satisfiability of a Boolean formula φ (w1, . . . , wm), which consists of a conjunction of two types of clauses: (i) Standard 3SAT clauses over the variables w1, . . . , wm. (ii) “Oracle clauses,” each of which has the form yi = A (Yi), where Yi ∈ {0, 1}n is a query to A (composed of n variables wj1,...,wjn) and yi is its expected answer (composed of another variable wjn+1 ). Given such a formula φ, our goal is to convince a BPPA􏰲 verifier that φ is satisfiable, without revealing anything about the satisfying assignment w1, . . . , wm (or anything else). To achieve this, we will describe a constant-round zero-knowledge protocol in which the verifier accepts with probability 1 given an honest prover, and rejects with probability Ω (1/ poly (n)) given a cheating prover. Given any such protocol, it is clear that we can increase the soundness gap to Ω (1), by repeating the protocol poly (n) times. Let us describe our protocol in the case that the prover and verifier are both honest. In the first round, the prover uses the one-way function to send the verifier commitments to the following ob jects: • A satisfying assignment w1,...,wm for φ. • A random nonzero field element r ∈ F. • For each oracle clause yi = A(Yi), – A random affine function Li : F → Fn (in other words, a line) such that Li (0) = Yi and Li (1) ̸= Yi. 􏰲 – Apolynomialpi :F→F,ofdegreeatmostd,suchthatpi(t)=A(Li(t))forallt∈F. Given these objects, the verifier can choose randomly to perform one of the following four tests: (1) Ask the prover for a zero-knowledge proof that the standard 3SAT clauses are satisfied. (2) Choose a random oracle clause yi = A (Yi), and ask for a zero-knowledge proof that Li (0) = Yi. (3) Choose a random oracle clause yi = A (Yi), and ask for a zero-knowledge proof that pi (0) = yi. (4) Choose a random oracle clause yi = A (Yi) as well as a random nonzero field element s ∈ F. Ask for the value u of Li (rs), as well as a zero-knowledge proof that u = Li (rs). Query A􏰲 (u). Ask for a zero-knowledge proof that pi (rs) = A􏰲 (u). 40 To prove the correctness of the above protocol, we need to show three things: completeness, zero-knowledge, and soundness. Completeness: This is immediate. If the prover is honest, then tests (1)-(4) will all pass with probability 1. Zero-Knowledge: Let V ∗ be any verifier. We will construct a simulator to create a transcript which is computationally indistinguishable from its communication with the honest prover P . The simulator first chooses random values for the wi’s (which might not be satisfying at all) and commits to them. It also commits to a random r ∈ F∗. For tests (1)-(3), the simulator acts as in the proof of the GMW Theorem [16]. So the interesting test is (4). First note that rs is a random nonzero element, regardless of how V ∗ selected s. Now the key observation is that Li (rs), the point at which the verifier queries A􏰲, is just a uniform random point in Fn􏰰 {Yi}. Thus, we can construct a simulator as follows: if the verifier is going to ask the prover a􏰲bout an oracle clause yi = A (Yi), then first choose a point Xi ∈ Fn uniformly at random and query A(Xi). (The probability that Xi will equal Yi is negligible.) Next choose nonzero field elements r,s ∈ F uniformly at random. Let Li be the unique line such􏰲that Li (0) = Yi and Li (rs) = Xi, and let pi be the unique degree-d polynomial such that pi (t) = A (Li (t)) for all t ∈ F (which can be found by interpolation). Construct commitments to all of these objects. Assuming the underlying commitment scheme is secure against BPPA􏰲 machines, the resulting probability distribution over messages will be computationally indistinguishable from the actual distribution. Soundness: Suppose the NPA machine rejects. Then when the prover sends the verifier a commitment to the “satisfying assignment” w1,...,wm, some clause C of φ will necessarily be unsatisfied. If C is one of the standard 3SAT clauses, then by the standard GMW Theorem, the prover will be caught with Ω (1/ poly (n)) probability when the verifier performs test (1). So the interesting case is that C is an oracle clause yi = A (Yi). In this case, since the truth is that yi ̸= A (Yi), at least one of the following must hold: (i) yi ̸= pi (0), (ii) pi (0) ̸= A􏰲 (Li (0)), or (iii) A􏰲(Li(0))̸=A(Yi). If (i) holds, then the prover will be caught with Ω(1/poly(n)) probability when the verifier performs test (3). If (ii) holds, then the two degree-d polynomials pi (t) and A􏰲(Li (t)) must differ on at least a 1 − d/ char (F) fraction of points t ∈ F. Hence, since rs is a random nonzero element of F conditioned only on s being random, the prover will be caught with Ω(1/poly(n)) probability when the verifier performs test (4). If (iii) holds, then Li (0) ̸= Yi. Hence the prover will be caught with Ω (1/ poly (n)) probability when the verifier performs test (2). Let us make two remarks about Theorem 8.4. (1) Notice that in our zero-knowledge protocol, the prover’s strategy can actually be implemented in BPPA􏰲, given a satisfying assignment w1, . . . , wm for the formula φ. (2) Although our protocol needed poly (n) rounds to achieve constant soundness (or O (1) rounds to achieve 1/poly(n) soundness), we have a variant that achieves constant soundness with a constant number of rounds. For the non-oracle part of the protocol, it is well-known how 41 to do this. To handle oracle queries, one composes the polynomially many queries that the verifier selects among by passing a low-degree curve through them. This reduces the case (4) to a single random query on this curve. We omit the details. 9 The Limits of Our Limit Some would argue with this paper’s basic message, on the grounds that we already have various non-relativizing results that are not based on arithmetization. Besides the GMW protocol (which we dealt with in Section 8), the following examples have been proposed: (1) Small-depth circuit lower bounds, such as AC0 ̸= TC0 [32], can be shown to fail relative to suitable oracle gates. (2) Arora, Impagliazzo, and Vazirani [3] argue that even the Cook-Levin Theorem (and by ex- tension, the PCP Theorem) should be considered non-relativizing. (3) Hartmanis et al. [17] cite, as examples of non-relativizing results predating the “interactive proofs revolution,” the 1977 result of Hopcroft, Paul, and Valiant [19] that TIME (f (n)) ̸= SPACE (f (n)) for any space-constructible f , as well as the 1983 result of Paul et al. [29] that TIME (n) ̸= NTIME (n). Recent time-space tradeoffs for SAT (see van Melkebeek [28] for a survey) have a similar flavor. There are two points we can make regarding these examples. Firstly, the small-depth circuit lower bounds are already “well covered” by the natural proofs barrier. Secondly, because of subtleties in defining the oracle access mechanism, there is legitimate debate about whether the results listed in (2) and (3) should “truly” be considered non-relativizing; see Fortnow [13] for a contrary perspective.14 Havingsaidthis,wedonotwishtobedogmatic. Ourresultstellusagreatdealaboutthefuture prospects for arithmetization, but about other non-relativizing techniques they are comparatively silent. 10 Beyond Algebrizing Techniques? In this section, we discuss two ideas one might have for going beyond the algebrization barrier, and show that some of our limitation theorems apply even to these ideas. 10.1 k-Algebrization One of the most basic properties of relativization is transitivity: if two complexity class inclusions C ⊆ D and D ⊆ E both relativize, then the inclusion C ⊆ E also relativizes. Thus, it is natural to ask whether algebrization is transitive in the same sense. We do not know the answer to this question, and suspect that it is negative. However, there is a kind of transitivity that holds. Given an oracle A, let a double-extension A􏰲􏰲 of A be an oracle produced by (1) taking a low-degree extension A􏰲 of A, 14Eric Allender has suggested the delightful term “irrelativizing,” for results that neither relativize nor fail to relativize. 42 (2) letting f be a Boolean oracle such that f (x, i) is the ith bit in the binary representation of A􏰲(x), and then (3) taking a low-degree extension A of f. 􏰲􏰲􏰲 Now, the above suggests one possible approach to defeating the algebrization barrier. Call a 􏰲􏰲 􏰲 complexity class inclusion C ⊆ D double-algebrizing if CA ⊆ DA for all A,A􏰲, triple-algebrizing if Alas, we now show that any proof of P ̸= NP will need to go outside the entire hierarchy. Theorem 10.2 Any proof of P ̸= NP will require techniques that are not merely non-algebrizing, but non-k-algebrizing for every constant k. Proof. Recall that in Theorem 5.1, we sh􏰲owed that any proof of P ̸= NP will require non- 􏰲􏰲 (One can similarly define a triple-extension A, and so on.) Then the following is immediate: Proposition 10.1 For all complexity classes C, D, E, if CA ⊆ DA􏰲 and DA ⊆ EA􏰲 for all A, A􏰲, then 􏰲􏰲 􏰲 C A ⊆ E A f o r a l l A , A􏰲 . 􏰲􏰲 􏰲 A A􏰲 􏰲􏰲 C ⊆ D for all A, A, and so on. Then any k-algebrizing result is also (k + 1)-algebrizing, but the converse need not hold. We thus get a whole infinite hierarchy of proof techniques, of which this paper studied only the first level. algebrizing techniques, by giving oracles A, A􏰲 such that NPA = PA = PSPACE. In that case, A was any PSPACE-complete language, while A was the unique multilinear extension of A, which is also PSPACE-complete by Babai, Fortnow, and Lund [4]. Now let A􏰲 be the multilinear extension 􏰲 􏰲􏰲 􏰲 of the binary representation of A. Then A is also PSPACE-complete by Babai et al. Hence 􏰲􏰲 􏰲􏰲 NPA = PA = PSPACE. The same is true inductively for A and so on. 􏰲􏰲 Similarly, any proof P ̸= PSPACE will require techniques that are non-k-algebrizing for every k. On the other hand, for most of the other open problems mentioned in this paper—P versus RP, NEXP versus P/poly, and so on—we do not know whether double-algebrizing techniques already We have shown that arithmetization—“lifting” Boolean logic operations to arithmetic operations over the integers or a field—will not suffice to solve many of the open problems in complexity theory. A natural question is whether one could evade our results by lifting to other algebras, particularly non-commutative ones. Unfortunately, we now explain why our limitation theorems extend with little change to associative algebras with identity over a field. This is a very broad class that includes matrix algebras, quaternions, Clifford algebras, and more. The one constraint is that the dimension of the algebra (or equivalently, the representation size of the elements) should be less than exponential in n.15 15This is similar to the requirement that the integers should not be too large in Section 6. 43 suffice. That is, we do not know whether there exist A, A such that RPA ̸⊂ PA, NEXPA ⊂ PA/poly, and so on. Thus, of the many open problems that are beyond the reach of arithmetization, at least some could conceivably be solved by “k-arithmetization.” 10.2 Non-Commutative Algebras 􏰲􏰲 􏰲􏰲 􏰲􏰲 Formally, an algebra over the field F is a vector space V over F, which is equipped with a multiplication operation V ·V → V such that u(v+w) = uv+uw for all u,v,w ∈ V. The algebra is associative if its multiplication is associative, and has identity if one of its elements is a multiplicative identity. The dimension of the algebra is the dimension of V as a vector space. A crucial observation is that every k-dimensional associative algebra over F is isomorphic to a subalgebra of Mk (F), the algebra of k × k matrices with entries in the field F. The embedding is the natural one: every element v ∈ V defines a linear transformation Mv via Mv x = v · x. We will now explain why, for associative algebras with identity, our main results go through almost without change. For notational simplicity, we will state our results in terms of the full matrix algebra Mk (F), though the results would work just as well for any subalgebra of Mk (F) containing the zero and identity elements. Given a polynomial p : Mk (F)n → Mk (F), call p sorted-multilinear if it has the form p(X1,...,Xn)= 􏰕 aS􏰖Xi, S ⊆[n] i∈S where the coefficients aS belong to F, and all products are taken in order from X1 to Xn. Now letnIk be the k × k identity matrix and 0k be the all-zeroes matrix. Also, call a point Z ∈ Mk (F) Boolean if every coordinate is either Ik or 0k, and let 􏰖n i=1 be the unique sorted-multilinear polynomial such that δZ (Z) = Ik and δZ (W) = 0k for all Boolean W ̸= Z. Then just as in the commutative case, every sorted-multilinear polynomial m has a unique representation in the form 􏰕 m(X) = mZδZ (X) Z ∈{0k ,Ik }n δZ (X):= [ZiXi +(Ik −Zi)(Ik −Xi)] Also, every Boolean function f : f􏰲 ( X ) = f ( Z ) δ Z ( X ) Z∈{0k,Ik}n as a sorted-multilinear polynomial. Provided k = O(poly(n)), it is easy to show that any proof of P ̸= NP will require “non- commutatively non-algebrizing techniques.” Once again, we can let A be any PSPACE-complete language, and let A􏰲 be the unique sorted-multilinear exte􏰲nsion of A over Mk (F). Then the observations of Babai, Fortnow, and Lund [4] imply that A is also computable in PSPACE, and hence NPA􏰲 = PA = PSPACE. We can also repeat the separation results of Sections 4 and 5 in the non-commutative setting. Rather than going through every result again, we will just give one illustrative example. We will show that, given a non-commutative extension A􏰲 : Mk (F)n → Mk (F) of a Boole􏰲an function A : {0k,Ik}n → {0k,Ik}, any deterministic algorithm needs Ω􏰃2n/k2􏰄 queries to A to find a Boolean point W ∈ {0k,Ik}n such that A(W) = Ik. (Note that switching from fields to k × k matrix algebras causes us to lose a factor of k2 in the bound.) The first step is to prove a non-commutative version of Lemma 4.2. 44 where mZ is a coefficient in F such that m(Z) = mZIK. {0k,Ik}n → {0k,Ik} has a unique extension 􏰕 Lemma 10.3 Let Y1, . . . , Yt be any points in Mk (F)n. Then there exists a sorted-multilinear polynomial m : Mk (F)n → Mk (F) such that (i) m(Yi)=0k for all i∈[t], and (ii) m(W)=Ik for at least 2n −k2t Boolean points W ∈{0k,Ik}n. Proof. If we represent m as 􏰕 m(X) = mZδZ (X), Z ∈{0k ,Ik }n then the constraint m(Yi) = 0k for all i ∈ [t] corresponds to k2t linear equations relating the 2n coefficients mZ. By basic linear algebra, it follows that there must be a solution in which at least 2n − k2t of the coefficients are equal to Ik, and hence m(W) = Ik for at least 2n − k2t Boolean points W. Using Lemma 10.3, we can also prove a non-commutative version of Lemma 4.3. Lemma 10.4 Let Y1, . . . , Yt be any points in Mk (F)n. Then for at least 2n − k2t Boolean points W ∈ {0k,Ik}n, there exists a multiquadratic polynomial p : Mk (F)n → Mk (F) such that (i) p(Yi)=0k for all i∈[t], (ii) p(W)=Ik,and (iii) p(Z) = 0k for all Boolean Z ̸= W. Proof. Let m : Mk (F)n → Mk (F) be the sorted-multilinear polynomial from Lemma 10.3, and pick any Boolean W such that m(W) = Ik. Then a multiquadratic polynomial p satisfying properties (i)-(iii) can be obtained from m as follows: p(X) := m(X)δW (X). Lemma 10.4 immediately gives us a non-commutative version of Theorem 4.4, the lower bound on deterministic query complexity of the OR function. 􏰲 􏰃 n 􏰲2􏰄 Theorem 10.5 DMk(F),2 (OR) = Ω 2 /k for every matrix algebra Mk (F). By using Theor􏰲em 10.5, for every k = O (poly (n)) one can construct an oracle A, and a k × k matrix extension A of A, such that NPA ̸⊂ PA. This then implies that any resolution of the P versus NP problem will require “non-commutatively non-algebrizing techniques.” 11 Conclusions and Open Problems Arithmetization is one of the most powerful ideas in complexity theory. It led to the IP = PSPACE Theorem, the PCP Theorem, non-relativizing circuit lower bounds, and many other achievements of the last two decades. Yet we showed that arithmetization is fundamentally unable to resolve many of the barrier problems in the field, such as P versus NP, derandomization of RP, and circuit lower bounds for NEXP. 45 Can we pinpoint what it is about arithmetization that makes it incapable of solving these problems? In our view, arithmetization simply fails to “open the black box wide enough.” In a typical arithmetization proof, one starts with a polynomial-size Boolean formula φ, and uses φ to produce a low-degree polynomial p. But having done so, one then treats p as an arbitrary black-box function, subject only to the constraint that deg (p) is small. Nowhere does one exploit the small size of φ, except insofar as it lets one evaluate p in the first place. The message of this paper has been that, to make further progress, one will have to probe φ in some “deeper” way. To reach this conclusion, we introduced a new model of algebraic query complexity, which has already found independent applications in communication complexity, and which has numerous facets to explore in its own right. We now propose five directions for future work, and list some of the main open problems in each direction. (1) Find non-algebrizing techniques. This, of course, is the central challenge we leave. If arithmetization—which embeds the Boolean field F2 into a larger field or the integers—is not enough, then a natural idea is to embed F2 into a “richer” algebra. But in Section 10.2 we showed that for every subexponential k, the algebra of k × k matrices is still not “sufficiently rich.” So the question arises: what other useful algebraic structures can mathematics offer complexity theory? Another possible way around the algebrization barrier is “recursive arithmetization”: first arith- metizing a Boolean formula, then reinterpreting the result as a Boolean function, then arithmetizing that function, and so on ad infinitum. In Section 10.1, we showed that k-arithmetization is not powerful enough to prove P ̸= NP for any constant k. But we have no idea whether double- arithmetization is already powerful enough to prove P = RP or NEXP ̸⊂ P/poly. (2) Find ways to exploit the structure of polynomials produced by arithmetization. This is also a possible way around the algebrization barrier, but seems important enough to deserve itsownheading. Thequestionis:g􏰲iventhatapolynomialA􏰲:Fn→Fwasproducedbyarithmetiz- ing a small Boolean formula, does A have any properties besides low degree that a polynomial-time algorithm querying it could exploit? Or alternatively, do there exist “pseudorandom extensions” 􏰲n􏰲 A : F → F—that is, low-degree extensions that are indistinguishable from “random” low-degree extensions by any BPPA machine, but that were actually produced by arithmetizing small Boolean formulas? As a hint of how the structure of A􏰲 might be exploited, let us point out that, if A􏰲 was produced by arithmetizing a 3SAT formula φ, then one can actually recover φ in polynomial time by making oracle queries to A􏰲.16 (3) Find open problems that can still be solved with algebrizing techniques. In the short term, this is perhaps the most “practical” response to the algebrization barrier. Here is a problem that, for all we know, might still be solvable with tried-and-true arithmetization methods: improve the result of Santhanam [36] that PromiseMA ̸⊂ SIZE􏰃nk􏰄 to MA ̸⊂ SIZE􏰃nk􏰄. 16The algorithm is as follows. Assume for simplicity that every clause of φ contains exactly 3 literals. Then for each triple of variables (xi,xj,xk): (1) Set the remaining n − 3 variables to constants. (2) Query A􏰲 on O(deg(A􏰲)3) values of xi,xj,xk, then use interpolation to recover a trivariate polynomial p(xi,xj,xk). (3) Try to divide p by each of the eight multilinear polynomials (1−xixjxk, 1−xixj (1 − xk), etc.) corresponding to the possible 3SAT clauses involving xi,xj,xk. Whenever such a polynomial divides p, we have learned another clause of φ. The only thing to be careful about is that, in setting the remaining n − 3 variables to constants, we do not inadvertently set p (xi , xj , xk ) = 0. But this is easily arranged. 46 (4) Prove algebraic oracle separations. Can we show that the interactive protocol of Lund, Fortnow, Karloff, and Nisan [27] cannot be made constant-round by any algebrizing tech- nique? In other words, can we give an oracle A and extension A􏰲 such that coNPA ̸⊂ AMA􏰲? In the communication complexity setting, Klauck [25] mentions coNP versus AM as a difficult open problem; perhaps the algebraic query version is easier. The larger challenge is to give algebraic oracles that separate all the levels of the polyno- mial hierarchy—or at least separate the polynomial hierarchy from larger classes such as P#P and PSPACE.17 In the standard oracle setting, these separations were achieved by Furst-Saxe-Sipser [15] and Yao [44] in the 1980’s, whereas in the communication setting they remain notorious open problems. Again, algebraic query complexity provides a natural intermediate case between query complexity and communication complexity. Can we show that non-algebrizing techniques would be needed to give a Karp-Lipton collapse to MA? Or give an interactive protocol for coNP where the prover has the power of NP? Can􏰲we show that a BQPA􏰲 or MAA􏰲 machine needs exponentially many queries to the extension oracle A, not only to solve the Disjointness problem, but also just to find a Boolean point x such that A􏰲(x) = 1? Also, in the integers case, can we show that a PA􏰱 machine needs exponentially many queries to A􏰱 to find an x such that A􏰱(x) = 1? (That is, can we remove the technical limitations of Theorem 6.10 regarding the size of the inputs and outputs?) (5) Understand algebrization better. In defining what it meant for inclusions and sepa- rations to algebrize, was it essential to give only one machine access to the extension oracle A􏰲, and the other access to A? Or could we show (for example) not only that coNPA ⊆ IPA􏰲, but also that A􏰲 A􏰲 A􏰲 􏰲 A 􏰃 k 􏰄 A􏰲 A􏰲 􏰲􏰃 k 􏰄 coNP ⊆ IP ? What about improving the separation PP ̸⊂ SIZE n to PP ̸⊂ SIZE n ? Likewise, can we improve the separation MAA􏰲 ̸⊂ PA/poly to MAA[poly] ̸⊂ PA/poly? EXP EXP Are there complexity cla􏰱sses C and D that can be separated by a finite field extension A, but not by an integer extension A? Are there complexity classes that can be separated in the algebraic oracle setting, but not the communication setting? Low-degree extensions can be seen as just one example of an error-correcting code. To what extent do our results carry over to arbitrary error-correcting codes? Arora, Impagliazzo, and Vazirani [3] showed that contrary relativizations of the same statement (for example, PA = NPA and PB ̸= NPB) can be interpreted as proving independence from a certain formal system. Can one interpret contrary algebrizations the same way? Acknowledgments We thank Benny Applebaum, Sanjeev Arora, Boaz Barak, Andy Drucker, Lance Fortnow, Russell Impagliazzo, Hartmut Klauck, Adam Klivans, Ryan O’Donnell, Rahul Santhanam, Sasha Sherstov, Amir Shpilka, Madhu Sudan, Luca Trevisan, and Ryan Williams for helpful discussions. 17If the oracle A􏰲 only involves a low-degree extension over Fq, for some fixed prime q = o(n/logn), then we can 􏰲 A A􏰲 􏰂 􏰲 give A,A such that PP ̸⊂ PH . The idea is the following: let A be the unique multilinear extension of A over Fq. Clearly a PPA machine can decide whether x∈{0,1}n A(x) ≥ 2n−1. On the other hand, supposing a PHA􏰲 machine solved the same problem, we c􏰲ould interpret the universal quantifiers as AND gates, the existential quantifiers as OR gates, and the queries to A as summation gates modulo q. We could thereby obtain an AC0 [q] circuit of size 2poly(n), which computed the Boolean MAJORITY given an input of size 2n (namely, the truth table of A). But when q = o (n/ log n), such a constant-depth circuit violates the celebrated lower bound of Smolensky [38]. Unfortunately, the above argument breaks down when the field size is large compared to n—as it needs to be for most algorithms that would actually exploit oracle access to A􏰲. Therefore, it could be argued that this result is not “really” about algebrization. 47 References [1] S. Aaronson. Oracles are subtle but not malicious. In Proc. IEEE Conference on Computational Complexity, pages 340–354, 2006. ECCC TR05-040. [2] S. Aaronson and A. Ambainis. Quantum search of spatial regions. Theory of Computing, 1:47–79, 2005. quant-ph/0303041. [3] S. Arora, R. Impagliazzo, and U. Vazirani. Relativizing versus nonrelativizing techniques: the role of local checkability. Manuscript, 1992. [4] L. Babai, L. Fortnow, and C. Lund. Nondeterministic exponential time has two-prover inter- active protocols. Computational Complexity, 1(1):3–40, 1991. [5] T. Baker, J. Gill, and R. Solovay. Relativizations of the P=?NP question. SIAM J. Comput., 4:431–442, 1975. [6] C. H. Bennett and J. Gill. Relative to a random oracle A, PA ̸= NPA ̸= coNPA with probability 1. SIAM J. Comput., 10(1):96–113, 1981. [7] H. Buhrman, R. Cleve, and A. Wigderson. Quantum vs. classical communication and compu- tation. In Proc. ACM STOC, pages 63–68, 1998. quant-ph/9702040. [8] H. Buhrman, L. Fortnow, and T. Thierauf. Nonrelativizing separations. In Proc. IEEE Con- ference on Computational Complexity, pages 8–12, 1998. [9] H. Buhrman, N. Vereshchagin, and R. de Wolf. On computation and communication with small bias. In Proc. IEEE Conference on Computational Complexity, pages 24–32, 2007. [10] H. Buhrman and R. de Wolf. Complexity measures and decision tree complexity: a survey. Theoretical Comput. Sci., 288:21–43, 2002. [11] A. K. Chandra, D. Kozen, and L. J. Stockmeyer. Alternation. J. ACM, 28(1):114–133, 1981. [12] U. Feige and J. Kilian. Making games short. In Proc. ACM STOC, pages 506–516, 1997. [13] L. Fortnow. The role of relativization in complexity theory. Bulletin of the EATCS, 52:229–244, February 1994. [14] L. Fortnow and A. R. Klivans. Efficient learning algorithms yield circuit lower bounds. J. Comput. Sys. Sci., 2008. To appear. Earlier version in Proceedings of COLT’2006, pages 350-363. [15] M. Furst, J. B. Saxe, and M. Sipser. Parity, circuits, and the polynomial time hierarchy. Math. Systems Theory, 17:13–27, 1984. [16] O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM, 38(1):691–729, 1991. [17] J. Hartmanis, R. Chang, S. Chari, D. Ranjan, and P. Rohatgi. Relativization: a revisionistic perspective. Bulletin of the EATCS, 47:144–153, 1992. [18] J. Hartmanis and R. E. Stearns. On the computational complexity of algorithms. Transactions of the American Mathematical Society, 117:285–306, 1965. 48 [19] J. E. Hopcroft, W. J. Paul, and L. G. Valiant. On time versus space. J. ACM, 24(2):332–337, 1977. [20] R. Impagliazzo, V. Kabanets, and A. Wigderson. In search of an easy witness: exponential time vs. probabilistic polynomial time. J. Comput. Sys. Sci., 65(4):672–694, 2002. [21] A. Juma, V. Kabanets, C. Rackoff, and A. Shpilka. The black-box query complexity of poly- nomial summation. ECCC TR07-125, 2007. [22] B. Kalyanasundaram and G. Schnitger. The probabilistic communication complexity of set intersection. SIAM J. Discrete Math, 5(4):545–557, 1992. [23] R. Kannan. Circuit-size lower bounds and non-reducibility to sparse sets. Information and Control, 55:40–56, 1982. [24] M. Karchmer and A. Wigderson. Monotone circuits for connectivity require super-logarithmic depth. SIAM J. Comput., 3:255–265, 1990. [25] H. Klauck. Rectangle size bounds and threshold covers in communication complexity. In Proc. IEEE Conference on Computational Complexity, pages 118–134, 2003. cs.CC/0208006. [26] A. Klivans and D. van Melkebeek. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. SIAM J. Comput., 31:1501–1526, 2002. Earlier version in ACM STOC 1999. [27] C. Lund, L. Fortnow, H. Karloff, and N. Nisan. Algebraic methods for interactive proof systems. J. ACM, 39:859–868, 1992. [28] D. van Melkebeek. A survey of lower bounds for satisfiability and related problems. Founda- tions and Trends in Theoretical Computer Science, 2:197–303, 2007. ECCC TR07-099. [29] W. J. Paul, N. Pippenger, E. Szemer ́edi, and W. T. Trotter. On determinism versus non- determinism and related problems. In Proc. IEEE FOCS, pages 429–438, 1983. [30] R. Raz. Exponential separation of quantum and classical communication complexity. In Proc. ACM STOC, pages 358–367, 1999. [31] R. Raz and A. Shpilka. On the power of quantum proofs. In Proc. IEEE Conference on Computational Complexity, pages 260–274, 2004. [32] A. A. Razborov. Lower bounds for the size of circuits of bounded depth with basis {&,⊕}. Mathematicheskie Zametki, 41(4):598–607, 1987. English translation in Math. Notes. Acad. Sci. USSR 41(4):333–338, 1987. [33] A. A. Razborov. On the distributional complexity of disjointness. Theoretical Comput. Sci., 106:385–390, 1992. [34] A. A. Razborov. Quantum communication complexity of symmetric predicates. Izvestiya Math. (English version), 67(1):145–159, 2003. quant-ph/0204025. [35] A. A. Razborov and S. Rudich. Natural proofs. J. Comput. Sys. Sci., 55(1):24–35, 1997. [36] R. Santhanam. Circuit lower bounds for Merlin-Arthur classes. In Proc. ACM STOC, pages 275–283, 2007. 49 [37] A. Shamir. IP=PSPACE. J. ACM, 39(4):869–877, 1992. [38] R. Smolensky. Algebraic methods in the theory of lower bounds for Boolean circuit complexity. In Proc. ACM STOC, pages 77–82, 1987. [39] S. Toda. PP is as hard as the polynomial-time hierarchy. SIAM J. Comput., 20(5):865–877, 1991. [40] L. Trevisan and S. Vadhan. Pseudorandomness and average-case complexity via uniform reductions. In Proc. IEEE Conference on Computational Complexity, pages 129–138, 2002. [41] N. V. Vinodchandran. A note on the circuit complexity of PP. ECCC TR04-056, 2004. [42] A. Wigderson. Information theoretic reasons for computational difficulty. In Proceedings of the International Congress of Mathematicians, pages 1537–1548, 1990. [43] C. B. Wilson. Relativized circuit complexity. J. Comput. Sys. Sci., 31(2):169–181, 1985. [44] A. C-C. Yao. Separating the polynomial-time hierarchy by oracles (preliminary version). In Proc. IEEE FOCS, pages 1–10, 1985. [45] A. C-C. Yao. How to generate and exchange secrets (extended abstract). In Proc. IEEE FOCS, pages 162–167, 1986. 50

Leave a Reply

Your email address will not be published. Required fields are marked *

cscodehelp™ 博士 课程作业面试辅导 CS 计算机科学 | EE 电气工程 | STATICS 统计 | FINANCE 金融 | 程序代做 | 工作代做 | 面试代面 | CS代做
Amphibious Theme by TemplatePocket Powered by WordPress