首页> 外文期刊>Journal of computer and system sciences >Exponential lower bound for 2-query locally decodable codes via a quantum argument
【24h】

Exponential lower bound for 2-query locally decodable codes via a quantum argument

机译:通过量子参数对2查询局部可解码代码的指数下限

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

A locally decodable code (LDC) encodes n-bit strings x in m-bit codewords C(x) in such a way that one can recover any bit xi from a corrupted codeword by querying only a few bits of that word. We use a quantum argument to prove that LDCs with 2 classical queries require exponential length: m = 2(Omega(17)). Previously, this was known only for linear codes (Goldreich et al., in: Proceedings of 17th IEEE Conference on Computation Complexity, 2002, pp. 175-183). The proof proceeds by showing that a 2-query LDC can be decoded with a single quantum query, when defined in an appropriate sense. It goes on to establish an exponential lower bound on any '1-query locally quantum-decodable code'. We extend our lower bounds to non-binary alphabets and also somewhat improve the polynomial lower bounds by Katz and Trevisan for LDCs with more than 2 queries. Furthermore, we show that q quantum queries allow more succinct LDCs than the best known LDCs with q classical queries. Finally, we give new classical lower bounds and quantum upper bounds for the setting of private information retrieval. In particular, we exhibit a quantum 2-server private information retrieval (PIR) scheme with O(n(3/10)) qubits of communication, beating the O(n(1/3)) bits of communication of the best known classical 2-server PIR. (C) 2004 Elsevier Inc. All rights reserved.
机译:本地可解码代码(LDC)将m位代码字C(x)中的n位字符串x编码为一种方式,使人们可以通过仅查询该字的几个位来从损坏的代码字中恢复任何xi。我们使用一个量子论证来证明具有2个经典查询的LDC需要指数长度:m = 2(Omega(17))。以前,这仅对于线性代码是已知的(Goldreich等,在:第17届IEEE计算复杂性会议论文集,2002,第175-183页)。证明通过证明以适当的意义定义2查询LDC可以用单个量子查询解码来进行。它继续在任何“ 1-查询本地量子可解码代码”上建立指数下限。我们将下界扩展到非二进制字母,并通过Katz和Trevisan改进了具有两个以上查询的最不发达国家的多项式下界。此外,我们证明,与使用q个经典查询的最著名的最不发达国家(LDC)相比,q个量子查询所允许的简洁性更强。最后,我们为私人信息检索的设置给出了新的经典下界和量子上界。特别是,我们展示了一种具有O(n(3/10))个通信比特的量子2服务器私有信息检索(PIR)方案,击败了最著名的经典通信的O(n(1/3))个比特2服务器PIR。 (C)2004 Elsevier Inc.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号