Two prover perfect zero knowledge for MIP*

Kieran Mastel1,2  and  William Slofstra1,2 Institute for Quantum Computing, University of Waterloo, Canada Department of Pure Mathematics, University of Waterloo, Canada william.slofstra@uwaterloo.ca kmastel@uwaterloo.ca
Abstract.

The recent MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem of Ji, Natarajan, Vidick, Wright, and Yuen shows that the complexity class MIPsuperscriptMIP\operatorname{MIP}^{*} of multiprover proof systems with entangled provers contains all recursively enumerable languages. Prior work of Grilo, Slofstra, and Yuen [FOCS ’19] further shows (via a technique called simulatable codes) that every language in MIPsuperscriptMIP\operatorname{MIP}^{*} has a perfect zero knowledge (PZKPZK\operatorname{PZK}) MIPsuperscriptMIP\operatorname{MIP}^{*} protocol. The MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem uses two-prover one-round proof systems, and hence such systems are complete for MIPsuperscriptMIP\operatorname{MIP}^{*}. However, the construction in Grilo, Slofstra, and Yuen uses six provers, and there is no obvious way to get perfect zero knowledge with two provers via simulatable codes. This leads to a natural question: are there two-prover PZKPZK\operatorname{PZK}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocols for all of MIPsuperscriptMIP\operatorname{MIP}^{*}?

In this paper, we show that every language in MIPsuperscriptMIP\operatorname{MIP}^{*} has a two-prover one-round PZKPZK\operatorname{PZK}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol, answering the question in the affirmative. For the proof, we use a new method based on a key consequence of the MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem, which is that every MIPsuperscriptMIP\operatorname{MIP}^{*} protocol can be turned into a family of boolean constraint system (BCS) nonlocal games. This makes it possible to work with MIPsuperscriptMIP\operatorname{MIP}^{*} protocols as boolean constraint systems, and in particular allows us to use a variant of a construction due to Dwork, Feige, Kilian, Naor, and Safra [Crypto ’92] which gives a classical MIPMIP\operatorname{MIP} protocol for 3SAT with perfect zero knowledge. To show quantum soundness of this classical construction, we develop a toolkit for analyzing quantum soundness of reductions between BCS games, which we expect to be useful more broadly. This toolkit also applies to commuting operator strategies, and our argument shows that every language with a commuting operator BCS protocol has a two prover PZKPZK\operatorname{PZK} commuting operator protocol.

1. Introduction

In an interactive proof protocol, a prover tries to convince a verifier that a string x𝑥x belongs to \mathcal{L}. Interactive proof systems can be more powerful than non-interactive systems; famously, the class IPIP\operatorname{IP} of interactive proofs with a polynomial time verifier and a single prover is equal to PSPACEPSPACE\operatorname{PSPACE} [Sha92], and the class MIPMIP\operatorname{MIP} with a polynomial time verifier and multiple provers is equal to NEXPNEXP\operatorname{NEXP} [BFL90]. In this latter class, the provers can communicate with the verifier, but are assumed not to be able to communicate with each other. The proof systems used in [BFL90] are very efficient, and require only two provers and one-round of communication. Interactive proof systems also allow zero knowledge protocols, in which the prover demonstrates that x𝑥x\in\mathcal{L} without revealing any other information to the verifier. As a result, interactive proof systems are important to both complexity theory and cryptography. The first zero knowledge proof systems go back to the invention of interactive proof systems by Goldwasser, Micali, and Rackoff [GMR85], and every language in MIP admits a two-prover one-round perfect zero knowledge proof system by a result of Ben-Or, Goldwasser, Kilian, and Wigderson [BOGKW88]. Perfect means that absolutely no information is revealed to the verifier, in contrast to statistical zero knowledge (in which the amount of knowledge gained by the verifier is small but bounded), or computational zero knowledge (in which zero knowledge relies on some computational intractability assumption).

Since the provers in a MIP protocol are not allowed to communicate, it is natural to ask what happens if they are allowed to share entanglement. This leads to the complexity class MIPsuperscriptMIP\operatorname{MIP}^{*}, first introduced by Cleve, Hoyer, Toner, and Watrous [CHTW04]. Entanglement allows the provers to break some classical proof systems by coordinating their answers, but the improved ability of the provers also allows the verifier to set harder tasks. As a result, figuring out the power of MIPsuperscriptMIP\operatorname{MIP}^{*} has been difficult, and there have been successive lower bounds in [KKM+11, IKM09, IV12, Vid16, Vid20, Ji16, NV18b, Ji17, NV18a, FJVY19]. Most recently (and spectacularly), Ji, Natarajan, Vidick, Wright, and Yuen showed that MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE}, the class of languages equivalent to the halting problem [JNV+22b]. Reichardt, Unger, and Vazirani also showed that MIPsuperscriptMIP\operatorname{MIP}^{*} is equal to the class QMIPsuperscriptQMIP\operatorname{QMIP}^{*}, in which the verifier is quantum, and can communicate with the provers via quantum channels [RUV13]. On the perfect zero knowledge front, Chiesa, Forbes, Gur, and Spooner showed that every language in NEXPNEXP\operatorname{NEXP} (and hence in classical MIPMIP\operatorname{MIP}) has a perfect zero knowledge MIPsuperscriptMIP\operatorname{MIP}^{*} proof system, or in other words belongs to PZKPZK\operatorname{PZK}-MIPsuperscriptMIP\operatorname{MIP}^{*} [CFGS22]. Grilo, Slofstra, and Yuen show that all of MIPsuperscriptMIP\operatorname{MIP}^{*} belongs to PZKPZK\operatorname{PZK}-MIPsuperscriptMIP\operatorname{MIP}^{*} [GSY19].

Combining PZKPZK\operatorname{PZK}-MIP=MIPsuperscriptMIPsuperscriptMIP\operatorname{MIP}^{*}=\operatorname{MIP}^{*} with MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} shows that there are one-round perfect zero-knowledge MIPsuperscriptMIP\operatorname{MIP}^{*} proof systems for all languages that can be reduced to the halting problem, a very large class. However, the construction in [GSY19] is involved. The idea behind the proof is to encode a circuit for an arbitrary MIPMIP\operatorname{MIP} verifier in a “simulatable” quantum error correcting code, and then hide information from the verifier by splitting the physical qubits of this code between different provers. The resulting proof systems in [GSY19] require 666 provers, and because the core concept of the proof is to split information between provers, bringing this down to 222 provers (as can be done with perfect zero-knowledge for MIPMIP\operatorname{MIP}) seems to require new ideas.

The purpose of this paper is to show that all languages in MIPsuperscriptMIP\operatorname{MIP}^{*} do indeed have two-prover one-round perfect zero knowledge proof systems. Specifically, we show that:

Theorem 1.1.

Every language in MIPsuperscriptMIP\operatorname{MIP}^{*} (and hence in RERE\operatorname{RE}) admits a two-prover one-round perfect zero knowledge MIPsuperscriptMIP\operatorname{MIP}^{*} protocol with completeness probability c=1𝑐1c=1 and soundness probability s=1/2𝑠12s=1/2, in which the verifier chooses questions uniformly at random.

The idea behind the proof is to use the output of the MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem, rather than encoding arbitrary MIPsuperscriptMIP\operatorname{MIP}^{*}-protocols. The proof that MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} in [JNV+22b] is very difficult, but requires only two-prover one-round proof systems. Natarajan and Zhang have sharpened the proof to show that these proof systems require only a constant number of questions, and polylogpolylog\operatorname{polylog} length answers from the provers [NZ23]. This shows that MIP=AM(2)superscriptMIPsuperscriptAM2\operatorname{MIP}^{*}=\operatorname{AM}^{*}(2), the complexity class of languages with two-prover MIPsuperscriptMIP\operatorname{MIP}^{*}-protocols in which the verifier chooses their messages to the prover uniformly at random. A one-round MIPMIP\operatorname{MIP} or MIPsuperscriptMIP\operatorname{MIP}^{*} proof system is equivalent to a family of nonlocal games, in which the provers (now also called players) are given questions and return answers to a verifier (now also called a referee), who decides whether to accept (in which case the players are said to win) or reject (the players lose). In both [JNV+22b] and [NZ23], the games are synchronous, meaning that if the players receive the same question then they must reply with the same answer, and admit what are called oracularizable strategies. As we observe in this paper, one-round MIPsuperscriptMIP\operatorname{MIP}^{*} proof systems in which the games are synchronous and oracularizable are equivalent to the class of BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} proof systems, which are one-round two-prover proof systems in which the nonlocal games are boolean constraint system (BCS) games. In a boolean constraint system, two provers try to convince the verifier that a given BCS is satisfiable. BCS games were introduced by Cleve and Mittal [CM14], and include famous examples of nonlocal games such as the Mermin-Peres magic square [Mer90, Per90]. Boolean constraint systems are much easier to work with than general MIPsuperscriptMIP\operatorname{MIP}^{*} protocols, so rather than showing that every MIPsuperscriptMIP\operatorname{MIP}^{*} protocol can be transformed to a perfect zero knowledge protocol, we prove Theorem 1.1 by showing that every BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol can be transformed to a perfect zero knowledge protocol. As we explain at the end of Section 2, when combined with the MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem this gives an effective way to transform any MIPsuperscriptMIP\operatorname{MIP}^{*}-protocol (including protocols with many provers and rounds) into a perfect zero knowledge BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol.

One way to transform a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol to a perfect zero-knowledge protocol is to use graph colouring games, which are famous examples of perfect zero knowledge games. Classically, every BCS instance can be transformed to a graph such that the graph is 333-colourable if and only if the BCS is satisfiable. Ji has shown that every BCS can be transformed to a graph such that the original BCS game has a perfect quantum strategy if and only if the 333-colouring game for the graph has a perfect quantum strategy [Ji13] (see also [Har23]). Using the techniques in this paper, it is also possible to show that this transformation preserves soundness of BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocols, and hence that every BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol can be transformed to a MIPsuperscriptMIP\operatorname{MIP}^{*} protocol based on graph colouring games. Unfortunately graph colouring games are only perfect zero knowledge against honest verifiers, so this construction does not give a perfect zero knowledge protocol for dishonest verifiers. Instead, we use another classical transformation due to Dwork, Feige, Kilian, Naor, and Safra [DFK+92], which takes every 3SAT instance to a perfect zero-knowledge MIPMIP\operatorname{MIP} protocol. We show that a modest variant of this construction remains perfect zero knowledge in the quantum setting, and preserves soundness of BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocols. In both the original argument and our argument, it is necessary for soundness to work with BCSBCS\operatorname{BCS}-MIPMIP\operatorname{MIP} protocols with small (meaning log\log or polylogpolylog\operatorname{polylog}) question length. In the classical setting, BCSBCS\operatorname{BCS}-MIPMIP\operatorname{MIP} with log\log question length is equal to NPNP\operatorname{NP}, so the construction in [DFK+92] only shows that NPNP\operatorname{NP} is contained in PZKPZK\operatorname{PZK}-MIPMIP\operatorname{MIP}, rather than all of NEXPNEXP\operatorname{NEXP}. In the quantum setting, BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} with polylogpolylog\operatorname{polylog} question length is equal to MIPsuperscriptMIP\operatorname{MIP}^{*} and this construction suffices to prove perfect zero knowledge for any MIPsuperscriptMIP\operatorname{MIP}^{*} protocol — an interesting difference in what techniques can be used between the classical and quantum setting.

In general, it’s a difficult question to figure out if a classical transformation of constraint systems (of which there are many) remains sound (meaning that it preserves soundness of protocols) in the quantum setting. For instance, one of the key parts of the MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem is the construction of PCP of proximity which is quantum sound. On the other hand, there are some transformations which lift fairly easily to the quantum setting. We identify two such classes of transformations, “classical transformations” which are applied constraint by constraint, and “context subdivision transformations”, in which each constraint is split into a number of subclauses. Both types of transformations are used implicitly throughout the literature on nonlocal games, including in [Ji13], which was the first paper to consider reductions between quantum strategies in BCS games. In this paper, we systematically investigate the quantum soundness of these transformations. It’s relatively easy to show that classical transformations preserve soundness, and this is shown in Section 5. In subdivision, each subclause becomes a different question in the associated BCS game, and thus a strategy for the subdivided game has many more observables than the original game. Since these new observables don’t need to commute with each other, subdivision is more difficult to work with. Nonetheless, we show that if the subclauses have a bounded number of variables, then subdivision preserves soundness with a polynomial dropoff. This is shown in Section 6. The construction in [DFK+92] can be described as a composition of classical transformations and context subdivision transformations, so quantum soundness (with polynomial dropoff) of this construction follows from combining the soundness of these two transformations. We recover a constant soundness gap by using parallel repetition, which preserves the class of BCS games.

While reductions between nonlocal games have been important in previous work, they are difficult to reason about, since it’s necessary to keep track of how strategies for one game map to strategies for the other game. One advantage of working with constraint systems in the classical setting is that it’s more convenient to work with assignments (and think about the fraction of constraints in the system that can be satisfied) than it is to work with strategies and winning probabilities. In the quantum setting, it isn’t possible to work with assignments, because strategies involve observables that don’t necessarily commute with each other. However, we can achieve a similar conceptual simplification by replacing assignments with representations of the BCS algebra of the constraint system. This algebra is the same as the synchronous algebra of the BCS game introduced in [HMPS19, KPS18]; we refer to [PS23] for more background. With this approach, reductions between BCS games can be expressed as homomorphisms between BCS algebras, and these are much easier to describe and work with than mappings between strategies. For soundness arguments, we need to work with near-perfect strategies, and these correspond to approximate representations of the BCS algebra [Pad22]. Previous work using this idea (see e.g. [Pad22, Har23]) has focused on reductions between single games, and the definitions are not suitable for working with protocols, as they do not incorporate question distributions. To solve this problem, we introduce a notion of weighted algebras and weighted homomorphisms, which allows us to keep track of soundness of reductions between games using completely algebraic arguments involving sums of squares.

Another advantage of the weighted algebras framework is that arguments can be made simultaneously for both quantum and commuting operator strategies. Our proof methods extend to commuting operator strategies as a result. However, our results here are not as conclusive, as the exact characterization of the corresponding complexity class MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co} is not known. There is a conjecture that MIPco=coREsuperscriptMIP𝑐𝑜coRE\operatorname{MIP}^{co}=\operatorname{coRE}, and with that conjecture and a parallel repetition theorem for commuting operator strategies, we expect that it would be possible to extend Theorem 1.1 to show that all languages in MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co} have a perfect zero knowledge commuting operator protocol. Without these ingredients, we are limited to showing that BCSBCS\operatorname{BCS}-MIPco=PZKsuperscriptMIP𝑐𝑜PZK\operatorname{MIP}^{co}=\operatorname{PZK}-BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co}. Previous work on perfect zero knowledge for commuting operator protocols does not preserve soundness gaps [CS19].

Our results also have applications for the membership problem for quantum correlations. For exact membership, the cohalting problem is many-one reducible to membership in the set of quantum-approximable correlations Cqasubscript𝐶𝑞𝑎C_{qa}, and to membership in the set of commuting operator correlations Cqcsubscript𝐶𝑞𝑐C_{qc} [Slo19, CS19, FMS21]. It follows from MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} that the halting problem is Turing reducible to approximate membership in Cqsubscript𝐶𝑞C_{q}, the set of quantum correlations, but this is not a many-one reduction. Theorem 1.1 immediately implies that there is a many-one reduction from the halting problem to approximate membership in Cqsubscript𝐶𝑞C_{q}.

Because we use parallel repetition to reduce an inverse-polynomial soundness gap to a constant soundness gap, the protocols in Theorem 1.1 use polynomial length questions and answers. If an inverse-polynomial soundness gap is allowed, we get perfect zero-knowledge protocols with polylogpolylog\operatorname{polylog} question length and constant answer length. Whether it is possible to get perfect zero-knowledge protocols with polylogpolylog\operatorname{polylog} question length, constant answer length, and constant soundness gap is an interesting open question. This would be possible with an improved analysis or construction for subdivision such as appears in the low degree test [JNV+22a] used in the MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem.

Acknowledgements

We thank Connor Paddock and Henry Yuen for helpful conversations. KM is supported by NSERC. WS is supported by NSERC DG 2018-03968 and an Alfred P. Sloan Research Fellowship.

2. Nonlocal games and MIP*

A two-player nonlocal (or Bell) scenario consists of a finite set of questions I𝐼I, and a collection of finite answer sets (Oi)iIsubscriptsubscript𝑂𝑖𝑖𝐼(O_{i})_{i\in I}. Often in this definition there are separate question and answer sets for each player, but it’s convenient for us to assume that both players have the same question and answer sets, and we don’t lose any generality by assuming this. We often think of the question and answer sets as being subsets of {0,1}nsuperscript01𝑛\{0,1\}^{n} and {0,1}misuperscript01subscript𝑚𝑖\{0,1\}^{m_{i}}, iI𝑖𝐼i\in I respectively, in which case we say that the questions have length n𝑛n and the answers have length maxiImisubscript𝑖𝐼subscript𝑚𝑖\max_{i\in I}m_{i}. A nonlocal game consists of a nonlocal scenario (I,(Oi)iI)𝐼subscriptsubscript𝑂𝑖𝑖𝐼(I,(O_{i})_{i\in I}), along with a probability distribution π𝜋\pi on I×I𝐼𝐼I\times I and a family of functions V(,|i,j):Oi×Oj{0,1}V(\cdot,\cdot|i,j):O_{i}\times O_{j}\to\{0,1\} for (i,j)I×I𝑖𝑗𝐼𝐼(i,j)\in I\times I. In the game, the players (commonly called Alice and Bob) receive questions i𝑖i and j𝑗j from I𝐼I with probability π(i,j)𝜋𝑖𝑗\pi(i,j), and reply with answers aOi𝑎subscript𝑂𝑖a\in O_{i} and bOj𝑏subscript𝑂𝑗b\in O_{j} respectively. They win if V(a,b|i,j)=1𝑉𝑎conditional𝑏𝑖𝑗1V(a,b|i,j)=1, and lose otherwise.

A correlation for scenario (I,{Oi}iI)𝐼subscriptsubscript𝑂𝑖𝑖𝐼(I,\{O_{i}\}_{i\in I}) is a family p𝑝p of probability distributions p(,|i,j)p(\cdot,\cdot|i,j) on Oi×Ojsubscript𝑂𝑖subscript𝑂𝑗O_{i}\times O_{j} for all (i,j)I×I𝑖𝑗𝐼𝐼(i,j)\in I\times I. Correlations are used to describe the players’ behaviour in a nonlocal scenario. The probability p(a,b|i,j)𝑝𝑎conditional𝑏𝑖𝑗p(a,b|i,j) is interpreted as the probability that the players answer (a,b)𝑎𝑏(a,b) on questions (i,j)𝑖𝑗(i,j). A correlation p𝑝p is quantum if there are

  1. (a)

    finite-dimensional Hilbert spaces HAsubscript𝐻𝐴H_{A} and HBsubscript𝐻𝐵H_{B},

  2. (b)

    a projective measurement {Mai}aOisubscriptsubscriptsuperscript𝑀𝑖𝑎𝑎subscript𝑂𝑖\{M^{i}_{a}\}_{a\in O_{i}} on HAsubscript𝐻𝐴H_{A} for every iI𝑖𝐼i\in I,

  3. (c)

    a projective measurement {Nai}aOisubscriptsubscriptsuperscript𝑁𝑖𝑎𝑎subscript𝑂𝑖\{N^{i}_{a}\}_{a\in O_{i}} on HBsubscript𝐻𝐵H_{B} for every iI𝑖𝐼i\in I, and

  4. (d)

    a state |vHAHBket𝑣tensor-productsubscript𝐻𝐴subscript𝐻𝐵\ket{v}\in H_{A}\otimes H_{B}

such that p(a,b|i,j)=v|MaiNbj|v𝑝𝑎conditional𝑏𝑖𝑗quantum-operator-product𝑣tensor-productsubscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑁𝑗𝑏𝑣p(a,b|i,j)=\braket{v}{M^{i}_{a}\otimes N^{j}_{b}}{v} for all i,jI𝑖𝑗𝐼i,j\in I, aOi𝑎subscript𝑂𝑖a\in O_{i}, bOj𝑏subscript𝑂𝑗b\in O_{j}. A collection (HA,HB,{Mai},{Nai},|v)subscript𝐻𝐴subscript𝐻𝐵subscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑁𝑖𝑎ket𝑣(H_{A},H_{B},\{M^{i}_{a}\},\{N^{i}_{a}\},\ket{v}) as in (a)-(d) is called a quantum strategy. A correlation p𝑝p is commuting operator if there is

  1. (i)

    a Hilbert space H𝐻H,

  2. (ii)

    projective measurements {Mai}aOisubscriptsubscriptsuperscript𝑀𝑖𝑎𝑎subscript𝑂𝑖\{M^{i}_{a}\}_{a\in O_{i}} and {Nai}aOisubscriptsubscriptsuperscript𝑁𝑖𝑎𝑎subscript𝑂𝑖\{N^{i}_{a}\}_{a\in O_{i}} on H𝐻H for every iI𝑖𝐼i\in I, and

  3. (iii)

    a state |vHket𝑣𝐻\ket{v}\in H

such that MaiNbj=NbjMaisubscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑁𝑗𝑏subscriptsuperscript𝑁𝑗𝑏subscriptsuperscript𝑀𝑖𝑎M^{i}_{a}N^{j}_{b}=N^{j}_{b}M^{i}_{a} and p(a,b|i,j)=v|MaiNbj|v𝑝𝑎conditional𝑏𝑖𝑗quantum-operator-product𝑣subscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑁𝑗𝑏𝑣p(a,b|i,j)=\braket{v}{M^{i}_{a}N^{j}_{b}}{v} for all i,jI𝑖𝑗𝐼i,j\in I and aOi𝑎subscript𝑂𝑖a\in O_{i}, bOj𝑏subscript𝑂𝑗b\in O_{j}. A collection (H,{Mai},{Nai},|v)𝐻subscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑁𝑖𝑎ket𝑣(H,\{M^{i}_{a}\},\{N^{i}_{a}\},\ket{v}) as in (i)-(iii) is called a commuting operator strategy. The set of quantum correlations for a scenario (I,{Oi})𝐼subscript𝑂𝑖(I,\{O_{i}\}) is denoted by Cq(I,{Oi})subscript𝐶𝑞𝐼subscript𝑂𝑖C_{q}(I,\{O_{i}\}), and the set of commuting operator correlations is denoted by Cqc(I,{Oi})subscript𝐶𝑞𝑐𝐼subscript𝑂𝑖C_{qc}(I,\{O_{i}\}). If the scenario is clear from context, then we denote these sets by Cqsubscript𝐶𝑞C_{q} and Cqcsubscript𝐶𝑞𝑐C_{qc}. Any quantum correlation is also a commuting operator correlation, so CqCqcsubscript𝐶𝑞subscript𝐶𝑞𝑐C_{q}\subseteq C_{qc}. If a commuting operator correlation has a commuting operator strategy on a finite-dimensional Hilbert space H𝐻H, then it is also a quantum correlation, but in general Cqcsubscript𝐶𝑞𝑐C_{qc} is strictly larger than Cqsubscript𝐶𝑞C_{q}.

The winning probability of a correlation p𝑝p in a nonlocal game 𝒢=(I,{Oi},π,V)𝒢𝐼subscript𝑂𝑖𝜋𝑉\mathcal{G}=(I,\{O_{i}\},\pi,V) is

ω(𝒢;p):=i,jIaOi,bOjπ(i,j)V(a,b|i,j)p(a,b|i,j).assign𝜔𝒢𝑝subscript𝑖𝑗𝐼subscriptformulae-sequence𝑎subscript𝑂𝑖𝑏subscript𝑂𝑗𝜋𝑖𝑗𝑉𝑎conditional𝑏𝑖𝑗𝑝𝑎conditional𝑏𝑖𝑗\omega(\mathcal{G};p):=\sum_{i,j\in I}\sum_{a\in O_{i},b\in O_{j}}\pi(i,j)V(a,b|i,j)p(a,b|i,j).

The quantum value of 𝒢𝒢\mathcal{G} is

ωq(𝒢):=suppCqω(𝒢;p)assignsubscript𝜔𝑞𝒢subscriptsupremum𝑝subscript𝐶𝑞𝜔𝒢𝑝\omega_{q}(\mathcal{G}):=\sup_{p\in C_{q}}\omega(\mathcal{G};p)

and the commuting operator value is

ωqc(𝒢):=suppCqcω(𝒢;p).assignsubscript𝜔𝑞𝑐𝒢subscriptsupremum𝑝subscript𝐶𝑞𝑐𝜔𝒢𝑝\omega_{qc}(\mathcal{G}):=\sup_{p\in C_{qc}}\omega(\mathcal{G};p).

A correlation p𝑝p is perfect for 𝒢𝒢\mathcal{G} if ω(𝒢;p)=1𝜔𝒢𝑝1\omega(\mathcal{G};p)=1, and ϵitalic-ϵ\epsilon-perfect if ω(𝒢;p)1ϵ𝜔𝒢𝑝1italic-ϵ\omega(\mathcal{G};p)\geq 1-\epsilon. A strategy is ϵitalic-ϵ\epsilon-perfect if its corresponding correlation is ϵitalic-ϵ\epsilon-perfect. The set Cqcsubscript𝐶𝑞𝑐C_{qc} is closed and compact, so 𝒢𝒢\mathcal{G} has a perfect commuting operator correlation if and only if ωqc(𝒢)=1subscript𝜔𝑞𝑐𝒢1\omega_{qc}(\mathcal{G})=1. However, Cqsubscript𝐶𝑞C_{q} is not necessarily closed, and there are games 𝒢𝒢\mathcal{G} with ωq(𝒢)=1subscript𝜔𝑞𝒢1\omega_{q}(\mathcal{G})=1 which do not have a perfect quantum correlation. A correlation p𝑝p is quantum approximable if it belongs to the closure Cqa:=Cq¯assignsubscript𝐶𝑞𝑎¯subscript𝐶𝑞C_{qa}:=\overline{C_{q}}, and a game 𝒢𝒢\mathcal{G} has a perfect quantum approximable correlation if and only if ωq(𝒢)=1subscript𝜔𝑞𝒢1\omega_{q}(\mathcal{G})=1.

A nonlocal game 𝒢=(I,{Oi},π,V)𝒢𝐼subscript𝑂𝑖𝜋𝑉\mathcal{G}=(I,\{O_{i}\},\pi,V) is synchronous if V(a,b|i,i)=0𝑉𝑎conditional𝑏𝑖𝑖0V(a,b|i,i)=0 for all iI𝑖𝐼i\in I and abOi𝑎𝑏subscript𝑂𝑖a\neq b\in O_{i}. A correlation p𝑝p is synchronous if p(a,b|i,i)=0𝑝𝑎conditional𝑏𝑖𝑖0p(a,b|i,i)=0 for all iI𝑖𝐼i\in I and abOi𝑎𝑏subscript𝑂𝑖a\neq b\in O_{i}. The set of synchronous quantum (resp. commuting operator) correlations is denoted by Cqssuperscriptsubscript𝐶𝑞𝑠C_{q}^{s} (resp. Cqcssuperscriptsubscript𝐶𝑞𝑐𝑠C_{qc}^{s}). A correlation p𝑝p belongs to Cqcssuperscriptsubscript𝐶𝑞𝑐𝑠C_{qc}^{s} (resp. Cqssuperscriptsubscript𝐶𝑞𝑠C_{q}^{s}) if and only if there is

  1. (A)

    a Hilbert space H𝐻H (resp. finite-dimensional Hilbert space H𝐻H),

  2. (B)

    a projective measurement {Mai}aOisubscriptsubscriptsuperscript𝑀𝑖𝑎𝑎subscript𝑂𝑖\{M^{i}_{a}\}_{a\in O_{i}} on H𝐻H for all iI𝑖𝐼i\in I, and

  3. (C)

    a state |vHket𝑣𝐻\ket{v}\in H

such that |vket𝑣\ket{v} is tracial, in the sense that v|αβ|v=v|βα|vquantum-operator-product𝑣𝛼𝛽𝑣quantum-operator-product𝑣𝛽𝛼𝑣\braket{v}{\alpha\beta}{v}=\braket{v}{\beta\alpha}{v} for all α𝛼\alpha and β𝛽\beta in the *-algebra generated by the operators Maisubscriptsuperscript𝑀𝑖𝑎M^{i}_{a}, iI𝑖𝐼i\in I, aOi𝑎subscript𝑂𝑖a\in O_{i}, and p(a,b|i,j)=v|MaiMbj|v𝑝𝑎conditional𝑏𝑖𝑗quantum-operator-product𝑣subscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑀𝑗𝑏𝑣p(a,b|i,j)=\braket{v}{M^{i}_{a}M^{j}_{b}}{v} for all i,jI𝑖𝑗𝐼i,j\in I, aOi𝑎subscript𝑂𝑖a\in O_{i}, bOj𝑏subscript𝑂𝑗b\in O_{j}. A collection (H,{Mai},|v)𝐻subscriptsuperscript𝑀𝑖𝑎ket𝑣(H,\{M^{i}_{a}\},\ket{v}) as in (A)-(C) is called a synchronous commuting operator strategy. If, in addition, H𝐻H is finite-dimensional, then (H,{Mai},|v)𝐻subscriptsuperscript𝑀𝑖𝑎ket𝑣(H,\{M^{i}_{a}\},\ket{v}) is also called a synchronous quantum strategy. The synchronous quantum and commuting operator values ωqs(𝒢)superscriptsubscript𝜔𝑞𝑠𝒢\omega_{q}^{s}(\mathcal{G}) and ωqcs(𝒢)superscriptsubscript𝜔𝑞𝑐𝑠𝒢\omega_{qc}^{s}(\mathcal{G}) of a game 𝒢𝒢\mathcal{G} are defined equivalently to ωq(𝒢)subscript𝜔𝑞𝒢\omega_{q}(\mathcal{G}) and ωqc(𝒢)subscript𝜔𝑞𝑐𝒢\omega_{qc}(\mathcal{G}), but with Cqsubscript𝐶𝑞C_{q} and Cqcsubscript𝐶𝑞𝑐C_{qc} replaced by Cqssuperscriptsubscript𝐶𝑞𝑠C_{q}^{s} and Cqcssuperscriptsubscript𝐶𝑞𝑐𝑠C_{qc}^{s}. A synchronous strategy (H,{Mai},|v)𝐻subscriptsuperscript𝑀𝑖𝑎ket𝑣(H,\{M^{i}_{a}\},\ket{v}) for a game 𝒢=(I,{Oi},π,V)𝒢𝐼subscript𝑂𝑖𝜋𝑉\mathcal{G}=(I,\{O_{i}\},\pi,V) is oracularizable if MaiMbj=MbjMaisubscriptsuperscript𝑀𝑖𝑎subscriptsuperscript𝑀𝑗𝑏subscriptsuperscript𝑀𝑗𝑏subscriptsuperscript𝑀𝑖𝑎M^{i}_{a}M^{j}_{b}=M^{j}_{b}M^{i}_{a} for all i,jI𝑖𝑗𝐼i,j\in I, aOi𝑎subscript𝑂𝑖a\in O_{i}, bOj𝑏subscript𝑂𝑗b\in O_{j} with π(i,j)>0𝜋𝑖𝑗0\pi(i,j)>0.

A theorem of Vidick [Vid22] (see also [Pad22]) states that every quantum correlation which is close to being synchronous, in the sense that p(a,b|i,i)0𝑝𝑎conditional𝑏𝑖𝑖0p(a,b|i,i)\approx 0 for all iI𝑖𝐼i\in I and abOi𝑎𝑏subscript𝑂𝑖a\neq b\in O_{i}, is close to a synchronous quantum correlation. This theorem has been extended to commuting operator correlations by [Lin23]. As a result, the synchronous quantum and commuting values of a game are polynomially related to the non-synchronous quantum and commuting values. We use a version of this result due to Marrakchi and de la Salle [MdlS23]. Following [MdlS23], say that a probability distribution on I×I𝐼𝐼I\times I is C𝐶C-diagonally dominant if π(i,i)CjIπ(i,j)𝜋𝑖𝑖𝐶subscript𝑗𝐼𝜋𝑖𝑗\pi(i,i)\geq C\sum_{j\in I}\pi(i,j) and π(i,i)CjIπ(j,i)𝜋𝑖𝑖𝐶subscript𝑗𝐼𝜋𝑗𝑖\pi(i,i)\geq C\sum_{j\in I}\pi(j,i) for all iI𝑖𝐼i\in I. Then:

Theorem 2.1 ([MdlS23]).

Suppose 𝒢𝒢\mathcal{G} is a synchronous game with a C𝐶C-diagonally dominant question distribution. If ωq(𝒢)subscript𝜔𝑞𝒢\omega_{q}(\mathcal{G}) (resp. ωqc(𝒢)subscript𝜔𝑞𝑐𝒢\omega_{qc}(\mathcal{G})) is 1ϵabsent1italic-ϵ\geq 1-\epsilon, then ωqs(𝒢)superscriptsubscript𝜔𝑞𝑠𝒢\omega_{q}^{s}(\mathcal{G}) (resp. ωqcs(𝒢)superscriptsubscript𝜔𝑞𝑐𝑠𝒢\omega_{qc}^{s}(\mathcal{G})) is 1O((ϵ/C)1/4)absent1𝑂superscriptitalic-ϵ𝐶14\geq 1-O((\epsilon/C)^{1/4}).

A two-prover one-round MIPMIP\operatorname{MIP} protocol is a family of nonlocal games 𝒢x=(Ix,{Oxi}iIx,πx,Vx)subscript𝒢𝑥subscript𝐼𝑥subscriptsubscript𝑂𝑥𝑖𝑖subscript𝐼𝑥subscript𝜋𝑥subscript𝑉𝑥\mathcal{G}_{x}=(I_{x},\{O_{xi}\}_{i\in I_{x}},\pi_{x},V_{x}) for x{0,1}𝑥superscript01x\in\{0,1\}^{*}, along with a probabilistic Turing machine S𝑆S and another Turing machine V𝑉V, such that

  • for all x{0,1}𝑥superscript01x\in\{0,1\}^{*} and iIx𝑖subscript𝐼𝑥i\in I_{x}, there are integers nxsubscript𝑛𝑥n_{x} and mxisubscript𝑚𝑥𝑖m_{xi} such that Ix={0,1}nxsubscript𝐼𝑥superscript01subscript𝑛𝑥I_{x}=\{0,1\}^{n_{x}} and Oxi={0,1}mxisubscript𝑂𝑥𝑖superscript01subscript𝑚𝑥𝑖O_{xi}=\{0,1\}^{m_{xi}},

  • on input x𝑥x, the Turing machine S𝑆S outputs (i,j)I×I𝑖𝑗𝐼𝐼(i,j)\in I\times I with probability πx(i,j)subscript𝜋𝑥𝑖𝑗\pi_{x}(i,j), and

  • on input (x,a,b,i,j)𝑥𝑎𝑏𝑖𝑗(x,a,b,i,j), the Turing machine V𝑉V outputs Vx(a,b|i,j)subscript𝑉𝑥𝑎conditional𝑏𝑖𝑗V_{x}(a,b|i,j).

Let c,s:{0,1}:𝑐𝑠superscript01c,s:\{0,1\}^{*}\to\mathbb{Q} be computable functions with c(x)>s(x)𝑐𝑥𝑠𝑥c(x)>s(x) for all x{0,1}𝑥superscript01x\in\{0,1\}^{*}. A language {0,1}superscript01\mathcal{L}\subset\{0,1\}^{*} belongs MIP(2,1,c,s)superscriptMIP21𝑐𝑠\operatorname{MIP}^{*}(2,1,c,s) if there is a MIP protocol ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) such that nxsubscript𝑛𝑥n_{x} and mxisubscript𝑚𝑥𝑖m_{xi} are polynomial in |x|𝑥|x|, S𝑆S and V𝑉V run in polynomial time in |x|𝑥|x|, if x𝑥x\in\mathcal{L} then ωq(𝒢x)csubscript𝜔𝑞subscript𝒢𝑥𝑐\omega_{q}(\mathcal{G}_{x})\geq c, and if x𝑥x\not\in\mathcal{L} then ωq(𝒢x)ssubscript𝜔𝑞subscript𝒢𝑥𝑠\omega_{q}(\mathcal{G}_{x})\leq s. The function c𝑐c is called the completeness probability, and s𝑠s is called the soundness probability. The functions nxsubscript𝑛𝑥n_{x} and mxisubscript𝑚𝑥𝑖m_{xi} are called the question length and answer length respectively. The class MIPco(2,1,c,s)superscriptMIP𝑐𝑜21𝑐𝑠\operatorname{MIP}^{co}(2,1,c,s) is defined equivalently to MIP(2,1,c,s)superscriptMIP21𝑐𝑠\operatorname{MIP}^{*}(2,1,c,s), but with ωqsubscript𝜔𝑞\omega_{q} replaced by ωqcsubscript𝜔𝑞𝑐\omega_{qc}. The protocols in these cases are called MIPsuperscriptMIP\operatorname{MIP}^{*} and MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co} protocols. A language belongs to AM(2)superscriptAM2\operatorname{AM}^{*}(2) (resp. AMqc(2)superscriptAM𝑞𝑐2\operatorname{AM}^{qc}(2)) if it has a MIPsuperscriptMIP\operatorname{MIP}^{*}-protocol (resp. MIPqcsuperscriptMIP𝑞𝑐\operatorname{MIP}^{qc}-protocol) in which πxsubscript𝜋𝑥\pi_{x} is the uniform distribution on Ix×Ixsubscript𝐼𝑥subscript𝐼𝑥I_{x}\times I_{x}. Such a protocol is called an AM(2)superscriptAM2\operatorname{AM}^{*}(2) protocol. We can also define classes SynMIPsuperscriptSynMIP\operatorname{SynMIP}^{*} and SynMIPcosuperscriptSynMIP𝑐𝑜\operatorname{SynMIP}^{co} by replacing the quantum and commuting operator values by ωqssuperscriptsubscript𝜔𝑞𝑠\omega_{q}^{s} and ωqcssuperscriptsubscript𝜔𝑞𝑐𝑠\omega_{qc}^{s}.

Any language in MIP(2,1,c,s)superscriptMIP21𝑐𝑠\operatorname{MIP}^{*}(2,1,c,s) is contained in RERE\operatorname{RE}, and this remains true even if we add more provers and rounds of communication. The MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} theorem of Ji, Natarajan, Vidick, Wright, and Yuen states that MIP(2,1,1,1/2)=REsuperscriptMIP21112RE\operatorname{MIP}^{*}(2,1,1,1/2)=\operatorname{RE} [JNV+22b]. In this paper, we use the following strong version of MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE} due to Natarajan and Zhang [NZ23].

Theorem 2.2 (MIP=REsuperscriptMIPRE\operatorname{MIP}^{*}=\operatorname{RE}).

There is a two-prover one round AM(2)superscriptAM2\operatorname{AM}^{*}(2) protocol ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) for the halting problem with completeness c=1𝑐1c=1 and soundness s=1/2𝑠12s=1/2, such that 𝒢xsubscript𝒢𝑥\mathcal{G}_{x} is a synchronous game with constant length questions, and polylog(|x|)polylog𝑥\operatorname{polylog}(|x|) length answers. Furthermore, if 𝒢xsubscript𝒢𝑥\mathcal{G}_{x} has a perfect strategy, then it has a perfect oracularizable synchronous strategy.

Proof.

[NZ23] shows that there is MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for the halting problem meeting this description. As they observe, any MIPsuperscriptMIP\operatorname{MIP}^{*} protocol with a constant number of questions can be turned into an AM(2)superscriptAM2\operatorname{AM}^{*}(2) protocol with completeness c=1𝑐1c=1 and soundness s<1𝑠1s<1, and then parallel repetition (see Section 7) can be used to lower the soundness back to 1/2121/2. ∎

One corollary of Theorem 2.2 is that it is possible to transform any MIPsuperscriptMIP\operatorname{MIP}^{*} protocol into an equivalent AM(2)superscriptAM2\operatorname{AM}^{*}(2) protocol ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) as in the theorem. Indeed, suppose 𝒫𝒫\mathcal{P} is a polynomial-time probabilistic interactive Turing machine which on input x𝑥x acts as the verifier in a MIPsuperscriptMIP\operatorname{MIP}^{*} protocol with k𝑘k rounds, p𝑝p provers, completeness c𝑐c, and soundness s𝑠s, where k𝑘k, p𝑝p, c𝑐c, and s𝑠s are computable functions of |x|𝑥|x|. Let 𝒯𝒯\mathcal{T} be the Turing machine which on input x𝑥x, searches through k𝑘k-round p𝑝p-prover quantum strategies, uses 𝒫𝒫\mathcal{P} to calculate the success probability, and halts if it finds a strategy with success probability >sabsent𝑠>s. Let 𝒯(x)𝒯𝑥\mathcal{T}(x) be the Turing machine which on empty input writes x𝑥x to the input tape and then runs 𝒯𝒯\mathcal{T}. Finally, let ({𝒢M},S,V)subscript𝒢𝑀𝑆𝑉(\{\mathcal{G}_{M}\},S,V) be the one-round protocol for the language HALT={M:M is a Turing machine that halts on empty input}HALTconditional-set𝑀𝑀 is a Turing machine that halts on empty input\operatorname{HALT}=\{M:M\text{ is a Turing machine that halts on empty input}\}. The Turing machines S𝑆S and V𝑉V run in polynomial time in the size |M|𝑀|M| of the input Turing machine M𝑀M, and 𝒯(x)𝒯𝑥\mathcal{T}(x) has size linear in |x|𝑥|x|, so the one-round protocol which runs game 𝒢𝒯(x)subscript𝒢𝒯𝑥\mathcal{G}_{\mathcal{T}(x)} on input x𝑥x is a polynomial-time AM(2)superscriptAM2\operatorname{AM}^{*}(2) protocol which recognizes the same language as 𝒫𝒫\mathcal{P}. Strikingly, this works for any computable k𝑘k, p𝑝p, and s𝑠s, not just polynomial functions of |x|𝑥|x|, since the only requirement is that 𝒯(x)𝒯𝑥\mathcal{T}(x) have polynomial description size.

Remark 2.3.

The underlying statement of Theorem 1.1 (see Theorem 8.11) is that there is a two-prover perfect-zero knowledge MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for the halting problem. Hence the same argument as above shows that there is an effective procedure for transforming any MIPsuperscriptMIP\operatorname{MIP}^{*} protocol into a two-prover perfect zero knowledge MIPsuperscriptMIP\operatorname{MIP}^{*} protocol.

3. BCS games

We now introduce boolean constraint system games. If V𝑉V is a set of variables, a constraint on V𝑉Vis a subset C𝐶C of 2Vsuperscriptsubscript2𝑉\mathbb{Z}_{2}^{V}. We think of 2subscript2\mathbb{Z}_{2} as {±1}plus-or-minus1\{\pm 1\} rather than {0,1}01\{0,1\}, since this is more convenient when working with observables and measurements. In particular, we use 11-1 and 111 to represent true and false respectively, rather than 111 and 00. An assignment to V𝑉Vis an element ϕ2Vitalic-ϕsuperscriptsubscript2𝑉\phi\in\mathbb{Z}_{2}^{V}, and we refer to the elements of C𝐶C as satisfying assignments for C𝐶C. For convenience, we assume every constraint is non-empty, i.e. has a satisfying assignment. A boolean constraint system (BCS) B𝐵B is a pair (X,{(Vi,Ci)}i=1m)𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right), where X𝑋X is an ordered set of variables, Visubscript𝑉𝑖V_{i} is a nonempty subset of X𝑋X for all 1im1𝑖𝑚1\leq i\leq m, and Cisubscript𝐶𝑖C_{i} is a constraint on the variables Visubscript𝑉𝑖V_{i}. When working with nonlocal games, the sets Visubscript𝑉𝑖V_{i} are sometimes called the contexts of the system. The order on X𝑋X induces an order on the contexts Visubscript𝑉𝑖V_{i}, and this will be used for some specific models of the weighted BCS algebra in Section 6. This is the only thing we use the order on X𝑋X for, so it can be ignored otherwise. A satisfying assignment for B𝐵Bis an assignment ϕitalic-ϕ\phi to X𝑋X such that ϕ|ViCievaluated-atitalic-ϕsubscript𝑉𝑖subscript𝐶𝑖\phi|_{V_{i}}\in C_{i} for all 1im1𝑖𝑚1\leq i\leq m. Although we won’t use it until later, we define the connectivity of a BCS B𝐵B to be the maximum over i𝑖i of |{(x,j)Vi×[m]:xVj}|conditional-set𝑥𝑗subscript𝑉𝑖delimited-[]𝑚𝑥subscript𝑉𝑗|\{(x,j)\in V_{i}\times[m]:x\in V_{j}\}|, where [m]:={1,,m}assigndelimited-[]𝑚1𝑚[m]:=\{1,\ldots,m\}. In other words, the connectivity is the maximum over i𝑖i of the number of times the variables in constraint i𝑖i appear in the constraints of B𝐵B. Also, if V=i=1kVi𝑉superscriptsubscript𝑖1𝑘subscript𝑉𝑖V=\bigcup_{i=1}^{k}V_{i} and Cisubscript𝐶𝑖C_{i} is a constraint on Visubscript𝑉𝑖V_{i}, then the conjunction i=1kCisuperscriptsubscript𝑖1𝑘subscript𝐶𝑖\wedge_{i=1}^{k}C_{i} is the constraint C𝐶C on variables V𝑉V such that ϕCitalic-ϕ𝐶\phi\in C if and only if ϕ|ViCievaluated-atitalic-ϕsubscript𝑉𝑖subscript𝐶𝑖\phi|_{V_{i}}\in C_{i} for all 1ik1𝑖𝑘1\leq i\leq k.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. The BCS game 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) is the nonlocal game ([m],Cim,π,V)delimited-[]𝑚subscript𝐶𝑖𝑚𝜋𝑉([m],C_{i\in m},\pi,V), where V(ϕi,ϕj|i,j)=1𝑉subscriptitalic-ϕ𝑖conditionalsubscriptitalic-ϕ𝑗𝑖𝑗1V(\phi_{i},\phi_{j}|i,j)=1 if ϕi|ViVj=ϕj|ViVjevaluated-atsubscriptitalic-ϕ𝑖subscript𝑉𝑖subscript𝑉𝑗evaluated-atsubscriptitalic-ϕ𝑗subscript𝑉𝑖subscript𝑉𝑗\phi_{i}|_{V_{i}\cap V_{j}}=\phi_{j}|_{V_{i}\cap V_{j}}, and is 00 otherwise. In other words, in 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi), the players are given integers i,j[m]𝑖𝑗delimited-[]𝑚i,j\in[m] according to the distribution π𝜋\pi, and must reply with satisfying assignments ϕiCisubscriptitalic-ϕ𝑖subscript𝐶𝑖\phi_{i}\in C_{i} and ϕjCjsubscriptitalic-ϕ𝑗subscript𝐶𝑗\phi_{j}\in C_{j} respectively. They win if their assignments agree on the variables in ViVjsubscript𝑉𝑖subscript𝑉𝑗V_{i}\cap V_{j}. With this definition, 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) has questions of length logm𝑚\lceil\log m\rceil, and answer sets of length |Vi|subscript𝑉𝑖|V_{i}|.

A BCSBCS\operatorname{BCS}-MIPMIP\operatorname{MIP} protocol is a family of BCS games 𝒢(Bx,πx)𝒢subscript𝐵𝑥subscript𝜋𝑥\mathcal{G}(B_{x},\pi_{x}), where Bx=(Xx,{(Vix,Cix)}i=1mx)subscript𝐵𝑥subscript𝑋𝑥superscriptsubscriptsuperscriptsubscript𝑉𝑖𝑥superscriptsubscript𝐶𝑖𝑥𝑖1subscript𝑚𝑥B_{x}=(X_{x},\{(V_{i}^{x},C_{i}^{x})\}_{i=1}^{m_{x}}), along with a probabilistic Turing machine S𝑆S and another Turing machine C𝐶C, such that

  1. (1)

    on input x𝑥x, S𝑆S outputs (i,j)[mx]×[mx]𝑖𝑗delimited-[]subscript𝑚𝑥delimited-[]subscript𝑚𝑥(i,j)\in[m_{x}]\times[m_{x}] with probability πx(i,j)subscript𝜋𝑥𝑖𝑗\pi_{x}(i,j), and

  2. (2)

    on input (x,ϕ,i)𝑥italic-ϕ𝑖(x,\phi,i), C𝐶C outputs true if ϕCixitalic-ϕsuperscriptsubscript𝐶𝑖𝑥\phi\in C_{i}^{x} and false otherwise.

Technically, this definition should also include some way of computing the sets Xxsubscript𝑋𝑥X_{x} and Vixsuperscriptsubscript𝑉𝑖𝑥V_{i}^{x}. For instance, we might say that the integers |Nx|subscript𝑁𝑥|N_{x}| and |Vix|superscriptsubscript𝑉𝑖𝑥|V_{i}^{x}| are all computable, and there are computable order-preserving injections [|Vix|][|Xx|]delimited-[]superscriptsubscript𝑉𝑖𝑥delimited-[]subscript𝑋𝑥[|V_{i}^{x}|]\to[|X_{x}|]. However, for simplicity we ignore this aspect of the definition going forward, and just assume that in any BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol, we have some efficient way of working with the sets Xxsubscript𝑋𝑥X_{x} and Vixsuperscriptsubscript𝑉𝑖𝑥V_{i}^{x}, the intersections VixVjxsuperscriptsubscript𝑉𝑖𝑥superscriptsubscript𝑉𝑗𝑥V_{i}^{x}\cap V_{j}^{x}, and assignments ϕ2Vixitalic-ϕsuperscriptsubscript2superscriptsubscript𝑉𝑖𝑥\phi\in\mathbb{Z}_{2}^{V_{i}^{x}}. A language \mathcal{L} belongs to the complexity class BCSBCS\operatorname{BCS}-MIP(s)superscriptMIP𝑠\operatorname{MIP}^{*}(s) if there is a BCSBCS\operatorname{BCS}-MIPMIP\operatorname{MIP} protocol as above such that logmxsubscript𝑚𝑥\lceil\log m_{x}\rceil and |Vix|superscriptsubscript𝑉𝑖𝑥|V_{i}^{x}| are polynomial in |x|𝑥|x|, S𝑆S and C𝐶C run in polynomial time, if x𝑥x\in\mathcal{L} then ωqs(𝒢x)=1superscriptsubscript𝜔𝑞𝑠subscript𝒢𝑥1\omega_{q}^{s}(\mathcal{G}_{x})=1, and if x𝑥x\not\in\mathcal{L} then ωqs(𝒢x)ssuperscriptsubscript𝜔𝑞𝑠subscript𝒢𝑥𝑠\omega_{q}^{s}(\mathcal{G}_{x})\leq s. The parameter s𝑠s is called the soundness. Any BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for \mathcal{L} can be transformed into a SynMIPsuperscriptSynMIP\operatorname{SynMIP}^{*} protocol by playing the game 𝒢xsubscript𝒢𝑥\mathcal{G}_{x} with the answer sets Cisubscript𝐶𝑖C_{i} replaced by 2Vixsuperscriptsubscript2subscriptsuperscript𝑉𝑥𝑖\mathbb{Z}_{2}^{V^{x}_{i}}, and on input (x,ϕ,ψ,i,j)𝑥italic-ϕ𝜓𝑖𝑗(x,\phi,\psi,i,j), asking the verifier V𝑉V to first check that ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i} and ψCj𝜓subscript𝐶𝑗\psi\in C_{j} using C𝐶C, and then checking that ϕ|ViVj=ψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}=\psi|_{V_{i}\cap V_{j}}. Hence BCSBCS\operatorname{BCS}-MIP(s)superscriptMIP𝑠\operatorname{MIP}^{*}(s) is contained in SynMIP(2,1,1,s)superscriptSynMIP211𝑠\operatorname{SynMIP}^{*}(2,1,1,s). Notice that in this modified version of the BCS game, the players are allowed to answer with non-satisfying assignments, but they always lose if they do so. Thus any strategy for the modified game can be converted into a strategy for the original game with the same winning probability, and perfect strategies for both types of games (ignoring questions that aren’t in the support of π𝜋\pi) are identical, so the SynMIPsuperscriptSynMIP\operatorname{SynMIP}^{*} protocol has the same completeness and soundness as the BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol. The class BCSBCS\operatorname{BCS}-MIPco(s)superscriptMIP𝑐𝑜𝑠\operatorname{MIP}^{co}(s) can be defined similarly by replacing ωqsubscript𝜔𝑞\omega_{q} with ωqcsubscript𝜔𝑞𝑐\omega_{qc}, and is contained in SynMIPco(2,1,1,s)superscriptSynMIP𝑐𝑜211𝑠\operatorname{SynMIP}^{co}(2,1,1,s). We can also define subclasses of BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} and BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co}. For instance, we let 3SAT-MIPsuperscriptMIP\operatorname{MIP}^{*} be the class of languages with a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C), in which every constraint of Bxsubscript𝐵𝑥B_{x} is a 3SAT clause, i.e. a disjunction xyz𝑥𝑦𝑧x\vee y\vee z, where x,y,z𝑥𝑦𝑧x,y,z are either variables from Bxsubscript𝐵𝑥B_{x}, or negations of said variables, or constants.

If the players receive the same question i[m]𝑖delimited-[]𝑚i\in[m], then they must reply with the same assignment ϕitalic-ϕ\phi to win. Consequently, if π(i,i)>0𝜋𝑖𝑖0\pi(i,i)>0 for all i𝑖i then 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) is a synchronous game. This version of BCS games is sometimes called the constraint-constraint version of the game. There is are other variants of BCS games, sometimes called constraint-variable BCS games, in which one player receives a constraint and another receives a variable (see [CM14]). In this paper, we work with constraint-constraint games exclusively, but the two types of BCS games are closely related, and can often be used interchangeably. As per the previous section, a synchronous strategy for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) consists of projective measurements {Mϕi}ϕ2Visubscriptsubscriptsuperscript𝑀𝑖italic-ϕitalic-ϕsuperscriptsubscript2subscript𝑉𝑖\{M^{i}_{\phi}\}_{\phi\in\mathbb{Z}_{2}^{V_{i}}}, i[m]𝑖delimited-[]𝑚i\in[m], on a Hilbert space \mathcal{H}, along with a state |vket𝑣\ket{v}\in\mathcal{H} which is tracial on the algebra generated by Mϕisubscriptsuperscript𝑀𝑖italic-ϕM^{i}_{\phi}.

Conversely, it is well-known that every synchronous game 𝒢=(I,{𝒪i},π,V)𝒢𝐼subscript𝒪𝑖𝜋𝑉\mathcal{G}=(I,\{\mathcal{O}_{i}\},\pi,V) can be turned into a BCS game. One way to do this (see, e.g. [PS23, Pad22]) is to make a constraint system with variables xiasubscript𝑥𝑖𝑎x_{ia} for iI𝑖𝐼i\in I and a𝒪i𝑎subscript𝒪𝑖a\in\mathcal{O}_{i}, and constraints a𝒪ixia=truesubscript𝑎subscript𝒪𝑖subscript𝑥𝑖𝑎true\vee_{a\in\mathcal{O}_{i}}x_{ia}=\operatorname{true} for all i[m]𝑖delimited-[]𝑚i\in[m] and xiaxjb=falsesubscript𝑥𝑖𝑎subscript𝑥𝑗𝑏falsex_{ia}\wedge x_{jb}=\operatorname{false} whenever V(a,b|i,j)=0𝑉𝑎conditional𝑏𝑖𝑗0V(a,b|i,j)=0. The variable xiasubscript𝑥𝑖𝑎x_{ia} represents whether the player answers a𝑎a on input i𝑖i, and the constraints express the idea that the players must choose an answer for every question, and that they should reply with winning answers (the synchronous condition on V𝑉V implies that xiaxib=falsesubscript𝑥𝑖𝑎subscript𝑥𝑖𝑏falsex_{ia}\wedge x_{ib}=\operatorname{false} is a constraint for all i𝑖i and ab𝑎𝑏a\neq b, which means that the players should choose a single answer for question i𝑖i). The BCS game 𝒢superscript𝒢\mathcal{G}^{\prime} associated to this constraint system has a perfect quantum (resp. quantum approximable, commuting operator) strategy if and only if 𝒢𝒢\mathcal{G} has a perfect quantum (resp. quantum approximable, commuting operator) strategy. Unfortunately, this construction results in a game with answer sets {±1}Oisuperscriptplus-or-minus1subscript𝑂𝑖\{\pm 1\}^{O_{i}}, which means that the bit-length of the answers increases exponentially from 𝒢𝒢\mathcal{G}. If ωq(𝒢)=1ϵsubscript𝜔𝑞𝒢1italic-ϵ\omega_{q}(\mathcal{G})=1-\epsilon, then ωq(𝒢)=1O(ϵ/|Oi|)subscript𝜔𝑞𝒢1𝑂italic-ϵsubscript𝑂𝑖\omega_{q}(\mathcal{G})=1-O(\epsilon/|O_{i}|), meaning that if this construction is used in a MIPsuperscriptMIP\operatorname{MIP}^{*}-protocol, soundness can drop of exponentially.

To fix this, we look at the oracularization 𝒢oracsuperscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}^{orac} of 𝒢𝒢\mathcal{G}. There are several versions of 𝒢oracsuperscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}^{orac} in the literature, all closely related. We use the version from [NW19], in which the verifier picks a question pair (i1,i2)Isubscript𝑖1subscript𝑖2𝐼(i_{1},i_{2})\in I according to π𝜋\pi. The verifier then picks a,b,c{1,2}𝑎𝑏𝑐12a,b,c\in\{1,2\} uniformly at random. When a=1𝑎1a=1, they send player b𝑏b both questions (i1,i2)subscript𝑖1subscript𝑖2(i_{1},i_{2}), and the other player question (ic)subscript𝑖𝑐(i_{c}). Player b𝑏b must respond with ajOjsubscript𝑎𝑗subscript𝑂𝑗a_{j}\in O_{j} such that V(a1,a2|i1,i2)=1𝑉subscript𝑎1conditionalsubscript𝑎2subscript𝑖1subscript𝑖21V(a_{1},a_{2}|i_{1},i_{2})=1, and the other player responds with bOic𝑏subscript𝑂subscript𝑖𝑐b\in O_{i_{c}}. The players win if ac=bsubscript𝑎𝑐𝑏a_{c}=b. If a=2𝑎2a=2, both players are sent (i1,i2)subscript𝑖1subscript𝑖2(i_{1},i_{2}) and must respond with (a1,a2)subscript𝑎1subscript𝑎2(a_{1},a_{2}) and (b1,b2)subscript𝑏1subscript𝑏2(b_{1},b_{2}) in Oi1×Oi2subscript𝑂subscript𝑖1subscript𝑂subscript𝑖2O_{i_{1}}\times O_{i_{2}}. They win if (a1,a2)=(b1,b2)subscript𝑎1subscript𝑎2subscript𝑏1subscript𝑏2(a_{1},a_{2})=(b_{1},b_{2}). If 𝒢𝒢\mathcal{G} has questions of length q𝑞q and answers of length a𝑎a, then 𝒢oracsuperscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}^{orac} has questions of length 2q2𝑞2q and answers of length 2a2𝑎2a, so this construction only increases the question and answer length polynomially. The following lemma shows that this construction is sound, in the sense that ωq(𝒢orac)subscript𝜔𝑞superscript𝒢𝑜𝑟𝑎𝑐\omega_{q}(\mathcal{G}^{orac}) cannot be much larger than ωq(𝒢)subscript𝜔𝑞𝒢\omega_{q}(\mathcal{G}).

Lemma 3.1 ([NW19, JNV+22b]).

Let 𝒢𝒢\mathcal{G} be a synchronous game. If 𝒢𝒢\mathcal{G} has an perfect oracularizable synchronous strategy, then 𝒢oracsuperscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}^{orac} has a perfect synchronous strategy. Conversely, if ωq(𝒢orac)=1ϵsubscript𝜔𝑞superscript𝒢𝑜𝑟𝑎𝑐1italic-ϵ\omega_{q}(\mathcal{G}^{orac})=1-\epsilon, then ωq(𝒢)1poly(ϵ)subscript𝜔𝑞𝒢1polyitalic-ϵ\omega_{q}(\mathcal{G})\geq 1-\operatorname{poly}(\epsilon).

Proof.

This is asserted in Definition 17.1 of [NW19]. Although a proof isn’t supplied, the proof follows the same lines as Theorem 9.3 of [JNV+22b]. ∎

Given a synchronous game 𝒢=(I,{Oi},π,V)𝒢𝐼subscript𝑂𝑖𝜋𝑉\mathcal{G}=(I,\{O_{i}\},\pi,V) where I{0,1}n𝐼superscript01𝑛I\subseteq\{0,1\}^{n} and Oi{0,1}misubscript𝑂𝑖superscript01subscript𝑚𝑖O_{i}\subseteq\{0,1\}^{m_{i}}, construct a constraint system B𝐵B as follows. Take X𝑋X to be the set of variables xijsubscript𝑥𝑖𝑗x_{ij}, where iI𝑖𝐼i\in I and 1jmi1𝑗subscript𝑚𝑖1\leq j\leq m_{i}. Let Vi={xij,1jmi}subscript𝑉𝑖subscript𝑥𝑖𝑗1𝑗subscript𝑚𝑖V_{i}=\{x_{ij},1\leq j\leq m_{i}\}, and identify 2Visuperscriptsubscript2subscript𝑉𝑖\mathbb{Z}_{2}^{V_{i}} with bit strings {0,1}misuperscript01subscript𝑚𝑖\{0,1\}^{m_{i}}, where the assignment to xijsubscript𝑥𝑖𝑗x_{ij} corresponds to the j𝑗jth bit, and let Ci2Visubscript𝐶𝑖superscriptsubscript2subscript𝑉𝑖C_{i}\subseteq\mathbb{Z}_{2}^{V_{i}} be the subset corresponding to Oisubscript𝑂𝑖O_{i}. Let P={(i,j)I×I:π(i,j)>0}𝑃conditional-set𝑖𝑗𝐼𝐼𝜋𝑖𝑗0P=\{(i,j)\in I\times I:\pi(i,j)>0\}. For (i,j)P𝑖𝑗𝑃(i,j)\in P, let Vij=ViVjsubscript𝑉𝑖𝑗subscript𝑉𝑖subscript𝑉𝑗V_{ij}=V_{i}\cup V_{j}, and let Cij2Vij=2Vi×2Vjsubscript𝐶𝑖𝑗superscriptsubscript2subscript𝑉𝑖𝑗superscriptsubscript2subscript𝑉𝑖superscriptsubscript2subscript𝑉𝑗C_{ij}\subset\mathbb{Z}_{2}^{V_{ij}}=\mathbb{Z}_{2}^{V_{i}}\times\mathbb{Z}_{2}^{V_{j}} be the set of pairs of strings (a,b)𝑎𝑏(a,b) such that aOi𝑎subscript𝑂𝑖a\in O_{i}, bOj𝑏subscript𝑂𝑗b\in O_{j}, and V(a,b|i,j)=1𝑉𝑎conditional𝑏𝑖𝑗1V(a,b|i,j)=1. Then B𝐵B is the constraint system with variables X𝑋X and constraints {(Vi,Ci)}iIsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖𝐼\{(V_{i},C_{i})\}_{i\in I} and {(Vij,Cij)}(i,j)Psubscriptsubscript𝑉𝑖𝑗subscript𝐶𝑖𝑗𝑖𝑗𝑃\{(V_{ij},C_{ij})\}_{(i,j)\in P}. Let I=IPsuperscript𝐼𝐼𝑃I^{\prime}=I\cup P and πoracsuperscript𝜋𝑜𝑟𝑎𝑐\pi^{orac} be the probability distribution on I×Isuperscript𝐼superscript𝐼I^{\prime}\times I^{\prime} such that

πorac(i,j)={18π(i,j)i=(i,j),j=i18π(i,j)i=(i,j),j=j18π(i,j)i=i,j=(i,j)18π(i,j)i=j,j=(i,j)12π(i,j)i=j=(i,j)0 otherwisesuperscript𝜋𝑜𝑟𝑎𝑐superscript𝑖superscript𝑗cases18𝜋𝑖𝑗formulae-sequencesuperscript𝑖𝑖𝑗superscript𝑗𝑖18𝜋𝑖𝑗formulae-sequencesuperscript𝑖𝑖𝑗superscript𝑗𝑗18𝜋𝑖𝑗formulae-sequencesuperscript𝑖𝑖superscript𝑗𝑖𝑗18𝜋𝑖𝑗formulae-sequencesuperscript𝑖𝑗superscript𝑗𝑖𝑗12𝜋𝑖𝑗superscript𝑖superscript𝑗𝑖𝑗0 otherwise\pi^{orac}(i^{\prime},j^{\prime})=\begin{cases}\tfrac{1}{8}\pi(i,j)&i^{\prime}=(i,j),j^{\prime}=i\\ \tfrac{1}{8}\pi(i,j)&i^{\prime}=(i,j),j^{\prime}=j\\ \tfrac{1}{8}\pi(i,j)&i^{\prime}=i,j^{\prime}=(i,j)\\ \tfrac{1}{8}\pi(i,j)&i^{\prime}=j,j^{\prime}=(i,j)\\ \tfrac{1}{2}\pi(i,j)&i^{\prime}=j^{\prime}=(i,j)\\ 0&\text{ otherwise}\end{cases}

Then 𝒢(B,πorac)=𝒢orac𝒢𝐵superscript𝜋𝑜𝑟𝑎𝑐superscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}(B,\pi^{orac})=\mathcal{G}^{orac}, so the oracularization of a synchronous game is a BCS game. As a result, Theorem 2.2 has the following corollary:

Corollary 3.2.

There is a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S,V)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝑉(\{\mathcal{G}(B_{x},\pi_{x})\},S,V) for the halting problem with constant soundness s<1𝑠1s<1, in which Bxsubscript𝐵𝑥B_{x} has a constant number of contexts and contexts of size polylog(|x|)polylog𝑥\operatorname{polylog}(|x|), and πxsubscript𝜋𝑥\pi_{x} is the uniform distribution on pairs of contexts.

Proof.

Let ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) be the protocol from Theorem 2.2. Then 𝒢xoracsuperscriptsubscript𝒢𝑥𝑜𝑟𝑎𝑐\mathcal{G}_{x}^{orac} is a BCS game in which the underlying BCS has a constant number of contexts, and the contexts have size polylog(|x|)polylog𝑥\operatorname{polylog}(|x|). The probability distribution πoracsuperscript𝜋𝑜𝑟𝑎𝑐\pi^{orac} and the constraints of 𝒢oracsuperscript𝒢𝑜𝑟𝑎𝑐\mathcal{G}^{orac} can be computed in polynomial time from S𝑆S and V𝑉V, so by Lemma 3.1 there is a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for the halting problem with constant soundness s<1superscript𝑠1s^{\prime}<1. The probability distribution πxsubscript𝜋𝑥\pi_{x} in the oracularization construction is not uniform. However, it is not hard to see that changing the distribution πxsubscript𝜋𝑥\pi_{x} in the oracularization game does not change completeness, and since there are only a constant number of contexts, replacing πxsubscript𝜋𝑥\pi_{x} with the uniform distribution yields only a constant dropoff in soundness. ∎

4. BCS algebras and approximate representations

It is often worth thinking about synchronous strategies more abstractly. Recall that 2Vsuperscriptsubscript2absent𝑉\mathbb{C}\mathbb{Z}_{2}^{*V} is the *-algebra generated by variables xV𝑥𝑉x\in V, satisfying the relations x2=xx=xx=1superscript𝑥2superscript𝑥𝑥𝑥superscript𝑥1x^{2}=x^{*}x=xx^{*}=1 for all xV𝑥𝑉x\in V, and 2Vsuperscriptsubscript2𝑉\mathbb{C}\mathbb{Z}_{2}^{V} is the quotient of 2Vsuperscriptsubscript2absent𝑉\mathbb{C}\mathbb{Z}_{2}^{*V} by the relations xy=yx𝑥𝑦𝑦𝑥xy=yx for all x,yV𝑥𝑦𝑉x,y\in V. Given an assignment ϕitalic-ϕ\phi to an ordered set of variables V𝑉V, we let

ΦV,ϕ:=xV12(1+ϕ(x)x)assignsubscriptΦ𝑉italic-ϕsubscriptproduct𝑥𝑉121italic-ϕ𝑥𝑥\Phi_{V,\phi}:=\prod_{x\in V}\tfrac{1}{2}(1+\phi(x)x)

considered as a polynomial in 2Vsuperscriptsubscript2absent𝑉\mathbb{C}\mathbb{Z}_{2}^{*V}, where the product is taken with respect to the order on V𝑉V. Given a constraint C𝐶C on V𝑉V, we let

𝒜(V,C)=2V/ΦV,ϕ=0 for ϕC.𝒜𝑉𝐶superscriptsubscript2𝑉delimited-⟨⟩subscriptΦ𝑉italic-ϕ0 for italic-ϕ𝐶\mathcal{A}(V,C)=\mathbb{C}\mathbb{Z}_{2}^{V}/\langle\Phi_{V,\phi}=0\text{ for }\phi\not\in C\rangle.

Since 2Vsuperscriptsubscript2𝑉\mathbb{C}\mathbb{Z}_{2}^{V} is commutative, the image of ΦV,ϕsubscriptΦ𝑉italic-ϕ\Phi_{V,\phi} in 2Vsuperscriptsubscript2𝑉\mathbb{C}\mathbb{Z}_{2}^{V} is independent of the order of V𝑉V; however, we will work with 2Vsuperscriptsubscript2absent𝑉\mathbb{C}\mathbb{Z}_{2}^{*V} in Section 6. The algebra 𝒜(V,C)𝒜𝑉𝐶\mathcal{A}(V,C) is isomorphic to the algebra

mϕ,ϕC:mϕ=mϕ=mϕ2 for all ϕC and ϕCmϕ=1,\mathbb{C}^{*}\langle m_{\phi},\phi\in C:m_{\phi}^{*}=m_{\phi}=m_{\phi}^{2}\text{ for all }\phi\in C\text{ and }\sum_{\phi\in C}m_{\phi}=1\rangle,

where the isomorphism identifies mϕsubscript𝑚italic-ϕm_{\phi} with ΦV,ϕsubscriptΦ𝑉italic-ϕ\Phi_{V,\phi}. In particular, 2V=𝒜(V,2V)superscriptsubscript2𝑉𝒜𝑉superscriptsubscript2𝑉\mathbb{C}\mathbb{Z}_{2}^{V}=\mathcal{A}(V,\mathbb{Z}_{2}^{V}) is generated by ΦV,ϕsubscriptΦ𝑉italic-ϕ\Phi_{V,\phi} for ϕ2Vitalic-ϕsuperscriptsubscript2𝑉\phi\in\mathbb{Z}_{2}^{V}. Consequently if σ:𝒜(V,C)():𝜎𝒜𝑉𝐶\sigma:\mathcal{A}(V,C)\to\mathcal{B}(\mathcal{H}) is a *-representation, then {σ(ΦV,ϕ)}ϕCsubscript𝜎subscriptΦ𝑉italic-ϕitalic-ϕ𝐶\{\sigma(\Phi_{V,\phi})\}_{\phi\in C} is a projective measurement on \mathcal{H}, and conversely if {Mϕ}ϕCsubscriptsubscript𝑀italic-ϕitalic-ϕ𝐶\{M_{\phi}\}_{\phi\in C} is a projective measurement on \mathcal{H}, then there is a *-representation σ:𝒜(V,C)():𝜎𝒜𝑉𝐶\sigma:\mathcal{A}(V,C)\to\mathcal{B}(\mathcal{H}) with σ(ΦV,ϕ)=Mϕ𝜎subscriptΦ𝑉italic-ϕsubscript𝑀italic-ϕ\sigma(\Phi_{V,\phi})=M_{\phi}.

If B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS, then we let 𝒜(B)𝒜𝐵\mathcal{A}(B) denote the free product 𝒜(B):=i[m]𝒜(Vi,Ci)\mathcal{A}(B):=\ast_{i\in[m]}\mathcal{A}(V_{i},C_{i}). We let σi:𝒜(Vi,Ci)𝒜(B):subscript𝜎𝑖𝒜subscript𝑉𝑖subscript𝐶𝑖𝒜𝐵\sigma_{i}:\mathcal{A}(V_{i},C_{i})\to\mathcal{A}(B) denote the natural inclusion of the i𝑖ith factor, so 𝒜(B)𝒜𝐵\mathcal{A}(B) is generated by the involutions σi(x)subscript𝜎𝑖𝑥\sigma_{i}(x) for i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}. Equivalently, 𝒜(B)𝒜𝐵\mathcal{A}(B) is generated by the projections σi(ΦVi,ϕ)subscript𝜎𝑖subscriptΦsubscript𝑉𝑖italic-ϕ\sigma_{i}(\Phi_{V_{i},\phi}) for i[m]𝑖delimited-[]𝑚i\in[m] and ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i}. To avoid clogging up formulas with symbols, we’ll often write ΦVi,ϕsubscriptΦsubscript𝑉𝑖italic-ϕ\Phi_{V_{i},\phi} instead of σi(ΦVi,ϕ)subscript𝜎𝑖subscriptΦsubscript𝑉𝑖italic-ϕ\sigma_{i}(\Phi_{V_{i},\phi}) when it’s clear what subalgebra 𝒜(Vi,Ci)𝒜subscript𝑉𝑖subscript𝐶𝑖\mathcal{A}(V_{i},C_{i}) the element belongs to. As with 𝒜(V,C)𝒜𝑉𝐶\mathcal{A}(V,C), representations α𝛼\alpha of 𝒜(B)𝒜𝐵\mathcal{A}(B) are in bijective correspondence with families of projective measurements {Mϕi}ϕCisubscriptsubscriptsuperscript𝑀𝑖italic-ϕitalic-ϕsubscript𝐶𝑖\{M^{i}_{\phi}\}_{\phi\in C_{i}}, i[m]𝑖delimited-[]𝑚i\in[m] via the relation Mϕi=α(ΦVi,ϕ)subscriptsuperscript𝑀𝑖italic-ϕ𝛼subscriptΦsubscript𝑉𝑖italic-ϕM^{i}_{\phi}=\alpha(\Phi_{V_{i},\phi}). If ({Mϕi},|v,)subscriptsuperscript𝑀𝑖italic-ϕket𝑣(\{M^{i}_{\phi}\},\ket{v},\mathcal{H}) is a synchronous commuting operator strategy for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi), and α:𝒜(B)():𝛼𝒜𝐵\alpha:\mathcal{A}(B)\to\mathcal{B}(\mathcal{H}) is the representation with α(ΦVi,ϕ)=Mϕi𝛼subscriptΦsubscript𝑉𝑖italic-ϕsubscriptsuperscript𝑀𝑖italic-ϕ\alpha(\Phi_{V_{i},\phi})=M^{i}_{\phi}, then av|α(a)|vmaps-to𝑎quantum-operator-product𝑣𝛼𝑎𝑣a\mapsto\braket{v}{\alpha(a)}{v} is a tracial state on 𝒜(B)𝒜𝐵\mathcal{A}(B).111Here an (abstract) state on a *-algebra 𝒜𝒜\mathcal{A} is a linear functional τ:𝒜:𝜏𝒜\tau:\mathcal{A}\to\mathbb{C} such that τ(1)=1𝜏11\tau(1)=1, τ(aa)0𝜏superscript𝑎𝑎0\tau(a^{*}a)\geq 0 for all a𝒜𝑎𝒜a\in\mathcal{A}, and τ(a)=τ(a)¯𝜏superscript𝑎¯𝜏𝑎\tau(a^{*})=\overline{\tau(a)} for all a𝒜𝑎𝒜a\in\mathcal{A}. A state is tracial if τ(ab)=τ(ba)𝜏𝑎𝑏𝜏𝑏𝑎\tau(ab)=\tau(ba) for all a,b𝒜𝑎𝑏𝒜a,b\in\mathcal{A}, and faithful if τ(aa)>0𝜏superscript𝑎𝑎0\tau(a^{*}a)>0 for all a0𝑎0a\neq 0. Conversely, if τ𝜏\tau is a tracial state on 𝒜(B)𝒜𝐵\mathcal{A}(B), then the GNS representation theorem implies that there is a synchronous commuting operator strategy 𝒮=({Mϕi},|v,)𝒮subscriptsuperscript𝑀𝑖italic-ϕket𝑣\mathcal{S}=(\{M^{i}_{\phi}\},\ket{v},\mathcal{H}) such that τ(a)=v|α(a)|v𝜏𝑎quantum-operator-product𝑣𝛼𝑎𝑣\tau(a)=\braket{v}{\alpha(a)}{v} where α𝛼\alpha is the representation corresponding to {Mϕi}subscriptsuperscript𝑀𝑖italic-ϕ\{M^{i}_{\phi}\}. Note that the trace is faithful on the image of the GNS representation. As a result, synchronous commuting operator strategies for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) and tracial states on 𝒜(B)𝒜𝐵\mathcal{A}(B) can be used interchangeably, and in particular pCqc𝑝subscript𝐶𝑞𝑐p\in C_{qc} if and only if there is a tracial state τ𝜏\tau with p(ϕ,ψ|i,j)=τ(ΦVi,ϕΦVj,ψ)𝑝italic-ϕconditional𝜓𝑖𝑗𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓p(\phi,\psi|i,j)=\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}) for all i𝑖i,j𝑗j, ϕitalic-ϕ\phi, and ψ𝜓\psi. A tracial state is said to be finite-dimensional if its GNS representation has a finite-dimensional Hilbert space, so finite-dimensional tracial states on 𝒜(B)𝒜𝐵\mathcal{A}(B) can be used interchangeably with synchronous quantum strategies for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi), and pCq𝑝subscript𝐶𝑞p\in C_{q} if and only if there is a finite-dimensional tracial state τ𝜏\tau with p(ϕ,ψ|i,j)=τ(ΦVi,ϕΦVj,ψ)𝑝italic-ϕconditional𝜓𝑖𝑗𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓p(\phi,\psi|i,j)=\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}) for all i𝑖i,j𝑗j, ϕitalic-ϕ\phi, and ψ𝜓\psi. There is also a class of states, called the Connes-embeddable tracial states, with the property that pCqa𝑝subscript𝐶𝑞𝑎p\in C_{qa} if and only if there is a Connes-embbedable tracial state τ𝜏\tau such that p(ϕ,ψ|i,j)=τ(ΦVi,ϕΦVj,ψ)𝑝italic-ϕconditional𝜓𝑖𝑗𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓p(\phi,\psi|i,j)=\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}) for all i𝑖i,j𝑗j, ϕitalic-ϕ\phi, and ψ𝜓\psi [KPS18].

A correlation p𝑝p is perfect for a BCS game 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) if p(ϕ,ψ|i,j)=0𝑝italic-ϕconditional𝜓𝑖𝑗0p(\phi,\psi|i,j)=0 whenever π(i,j)>0𝜋𝑖𝑗0\pi(i,j)>0 and (ϕ,ψ)italic-ϕ𝜓(\phi,\psi) is a losing answer to questions (i,j)𝑖𝑗(i,j). As a result, a tracial state τ𝜏\tau on 𝒜(B)𝒜𝐵\mathcal{A}(B) is perfect (aka. corresponds to a perfect correlation) if and only if τ(ΦVi,ϕΦVj,ψ)=0𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓0\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi})=0 whenever ϕ|ViVjψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}. Consequently a tracial state on 𝒜(B)𝒜𝐵\mathcal{A}(B) is perfect for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) if and only if it is the pullback of a tracial state on the synchronous algebra of 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi), which is the quotient

SynAlg(B,π)=𝒜(B)/\displaystyle\operatorname{SynAlg}(B,\pi)=\mathcal{A}(B)/\langleΦVi,ϕΦVj,ψ=0 for all i,j[m] with π(i,j)>0formulae-sequencesubscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓0 for all 𝑖𝑗delimited-[]𝑚 with 𝜋𝑖𝑗0\displaystyle\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}=0\text{ for all }i,j\in[m]\text{ with }\pi(i,j)>0
and ϕCi,ψCj with ϕ|ViVjψ|ViVj.\displaystyle\text{ and }\phi\in C_{i},\psi\in C_{j}\text{ with }\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}\rangle.

For BCS games, this result about perfect strategies is due to Kim, Paulsen, and Schafhauser [KPS18]. The general notion of a synchronous algebra is due to [HMPS19]. In [Gol21, PS23], it is shown that the synchronous algebra of a BCS game is isomorphic to the so-called BCS algebra of the game. In working with MIPsuperscriptMIP\operatorname{MIP}^{*} protocols, we also need to keep track of ϵitalic-ϵ\epsilon-perfect strategies. In [Pad22], it is shown that ϵitalic-ϵ\epsilon-perfect strategies for a BCS game correspond to ϵitalic-ϵ\epsilon-representations of the BCS algebra, where an ϵitalic-ϵ\epsilon-representation is a representation of 𝒜(B)𝒜𝐵\mathcal{A}(B) such that all the defining relations of SynAlg(B,π)SynAlg𝐵𝜋\operatorname{SynAlg}(B,\pi) are bounded by ϵitalic-ϵ\epsilon in the normalized Frobenius norm. In this prior work, the focus was on the behaviour of ϵitalic-ϵ\epsilon-perfect strategies for a fixed game, so the number of questions and answers was constant. For MIPsuperscriptMIP\operatorname{MIP}^{*} protocols, the game size is not constant, and we need to work with approximate representations where the average, rather than the maximum, of the norms of the defining relations is bounded. For this, we introduce the following algebraic structure:

Definition 4.1.

A (finitely-supported) weight function on a set X𝑋X is a function μ:X[0,+):𝜇𝑋0\mu:X\to[0,+\infty) such that supp(μ):=μ1((0,+))assignsupp𝜇superscript𝜇10\operatorname{supp}(\mu):=\mu^{-1}((0,+\infty)) is finite. A weighted *-algebra is a pair (𝒜,μ)𝒜𝜇(\mathcal{A},\mu) where 𝒜𝒜\mathcal{A} is a *-algebra and μ𝜇\mu is a weight function on 𝒜𝒜\mathcal{A}.

If τ𝜏\tau is a tracial state on 𝒜𝒜\mathcal{A}, then the defect of ττ\tauis

def(τ;μ):=a𝒜μ(a)aτ2,assigndef𝜏𝜇subscript𝑎𝒜𝜇𝑎subscriptsuperscriptnorm𝑎2𝜏\operatorname{def}(\tau;\mu):=\sum_{a\in\mathcal{A}}\mu(a)\|a\|^{2}_{\tau},

where aτ:=τ(aa)assignsubscriptnorm𝑎𝜏𝜏superscript𝑎𝑎\|a\|_{\tau}:=\sqrt{\tau(a^{*}a)} is the τ𝜏\tau-norm. When the weight function is clear, we just write def(τ)def𝜏\operatorname{def}(\tau).

Since μ𝜇\mu is finitely supported, the sum in the definition of the defect is finite, and hence is well-defined. Note that traces τ𝜏\tau on a weighted algebra (𝒜,μ)𝒜𝜇(\mathcal{A},\mu) with def(τ)=0def𝜏0\operatorname{def}(\tau)=0 correspond to traces on the algebra 𝒜/supp(μ)𝒜delimited-⟨⟩supp𝜇\mathcal{A}/\langle\operatorname{supp}(\mu)\rangle. In general, def(τ)def𝜏\operatorname{def}(\tau) is a measure of how far τ𝜏\tau is from being a trace on 𝒜𝒜\mathcal{A}. Thus we can think of a weighted algebra (𝒜,μ)𝒜𝜇(\mathcal{A},\mu) as a presentation or model for the algebra 𝒜/supp(μ)𝒜delimited-⟨⟩supp𝜇\mathcal{A}/\langle\operatorname{supp}(\mu)\rangle that allows us to talk about approximate traces on this algebra.

Definition 4.2.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) be a BCS, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. The (weighted) BCS algebra 𝒜(B,π)𝒜𝐵𝜋\mathcal{A}(B,\pi) is the *-algebra 𝒜(B)𝒜𝐵\mathcal{A}(B), with weight function μπsubscript𝜇𝜋\mu_{\pi} defined by

μπ(ΦVi,ϕΦVj,ψ)=π(i,j)subscript𝜇𝜋subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓𝜋𝑖𝑗\mu_{\pi}(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi})=\pi(i,j)

for all i,j[m]𝑖𝑗delimited-[]𝑚i,j\in[m] and ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i}, ψCj𝜓subscript𝐶𝑗\psi\in C_{j} with ϕ|ViVjψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}, and μπ(r)=0subscript𝜇𝜋𝑟0\mu_{\pi}(r)=0 for all other r𝒜(B)𝑟𝒜𝐵r\in\mathcal{A}(B).

Note that 𝒜(B)/supp(μπ)𝒜𝐵delimited-⟨⟩suppsubscript𝜇𝜋\mathcal{A}(B)/\langle\operatorname{supp}(\mu_{\pi})\rangle is the synchronous algebra SynAlg(B,π)SynAlg𝐵𝜋\operatorname{SynAlg}(B,\pi) defined above, so 𝒜(B,π)𝒜𝐵𝜋\mathcal{A}(B,\pi) is a model of this synchronous algebra, and perfect strategies for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) correspond to tracial states τ𝜏\tau on 𝒜(B,π)𝒜𝐵𝜋\mathcal{A}(B,\pi) with def(τ)=0def𝜏0\operatorname{def}(\tau)=0. The following lemma is an immediate consequence of the definitions:

Lemma 4.3.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) be a BCS, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. A tracial state τ𝜏\tau on 𝒜(B)𝒜𝐵\mathcal{A}(B) is an ϵitalic-ϵ\epsilon-perfect strategy for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) if and only if def(τ)ϵdef𝜏italic-ϵ\operatorname{def}(\tau)\leq\epsilon.

Proof.

Let p𝑝p be the correlation corresponding to τ𝜏\tau, so p(ϕ,ψ|i,j)=τ(ΦVi,ϕΦVj,ψ)𝑝italic-ϕconditional𝜓𝑖𝑗𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓p(\phi,\psi|i,j)=\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}). Then

def(τ)=π(i,j)τ(ΦVi,ϕΦVj,ψ),def𝜏𝜋𝑖𝑗𝜏subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\operatorname{def}(\tau)=\sum\pi(i,j)\tau(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}),

where the sum is across i,j[m]𝑖𝑗delimited-[]𝑚i,j\in[m] and ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i}, ψCj𝜓subscript𝐶𝑗\psi\in C_{j} with ϕ|ViVjψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}. So def(τ)=1ω(𝒢(B,π);p)def𝜏1𝜔𝒢𝐵𝜋𝑝\operatorname{def}(\tau)=1-\omega(\mathcal{G}(B,\pi);p). ∎

5. Homomorphisms between BCS algebras

In addition to looking at BCS games, we also want to consider transformations between constraint systems and the corresponding games. To keep track of how near-perfect strategies change, we introduce a notion of homomorphism for weighted algebras. Recall that if 𝒜𝒜\mathcal{A} is a *-algebra, then ab𝑎𝑏a\geq b if ab𝑎𝑏a-b is a sum of hermitian squares, i.e. there is k0𝑘0k\geq 0 and c1,,ck𝒜subscript𝑐1subscript𝑐𝑘𝒜c_{1},\ldots,c_{k}\in\mathcal{A} such that ab=i=1kcici𝑎𝑏superscriptsubscript𝑖1𝑘superscriptsubscript𝑐𝑖subscript𝑐𝑖a-b=\sum_{i=1}^{k}c_{i}^{*}c_{i}. Two elements a,b𝒜𝑎𝑏𝒜a,b\in\mathcal{A} are said to be cyclically equivalent if there is k0𝑘0k\geq 0 and f1,,fk,g1,,gk𝒜subscript𝑓1subscript𝑓𝑘subscript𝑔1subscript𝑔𝑘𝒜f_{1},\ldots,f_{k},g_{1},\ldots,g_{k}\in\mathcal{A} such that ab=i=1k[ci,di]𝑎𝑏superscriptsubscript𝑖1𝑘subscript𝑐𝑖subscript𝑑𝑖a-b=\sum_{i=1}^{k}[c_{i},d_{i}], where [c,d]=cddc𝑐𝑑𝑐𝑑𝑑𝑐[c,d]=cd-dc. We say that abgreater-than-or-equivalent-to𝑎𝑏a\gtrsim b if ab𝑎𝑏a-b is cyclically equivalent to a sum of squares. (For more background on these definitions, see see e.g. [KS08, Oza13]).

Definition 5.1.

Let (𝒜,μ)𝒜𝜇(\mathcal{A},\mu) and (,ν)𝜈(\mathcal{B},\nu) be weighted *-algebras, and let C>0𝐶0C>0. A C𝐶C-homomorphism α:(𝒜,μ)(,ν):𝛼𝒜𝜇𝜈\alpha:(\mathcal{A},\mu)\to(\mathcal{B},\nu) is a *-homomorphism α:𝒜:𝛼𝒜\alpha:\mathcal{A}\to\mathcal{B} such that

α(a𝒜μ(a)aa)Cbν(b)bb.less-than-or-similar-to𝛼subscript𝑎𝒜𝜇𝑎superscript𝑎𝑎𝐶subscript𝑏𝜈𝑏superscript𝑏𝑏\alpha(\sum_{a\in\mathcal{A}}\mu(a)a^{*}a)\lesssim C\sum_{b\in\mathcal{B}}\nu(b)b^{*}b.

The point of this definition is the following:

Lemma 5.2.

Suppose α:(𝒜,μ)(,ν):𝛼𝒜𝜇𝜈\alpha:(\mathcal{A},\mu)\to(\mathcal{B},\nu) is a C𝐶C-homomorphism. If τ𝜏\tau is a trace on (,ν)𝜈(\mathcal{B},\nu), then def(τα)Cdef(τ)def𝜏𝛼𝐶def𝜏\operatorname{def}(\tau\circ\alpha)\leq C\operatorname{def}(\tau).

Proof.

Let A=α(a𝒜μ(a)aa)𝐴𝛼subscript𝑎𝒜𝜇𝑎superscript𝑎𝑎A=\alpha(\sum_{a\in\mathcal{A}}\mu(a)a^{*}a) and B=bν(b)bb𝐵subscript𝑏𝜈𝑏superscript𝑏𝑏B=\sum_{b\in\mathcal{B}}\nu(b)b^{*}b. Note that

def(τα)=a𝒜μ(a)aτα=a𝒜μ(a)τ(α(aa))=τ(A),def𝜏𝛼subscript𝑎𝒜𝜇𝑎subscriptnorm𝑎𝜏𝛼subscript𝑎𝒜𝜇𝑎𝜏𝛼superscript𝑎𝑎𝜏𝐴\operatorname{def}(\tau\circ\alpha)=\sum_{a\in\mathcal{A}}\mu(a)\|a\|_{\tau\circ\alpha}=\sum_{a\in\mathcal{A}}\mu(a)\tau(\alpha(a^{*}a))=\tau(A),

By the definition of less-than-or-similar-to\lesssim, there are c1,,cksubscript𝑐1subscript𝑐𝑘c_{1},\ldots,c_{k} and f1,,f,g1,,gsubscript𝑓1subscript𝑓subscript𝑔1subscript𝑔f_{1},\ldots,f_{\ell},g_{1},\ldots,g_{\ell}\in\mathcal{B} such that

CBA=i=1kcici+j=1[fj,gj].𝐶𝐵𝐴superscriptsubscript𝑖1𝑘superscriptsubscript𝑐𝑖subscript𝑐𝑖superscriptsubscript𝑗1subscript𝑓𝑗subscript𝑔𝑗CB-A=\sum_{i=1}^{k}c_{i}^{*}c_{i}+\sum_{j=1}^{\ell}[f_{j},g_{j}].

Since τ𝜏\tau is a tracial state, τ(cici)0𝜏superscriptsubscript𝑐𝑖subscript𝑐𝑖0\tau(c_{i}^{*}c_{i})\geq 0 and τ([fj,gj])=0𝜏subscript𝑓𝑗subscript𝑔𝑗0\tau([f_{j},g_{j}])=0 for all i𝑖i and j𝑗j. Hence Cτ(B)τ(A)𝐶𝜏𝐵𝜏𝐴C\tau(B)\geq\tau(A) as required. ∎

One of the first things we can apply this idea to is changing between different presentations of the BCS algebra. For instance:

Proposition 5.3.

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS, and π𝜋\pi is a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. Let μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter} be the weight function on 𝒜(B)𝒜𝐵\mathcal{A}(B) defined by

μinter(σi(x)σj(x))=π(i,j)subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥𝜋𝑖𝑗\mu_{inter}(\sigma_{i}(x)-\sigma_{j}(x))=\pi(i,j)

for all ij[m]𝑖𝑗delimited-[]𝑚i\neq j\in[m] and xViVj𝑥subscript𝑉𝑖subscript𝑉𝑗x\in V_{i}\cap V_{j}, and μinter(r)=0subscript𝜇𝑖𝑛𝑡𝑒𝑟𝑟0\mu_{inter}(r)=0 for other r𝒜(B)𝑟𝒜𝐵r\in\mathcal{A}(B). Then the identity map 𝒜(B)𝒜(B)𝒜𝐵𝒜𝐵\mathcal{A}(B)\to\mathcal{A}(B) gives a O(1)𝑂1O(1)-homomorphism (𝒜(B),μπ)(𝒜(B),μinter)𝒜𝐵subscript𝜇𝜋𝒜𝐵subscript𝜇𝑖𝑛𝑡𝑒𝑟(\mathcal{A}(B),\mu_{\pi})\to(\mathcal{A}(B),\mu_{inter}), and a O(L)𝑂𝐿O(L)-homomorphism (𝒜(B),μinter)(𝒜(B),μπ)𝒜𝐵subscript𝜇𝑖𝑛𝑡𝑒𝑟𝒜𝐵subscript𝜇𝜋(\mathcal{A}(B),\mu_{inter})\to(\mathcal{A}(B),\mu_{\pi}), where L=maxi,j|ViVj|𝐿subscript𝑖𝑗subscript𝑉𝑖subscript𝑉𝑗L=\max_{i,j}|V_{i}\cap V_{j}|.

Recall that σi:𝒜(Vi,Ci)𝒜(B):subscript𝜎𝑖𝒜subscript𝑉𝑖subscript𝐶𝑖𝒜𝐵\sigma_{i}:\mathcal{A}(V_{i},C_{i})\to\mathcal{A}(B) is the natural inclusion of the i𝑖ith factor.

Proof.

Fix 1i,jmformulae-sequence1𝑖𝑗𝑚1\leq i,j\leq m. Since ΦVi,ϕsubscriptΦsubscript𝑉𝑖italic-ϕ\Phi_{V_{i},\phi} is a projection in 𝒜(Vi,Ci)𝒜subscript𝑉𝑖subscript𝐶𝑖\mathcal{A}(V_{i},C_{i}), (ΦVi,ϕΦVj,ψ)(ΦVi,ϕΦVj,ψ)superscriptsubscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi})^{*}(\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}) is cyclically equivalent to ΦVi,ϕΦVj,ψsubscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\Phi_{V_{i},\phi}\Phi_{V_{j},\psi} for all ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i}, ψCj𝜓subscript𝐶𝑗\psi\in C_{j}. For xViVj𝑥subscript𝑉𝑖subscript𝑉𝑗x\in V_{i}\cap V_{j}, let Rxsubscript𝑅𝑥R_{x} be the pairs (ϕ,ψ)Ci×Cjitalic-ϕ𝜓subscript𝐶𝑖subscript𝐶𝑗(\phi,\psi)\in C_{i}\times C_{j} such that ϕ(x)ψ(x)italic-ϕ𝑥𝜓𝑥\phi(x)\neq\psi(x). Then

ϕ|ViVjψ|ViVjΦVi,ϕΦVj,ψxViVj(ϕ,ψ)RxΦVi,ϕΦVj,ψ,less-than-or-similar-tosubscriptevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓subscript𝑥subscript𝑉𝑖subscript𝑉𝑗subscriptitalic-ϕ𝜓subscript𝑅𝑥subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\sum_{\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}}\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}\lesssim\sum_{x\in V_{i}\cap V_{j}}\sum_{(\phi,\psi)\in R_{x}}\Phi_{V_{i},\phi}\Phi_{V_{j},\psi},

and since ϕ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}} and ψ|ViVjevaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\psi|_{V_{i}\cap V_{j}} can disagree in at most |ViVj|subscript𝑉𝑖subscript𝑉𝑗|V_{i}\cap V_{j}| places,

xViVj(ϕ,ψ)RxΦVi,ϕΦVj,ψ|ViVj|ϕ|ViVjψViVjΦVi,ϕΦVj,ψ.less-than-or-similar-tosubscript𝑥subscript𝑉𝑖subscript𝑉𝑗subscriptitalic-ϕ𝜓subscript𝑅𝑥subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓subscript𝑉𝑖subscript𝑉𝑗subscriptevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗subscript𝜓subscript𝑉𝑖subscript𝑉𝑗subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\sum_{x\in V_{i}\cap V_{j}}\sum_{(\phi,\psi)\in R_{x}}\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}\lesssim|V_{i}\cap V_{j}|\sum_{\phi|_{V_{i}\cap V_{j}}\neq\psi_{V_{i}\cap V_{j}}}\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}.

Fix xViVj𝑥subscript𝑉𝑖subscript𝑉𝑗x\in V_{i}\cap V_{j}, and let Vi=Vi{x}superscriptsubscript𝑉𝑖subscript𝑉𝑖𝑥V_{i}^{\prime}=V_{i}\setminus\{x\}, Vj=Vj{x}superscriptsubscript𝑉𝑗subscript𝑉𝑗𝑥V_{j}^{\prime}=V_{j}\setminus\{x\}.

(ϕ,ψ)RxΦVi,ϕΦVj,ψsubscriptitalic-ϕ𝜓subscript𝑅𝑥subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\displaystyle\sum_{(\phi,\psi)\in R_{x}}\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}=ϕ2Vi,ψ2VjΦVi,ϕ14[(1+σi(x))(1σj(x))+(1σi(x))(1+σj(x))]ΦVj,ψabsentsubscriptformulae-sequenceitalic-ϕsuperscriptsubscript2superscriptsubscript𝑉𝑖𝜓superscriptsubscript2superscriptsubscript𝑉𝑗subscriptΦsuperscriptsubscript𝑉𝑖italic-ϕ14delimited-[]1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥subscriptΦsuperscriptsubscript𝑉𝑗𝜓\displaystyle=\sum_{\phi\in\mathbb{Z}_{2}^{V_{i}^{\prime}},\psi\in\mathbb{Z}_{2}^{V_{j}^{\prime}}}\Phi_{V_{i}^{\prime},\phi}\tfrac{1}{4}\left[(1+\sigma_{i}(x))(1-\sigma_{j}(x))+(1-\sigma_{i}(x))(1+\sigma_{j}(x))\right]\Phi_{V_{j}^{\prime},\psi}
=(1+σi(x))(1σj(x))+(1σi(x))(1+σj(x)),absent1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥\displaystyle=(1+\sigma_{i}(x))(1-\sigma_{j}(x))+(1-\sigma_{i}(x))(1+\sigma_{j}(x)),

where the last equality holds because ϕ2ViΦVi,ϕsubscriptitalic-ϕsuperscriptsubscript2superscriptsubscript𝑉𝑖subscriptΦsuperscriptsubscript𝑉𝑖italic-ϕ\sum_{\phi\in\mathbb{Z}_{2}^{V_{i}^{\prime}}}\Phi_{V_{i}^{\prime},\phi} and ψ2VjΦVi,ψsubscript𝜓superscriptsubscript2superscriptsubscript𝑉𝑗subscriptΦsuperscriptsubscript𝑉𝑖𝜓\sum_{\psi\in\mathbb{Z}_{2}^{V_{j}^{\prime}}}\Phi_{V_{i}^{\prime},\psi} are both equal to 111.

Finally (σi(x)σj(x))(σi(x)σj(x))superscriptsubscript𝜎𝑖𝑥subscript𝜎𝑗𝑥subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥(\sigma_{i}(x)-\sigma_{j}(x))^{*}(\sigma_{i}(x)-\sigma_{j}(x)) is cyclically equivalent to

22σi(x)σj(x)=(1+σi(x))(1σj(x))+(1σi(x))(1+σj(x)),22subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥1subscript𝜎𝑖𝑥1subscript𝜎𝑗𝑥2-2\sigma_{i}(x)\sigma_{j}(x)=(1+\sigma_{i}(x))(1-\sigma_{j}(x))+(1-\sigma_{i}(x))(1+\sigma_{j}(x)),

so the result follows. ∎

Definition 5.4.

If B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS and π𝜋\pi is a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], define 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) to be the weighted algebra (𝒜(B),μinter)𝒜𝐵subscript𝜇𝑖𝑛𝑡𝑒𝑟(\mathcal{A}(B),\mu_{inter}), where μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter} is defined from π𝜋\pi as in 5.3.

It is not hard to see that 𝒜(B)/supp(μinter)𝒜(B)/supp(μπ)𝒜𝐵delimited-⟨⟩suppsubscript𝜇𝑖𝑛𝑡𝑒𝑟𝒜𝐵delimited-⟨⟩suppsubscript𝜇𝜋\mathcal{A}(B)/\langle\operatorname{supp}(\mu_{inter})\rangle\cong\mathcal{A}(B)/\langle\operatorname{supp}(\mu_{\pi})\rangle, so both 𝒜(B,π)𝒜𝐵𝜋\mathcal{A}(B,\pi) and 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) are weighted algebra models of SynAlg(B,π)SynAlg𝐵𝜋\operatorname{SynAlg}(B,\pi).

We can also easily handle transformations of constraint systems which apply a homomorphism to each context. Note that a homomorphism σ:𝒜(V,C)𝒜(W,D):𝜎𝒜𝑉𝐶𝒜𝑊𝐷\sigma:\mathcal{A}(V,C)\to\mathcal{A}(W,D) between finite abelian Csuperscript𝐶C^{*}-algebras is equivalent to a function f:DC:𝑓𝐷𝐶f:D\to C. Indeed, given a function f:DC:𝑓𝐷𝐶f:D\to C, we can define a homomorphism σ𝜎\sigma by σ(ΦV,ϕ)=W,ψf1(ϕ)ΦW,ψ𝜎subscriptΦ𝑉italic-ϕsubscript𝑊𝜓superscript𝑓1italic-ϕsubscriptΦ𝑊𝜓\sigma(\Phi_{V,\phi})=\sum_{W,\psi\in f^{-1}(\phi)}\Phi_{W,\psi}, and it is not hard to see that all homomorphisms have this form. We extend this notion to BCS algebras in the following way.

Definition 5.5.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) and B=(X,{(Wi,Di)}i=1m)superscript𝐵superscript𝑋superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚B^{\prime}=(X^{\prime},\{(W_{i},D_{i})\}_{i=1}^{m}) be constraint systems. A homomorphism σ:𝒜(B)𝒜(B):𝜎𝒜𝐵𝒜superscript𝐵\sigma:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}) is a classical homomorphism if

  1. (1)

    σ(𝒜(Vi,Ci))𝒜(Wi,Di)𝜎𝒜subscript𝑉𝑖subscript𝐶𝑖𝒜subscript𝑊𝑖subscript𝐷𝑖\sigma(\mathcal{A}(V_{i},C_{i}))\subseteq\mathcal{A}(W_{i},D_{i})for all 1im1𝑖𝑚1\leq i\leq m, and

  2. (2)

    if σ(ΦVi,ϕi)=kΦWi,ψik𝜎subscriptΦsubscript𝑉𝑖subscriptitalic-ϕ𝑖subscript𝑘subscriptΦsubscript𝑊𝑖subscript𝜓𝑖𝑘\sigma(\Phi_{V_{i},\phi_{i}})=\sum_{k}\Phi_{W_{i},\psi_{ik}}, σ(ΦVj,ϕj)=kΦWj,ψjl𝜎subscriptΦsubscript𝑉𝑗subscriptitalic-ϕ𝑗subscript𝑘subscriptΦsubscript𝑊𝑗subscript𝜓𝑗𝑙\sigma(\Phi_{V_{j},\phi_{j}})=\sum_{k}\Phi_{W_{j},\psi_{jl}}, and ϕi|ViVjϕj|ViVjevaluated-atsubscriptitalic-ϕ𝑖subscript𝑉𝑖subscript𝑉𝑗evaluated-atsubscriptitalic-ϕ𝑗subscript𝑉𝑖subscript𝑉𝑗\phi_{i}|_{V_{i}\cap V_{j}}\neq\phi_{j}|_{V_{i}\cap V_{j}}then ψik|WiWjψjl|WiWjevaluated-atsubscript𝜓𝑖𝑘subscript𝑊𝑖subscript𝑊𝑗evaluated-atsubscript𝜓𝑗𝑙subscript𝑊𝑖subscript𝑊𝑗\psi_{ik}|_{W_{i}\cap W_{j}}\neq\psi_{jl}|_{W_{i}\cap W_{j}}for all k,l𝑘𝑙k,l.

To explain this definition, note that condition (1) implies that σ𝜎\sigma restricts to a homomorphism 𝒜(Vi,Ci)𝒜(Wi,Di)𝒜subscript𝑉𝑖subscript𝐶𝑖𝒜subscript𝑊𝑖subscript𝐷𝑖\mathcal{A}(V_{i},C_{i})\to\mathcal{A}(W_{i},D_{i}), and hence gives a collection of functions fi:DiCi:subscript𝑓𝑖subscript𝐷𝑖subscript𝐶𝑖f_{i}:D_{i}\to C_{i} for all 1im1𝑖𝑚1\leq i\leq m. Condition (2) states that if fi(ϕ)|ViVjfj(ψ)|ViVjevaluated-atsubscript𝑓𝑖italic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-atsubscript𝑓𝑗𝜓subscript𝑉𝑖subscript𝑉𝑗f_{i}(\phi)|_{V_{i}\cap V_{j}}\neq f_{j}(\psi)|_{V_{i}\cap V_{j}} for some ϕDiitalic-ϕsubscript𝐷𝑖\phi\in D_{i}, ψDj𝜓subscript𝐷𝑗\psi\in D_{j}, then ϕ|WiWjψ|WiWjevaluated-atitalic-ϕsubscript𝑊𝑖subscript𝑊𝑗evaluated-at𝜓subscript𝑊𝑖subscript𝑊𝑗\phi|_{W_{i}\cap W_{j}}\neq\psi|_{W_{i}\cap W_{j}}. Conversely, any collection of functions fi:DiCi:subscript𝑓𝑖subscript𝐷𝑖subscript𝐶𝑖f_{i}:D_{i}\to C_{i} satisfying this condition can be turned into a classical homomorphism σ:𝒜(B)𝒜(B):𝜎𝒜𝐵𝒜superscript𝐵\sigma:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}).

Lemma 5.6.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) and B=(Y,{(Wi,Di)}i=1m)superscript𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚B^{\prime}=\left(Y,\{(W_{i},D_{i})\}_{i=1}^{m}\right) be constraint systems, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. If σ:𝒜(B)𝒜(B):𝜎𝒜𝐵𝒜superscript𝐵\sigma:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}) is a classical homomorphism, then σ𝜎\sigma is a 111-homomorphism 𝒜(B,π)𝒜(B,π)𝒜𝐵𝜋𝒜superscript𝐵𝜋\mathcal{A}(B,\pi)\to\mathcal{A}(B^{\prime},\pi).

Proof.

Suppose σ𝜎\sigma arises from a family of functions fi:DiCi:subscript𝑓𝑖subscript𝐷𝑖subscript𝐶𝑖f_{i}:D_{i}\to C_{i} as above. For any 1i,jmformulae-sequence1𝑖𝑗𝑚1\leq i,j\leq m, let Rij={(ϕ,ψ)Ci×Cj:ϕ|ViVjψ|ViVj}subscript𝑅𝑖𝑗conditional-setitalic-ϕ𝜓subscript𝐶𝑖subscript𝐶𝑗evaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗R_{ij}=\{(\phi,\psi)\in C_{i}\times C_{j}:\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}\}, and let Tij={(ϕ,ψ)Di×Dj:ϕ|WiWjψ|WiWjT_{ij}=\{(\phi,\psi)\in D_{i}\times D_{j}:\phi|_{W_{i}\cap W_{j}}\neq\psi|_{W_{i}\cap W_{j}}. Then

σ(i,j(ϕ,ψ)Rijπ(i,j)ΦVi,ϕΦVj,ψ)𝜎subscript𝑖𝑗subscriptitalic-ϕ𝜓subscript𝑅𝑖𝑗𝜋𝑖𝑗subscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑗𝜓\displaystyle\sigma\left(\sum_{i,j}\sum_{(\phi,\psi)\in R_{ij}}\pi(i,j)\Phi_{V_{i},\phi}\Phi_{V_{j},\psi}\right)=i,jϕfi1(ϕ),ψfi1(ψ)π(i,j)ΦWi,ϕΦWj,ψabsentsubscript𝑖𝑗subscriptformulae-sequencesuperscriptitalic-ϕsuperscriptsubscript𝑓𝑖1italic-ϕsuperscript𝜓superscriptsubscript𝑓𝑖1𝜓𝜋𝑖𝑗subscriptΦsubscript𝑊𝑖superscriptitalic-ϕsubscriptΦsubscript𝑊𝑗superscript𝜓\displaystyle=\sum_{i,j}\sum_{\phi^{\prime}\in f_{i}^{-1}(\phi),\psi^{\prime}\in f_{i}^{-1}(\psi)}\pi(i,j)\Phi_{W_{i},\phi^{\prime}}\Phi_{W_{j},\psi^{\prime}}
i,j(ϕ,ψ)Tijπ(i,j)ΦWi,ϕΦWj,ψ.absentsubscript𝑖𝑗subscriptitalic-ϕ𝜓subscript𝑇𝑖𝑗𝜋𝑖𝑗subscriptΦsubscript𝑊𝑖italic-ϕsubscriptΦsubscript𝑊𝑗𝜓\displaystyle\leq\sum_{i,j}\sum_{(\phi,\psi)\in T_{ij}}\pi(i,j)\Phi_{W_{i},\phi}\Phi_{W_{j},\psi}.

One situation where we get a classical homomorphism is the following:

Corollary 5.7.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let B=(X,{(Wi,Di)}i=1m)superscript𝐵superscript𝑋superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚B^{\prime}=\left(X^{\prime},\{(W_{i},D_{i})\}_{i=1}^{m}\right) be a BCS with XX𝑋superscript𝑋X\subset X^{\prime}, ViWisubscript𝑉𝑖subscript𝑊𝑖V_{i}\subseteq W_{i} for all 1im1𝑖𝑚1\leq i\leq m, WiWj=ViVjsubscript𝑊𝑖subscript𝑊𝑗subscript𝑉𝑖subscript𝑉𝑗W_{i}\cap W_{j}=V_{i}\cap V_{j} for all 1i,jmformulae-sequence1𝑖𝑗𝑚1\leq i,j\leq m, and for all 1im1𝑖𝑚1\leq i\leq m, ϕViitalic-ϕsubscript𝑉𝑖\phi\in V_{i} if and only if there exists ψWj𝜓subscript𝑊𝑗\psi\in W_{j} with ψ|Vi=ϕevaluated-at𝜓subscript𝑉𝑖italic-ϕ\psi|_{V_{i}}=\phi. Then for any probability distribution π𝜋\pi on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], the homomorphism

σ:𝒜(B)𝒜(B):σi(x)σi(x) for i[m],xVi\sigma:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}):\sigma_{i}(x)\mapsto\sigma_{i}(x)\text{ for }i\in[m],x\in V_{i}

defined by the inclusions ViWisubscript𝑉𝑖subscript𝑊𝑖V_{i}\subseteq W_{i} is a 111-homomorphism 𝒜(B,π)𝒜(B,π)𝒜𝐵𝜋𝒜superscript𝐵𝜋\mathcal{A}(B,\pi)\to\mathcal{A}(B^{\prime},\pi), and there is another 111-homomorphism σ:𝒜(B,π)𝒜(B,π):superscript𝜎𝒜superscript𝐵𝜋𝒜𝐵𝜋\sigma^{\prime}:\mathcal{A}(B^{\prime},\pi)\to\mathcal{A}(B,\pi). Furthermore, Bsuperscript𝐵B^{\prime} has the same connectivity as B𝐵B.

Proof.

The homomorphism σ𝜎\sigma is the classical homomorphism defined by the functions DiCi:ψψ|Vi:subscript𝐷𝑖subscript𝐶𝑖maps-to𝜓evaluated-at𝜓subscript𝑉𝑖D_{i}\to C_{i}:\psi\mapsto\psi|_{V_{i}}.

For the homomorphism σsuperscript𝜎\sigma^{\prime}, define fi:ViWi:subscript𝑓𝑖subscript𝑉𝑖subscript𝑊𝑖f_{i}:V_{i}\to W_{i} by choosing an element fi(ϕ)Wisubscript𝑓𝑖italic-ϕsubscript𝑊𝑖f_{i}(\phi)\in W_{i} such that fi(ϕ)|Vi=ϕevaluated-atsubscript𝑓𝑖italic-ϕsubscript𝑉𝑖italic-ϕf_{i}(\phi)|_{V_{i}}=\phi for all ϕViitalic-ϕsubscript𝑉𝑖\phi\in V_{i}. Since WiWj=ViVjsubscript𝑊𝑖subscript𝑊𝑗subscript𝑉𝑖subscript𝑉𝑗W_{i}\cap W_{j}=V_{i}\cap V_{j}, if fi(ϕ)|WiWjfj(ψ)|WiWjevaluated-atsubscript𝑓𝑖italic-ϕsubscript𝑊𝑖subscript𝑊𝑗evaluated-atsubscript𝑓𝑗𝜓subscript𝑊𝑖subscript𝑊𝑗f_{i}(\phi)|_{W_{i}\cap W_{j}}\neq f_{j}(\psi)|_{W_{i}\cap W_{j}}, then ϕ|ViVjψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}, so this collection of functions defines a classical homomorphism 𝒜(B)𝒜(B)𝒜superscript𝐵𝒜𝐵\mathcal{A}(B^{\prime})\to\mathcal{A}(B). ∎

In other words, Corollary 5.7 implies that any tracial state τ𝜏\tau on 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime}) (resp. 𝒜(B)𝒜𝐵\mathcal{A}(B)) with def(τ)ϵdef𝜏italic-ϵ\operatorname{def}(\tau)\leq\epsilon pulls back to a tracial state on 𝒜(B)𝒜𝐵\mathcal{A}(B) (resp. 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime})) with defect also bounded by ϵitalic-ϵ\epsilon.

Remark 5.8.

Let ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C) be a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for a language \mathcal{L} with soundness s𝑠s, where Bx=(Xx,{(Vix,Cix)}i=1mx)subscript𝐵𝑥subscript𝑋𝑥superscriptsubscriptsubscriptsuperscript𝑉𝑥𝑖superscriptsubscript𝐶𝑖𝑥𝑖1subscript𝑚𝑥B_{x}=(X_{x},\{(V^{x}_{i},C_{i}^{x})\}_{i=1}^{m_{x}}). Since |Vix|subscriptsuperscript𝑉𝑥𝑖|V^{x}_{i}| is polynomial in |x|𝑥|x|, and C𝐶C runs in polynomial time, the Cook-Levin theorem implies that we can find sets Wixsubscriptsuperscript𝑊𝑥𝑖W^{x}_{i} and constraints Dixsuperscriptsubscript𝐷𝑖𝑥D_{i}^{x} on Wixsubscriptsuperscript𝑊𝑥𝑖W^{x}_{i} as in Corollary 5.7 in which |Wix|subscriptsuperscript𝑊𝑥𝑖|W^{x}_{i}| is polynomial in |x|𝑥|x|, and Dixsuperscriptsubscript𝐷𝑖𝑥D_{i}^{x} is a 3SAT instance with number of clauses polynomial in |x|𝑥|x|. By Lemma 5.2, we get a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S,C~)𝒢superscriptsubscript𝐵𝑥subscript𝜋𝑥𝑆~𝐶(\{\mathcal{G}(B_{x}^{\prime},\pi_{x})\},S,\widetilde{C}) for \mathcal{L} with the same soundness, such that Bx=(Xx,{(Wix,Dix)})superscriptsubscript𝐵𝑥superscriptsubscript𝑋𝑥superscriptsubscript𝑊𝑖𝑥superscriptsubscript𝐷𝑖𝑥B_{x}^{\prime}=(X_{x}^{\prime},\{(W_{i}^{x},D_{i}^{x})\}) is a constraint system where all the clauses Dixsuperscriptsubscript𝐷𝑖𝑥D_{i}^{x} are 3SAT instances, and the connectivity of Bxsuperscriptsubscript𝐵𝑥B_{x}^{\prime} is the same as Bxsubscript𝐵𝑥B_{x}.

6. BCS algebras, subdivision and stability

Suppose we have a BCS where each constraint is made up of subconstraints on subsets of the variables (for instance, a 3SAT instance made up of 3SAT clauses). In this section, we look at what happens when we split up the contexts and constraints so that each subconstraint is in its own contex. In the weighted BCS algebra, splitting up a context changes the commutative subalgebra corresponding to the context to a non-commutative subalgebra. To deal with this, we use a tool from the approximate representation theory of groups, namely the stability of 2ksuperscriptsubscript2𝑘\mathbb{Z}_{2}^{k}.

Lemma 6.1 ([CVY23]).

Let (,τ)𝜏(\mathcal{M},\tau) be a tracial von Neumann algebra, and suppose f:[k]:𝑓delimited-[]𝑘f:[k]\to\mathcal{M} is a function such that f(i)2=1𝑓superscript𝑖21f(i)^{2}=1 for all i[k]𝑖delimited-[]𝑘i\in[k] and [f(i),f(j)]τ2ϵsuperscriptsubscriptnorm𝑓𝑖𝑓𝑗𝜏2italic-ϵ\|[f(i),f(j)]\|_{\tau}^{2}\leq\epsilon for all i,j[k]𝑖𝑗delimited-[]𝑘i,j\in[k], where k1𝑘1k\geq 1 and ϵ0italic-ϵ0\epsilon\geq 0. Then there is a homomorphism ψ:2k𝒰():𝜓superscriptsubscript2𝑘𝒰\psi:\mathbb{Z}_{2}^{k}\to\mathcal{U}(\mathcal{M}) such that ψ(xi)f(i)τ2poly(k)ϵsuperscriptsubscriptnorm𝜓subscript𝑥𝑖𝑓𝑖𝜏2poly𝑘italic-ϵ\|\psi(x_{i})-f(i)\|_{\tau}^{2}\leq\operatorname{poly}(k)\epsilon for all i[k]𝑖delimited-[]𝑘i\in[k], where the xisubscript𝑥𝑖x_{i} generate 2ksuperscriptsubscript2𝑘\mathbb{Z}_{2}^{k}.

Here a tracial von Neumann algebra is a von Neumann algebra \mathcal{M} equipped with a faithful normal tracial state τ𝜏\tau, and 𝒰()𝒰\mathcal{U}(\mathcal{M}) is the unitary group of \mathcal{M}. If τ𝜏\tau is a tracial state on a *-algebra 𝒜𝒜\mathcal{A}, and (ρ:𝒜(),|v):𝜌𝒜ket𝑣(\rho:\mathcal{A}\to\mathcal{B}(\mathcal{H}),\ket{v}) is the GNS representation, then the closure =ρ(𝒜)¯¯𝜌𝒜\mathcal{M}=\overline{\rho(\mathcal{A})} of ρ(𝒜)𝜌𝒜\rho(\mathcal{A}) in the weak operator topology is a von Neumann algebra, and τ0(a)=v|a|vsubscript𝜏0𝑎bra𝑣𝑎ket𝑣\tau_{0}(a)=\bra{v}a\ket{v} is a faithful normal tracial state on \mathcal{M}. A function f𝑓f satisfying the conditions of Lemma 6.1 is called an ϵitalic-ϵ\epsilon-homomorphism from 2ksuperscriptsubscript2𝑘\mathbb{Z}_{2}^{k} to 𝒰()𝒰\mathcal{U}(\mathcal{M}). The following lemma is useful for the proofs in this section:

Lemma 6.2.

Suppose 𝒜𝒜\mathcal{A} is a *-algebra, and let h(a):=aaassign𝑎superscript𝑎𝑎h(a):=a^{*}a denote the hermitian square of a𝒜𝑎𝒜a\in\mathcal{A}. Then h(i=1nai)kih(ai)superscriptsubscript𝑖1𝑛subscript𝑎𝑖𝑘subscript𝑖subscript𝑎𝑖h(\sum_{i=1}^{n}a_{i})\leq k\sum_{i}h(a_{i}), where k=2log2n𝑘superscript2subscript2𝑛k=2^{\lceil\log_{2}n\rceil}.

Proof.

Since h(a+b)+h(ab)=2h(a)+2h(b)𝑎𝑏𝑎𝑏2𝑎2𝑏h(a+b)+h(a-b)=2h(a)+2h(b), we see that h(a+b)2h(a)+2h(b)𝑎𝑏2𝑎2𝑏h(a+b)\leq 2h(a)+2h(b). Thus h(i=1nai)2h(i=1n/2ai)+2h(i=n/2+1nai)superscriptsubscript𝑖1𝑛subscript𝑎𝑖2superscriptsubscript𝑖1𝑛2subscript𝑎𝑖2superscriptsubscript𝑖𝑛21𝑛subscript𝑎𝑖h(\sum_{i=1}^{n}a_{i})\leq 2h(\sum_{i=1}^{\lfloor n/2\rfloor}a_{i})+2h(\sum_{i=\lfloor n/2\rfloor+1}^{n}a_{i}), and repeated applications gives the desired inequality. ∎

We now formally define a subdivision of a BCS.

Definition 6.3.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS. Suppose that for all 1im1𝑖𝑚1\leq i\leq m there exists a constant mi1subscript𝑚𝑖1m_{i}\geq 1 and a set of constraints {Dij}j=1misuperscriptsubscriptsubscript𝐷𝑖𝑗𝑗1subscript𝑚𝑖\{D_{ij}\}_{j=1}^{m_{i}} on variables {Vij}j=1misuperscriptsubscriptsubscript𝑉𝑖𝑗𝑗1subscript𝑚𝑖\{V_{ij}\}_{j=1}^{m_{i}} respectively, such that

  1. (1)

    VijVisubscript𝑉𝑖𝑗subscript𝑉𝑖V_{ij}\subseteq V_{i}for all i[m]𝑖delimited-[]𝑚i\in[m]and j[mi]𝑗delimited-[]subscript𝑚𝑖j\in[m_{i}],

  2. (2)

    for every x,yVi𝑥𝑦subscript𝑉𝑖x,y\in V_{i}and i[m]𝑖delimited-[]𝑚i\in[m], there is a j[mi]𝑗delimited-[]subscript𝑚𝑖j\in[m_{i}]such that x,yVij𝑥𝑦subscript𝑉𝑖𝑗x,y\in V_{ij}, and

  3. (3)

    Ci=j=1miDijsubscript𝐶𝑖superscriptsubscript𝑗1subscript𝑚𝑖subscript𝐷𝑖𝑗C_{i}=\wedge_{j=1}^{m_{i}}D_{ij}for all i[m]𝑖delimited-[]𝑚i\in[m], where \wedgeis conjunction.

The BCS B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) is called a subdivision of B𝐵B. When working with subdivisions, we refer to Dijsubscript𝐷𝑖𝑗D_{ij} as the clauses of constraint Cisubscript𝐶𝑖C_{i}, and misubscript𝑚𝑖m_{i} as the number of clauses in constraint i𝑖i. A subdivision is uniform if mi=mjsubscript𝑚𝑖subscript𝑚𝑗m_{i}=m_{j} for all i,j𝑖𝑗i,j.

Given a subdivision of B𝐵B as in the definition, let M=i=1mmi𝑀superscriptsubscript𝑖1𝑚subscript𝑚𝑖M=\sum_{i=1}^{m}m_{i}, and pick a bijection between [M]delimited-[]𝑀[M] and the set of pairs (i,j)𝑖𝑗(i,j) with 1im1𝑖𝑚1\leq i\leq m and 1jmi1𝑗subscript𝑚𝑖1\leq j\leq m_{i}. If π𝜋\pi is a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], let πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} be the probability distribution on [M]×[M]delimited-[]𝑀delimited-[]𝑀[M]\times[M] with πsub(ij,k)=π(i,k)/mimksubscript𝜋𝑠𝑢𝑏𝑖𝑗𝑘𝜋𝑖𝑘subscript𝑚𝑖subscript𝑚𝑘\pi_{sub}(ij,k\ell)=\pi(i,k)/m_{i}m_{k}. Note that if π𝜋\pi is uniform and the subdivision is uniform, then πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} is uniform. Any subdivision can be turned into a uniform subdivision by repeating pairs (Vij,Dij)subscript𝑉𝑖𝑗subscript𝐷𝑖𝑗(V_{ij},D_{ij}) to increase misubscript𝑚𝑖m_{i}. Note that subdivision can increase connectivity.

Part of the point of the definition of subdivisions is that they preserve the synchronous algebra of the system.

Proposition 6.4.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) be a subdivision. Let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], and let πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} be the probability distribution defined from π𝜋\pi as above. Then SynAlg(B,π)SynAlg(B,πsub)SynAlg𝐵𝜋SynAlgsuperscript𝐵subscript𝜋𝑠𝑢𝑏\operatorname{SynAlg}(B,\pi)\cong\operatorname{SynAlg}(B^{\prime},\pi_{sub}).

Proof.

Because every pair of elements x,yVi𝑥𝑦subscript𝑉𝑖x,y\in V_{i} belongs to some Vijsubscript𝑉𝑖𝑗V_{ij}, we get an isomorphism

SynAlg(B,πsub)i=1m2Vi/R,\operatorname{SynAlg}(B^{\prime},\pi_{sub})\cong*_{i=1}^{m}\mathbb{Z}_{2}^{V_{i}}/\langle R\rangle,

where R𝑅R is the set of relations σi(ΦVij,ϕ)σi(ΦVk,ψ)=0subscript𝜎𝑖subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜎𝑖subscriptΦsubscript𝑉𝑘𝜓0\sigma_{i}(\Phi_{V_{ij},\phi})\sigma_{i}(\Phi_{V_{k\ell},\psi})=0 for all ϕitalic-ϕ\phi and ψ𝜓\psi which do not agree on VijVksubscript𝑉𝑖𝑗subscript𝑉𝑘V_{ij}\cap V_{k\ell}, and σi(ΦVij,ϕ)=0subscript𝜎𝑖subscriptΦsubscript𝑉𝑖𝑗italic-ϕ0\sigma_{i}(\Phi_{V_{ij},\phi})=0 for all ϕDijitalic-ϕsubscript𝐷𝑖𝑗\phi\not\in D_{ij}. From these latter relations, it is possible to recover the relations ΦVi,ϕ=0subscriptΦsubscript𝑉𝑖italic-ϕ0\Phi_{V_{i},\phi}=0 for ϕCiitalic-ϕsubscript𝐶𝑖\phi\not\in C_{i}, and then to recover all the relations of SynAlg(B,π)SynAlg𝐵𝜋\operatorname{SynAlg}(B,\pi). ∎

6.4 implies that 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi) has a perfect quantum (resp. commuting operator) strategy if and only if 𝒢(B,πsub)𝒢superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{G}(B^{\prime},\pi_{sub}) has a perfect quantum (resp. commuting operator) strategy. The main result of this section is that near perfect strategies for 𝒢(B,πsub)𝒢superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{G}(B^{\prime},\pi_{sub}) can be pulled back to near perfect strategies for 𝒢(B,π)𝒢𝐵𝜋\mathcal{G}(B,\pi). For the theorem, we say that π𝜋\pi is maximized on the diagonal if π(i,i)π(i,j)𝜋𝑖𝑖𝜋𝑖𝑗\pi(i,i)\geq\pi(i,j) and π(i,i)π(j,i)𝜋𝑖𝑖𝜋𝑗𝑖\pi(i,i)\geq\pi(j,i) for all i,j[m]𝑖𝑗delimited-[]𝑚i,j\in[m].

Theorem 6.5.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) be a subdivision of B𝐵B with misubscript𝑚𝑖m_{i} clauses in constraint Cisubscript𝐶𝑖C_{i}. Let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m] that is maximized on the diagonal, and let πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} be the probability distribution defined from π𝜋\pi as above. If there is a trace τ𝜏\tau on 𝒜(B,πsub)𝒜superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{A}(B^{\prime},\pi_{sub}), then there is a trace τ~~𝜏\widetilde{\tau} on 𝒜(B,π)𝒜𝐵𝜋\mathcal{A}(B,\pi) with def(τ~)poly(m,2C,M,K)def(τ)def~𝜏poly𝑚superscript2𝐶𝑀𝐾def𝜏\operatorname{def}(\widetilde{\tau})\leq\operatorname{poly}(m,2^{C},M,K)\operatorname{def}(\tau), where C=maxi,j|Vij|𝐶subscript𝑖𝑗subscript𝑉𝑖𝑗C=\max_{i,j}|V_{ij}|, K=maxi|Vi|𝐾subscript𝑖subscript𝑉𝑖K=\max_{i}|V_{i}|, and M=maximi𝑀subscript𝑖subscript𝑚𝑖M=\max_{i}m_{i}.

For the proof of the theorem we consider several other versions of the weighted BCS algebra, where 𝒜(Vi,Ci)𝒜subscript𝑉𝑖subscript𝐶𝑖\mathcal{A}(V_{i},C_{i}) is replaced by 2Visuperscriptsubscript2absentsubscript𝑉𝑖\mathbb{C}\mathbb{Z}_{2}^{*V_{i}}, and the defining relations of 𝒜(Vi,Ci)𝒜subscript𝑉𝑖subscript𝐶𝑖\mathcal{A}(V_{i},C_{i}) are moved into the weight function.

Definition 6.6.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS with a probability distribution π𝜋\pi on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], and let B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) be a subdivision, with misubscript𝑚𝑖m_{i} clauses in constraint Cisubscript𝐶𝑖C_{i} and probability distribution πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} induced by π𝜋\pi. Let σi:2Vii=1m2Vi\sigma_{i}:\mathbb{C}\mathbb{Z}_{2}^{*V_{i}}\to*_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{*V_{i}} denote the inclusion of the i𝑖ith factor. Let 𝒜free(B):=i=1m2Vi\mathcal{A}_{free}(B):=*_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{*V_{i}}, and define weight functions μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter}, μsatsubscript𝜇𝑠𝑎𝑡\mu_{sat}, μclausesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\mu_{clause}, and μcommsubscript𝜇𝑐𝑜𝑚𝑚\mu_{comm} on 𝒜free(B)subscript𝒜𝑓𝑟𝑒𝑒𝐵\mathcal{A}_{free}(B) by

μinter(σi(x)σj(x))=π(i,j) for all ij[m] and xViVj,subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥𝜋𝑖𝑗 for all 𝑖𝑗delimited-[]𝑚 and 𝑥subscript𝑉𝑖subscript𝑉𝑗\displaystyle\mu_{inter}(\sigma_{i}(x)-\sigma_{j}(x))=\pi(i,j)\text{ for all }i\neq j\in[m]\text{ and }x\in V_{i}\cap V_{j},
μsat(ΦVi,ϕ)=π(i,i) for all i[m] and ϕ2ViCi,subscript𝜇𝑠𝑎𝑡subscriptΦsubscript𝑉𝑖italic-ϕ𝜋𝑖𝑖 for all 𝑖delimited-[]𝑚 and italic-ϕsuperscriptsubscript2subscript𝑉𝑖subscript𝐶𝑖\displaystyle\mu_{sat}(\Phi_{V_{i},\phi})=\pi(i,i)\text{ for all }i\in[m]\text{ and }\phi\in\mathbb{Z}_{2}^{V_{i}}\setminus C_{i},
μclause(ΦVij,ϕ)=π(i,i)/mi2 for all (i,j)[m]×[mi] and ϕ2VijDij, andformulae-sequencesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒subscriptΦsubscript𝑉𝑖𝑗italic-ϕ𝜋𝑖𝑖superscriptsubscript𝑚𝑖2 for all 𝑖𝑗delimited-[]𝑚delimited-[]subscript𝑚𝑖 and italic-ϕsuperscriptsubscript2subscript𝑉𝑖𝑗subscript𝐷𝑖𝑗 and\displaystyle\mu_{clause}(\Phi_{V_{ij},\phi})=\pi(i,i)/m_{i}^{2}\text{ for all }(i,j)\in[m]\times[m_{i}]\text{ and }\phi\in\mathbb{Z}_{2}^{V_{ij}}\setminus D_{ij},\text{ and }
μcomm([σi(x),σi(y)])=π(i,i) for all i[m] and x,yVi,formulae-sequencesubscript𝜇𝑐𝑜𝑚𝑚subscript𝜎𝑖𝑥subscript𝜎𝑖𝑦𝜋𝑖𝑖 for all 𝑖delimited-[]𝑚 and 𝑥𝑦subscript𝑉𝑖\displaystyle\mu_{comm}([\sigma_{i}(x),\sigma_{i}(y)])=\pi(i,i)\text{ for all }i\in[m]\text{ and }x,y\in V_{i},

and μinter(r)=0subscript𝜇𝑖𝑛𝑡𝑒𝑟𝑟0\mu_{inter}(r)=0, μsat(r)=0subscript𝜇𝑠𝑎𝑡𝑟0\mu_{sat}(r)=0, μclause(r)=0subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒𝑟0\mu_{clause}(r)=0, and μcomm(r)=0subscript𝜇𝑐𝑜𝑚𝑚𝑟0\mu_{comm}(r)=0 for any elements r𝑟r other than those listed. Let 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi) be the weighted algebra (𝒜free(B),μall)subscript𝒜𝑓𝑟𝑒𝑒𝐵subscript𝜇𝑎𝑙𝑙(\mathcal{A}_{free}(B),\mu_{all}), where μall:=μinter+μclause+μcommassignsubscript𝜇𝑎𝑙𝑙subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒subscript𝜇𝑐𝑜𝑚𝑚\mu_{all}:=\mu_{inter}+\mu_{clause}+\mu_{comm}.

Note that μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter} is the same as the weight function of the algebra 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) defined in 5.4, except that it’s defined on 𝒜free(B)subscript𝒜𝑓𝑟𝑒𝑒𝐵\mathcal{A}_{free}(B) rather than 𝒜(B)𝒜𝐵\mathcal{A}(B). The weight function μsatsubscript𝜇𝑠𝑎𝑡\mu_{sat} comes from the defining relations for 𝒜(B)𝒜𝐵\mathcal{A}(B), while μclausesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\mu_{clause} comes from the defining relations for 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime}), so 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi) is a mix of relations from 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) and 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵𝜋\mathcal{A}_{inter}(B^{\prime},\pi). As mentioned previously, the context Visubscript𝑉𝑖V_{i} has an order inherited from X𝑋X, and this is used for the order of the product when talking about ΦVi,ϕsubscriptΦsubscript𝑉𝑖italic-ϕ\Phi_{V_{i},\phi} and ΦVij,ϕsubscriptΦsubscript𝑉𝑖𝑗italic-ϕ\Phi_{V_{ij},\phi} in 𝒜free(B)subscript𝒜𝑓𝑟𝑒𝑒𝐵\mathcal{A}_{free}(B). In particular, the order on Vijsubscript𝑉𝑖𝑗V_{ij} is compatible with the order on Visubscript𝑉𝑖V_{i}.

The weight functions μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter}, μsatsubscript𝜇𝑠𝑎𝑡\mu_{sat} and μclausesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\mu_{clause} can also be defined on i=1m2Visuperscriptsubscript𝑖1𝑚absentsuperscriptsubscript2subscript𝑉𝑖\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}} using the same formula as in 6.6, and we use the same notation for both versions. The following lemma shows that we can relax 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) to (i=1m2Vi,μinter+μclause)(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{clause}), as long as π𝜋\pi is maximized on the diagonal.

Lemma 6.7.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m] that is maximized on the diagonal. Let μintersubscript𝜇𝑖𝑛𝑡𝑒𝑟\mu_{inter} and μsatsubscript𝜇𝑠𝑎𝑡\mu_{sat} be the weight functions defined above with respect to π𝜋\pi. Then there is an O(t)𝑂𝑡O(t)-homomorphism 𝒜inter(B,π)(i=1m2Vi,μinter+μsat)\mathcal{A}_{inter}(B,\pi)\to(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{sat}), where t𝑡t is the connectivity of B𝐵B. Furthermore, if B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) is a subdivision of B𝐵B, then there is an M2superscript𝑀2M^{2}-homomorphism (i=1m2Vi,μinter+μsat)(i=1m2Vi,μinter+μclause)(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{sat})\to(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{clause}), where M=maximi𝑀subscript𝑖subscript𝑚𝑖M=\max_{i}m_{i} is the maximum number of clauses misubscript𝑚𝑖m_{i} in constraint i𝑖i.

Proof.

Since Cisubscript𝐶𝑖C_{i} is non-empty by convention, we can choose ψiCisubscript𝜓𝑖subscript𝐶𝑖\psi_{i}\in C_{i} for every 1im1𝑖𝑚1\leq i\leq m. Define the homomorphism α:𝒜inter(B,π)(i=1m2Vi,μinter+μsat)\alpha:\mathcal{A}_{inter}(B,\pi)\to(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{sat}) by

α(σi(x))=φCiΦVi,φσi(x)+φ2ViCiΦVi,φψi(x).𝛼subscript𝜎𝑖𝑥subscript𝜑subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑subscript𝜎𝑖𝑥subscript𝜑subscriptsuperscriptsubscript𝑉𝑖2subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑subscript𝜓𝑖𝑥\alpha(\sigma_{i}(x))=\sum_{\varphi\in C_{i}}\Phi_{V_{i},\varphi}\sigma_{i}(x)+\sum_{\mathclap{\varphi\in\mathbb{Z}^{V_{i}}_{2}\setminus C_{i}}}\Phi_{V_{i},\varphi}\psi_{i}(x).

Let Φi=φCiΦVi,φsubscriptΦ𝑖subscript𝜑subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑\Phi_{i}=\sum_{\varphi\in C_{i}}\Phi_{V_{i},\varphi}, and let h(a)=aa𝑎superscript𝑎𝑎h(a)=a^{*}a denote the hermitian square of a𝑎a as in Lemma 6.2. Then

α[h(σi(x)σj(x))]=h(Φiσi(x)+(1Φi)ψi(x)Φjσj(x)(1Φj)ψj(x))4h[Φiσi(x)+(1Φi)ψi(x)σi(x)]+4h[Φjσj(x)+(1Φj)ψj(x)σj(x)]+4h[σi(x)σj(x)].𝛼delimited-[]subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥subscriptΦ𝑖subscript𝜎𝑖𝑥1subscriptΦ𝑖subscript𝜓𝑖𝑥subscriptΦ𝑗subscript𝜎𝑗𝑥1subscriptΦ𝑗subscript𝜓𝑗𝑥4delimited-[]subscriptΦ𝑖subscript𝜎𝑖𝑥1subscriptΦ𝑖subscript𝜓𝑖𝑥subscript𝜎𝑖𝑥4delimited-[]subscriptΦ𝑗subscript𝜎𝑗𝑥1subscriptΦ𝑗subscript𝜓𝑗𝑥subscript𝜎𝑗𝑥4delimited-[]subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥\begin{split}\alpha\left[h(\sigma_{i}(x)-\sigma_{j}(x))\right]&=h(\Phi_{i}\sigma_{i}(x)+(1-\Phi_{i})\psi_{i}(x)-\Phi_{j}\sigma_{j}(x)-(1-\Phi_{j})\psi_{j}(x))\\ &\leq 4h[\Phi_{i}\sigma_{i}(x)+(1-\Phi_{i})\psi_{i}(x)-\sigma_{i}(x)]\\ &\quad+4h[\Phi_{j}\sigma_{j}(x)+(1-\Phi_{j})\psi_{j}(x)-\sigma_{j}(x)]+4h[\sigma_{i}(x)-\sigma_{j}(x)].\end{split}

Observe that σi(x)=φ2ViΦVi,φφ(x)subscript𝜎𝑖𝑥subscript𝜑superscriptsubscript2subscript𝑉𝑖subscriptΦsubscript𝑉𝑖𝜑𝜑𝑥\sigma_{i}(x)=\sum_{\varphi\in\mathbb{Z}_{2}^{V_{i}}}\Phi_{V_{i},\varphi}\varphi(x), so

h(Φiσi(x)+(1Φi)ψi(x)σi(x))=φ2ViCiΦVi,φ(ψi(x)φ(x))24φ2ViCiΦVi,φ.subscriptΦ𝑖subscript𝜎𝑖𝑥1subscriptΦ𝑖subscript𝜓𝑖𝑥subscript𝜎𝑖𝑥subscript𝜑superscriptsubscript2subscript𝑉𝑖subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑superscriptsubscript𝜓𝑖𝑥𝜑𝑥24subscript𝜑superscriptsubscript2subscript𝑉𝑖subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑h(\Phi_{i}\sigma_{i}(x)+(1-\Phi_{i})\psi_{i}(x)-\sigma_{i}(x))=\sum_{\mathclap{\varphi\in\mathbb{Z}_{2}^{V_{i}}\setminus C_{i}}}\Phi_{V_{i},\varphi}(\psi_{i}(x)-\varphi(x))^{2}\leq 4\sum_{\mathclap{\varphi\in\mathbb{Z}_{2}^{V_{i}}\setminus C_{i}}}\Phi_{V_{i},\varphi}.

Thus

α(1ijmxViVjπ(i,j)h(σi(x)σj(x)))𝛼subscript1𝑖𝑗𝑚𝑥subscript𝑉𝑖subscript𝑉𝑗𝜋𝑖𝑗subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥\displaystyle\alpha\left(\sum_{\begin{subarray}{c}1\leq i\neq j\leq m\\ x\in V_{i}\cap V_{j}\end{subarray}}\pi(i,j)h(\sigma_{i}(x)-\sigma_{j}(x))\right)1ijmxViVjπ(i,j)(16φ2ViCiΦVi,φ+16φ2VjCjΦVj,φ+4h(σi(x)σj(x)))absentsubscript1𝑖𝑗𝑚𝑥subscript𝑉𝑖subscript𝑉𝑗𝜋𝑖𝑗16subscript𝜑superscriptsubscript2subscript𝑉𝑖subscript𝐶𝑖subscriptΦsubscript𝑉𝑖𝜑16subscript𝜑superscriptsubscript2subscript𝑉𝑗subscript𝐶𝑗subscriptΦsubscript𝑉𝑗𝜑4subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥\displaystyle\leq\sum_{\begin{subarray}{c}1\leq i\neq j\leq m\\ x\in V_{i}\cap V_{j}\end{subarray}}\pi(i,j)\left(16\sum_{\mathclap{\varphi\in\mathbb{Z}_{2}^{V_{i}}\setminus C_{i}}}\Phi_{V_{i},\varphi}+16\sum_{\mathclap{\varphi\in\mathbb{Z}_{2}^{V_{j}}\setminus C_{j}}}\Phi_{V_{j},\varphi}+4h(\sigma_{i}(x)-\sigma_{j}(x))\right)
ai=1m2Vi4μinter(a)aa+ai=1m2Vi32tμsat(a)aaabsentsubscript𝑎superscriptsubscript𝑖1𝑚absentsuperscriptsubscript2subscript𝑉𝑖4subscript𝜇𝑖𝑛𝑡𝑒𝑟𝑎superscript𝑎𝑎subscript𝑎superscriptsubscript𝑖1𝑚absentsuperscriptsubscript2subscript𝑉𝑖32𝑡subscript𝜇𝑠𝑎𝑡𝑎superscript𝑎𝑎\displaystyle\leq\sum_{a\in\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}}}4\mu_{inter}(a)a^{*}a+\sum_{a\in\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}}}32t\mu_{sat}(a)a^{*}a
O(t)ai=1m2Vi(μinter(a)+μsat(a))aa,absent𝑂𝑡subscript𝑎superscriptsubscript𝑖1𝑚absentsuperscriptsubscript2subscript𝑉𝑖subscript𝜇𝑖𝑛𝑡𝑒𝑟𝑎subscript𝜇𝑠𝑎𝑡𝑎superscript𝑎𝑎\displaystyle\leq O(t)\sum_{a\in\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}}}(\mu_{inter}(a)+\mu_{sat}(a))a^{*}a,

since π𝜋\pi is maximized on the diagonal.

Next, suppose Bsuperscript𝐵B^{\prime} is a subdivision of B𝐵B. If ϕ2ViCiitalic-ϕsuperscriptsubscript2subscript𝑉𝑖subscript𝐶𝑖\phi\in\mathbb{Z}_{2}^{V_{i}}\setminus C_{i}, then we can choose jϕ[mi]subscript𝑗italic-ϕdelimited-[]subscript𝑚𝑖j_{\phi}\in[m_{i}] such that ϕ|VijϕDijϕevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑗italic-ϕsubscript𝐷𝑖subscript𝑗italic-ϕ\phi|_{V_{i{j_{\phi}}}}\not\in D_{i{j_{\phi}}}. Since ϕ:ϕ|Vij=ϕΦVi,ϕ=ΦVij,ϕsubscript:italic-ϕevaluated-atitalic-ϕsubscript𝑉𝑖𝑗superscriptitalic-ϕsubscriptΦsubscript𝑉𝑖italic-ϕsubscriptΦsubscript𝑉𝑖𝑗superscriptitalic-ϕ\displaystyle\sum_{\phi:\phi|_{V_{ij}}=\phi^{\prime}}\Phi_{V_{i},\phi}=\Phi_{V_{ij},\phi^{\prime}},

ϕCiΦVi,ϕ=1jmiϕ:jϕ=jΦVi,ϕ1jmiϕ:ϕ|VijDijΦVi,ϕ=1jmiϕDijΦVij,ϕ.subscriptitalic-ϕsubscript𝐶𝑖subscriptΦsubscript𝑉𝑖italic-ϕsubscript1𝑗subscript𝑚𝑖subscript:italic-ϕsubscript𝑗italic-ϕ𝑗subscriptΦsubscript𝑉𝑖italic-ϕsubscript1𝑗subscript𝑚𝑖subscript:italic-ϕevaluated-atitalic-ϕsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗subscriptΦsubscript𝑉𝑖italic-ϕsubscript1𝑗subscript𝑚𝑖subscriptsuperscriptitalic-ϕsubscript𝐷𝑖𝑗subscriptΦsubscript𝑉𝑖𝑗superscriptitalic-ϕ\sum_{\phi\not\in C_{i}}\Phi_{V_{i},\phi}=\sum_{1\leq j\leq m_{i}}\sum_{\phi:j_{\phi}=j}\Phi_{V_{i},\phi}\leq\sum_{1\leq j\leq m_{i}}\sum_{\phi:\phi|_{V_{ij}}\not\in D_{ij}}\Phi_{V_{i},\phi}=\sum_{1\leq j\leq m_{i}}\sum_{\phi^{\prime}\not\in D_{ij}}\Phi_{V_{ij},\phi^{\prime}}.

Hence

rμsat(r)rrM2rμclause(r)rr,subscript𝑟subscript𝜇𝑠𝑎𝑡𝑟superscript𝑟𝑟superscript𝑀2subscript𝑟subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒𝑟superscript𝑟𝑟\sum_{r}\mu_{sat}(r)r^{*}r\leq M^{2}\sum_{r}\mu_{clause}(r)r^{*}r,

where the M2superscript𝑀2M^{2} comes from the fact that we divide by mi2superscriptsubscript𝑚𝑖2m_{i}^{2} in the definition of μclausesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\mu_{clause}. Thus the identity map (i=1m2Vi,μinter+μsat)(i=1m2Vi,μinter+μclause)(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{sat})\to(\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}},\mu_{inter}+\mu_{clause}) is an M2superscript𝑀2M^{2}-homomorphism. ∎

The following proposition shows how to construct tracial states on 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) from tracial states on 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi).

Proposition 6.8.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m] which is maximized on the diagonal. Let B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) be a subdivision of B𝐵B with misubscript𝑚𝑖m_{i} clauses in constraint Cisubscript𝐶𝑖C_{i}. If τ𝜏\tau is a trace on 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi), then there is a trace τ~~𝜏\widetilde{\tau} on 𝒜inter(B,π)subscript𝒜𝑖𝑛𝑡𝑒𝑟𝐵𝜋\mathcal{A}_{inter}(B,\pi) such that def(τ~)poly(m,2C,M,K)def(τ)def~𝜏poly𝑚superscript2𝐶𝑀𝐾def𝜏\operatorname{def}(\widetilde{\tau})\leq\operatorname{poly}(m,2^{C},M,K)\operatorname{def}(\tau), where C=maxij|Vij|𝐶subscript𝑖𝑗subscript𝑉𝑖𝑗C=\max_{ij}|V_{ij}|, K=maxi|Vi|𝐾subscript𝑖subscript𝑉𝑖K=\max_{i}|V_{i}|, and M=maximi𝑀subscript𝑖subscript𝑚𝑖M=\max_{i}m_{i}. Furthermore, if τ𝜏\tau is finite-dimensional then so is τ~~𝜏\widetilde{\tau}.

Proof.

Since π𝜋\pi is maximized on the diagonal, if π(i,i)=0𝜋𝑖𝑖0\pi(i,i)=0 then π(i,j)=π(j,i)=0𝜋𝑖𝑗𝜋𝑗𝑖0\pi(i,j)=\pi(j,i)=0 for all j[m]𝑗delimited-[]𝑚j\in[m], and the variables in Visubscript𝑉𝑖V_{i} do not appear in supp(μinter)suppsubscript𝜇𝑖𝑛𝑡𝑒𝑟\operatorname{supp}(\mu_{inter}). Thus we may assume without loss of generality that π(i,i)>0𝜋𝑖𝑖0\pi(i,i)>0 for all i[m]𝑖delimited-[]𝑚i\in[m]. Let τ𝜏\tau be a trace on 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi). By the GNS construction there is a *-representation ρ𝜌\rho of 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi) acting on a Hilbert space 0subscript0\mathcal{H}_{0} with a unit cyclic vector ψ𝜓\psi such that τ(a)=ψ|ρ(a)|ψ𝜏𝑎quantum-operator-product𝜓𝜌𝑎𝜓\tau(a)=\langle\psi|\rho(a)|\psi\rangle for all a𝒜free(B)𝑎subscript𝒜𝑓𝑟𝑒𝑒𝐵a\in\mathcal{A}_{free}(B). Let 0=ρ(𝒜free(B))¯subscript0¯𝜌subscript𝒜𝑓𝑟𝑒𝑒𝐵\mathcal{M}_{0}=\overline{\rho(\mathcal{A}_{free}(B))} be the weak operator closure of the image of ρ𝜌\rho, and let τ0subscript𝜏0\tau_{0} be the faithful normal tracial state on 0subscript0\mathcal{M}_{0} corresponding to |ψket𝜓\ket{\psi} (so τ0ρ=τ)\tau_{0}\circ\rho=\tau).

For all i[m]𝑖delimited-[]𝑚i\in[m] the restriction of ρ𝜌\rho to 2Visuperscriptsubscript2absentsubscript𝑉𝑖\mathbb{Z}_{2}^{*V_{i}} is a def(τ;μcomm)/π(i,i)def𝜏subscript𝜇𝑐𝑜𝑚𝑚𝜋𝑖𝑖\operatorname{def}(\tau;\mu_{comm})/\pi(i,i)-homomorphism from 2Visuperscriptsubscript2subscript𝑉𝑖\mathbb{Z}_{2}^{V_{i}} into (0,τ0)subscript0subscript𝜏0(\mathcal{M}_{0},\tau_{0}), so by Lemma 6.1 there is a representation ρi:2Vi𝒰(0):subscript𝜌𝑖superscriptsubscript2subscript𝑉𝑖𝒰subscript0\rho_{i}:\mathbb{Z}_{2}^{V_{i}}\rightarrow\mathcal{U}(\mathcal{M}_{0}) such that

(6.1)ρi(xj)ρ(xj)τ02poly(K)π(i,i)def(τ;μcomm)superscriptsubscriptnormsubscript𝜌𝑖subscript𝑥𝑗𝜌subscript𝑥𝑗subscript𝜏02poly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚\|\rho_{i}(x_{j})-\rho(x_{j})\|_{\tau_{0}}^{2}\leq\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm})

for all generators xj2Visubscript𝑥𝑗superscriptsubscript2subscript𝑉𝑖x_{j}\in\mathbb{Z}_{2}^{V_{i}}. Suppose xViVj𝑥subscript𝑉𝑖subscript𝑉𝑗x\in V_{i}\cap V_{j}, and let ρ~:i=1m2Vi0\widetilde{\rho}:\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}}\to\mathcal{M}_{0} be the homomorphism defined by ρ~(x)=ρi(x)~𝜌𝑥subscript𝜌𝑖𝑥\widetilde{\rho}(x)=\rho_{i}(x) for x2Vi𝑥superscriptsubscript2subscript𝑉𝑖x\in\mathbb{Z}_{2}^{V_{i}}. Then

ρ~(σi(x)σj(x))τ02superscriptsubscriptnorm~𝜌subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥subscript𝜏02\displaystyle\|\widetilde{\rho}(\sigma_{i}(x)-\sigma_{j}(x))\|_{\tau_{0}}^{2}4ρ~(σi(x))ρ(σi(x))τ02+4ρ~(σj(x))ρ(σj(x))τ02absent4superscriptsubscriptnorm~𝜌subscript𝜎𝑖𝑥𝜌subscript𝜎𝑖𝑥subscript𝜏024superscriptsubscriptnorm~𝜌subscript𝜎𝑗𝑥𝜌subscript𝜎𝑗𝑥subscript𝜏02\displaystyle\leq 4\|\widetilde{\rho}(\sigma_{i}(x))-\rho(\sigma_{i}(x))\|_{\tau_{0}}^{2}+4\|\widetilde{\rho}(\sigma_{j}(x))-\rho(\sigma_{j}(x))\|_{\tau_{0}}^{2}
+4ρ(σi(x)σj(x))τ024superscriptsubscriptnorm𝜌subscript𝜎𝑖𝑥subscript𝜎𝑗𝑥subscript𝜏02\displaystyle\quad\quad\quad+4\|\rho(\sigma_{i}(x)-\sigma_{j}(x))\|_{\tau_{0}}^{2}
poly(K)π(i,i)def(τ;μcomm)+4σi(x)σj(x)τ2.absentpoly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚4superscriptsubscriptnormsubscript𝜎𝑖𝑥subscript𝜎𝑗𝑥𝜏2\displaystyle\leq\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm})+4\|\sigma_{i}(x)-\sigma_{j}(x)\|_{\tau}^{2}.

Since π𝜋\pi is maximalized on the diagonal, and |{(i,j,x):ij[n],xViVj}|mtconditional-set𝑖𝑗𝑥formulae-sequence𝑖𝑗delimited-[]𝑛𝑥subscript𝑉𝑖subscript𝑉𝑗𝑚𝑡|\{(i,j,x):i\neq j\in[n],x\in V_{i}\cap V_{j}\}|\leq mt where t𝑡t is the connectivity of B𝐵B, we conclude that

def(τ0ρ~;μinter)defsubscript𝜏0~𝜌subscript𝜇𝑖𝑛𝑡𝑒𝑟\displaystyle\operatorname{def}(\tau_{0}\circ\widetilde{\rho};\mu_{inter})ijxViVjπ(i,j)(poly(K)π(i,i)def(τ;μcomm)+4σi(x)σj(x)τ2)absentsubscript𝑖𝑗subscript𝑥subscript𝑉𝑖subscript𝑉𝑗𝜋𝑖𝑗poly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚4superscriptsubscriptnormsubscript𝜎𝑖𝑥subscript𝜎𝑗𝑥𝜏2\displaystyle\leq\sum_{i\neq j}\sum_{x\in V_{i}\cap V_{j}}\pi(i,j)\left(\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm})+4\|\sigma_{i}(x)-\sigma_{j}(x)\|_{\tau}^{2}\right)
O(mtpoly(K)def(τ;μcomm)+def(τ;μinter)).absent𝑂𝑚𝑡poly𝐾def𝜏subscript𝜇𝑐𝑜𝑚𝑚def𝜏subscript𝜇𝑖𝑛𝑡𝑒𝑟\displaystyle\leq O(mt\operatorname{poly}(K)\operatorname{def}(\tau;\mu_{comm})+\operatorname{def}(\tau;\mu_{inter})).

For any SVi𝑆subscript𝑉𝑖S\subseteq V_{i}, let xS:=xSx2Viassignsubscript𝑥𝑆subscriptproduct𝑥𝑆𝑥superscriptsubscript2absentsubscript𝑉𝑖x_{S}:=\prod_{x\in S}x\in\mathbb{Z}_{2}^{*V_{i}}, where the order of the product is inherited from the order on X𝑋X. By Equation 6.1,

ρ~(xS)ρ(xS)τ02poly(K)π(i,i)def(τ;μcomm),superscriptsubscriptnorm~𝜌subscript𝑥𝑆𝜌subscript𝑥𝑆subscript𝜏02poly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚\|\widetilde{\rho}(x_{S})-\rho(x_{S})\|_{\tau_{0}}^{2}\leq\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm}),

where the degree of K𝐾K has increased by one. Since ΦVij,ϕ=12|Vij|SVijϕ(xS)xSsubscriptΦsubscript𝑉𝑖𝑗italic-ϕ1superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗italic-ϕsubscript𝑥𝑆subscript𝑥𝑆\Phi_{V_{ij},\phi}=\tfrac{1}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\phi(x_{S})x_{S}, we get that

ρ~(ΦVij,ϕ)ρ(ΦVij,ϕ)τ0212|Vij|SVijρ~(xS)ρ(xS)τ02poly(K)π(i,i)def(τ;μcomm).superscriptsubscriptnorm~𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕ𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜏021superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗superscriptsubscriptnorm~𝜌subscript𝑥𝑆𝜌subscript𝑥𝑆subscript𝜏02poly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚\|\widetilde{\rho}(\Phi_{V_{ij},\phi})-\rho(\Phi_{V_{ij},\phi})\|_{\tau_{0}}^{2}\leq\frac{1}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\|\widetilde{\rho}(x_{S})-\rho(x_{S})\|_{\tau_{0}}^{2}\leq\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm}).

If 1im1𝑖𝑚1\leq i\leq m, 1jmi1𝑗subscript𝑚𝑖1\leq j\leq m_{i}, and ϕDijitalic-ϕsubscript𝐷𝑖𝑗\phi\not\in D_{ij}, then

ρ~(ΦVij,ϕ)τ022ρ~(ΦVij,ϕ)ρ(ΦVij,ϕ)τ02+2ρ(ΦVij,ϕ)τ02,superscriptsubscriptnorm~𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜏022superscriptsubscriptnorm~𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕ𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜏022superscriptsubscriptnorm𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜏02\|\widetilde{\rho}(\Phi_{V_{ij},\phi})\|_{\tau_{0}}^{2}\leq 2\|\widetilde{\rho}(\Phi_{V_{ij},\phi})-\rho(\Phi_{V_{ij},\phi})\|_{\tau_{0}}^{2}+2\|\rho(\Phi_{V_{ij},\phi})\|_{\tau_{0}}^{2},

and hence

def(τ0ρ~;μclause)defsubscript𝜏0~𝜌subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\displaystyle\operatorname{def}(\tau_{0}\circ\widetilde{\rho};\mu_{clause})=i,jπ(i,i)mi2ϕDijρ~(ΦVij,ϕ)τ02absentsubscript𝑖𝑗𝜋𝑖𝑖superscriptsubscript𝑚𝑖2subscriptitalic-ϕsubscript𝐷𝑖𝑗superscriptsubscriptnorm~𝜌subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜏02\displaystyle=\sum_{i,j}\frac{\pi(i,i)}{m_{i}^{2}}\sum_{\phi\not\in D_{ij}}\|\widetilde{\rho}(\Phi_{V_{ij},\phi})\|_{\tau_{0}}^{2}
i,jϕDijπ(i,i)mi2(poly(K)π(i,i)def(τ;μcomm)+2ΦVij,ϕτ)absentsubscript𝑖𝑗subscriptitalic-ϕsubscript𝐷𝑖𝑗𝜋𝑖𝑖superscriptsubscript𝑚𝑖2poly𝐾𝜋𝑖𝑖def𝜏subscript𝜇𝑐𝑜𝑚𝑚2subscriptnormsubscriptΦsubscript𝑉𝑖𝑗italic-ϕ𝜏\displaystyle\leq\sum_{i,j}\sum_{\phi\not\in D_{ij}}\frac{\pi(i,i)}{m_{i}^{2}}\left(\dfrac{\operatorname{poly}(K)}{\pi(i,i)}\operatorname{def}(\tau;\mu_{comm})+2\|\Phi_{V_{ij},\phi}\|_{\tau}\right)
i,j2Cpoly(K)mi2def(τ;μcomm)+2def(τ;μclause)absentsubscript𝑖𝑗superscript2𝐶poly𝐾superscriptsubscript𝑚𝑖2def𝜏subscript𝜇𝑐𝑜𝑚𝑚2def𝜏subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\displaystyle\leq\sum_{i,j}2^{C}\frac{\operatorname{poly}(K)}{m_{i}^{2}}\operatorname{def}(\tau;\mu_{comm})+2\operatorname{def}(\tau;\mu_{clause})
m22Cpoly(K)def(τ;μcomm)+2def(τ;μclause).absentsuperscript𝑚2superscript2𝐶poly𝐾def𝜏subscript𝜇𝑐𝑜𝑚𝑚2def𝜏subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\displaystyle\leq m^{2}2^{C}\operatorname{poly}(K)\operatorname{def}(\tau;\mu_{comm})+2\operatorname{def}(\tau;\mu_{clause}).

We conclude that τ~=τ0ρ~~𝜏subscript𝜏0~𝜌\widetilde{\tau}=\tau_{0}\circ\widetilde{\rho} is a tracial state on i=1m2Visuperscriptsubscript𝑖1𝑚absentsuperscriptsubscript2subscript𝑉𝑖\ast_{i=1}^{m}\mathbb{C}\mathbb{Z}_{2}^{V_{i}} with def(τ~;μinter+μclause)def~𝜏subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\operatorname{def}(\widetilde{\tau};\mu_{inter}+\mu_{clause}) bounded by

O(def(τ;μinter)+def(τ;μclause)+(m22C+mt)poly(K)def(τ;μcomm)).𝑂def𝜏subscript𝜇𝑖𝑛𝑡𝑒𝑟def𝜏subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒superscript𝑚2superscript2𝐶𝑚𝑡poly𝐾def𝜏subscript𝜇𝑐𝑜𝑚𝑚\displaystyle O(\operatorname{def}(\tau;\mu_{inter})+\operatorname{def}(\tau;\mu_{clause})+(m^{2}2^{C}+mt)\operatorname{poly}(K)\operatorname{def}(\tau;\mu_{comm})).

Since tO(mK)𝑡𝑂𝑚𝐾t\leq O(mK), we conclude that

def(τ~;μinter+μclause)poly(m,2C,K)def(τ;μinter+μclause+μcomm).def~𝜏subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒poly𝑚superscript2𝐶𝐾def𝜏subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒subscript𝜇𝑐𝑜𝑚𝑚\operatorname{def}(\widetilde{\tau};\mu_{inter}+\mu_{clause})\leq\operatorname{poly}(m,2^{C},K)\operatorname{def}(\tau;\mu_{inter}+\mu_{clause}+\mu_{comm}).

By Lemma 6.7, there is a O(tM2)𝑂𝑡superscript𝑀2O(tM^{2})-homomorphism 𝒜inter(B,π)(i=1m2Vi,μinter+μclause)\mathcal{A}_{inter}(B,\pi)\to(\ast^{m}_{i=1}\mathbb{C}\mathbb{Z}^{V_{i}}_{2},\mu_{inter}+\mu_{clause}), and pulling τ~~𝜏\widetilde{\tau} back by this homomorphism gives the proposition. ∎

Finally, we can pull back tracial states from the subdivision algebra 𝒜inter(B,πsub)subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{A}_{inter}(B^{\prime},\pi_{sub}) to traces on 𝒜free(B,B,π)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋\mathcal{A}_{free}(B,B^{\prime},\pi).

Proposition 6.9.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=\left(X,\{(V_{i},C_{i})\}_{i=1}^{m}\right) be a BCS, and let B=(X,{Vij,Dij}i,j)superscript𝐵𝑋subscriptsubscript𝑉𝑖𝑗subscript𝐷𝑖𝑗𝑖𝑗B^{\prime}=\left(X,\{V_{ij},D_{ij}\}_{i,j}\right) be a subdivision of B𝐵B. Let π𝜋\pi be a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], and let πsubsubscript𝜋𝑠𝑢𝑏\pi_{sub} be the probability distribution defined from π𝜋\pi as above. Then there is a poly(M,2C)poly𝑀superscript2𝐶\operatorname{poly}(M,2^{C})-homomorphism 𝒜free(B,B,π)𝒜inter(B,πsub)subscript𝒜𝑓𝑟𝑒𝑒𝐵superscript𝐵𝜋subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{A}_{free}(B,B^{\prime},\pi)\to\mathcal{A}_{inter}(B^{\prime},\pi_{sub}), where C=maxij|Vij|𝐶subscript𝑖𝑗subscript𝑉𝑖𝑗C=\max_{ij}|V_{ij}| and M=maximi𝑀subscript𝑖subscript𝑚𝑖M=\max_{i}m_{i}.

Proof.

For each 1im1𝑖𝑚1\leq i\leq m and xVi𝑥subscript𝑉𝑖x\in V_{i}, choose an index 1rixmi1subscript𝑟𝑖𝑥subscript𝑚𝑖1\leq r_{ix}\leq m_{i} such that xVirix𝑥subscript𝑉𝑖subscript𝑟𝑖𝑥x\in V_{ir_{ix}}. Also, for each x,yVi𝑥𝑦subscript𝑉𝑖x,y\in V_{i}, choose an index ixysubscript𝑖𝑥𝑦i_{xy} such that x,yVixy𝑥𝑦subscript𝑉subscript𝑖𝑥𝑦x,y\in V_{i_{xy}}. Define α:i=1m2Vi𝒜(B)\alpha:*_{i=1}^{m}\mathbb{Z}_{2}^{*V_{i}}\to\mathcal{A}(B^{\prime}) by α(σi(x))=σirix(x)𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥\alpha(\sigma_{i}(x))=\sigma_{ir_{ix}}(x). It follows immediately from the definitions that α𝛼\alpha is a O(M2)𝑂superscript𝑀2O(M^{2})-homomorphism (𝒜free(B),μinter)𝒜inter(B,πsub)subscript𝒜𝑓𝑟𝑒𝑒𝐵subscript𝜇𝑖𝑛𝑡𝑒𝑟subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏(\mathcal{A}_{free}(B),\mu_{inter})\to\mathcal{A}_{inter}(B^{\prime},\pi_{sub}). Moving on to μcommsubscript𝜇𝑐𝑜𝑚𝑚\mu_{comm}, observe that if h(a)=aa𝑎superscript𝑎𝑎h(a)=a^{*}a as in Lemma 6.2 then

α(h([σi(x),σi(y)]))𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖𝑦\displaystyle\alpha(h([\sigma_{i}(x),\sigma_{i}(y)]))=h(σirix(x)σiriy(y)σiriy(y)σirix(x))absentsubscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥\displaystyle=h\left(\sigma_{ir_{ix}}(x)\sigma_{ir_{iy}}(y)-\sigma_{ir_{iy}}(y)\sigma_{ir_{ix}}(x)\right)
4h((σirix(x)σixy(x))σiriy(y))+4h(σixy(x)(σixy(y)σiriy(y)))+absent4subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎subscript𝑖𝑥𝑦𝑥subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦limit-from4subscript𝜎subscript𝑖𝑥𝑦𝑥subscript𝜎subscript𝑖𝑥𝑦𝑦subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦\displaystyle\leq 4h((\sigma_{ir_{ix}}(x)-\sigma_{i_{xy}}(x))\sigma_{ir_{iy}}(y))+4h(\sigma_{i_{xy}}(x)(\sigma_{i_{xy}}(y)-\sigma_{ir_{iy}}(y)))+
+4h((σiriy(y)σixy(y))σirix(x))+4h(σixy(y)(σirix(x)σixy(x)))4subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦subscript𝜎subscript𝑖𝑥𝑦𝑦subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥4subscript𝜎subscript𝑖𝑥𝑦𝑦subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎subscript𝑖𝑥𝑦𝑥\displaystyle\quad+4h((\sigma_{ir_{iy}}(y)-\sigma_{i_{xy}}(y))\sigma_{ir_{ix}}(x))+4h(\sigma_{i_{xy}}(y)(\sigma_{ir_{ix}}(x)-\sigma_{i_{xy}}(x)))
8h(σirix(x)σixy(x))+8h(σiriy(y)σixy(y)),less-than-or-similar-toabsent8subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎subscript𝑖𝑥𝑦𝑥8subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦subscript𝜎subscript𝑖𝑥𝑦𝑦\displaystyle\lesssim 8h(\sigma_{ir_{ix}}(x)-\sigma_{i_{xy}}(x))+8h(\sigma_{ir_{iy}}(y)-\sigma_{i_{xy}}(y)),

where we use the fact that [σixy(x),σixy(y)]=0subscript𝜎subscript𝑖𝑥𝑦𝑥subscript𝜎subscript𝑖𝑥𝑦𝑦0[\sigma_{i_{xy}}(x),\sigma_{i_{xy}}(y)]=0, and that UaaUsuperscript𝑈superscript𝑎𝑎𝑈U^{*}a^{*}aU is cyclically equivalent to aasuperscript𝑎𝑎a^{*}a if UU=1𝑈superscript𝑈1UU^{*}=1. For any given xVi𝑥subscript𝑉𝑖x\in V_{i} and 1jmi1𝑗subscript𝑚𝑖1\leq j\leq m_{i}, the number of elements yVi𝑦subscript𝑉𝑖y\in V_{i} with ixy=jsubscript𝑖𝑥𝑦𝑗i_{xy}=j is bounded by |Vij|subscript𝑉𝑖𝑗|V_{ij}|. Hence

ix,yViπ(i,i)α(h([σi(x),σi(y)]))O(CM2)i,j,jxVijVijπ(i,i)mi2h(σij(x)σij(x)),less-than-or-similar-tosubscript𝑖subscript𝑥𝑦subscript𝑉𝑖𝜋𝑖𝑖𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖𝑦𝑂𝐶superscript𝑀2subscript𝑖𝑗superscript𝑗subscript𝑥subscript𝑉𝑖𝑗subscript𝑉𝑖superscript𝑗𝜋𝑖𝑖superscriptsubscript𝑚𝑖2subscript𝜎𝑖𝑗𝑥subscript𝜎𝑖superscript𝑗𝑥\sum_{i}\sum_{x,y\in V_{i}}\pi(i,i)\alpha(h([\sigma_{i}(x),\sigma_{i}(y)]))\lesssim O(CM^{2})\sum_{i,j,j^{\prime}}\sum_{x\in V_{ij}\cap V_{ij^{\prime}}}\frac{\pi(i,i)}{m_{i}^{2}}h(\sigma_{ij}(x)-\sigma_{ij^{\prime}}(x)),

where σij:2Vij𝒜(B):subscript𝜎𝑖𝑗superscriptsubscript2subscript𝑉𝑖𝑗𝒜superscript𝐵\sigma_{ij}:\mathbb{C}\mathbb{Z}_{2}^{V_{ij}}\to\mathcal{A}(B^{\prime}) is the inclusion of the ij𝑖𝑗ijth factor. We conclude that there is an O(CM2)𝑂𝐶superscript𝑀2O(CM^{2})-homomorphism (𝒜free(B),μcomm)𝒜inter(B,πsub)subscript𝒜𝑓𝑟𝑒𝑒𝐵subscript𝜇𝑐𝑜𝑚𝑚subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏(\mathcal{A}_{free}(B),\mu_{comm})\to\mathcal{A}_{inter}(B^{\prime},\pi_{sub}).

Finally, for μclausesubscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒\mu_{clause}, if i[m]𝑖delimited-[]𝑚i\in[m], j[mi]𝑗delimited-[]subscript𝑚𝑖j\in[m_{i}], and ϕDijitalic-ϕsubscript𝐷𝑖𝑗\phi\not\in D_{ij} then σij(ΦVij,ϕ)=0subscript𝜎𝑖𝑗subscriptΦsubscript𝑉𝑖𝑗italic-ϕ0\sigma_{ij}(\Phi_{V_{ij},\phi})=0, so

α(ΦVij,ϕ)𝛼subscriptΦsubscript𝑉𝑖𝑗italic-ϕ\displaystyle\alpha(\Phi_{V_{ij},\phi})=α(ΦVij,ϕ)σij(ΦVij,ϕ)absent𝛼subscriptΦsubscript𝑉𝑖𝑗italic-ϕsubscript𝜎𝑖𝑗subscriptΦsubscript𝑉𝑖𝑗italic-ϕ\displaystyle=\alpha(\Phi_{V_{ij},\phi})-\sigma_{ij}(\Phi_{V_{ij},\phi})
=12|Vij|SVijxSϕ(x)σirix(x)12|Vij|SVijxSϕ(x)σij(x)absent1superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗subscriptproduct𝑥𝑆italic-ϕ𝑥subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥1superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗subscriptproduct𝑥𝑆italic-ϕ𝑥subscript𝜎𝑖𝑗𝑥\displaystyle=\frac{1}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\prod_{x\in S}\phi(x)\sigma_{ir_{ix}}(x)-\frac{1}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\prod_{x\in S}\phi(x)\sigma_{ij}(x)
=12|Vij|SVijxSux,Sϕ(x)(σirix(x)σij(x))vx,S,absent1superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗subscript𝑥𝑆subscript𝑢𝑥𝑆italic-ϕ𝑥subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖𝑗𝑥subscript𝑣𝑥𝑆\displaystyle=\frac{1}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\sum_{x\in S}u_{x,S}\phi(x)(\sigma_{ir_{ix}}(x)-\sigma_{ij}(x))v_{x,S},

where ux,Ssubscript𝑢𝑥𝑆u_{x,S} is the product of ϕ(y)σij(y)italic-ϕ𝑦subscript𝜎𝑖𝑗𝑦\phi(y)\sigma_{ij}(y) for yS𝑦𝑆y\in S appearing before x𝑥x in the order on Visubscript𝑉𝑖V_{i}, and vx,Ssubscript𝑣𝑥𝑆v_{x,S} is the product of ϕ(y)σiriy(y)italic-ϕ𝑦subscript𝜎𝑖subscript𝑟𝑖𝑦𝑦\phi(y)\sigma_{ir_{iy}}(y) for yS𝑦𝑆y\in S appearing after x𝑥x in the order on Visubscript𝑉𝑖V_{i}. Since there are less than |Vij|2|Vij|subscript𝑉𝑖𝑗superscript2subscript𝑉𝑖𝑗|V_{ij}|\cdot 2^{|V_{ij}|} terms in this sum, and ϕ(x)ux,Sitalic-ϕ𝑥subscript𝑢𝑥𝑆\phi(x)u_{x,S} and vx,Ssubscript𝑣𝑥𝑆v_{x,S} are unitary,

h(α(ΦVij,ϕ))𝛼subscriptΦsubscript𝑉𝑖𝑗italic-ϕ\displaystyle h(\alpha(\Phi_{V_{ij},\phi}))2|Vij|2|Vij|SVijxSh(σirix(x)σij(x))less-than-or-similar-toabsent2subscript𝑉𝑖𝑗superscript2subscript𝑉𝑖𝑗subscript𝑆subscript𝑉𝑖𝑗subscript𝑥𝑆subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖𝑗𝑥\displaystyle\lesssim\frac{2|V_{ij}|}{2^{|V_{ij}|}}\sum_{S\subseteq V_{ij}}\sum_{x\in S}h(\sigma_{ir_{ix}}(x)-\sigma_{ij}(x))
=|Vij|2|Vij|1xVijxSVijh(σirix(x)σij(x))absentsubscript𝑉𝑖𝑗superscript2subscript𝑉𝑖𝑗1subscript𝑥subscript𝑉𝑖𝑗subscript𝑥𝑆subscript𝑉𝑖𝑗subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖𝑗𝑥\displaystyle=\frac{|V_{ij}|}{2^{|V_{ij}|-1}}\sum_{x\in V_{ij}}\sum_{x\in S\subseteq V_{ij}}h(\sigma_{ir_{ix}}(x)-\sigma_{ij}(x))
=|Vij|xVijh(σirix(x)σij(x)).absentsubscript𝑉𝑖𝑗subscript𝑥subscript𝑉𝑖𝑗subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖𝑗𝑥\displaystyle=|V_{ij}|\sum_{x\in V_{ij}}h(\sigma_{ir_{ix}}(x)-\sigma_{ij}(x)).

Hence

i[m],j[mi]π(i,i)mi2ϕDijα(h(ΦVij,ϕ))subscriptformulae-sequence𝑖delimited-[]𝑚𝑗delimited-[]subscript𝑚𝑖𝜋𝑖𝑖superscriptsubscript𝑚𝑖2subscriptitalic-ϕsubscript𝐷𝑖𝑗𝛼subscriptΦsubscript𝑉𝑖𝑗italic-ϕ\displaystyle\sum_{i\in[m],j\in[m_{i}]}\frac{\pi(i,i)}{m_{i}^{2}}\sum_{\phi\not\in D_{ij}}\alpha(h(\Phi_{V_{ij},\phi}))i,jπ(i,i)mi2ϕDijCxVijh(σirix(x)σij(x))less-than-or-similar-toabsentsubscript𝑖𝑗𝜋𝑖𝑖superscriptsubscript𝑚𝑖2subscriptitalic-ϕsubscript𝐷𝑖𝑗𝐶subscript𝑥subscript𝑉𝑖𝑗subscript𝜎𝑖subscript𝑟𝑖𝑥𝑥subscript𝜎𝑖𝑗𝑥\displaystyle\lesssim\sum_{i,j}\frac{\pi(i,i)}{m_{i}^{2}}\sum_{\phi\not\in D_{ij}}C\sum_{x\in V_{ij}}h(\sigma_{ir_{ix}(x)}-\sigma_{ij}(x))
C2Ci,jπ(i,i)mi2xVijh(σirixσij(x)).absent𝐶superscript2𝐶subscript𝑖𝑗𝜋𝑖𝑖superscriptsubscript𝑚𝑖2subscript𝑥subscript𝑉𝑖𝑗subscript𝜎𝑖subscript𝑟𝑖𝑥subscript𝜎𝑖𝑗𝑥\displaystyle\leq C\cdot 2^{C}\sum_{i,j}\frac{\pi(i,i)}{m_{i}^{2}}\sum_{x\in V_{ij}}h(\sigma_{ir_{ix}}-\sigma_{ij}(x)).

Since every term in the latter sum occurs in the sum rμ(r)rrsubscript𝑟superscript𝜇𝑟superscript𝑟𝑟\sum_{r}\mu^{\prime}(r)r^{*}r for the weight function μsuperscript𝜇\mu^{\prime} of 𝒜inter(B,πsub)subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{A}_{inter}(B^{\prime},\pi_{sub}), α𝛼\alpha is a C2C𝐶superscript2𝐶C\cdot 2^{C}-homomorphism (𝒜free(B),μclause)𝒜inter(B,πsub)subscript𝒜𝑓𝑟𝑒𝑒𝐵subscript𝜇𝑐𝑙𝑎𝑢𝑠𝑒subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏(\mathcal{A}_{free}(B),\mu_{clause})\to\mathcal{A}_{inter}(B^{\prime},\pi_{sub}). We conclude that α𝛼\alpha is an O(M2+CM2+C2C)𝑂superscript𝑀2𝐶superscript𝑀2𝐶superscript2𝐶O(M^{2}+CM^{2}+C2^{C})-homomorphism 𝒜free(B,π)𝒜inter(B,πsub)subscript𝒜𝑓𝑟𝑒𝑒𝐵𝜋subscript𝒜𝑖𝑛𝑡𝑒𝑟superscript𝐵subscript𝜋𝑠𝑢𝑏\mathcal{A}_{free}(B,\pi)\to\mathcal{A}_{inter}(B^{\prime},\pi_{sub}), and O(M2+CM2+C2C)poly(M,2C)𝑂superscript𝑀2𝐶superscript𝑀2𝐶superscript2𝐶poly𝑀superscript2𝐶O(M^{2}+CM^{2}+C2^{C})\leq\operatorname{poly}(M,2^{C}). ∎

proof of Theorem 6.5.

Applying 6.9 and 6.8 yields the result. ∎

7. Parallel repetition

Let 𝒢=(I,{Oi}iI,π,V)𝒢𝐼subscriptsubscript𝑂𝑖𝑖𝐼𝜋𝑉\mathcal{G}=(I,\{O_{i}\}_{i\in I},\pi,V) be a nonlocal game. The n𝑛n-fold parallel repetition of 𝒢𝒢\mathcal{G} is the game

𝒢n=(In,{Oi¯}i¯In,πn,Vn),superscript𝒢tensor-productabsent𝑛superscript𝐼𝑛subscriptsubscript𝑂¯𝑖¯𝑖superscript𝐼𝑛superscript𝜋tensor-productabsent𝑛superscript𝑉tensor-productabsent𝑛\mathcal{G}^{\otimes n}=(I^{n},\{O_{\underline{i}}\}_{\underline{i}\in I^{n}},\pi^{\otimes n},V^{\otimes n}),

where

  1. (1)

    Insuperscript𝐼𝑛I^{n} is the n𝑛n-fold product of I𝐼I,

  2. (2)

    if i¯In¯𝑖superscript𝐼𝑛\underline{i}\in I^{n}, then Oi¯:=Oi1×Oi2××Oinassignsubscript𝑂¯𝑖subscript𝑂subscript𝑖1subscript𝑂subscript𝑖2subscript𝑂subscript𝑖𝑛O_{\underline{i}}:=O_{i_{1}}\times O_{i_{2}}\times\cdots\times O_{i_{n}},

  3. (3)

    if i¯,j¯In¯𝑖¯𝑗superscript𝐼𝑛\underline{i},\underline{j}\in I^{n}, then πn(i¯,j¯)=k=1nπ(ik,jk)superscript𝜋tensor-productabsent𝑛¯𝑖¯𝑗superscriptsubscriptproduct𝑘1𝑛𝜋subscript𝑖𝑘subscript𝑗𝑘\pi^{\otimes n}(\underline{i},\underline{j})=\prod_{k=1}^{n}\pi(i_{k},j_{k}), and

  4. (4)

    if i¯,j¯In¯𝑖¯𝑗superscript𝐼𝑛\underline{i},\underline{j}\in I^{n}, a¯Oi¯¯𝑎subscript𝑂¯𝑖\underline{a}\in O_{\underline{i}}, b¯Oj¯¯𝑏subscript𝑂¯𝑗\underline{b}\in O_{\underline{j}}, then Vn(a¯,b¯|i¯,j¯)=k=1nV(ak,bk|ik,jk)superscript𝑉tensor-productabsent𝑛¯𝑎conditional¯𝑏¯𝑖¯𝑗superscriptsubscriptproduct𝑘1𝑛𝑉subscript𝑎𝑘conditionalsubscript𝑏𝑘subscript𝑖𝑘subscript𝑗𝑘V^{\otimes n}(\underline{a},\underline{b}|\underline{i},\underline{j})=\prod_{k=1}^{n}V(a_{k},b_{k}|i_{k},j_{k}).

In other words, the players each receive a vector of questions i¯=(i1,,in)¯𝑖subscript𝑖1subscript𝑖𝑛\underline{i}=(i_{1},\ldots,i_{n}) and j¯=(j1,,jn)¯𝑗subscript𝑗1subscript𝑗𝑛\underline{j}=(j_{1},\ldots,j_{n}) from 𝒢𝒢\mathcal{G}, and must reply with a vector of answers (a1,,an)subscript𝑎1subscript𝑎𝑛(a_{1},\ldots,a_{n}) and (b1,,bn)subscript𝑏1subscript𝑏𝑛(b_{1},\ldots,b_{n}) to each question. Each pair of questions (ik,jk)subscript𝑖𝑘subscript𝑗𝑘(i_{k},j_{k}), 1kn1𝑘𝑛1\leq k\leq n is sampled independently from π𝜋\pi, and the players win if and only if (ak,bk)subscript𝑎𝑘subscript𝑏𝑘(a_{k},b_{k}) is a winning answer to questions (ik,jk)subscript𝑖𝑘subscript𝑗𝑘(i_{k},j_{k}) for all 1kn1𝑘𝑛1\leq k\leq n. If 𝒢𝒢\mathcal{G} has questions of length q𝑞q and answers of length a𝑎a, then 𝒢nsuperscript𝒢tensor-productabsent𝑛\mathcal{G}^{\otimes n} has questions of length nq𝑛𝑞nq and answers of length na𝑛𝑎na.

If p𝑝p is a correlation for 𝒢𝒢\mathcal{G}, let pnsuperscript𝑝tensor-productabsent𝑛p^{\otimes n} be the correlation for 𝒢nsuperscript𝒢tensor-productabsent𝑛\mathcal{G}^{\otimes n} defined by

pn(a¯,b¯|i¯,j¯)=k=1np(ak,bk|ik,jk).superscript𝑝tensor-productabsent𝑛¯𝑎conditional¯𝑏¯𝑖¯𝑗superscriptsubscriptproduct𝑘1𝑛𝑝subscript𝑎𝑘conditionalsubscript𝑏𝑘subscript𝑖𝑘subscript𝑗𝑘p^{\otimes n}(\underline{a},\underline{b}|\underline{i},\underline{j})=\prod_{k=1}^{n}p(a_{k},b_{k}|i_{k},j_{k}).

It is easy to see that pnsuperscript𝑝tensor-productabsent𝑛p^{\otimes n} is a quantum (resp. commuting operator) correlation if and only if p𝑝p is a quantum (resp. commuting operator) correlation, and that ω(𝒢n;pn)=ω(𝒢,p)n𝜔superscript𝒢tensor-productabsent𝑛superscript𝑝tensor-productabsent𝑛𝜔superscript𝒢𝑝𝑛\omega(\mathcal{G}^{\otimes n};p^{\otimes n})=\omega(\mathcal{G},p)^{n}. Hence if ωq(𝒢)=1subscript𝜔𝑞𝒢1\omega_{q}(\mathcal{G})=1 (resp. ωqc(𝒢)=1subscript𝜔𝑞𝑐𝒢1\omega_{qc}(\mathcal{G})=1) then ωq(𝒢n)=1subscript𝜔𝑞superscript𝒢tensor-productabsent𝑛1\omega_{q}(\mathcal{G}^{\otimes n})=1 (resp. ωqc(𝒢n)=1subscript𝜔𝑞𝑐superscript𝒢tensor-productabsent𝑛1\omega_{qc}(\mathcal{G}^{\otimes n})=1) as well. If ωq(𝒢)<1subscript𝜔𝑞𝒢1\omega_{q}(\mathcal{G})<1, then ωq(𝒢n)ωq(𝒢)nsubscript𝜔𝑞superscript𝒢tensor-productabsent𝑛subscript𝜔𝑞superscript𝒢𝑛\omega_{q}(\mathcal{G}^{\otimes n})\geq\omega_{q}(\mathcal{G})^{n} (and the same for the commuting operator value), but this inequality is not always tight. However, Yuen’s parallel repetition theorem states that the game value goes down at least polynomially in n𝑛n:

Theorem 7.1 ([Yue16]).

For any nonlocal game 𝒢𝒢\mathcal{G}, if δ=1ωq(𝒢)>0𝛿1subscript𝜔𝑞𝒢0\delta=1-\omega_{q}(\mathcal{G})>0, then ωq(𝒢n)b/poly(δ,n)subscript𝜔𝑞superscript𝒢tensor-productabsent𝑛𝑏poly𝛿𝑛\omega_{q}(\mathcal{G}^{\otimes n})\leq b/\operatorname{poly}(\delta,n), where b𝑏b is the length of the answers of 𝒢𝒢\mathcal{G}.

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS and that π𝜋\pi is a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m]. For any n1𝑛1n\geq 1, let X(n):=X×[n]assignsuperscript𝑋𝑛𝑋delimited-[]𝑛X^{(n)}:=X\times[n], and Vi(k)=Vi×{k}X(n)subscriptsuperscript𝑉𝑘𝑖subscript𝑉𝑖𝑘superscript𝑋𝑛V^{(k)}_{i}=V_{i}\times\{k\}\subseteq X^{(n)}. We can think of X(n)superscript𝑋𝑛X^{(n)} as the disjoint union of n𝑛n copies of X𝑋X, and Vi(k)subscriptsuperscript𝑉𝑘𝑖V^{(k)}_{i} as the copy of Visubscript𝑉𝑖V_{i} from the kthsuperscript𝑘𝑡k^{th} copy of X𝑋X. Since Vi(k)subscriptsuperscript𝑉𝑘𝑖V^{(k)}_{i} is a copy of Visubscript𝑉𝑖V_{i}, we can identify 2Vi(k)superscriptsubscript2superscriptsubscript𝑉𝑖𝑘\mathbb{Z}_{2}^{V_{i}^{(k)}} with 2Visuperscriptsubscript2subscript𝑉𝑖\mathbb{Z}_{2}^{V_{i}} in the natural way. If i¯[m]n¯𝑖superscriptdelimited-[]𝑚𝑛\underline{i}\in[m]^{n}, let Vi¯=j=1kVij(k)subscript𝑉¯𝑖superscriptsubscript𝑗1𝑘subscriptsuperscript𝑉𝑘subscript𝑖𝑗V_{\underline{i}}=\cup_{j=1}^{k}V^{(k)}_{i_{j}} and Ci¯=Ci1××Cik2Vi¯=2Vi1(1)××2Vik(k)subscript𝐶¯𝑖subscript𝐶subscript𝑖1subscript𝐶subscript𝑖𝑘superscriptsubscript2subscript𝑉¯𝑖superscriptsubscript2subscriptsuperscript𝑉1subscript𝑖1superscriptsubscript2superscriptsubscript𝑉subscript𝑖𝑘𝑘C_{\underline{i}}=C_{i_{1}}\times\cdots\times C_{i_{k}}\subseteq\mathbb{Z}_{2}^{V_{\underline{i}}}=\mathbb{Z}_{2}^{V^{(1)}_{i_{1}}}\times\cdots\times\mathbb{Z}_{2}^{V_{i_{k}}^{(k)}}. Let B(n):=(X(n),{(Vi¯,Ci¯)i¯[m]n})assignsuperscript𝐵𝑛superscript𝑋𝑛subscriptsubscript𝑉¯𝑖subscript𝐶¯𝑖¯𝑖superscriptdelimited-[]𝑚𝑛B^{(n)}:=(X^{(n)},\{(V_{\underline{i}},C_{\underline{i}})_{\underline{i}\in[m]^{n}}\}). Given a distribution π𝜋\pi on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], consider the game 𝒢(B(n),πn)𝒢superscript𝐵𝑛superscript𝜋tensor-productabsent𝑛\mathcal{G}(B^{(n)},\pi^{\otimes n}), where πnsuperscript𝜋tensor-productabsent𝑛\pi^{\otimes n} is the product distribution as above. In this game, the players are given questions i¯¯𝑖\underline{i} and j¯¯𝑗\underline{j} from [m]nsuperscriptdelimited-[]𝑚𝑛[m]^{n} respectively, and must reply with elements ϕ¯Ci¯¯italic-ϕsubscript𝐶¯𝑖\underline{\phi}\in C_{\underline{i}} and ψ¯Cj¯¯𝜓subscript𝐶¯𝑗\underline{\psi}\in C_{\underline{j}} respectively. They win if and only if ϕ¯¯italic-ϕ\underline{\phi} and ψ¯¯𝜓\underline{\psi} agree on Vi¯Vj¯=k=1nVik(k)Vjk(k)subscript𝑉¯𝑖subscript𝑉¯𝑗superscriptsubscript𝑘1𝑛subscriptsuperscript𝑉𝑘subscript𝑖𝑘subscriptsuperscript𝑉𝑘subscript𝑗𝑘V_{\underline{i}}\cap V_{\underline{j}}=\bigcup_{k=1}^{n}V^{(k)}_{i_{k}}\cap V^{(k)}_{j_{k}}. But this happens if and only if ϕksubscriptitalic-ϕ𝑘\phi_{k} and ψksubscript𝜓𝑘\psi_{k} agree on VikVjksubscript𝑉subscript𝑖𝑘subscript𝑉subscript𝑗𝑘V_{i_{k}}\cap V_{j_{k}}. Thus 𝒢(B(n),πn)𝒢superscript𝐵𝑛superscript𝜋tensor-productabsent𝑛\mathcal{G}(B^{(n)},\pi^{\otimes n}) is the parallel repetition 𝒢(B,π)n𝒢superscript𝐵𝜋tensor-productabsent𝑛\mathcal{G}(B,\pi)^{\otimes n}. We record this in the following lemma:

Lemma 7.2.

If 𝒢𝒢\mathcal{G} is a BCS game, then so is the parallel repetition 𝒢nsuperscript𝒢tensor-productabsent𝑛\mathcal{G}^{\otimes n}.

To illustrate the purpose of parallel repetition, suppose that ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) is a MIP(2,1,1,s)superscriptMIP211𝑠\operatorname{MIP}^{*}(2,1,1,s)-protocol for a language \mathcal{L}, where 𝒢x=(Ix,{Oxi},πx,Vx)subscript𝒢𝑥subscript𝐼𝑥subscript𝑂𝑥𝑖subscript𝜋𝑥subscript𝑉𝑥\mathcal{G}_{x}=(I_{x},\{O_{xi}\},\pi_{x},V_{x}) and has answer length axsubscript𝑎𝑥a_{x}. If nxsubscript𝑛𝑥n_{x} is a polynomial in |x|𝑥|x|, then πxnxsuperscriptsubscript𝜋𝑥tensor-productabsentsubscript𝑛𝑥\pi_{x}^{\otimes n_{x}} can be sampled in polynomial time by running S𝑆S independently n𝑛n times, and Vxnxsuperscriptsubscript𝑉𝑥tensor-productabsentsubscript𝑛𝑥V_{x}^{\otimes n_{x}} can also be computed in polynomial time by running V𝑉V repeatedly. If Snxsuperscript𝑆tensor-productabsentsubscript𝑛𝑥S^{\otimes n_{x}} and Vnxsuperscript𝑉tensor-productabsentsubscript𝑛𝑥V^{\otimes n_{x}} are these Turing machines for sampling πxnxsuperscriptsubscript𝜋𝑥tensor-productabsentsubscript𝑛𝑥\pi_{x}^{\otimes n_{x}} and computing Vxnxsuperscriptsubscript𝑉𝑥tensor-productabsentsubscript𝑛𝑥V_{x}^{\otimes n_{x}} respectively, then ({𝒢xnx},Snx,Vnx)superscriptsubscript𝒢𝑥tensor-productabsentsubscript𝑛𝑥superscript𝑆tensor-productabsentsubscript𝑛𝑥superscript𝑉tensor-productabsentsubscript𝑛𝑥(\{\mathcal{G}_{x}^{\otimes n_{x}}\},S^{\otimes n_{x}},V^{\otimes n_{x}}) is a MIP(2,1,1,s)superscriptMIP211superscript𝑠\operatorname{MIP}^{*}(2,1,1,s^{\prime})-protocol for \mathcal{L}, where s=ax/poly(1s)poly(nx)superscript𝑠subscript𝑎𝑥poly1𝑠polysubscript𝑛𝑥s^{\prime}=a_{x}/\operatorname{poly}(1-s)\cdot\operatorname{poly}(n_{x}). Since axsubscript𝑎𝑥a_{x} is polynomial in |x|𝑥|x|, if 1s=1/poly(|x|)1𝑠1poly𝑥1-s=1/\operatorname{poly}(|x|), then we can choose nxsubscript𝑛𝑥n_{x} such that ssuperscript𝑠s^{\prime} is any constant <1absent1<1. By Lemma 7.2 the same can be done for BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*}.

8. Perfect zero knowledge

An MIPMIP\operatorname{MIP} protocol is perfect zero knowledge if the verifier gains no new information from interacting with the provers. If the players’ behaviour in a game 𝒢=(I,{Oi}iI,π,V)𝒢𝐼subscriptsubscript𝑂𝑖𝑖𝐼𝜋𝑉\mathcal{G}=(I,\{O_{i}\}_{i\in I},\pi,V) is given by the correlation p𝑝p, then what the verifier (or any outside observer) sees is the distribution {π(i,j)p(a,b|i,j)}𝜋𝑖𝑗𝑝𝑎conditional𝑏𝑖𝑗\{\pi(i,j)p(a,b|i,j)\} over tuples (a,b|i,j)𝑎conditional𝑏𝑖𝑗(a,b|i,j). Consequently a MIPsuperscriptMIP\operatorname{MIP}^{*}-protocol ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) is said to be perfect zero-knowledge against an honest verifier if the players can use correlations pxsubscript𝑝𝑥p_{x} for 𝒢xsubscript𝒢𝑥\mathcal{G}_{x} such that the distribution {π(i,j)p(a,b|i,j)}𝜋𝑖𝑗𝑝𝑎conditional𝑏𝑖𝑗\{\pi(i,j)p(a,b|i,j)\} can be sampled in polynomial time in |x|𝑥|x|. However, a dishonest verifier seeking to get more information from the players might sample the questions from a different distribution πsuperscript𝜋\pi^{\prime} from π𝜋\pi. To be perfect zero-knowledge against a dishonest verifier, it must be possible to efficiently sample {π(i,j)px(a,b|i,j)}superscript𝜋𝑖𝑗subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗\{\pi^{\prime}(i,j)p_{x}(a,b|i,j)\} for any efficiently sampleable distribution πsuperscript𝜋\pi^{\prime}, and this is equivalent to being able to efficiently sample from {px(a,b|i,j)}(a,b)Oi×Ojsubscriptsubscript𝑝𝑥𝑎conditional𝑏𝑖𝑗𝑎𝑏subscript𝑂𝑖subscript𝑂𝑗\{p_{x}(a,b|i,j)\}_{(a,b)\in O_{i}\times O_{j}} for any i,j𝑖𝑗i,j. This leads to the definition (following [CS19, Definition 6.3]):

Definition 8.1.

Let 𝒫=({𝒢x},S,V)𝒫subscript𝒢𝑥𝑆𝑉\mathcal{P}=(\{\mathcal{G}_{x}\},S,V) be a two-prover one-round MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for a language \mathcal{L} with completeness c𝑐c and soundness s𝑠s, where 𝒢x=(Ix,{Oxi},πx,Vx)subscript𝒢𝑥subscript𝐼𝑥subscript𝑂𝑥𝑖subscript𝜋𝑥subscript𝑉𝑥\mathcal{G}_{x}=(I_{x},\{O_{xi}\},\pi_{x},V_{x}). The protocol 𝒫𝒫\mathcal{P} is perfect zero knowledge if for every string x𝑥x, there is a correlation pxsubscript𝑝𝑥p_{x} for 𝒢xsubscript𝒢𝑥\mathcal{G}_{x} such that

  1. (1)

    for all i,jIx𝑖𝑗subscript𝐼𝑥i,j\in I_{x}, the distribution {px(a,b|i,j)}subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗\{p_{x}(a,b|i,j)\}can be sampled in polynomial time in |x|𝑥|x|, and

  2. (2)

    if x𝑥x\in\mathcal{L}then pxCqasubscript𝑝𝑥subscript𝐶𝑞𝑎p_{x}\in C_{qa}and ω(𝒢x,px)=1𝜔subscript𝒢𝑥subscript𝑝𝑥1\omega(\mathcal{G}_{x},p_{x})=1.

The class PZKPZK\operatorname{PZK}-MIP(2,1,c,s)superscriptMIP21𝑐𝑠\operatorname{MIP}^{*}(2,1,c,s) is the class of languages with a perfect zero knowledge two-prover one round MIPsuperscriptMIP\operatorname{MIP}^{*} protocol with completeness c𝑐c and soundness s𝑠s.

By replacing Cqasubscript𝐶𝑞𝑎C_{qa} with Cqcsubscript𝐶𝑞𝑐C_{qc}, we get another class PZKPZK\operatorname{PZK}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co}. If we replace MIPsuperscriptMIP\operatorname{MIP}^{*} protocols with BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} (resp. BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co}) protocols and Cqasubscript𝐶𝑞𝑎C_{qa} with Cqassubscriptsuperscript𝐶𝑠𝑞𝑎C^{s}_{qa} (resp. Cqcssubscriptsuperscript𝐶𝑠𝑞𝑐C^{s}_{qc}) we get the class PZKPZK\operatorname{PZK}-BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} (resp. PZKPZK\operatorname{PZK}-BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co}).

For the one-round protocols that we are considering, parallel repetition preserves the property of being perfect zero knowledge.

Proposition 8.2.

Let ({𝒢x},S,V)subscript𝒢𝑥𝑆𝑉(\{\mathcal{G}_{x}\},S,V) be a PZKPZK\operatorname{PZK}-MIP(2,1,1,s)superscriptMIP211𝑠\operatorname{MIP}^{*}(2,1,1,s) protocol, and let nxsubscript𝑛𝑥n_{x} be a polynomial function of |x|𝑥|x|. Then the parallel repeated protocol ({𝒢xnx},Snx,Vnx)superscriptsubscript𝒢𝑥tensor-productabsentsubscript𝑛𝑥superscript𝑆tensor-productabsentsubscript𝑛𝑥superscript𝑉tensor-productabsentsubscript𝑛𝑥(\{\mathcal{G}_{x}^{\otimes n_{x}}\},S^{\otimes n_{x}},V^{\otimes n_{x}}) is also perfect zero knowledge.

Proof.

Let pxsubscript𝑝𝑥p_{x} be a correlation for the game 𝒢𝒢\mathcal{G} that satisfies the two requirements of Definition 8.1. Then {pxnx(a¯,b¯|i¯,j¯)}a¯,b¯subscriptsuperscriptsubscript𝑝𝑥tensor-productabsentsubscript𝑛𝑥¯𝑎conditional¯𝑏¯𝑖¯𝑗¯𝑎¯𝑏\{p_{x}^{\otimes n_{x}}(\underline{a},\underline{b}|\underline{i},\underline{j})\}_{\underline{a},\underline{b}} can be sampled in polynomial time in |x|𝑥|x| for all i¯¯𝑖\underline{i}, j¯¯𝑗\underline{j} by independently sampling from {px(a,b,i,j)}a,bsubscriptsubscript𝑝𝑥𝑎𝑏subscript𝑖subscript𝑗𝑎𝑏\{p_{x}(a,b,i_{\ell},j_{\ell})\}_{a,b} for each pair (i,j)subscript𝑖subscript𝑗(i_{\ell},j_{\ell}) from i¯=(i1,,inx)¯𝑖subscript𝑖1subscript𝑖subscript𝑛𝑥\underline{i}=(i_{1},\dots,i_{n_{x}}) and j¯=(j1,,jnx)¯𝑗subscript𝑗1subscript𝑗subscript𝑛𝑥\underline{j}=(j_{1},\dots,j_{n_{x}}). If x𝑥x\in\mathcal{L}, then ω(𝒢xnx;pxn)=1𝜔superscriptsubscript𝒢𝑥tensor-productabsentsubscript𝑛𝑥superscriptsubscript𝑝𝑥tensor-productabsent𝑛1\omega(\mathcal{G}_{x}^{\otimes n_{x}};p_{x}^{\otimes n})=1, and it is not hard to see that pxnxCqasuperscriptsubscript𝑝𝑥tensor-productabsentsubscript𝑛𝑥subscript𝐶𝑞𝑎p_{x}^{\otimes n_{x}}\in C_{qa}. ∎

We will now prove our main result that any proof system in BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} or BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co} can be turned into a perfect zero knowledge BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} or BCSBCS\operatorname{BCS}-MIPcosuperscriptMIP𝑐𝑜\operatorname{MIP}^{co} protocol. For this purpose, we use the perfect zero knowledge proof system for 3SAT due to Dwork, Feige, Kilian, Naor, and Safra [DFK+92], slightly modified for the proof of quantum soundness. For the construction, we assume that we start with a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol (and in the proof of Theorem 1.1, this will be a 3SAT-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol). Following [DFK+92], the new proof system is constructed in three steps. First, we apply a transformation called oblivation, then turn the resulting system into a permutation branching program via Barrington’s theorem [Bar86], and finally rewrite the permutation branching programs using the randomizing tableaux of Kilian [Kil90]. We start by describing obliviation.

Definition 8.3.

Given a BCS B=(X,{(Vi,Ci)}i=1m)𝐵𝑋subscriptsuperscriptsubscript𝑉𝑖subscript𝐶𝑖𝑚𝑖1B=(X,\{(V_{i},C_{i})\}^{m}_{i=1}) and n1𝑛1n\geq 1, let Y=X×[n]𝑌𝑋delimited-[]𝑛Y=X\times[n], and Wi=Vi×[n]subscript𝑊𝑖subscript𝑉𝑖delimited-[]𝑛W_{i}=V_{i}\times[n] for any 1im1𝑖𝑚1\leq i\leq m. To make the elements of Y𝑌Y look more like variables, we denote (x,i)𝑥𝑖(x,i) by x(i)𝑥𝑖x(i). Let Di2Wisubscript𝐷𝑖superscriptsubscript2subscript𝑊𝑖D_{i}\subseteq\mathbb{Z}_{2}^{W_{i}} be the set of assignments ϕitalic-ϕ\phi to Wisubscript𝑊𝑖W_{i} such that the assignment ψ𝜓\psi to Visubscript𝑉𝑖V_{i} defined by ψ(x)=ψ(x(1))ψ(x(n))𝜓𝑥𝜓𝑥1𝜓𝑥𝑛\psi(x)=\psi(x(1))\cdots\psi(x(n)) is in Cisubscript𝐶𝑖C_{i}. The obliviation of BBB of degree nnnis the constraint system Obln(B)=(Y,{Wi,Di}i=1m)subscriptObl𝑛𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Obl}_{n}(B)=(Y,\{W_{i},D_{i}\}_{i=1}^{m}).

The point of obliviation is the following:

Lemma 8.4.

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋subscriptsuperscriptsubscript𝑉𝑖subscript𝐶𝑖𝑚𝑖1B=(X,\{(V_{i},C_{i})\}^{m}_{i=1}) is a BCS, and let B=Obln(B)superscript𝐵subscriptObl𝑛𝐵B^{\prime}=\operatorname{Obl}_{n}(B) for some n1𝑛1n\geq 1. Then there is a classical homomorphism α:𝒜(B)𝒜(B):𝛼𝒜𝐵𝒜superscript𝐵\alpha:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}) such that α(σi(x))=σi(x(1)x(n))𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖𝑥1𝑥𝑛\alpha(\sigma_{i}(x))=\sigma_{i}(x(1)\cdots x(n)) for all i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}, where σisubscript𝜎𝑖\sigma_{i} is in the inclusion of the i𝑖ith factor for 𝒜(B)𝒜𝐵\mathcal{A}(B) and 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime}).

Furthermore, if π𝜋\pi is a probability distribution on [m]×[m]delimited-[]𝑚delimited-[]𝑚[m]\times[m], and τ𝜏\tau is a tracial state on 𝒜(B)𝒜𝐵\mathcal{A}(B), then there is a tracial state τ~~𝜏\widetilde{\tau} on 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime}) such that τ=τ~α𝜏~𝜏𝛼\tau=\widetilde{\tau}\circ\alpha, def(τ~;μπ)=def(τ;μπ)def~𝜏subscript𝜇𝜋def𝜏subscript𝜇𝜋\operatorname{def}(\widetilde{\tau};\mu_{\pi})=\operatorname{def}(\tau;\mu_{\pi}), and τ~((i,x)Sσi(x))=0~𝜏subscriptproduct𝑖𝑥𝑆subscript𝜎𝑖𝑥0\widetilde{\tau}(\prod_{(i,x)\in S}\sigma_{i}(x))=0 for any ordered set S𝑆S of pairs (i,x)𝑖𝑥(i,x) with xWi𝑥subscript𝑊𝑖x\in W_{i} and 1|S|n11𝑆𝑛11\leq|S|\leq n-1.

In particular, if τ𝜏\tau is perfect then τ~~𝜏\widetilde{\tau} is perfect.

Proof.

Define fi:2Wi2Vi:subscript𝑓𝑖superscriptsubscript2subscript𝑊𝑖superscriptsubscript2subscript𝑉𝑖f_{i}:\mathbb{Z}_{2}^{W_{i}}\to\mathbb{Z}_{2}^{V_{i}} for each i[m]𝑖delimited-[]𝑚i\in[m] by fi(ϕ)(x)=ϕ(x(1))ϕ(x(n))subscript𝑓𝑖italic-ϕ𝑥italic-ϕ𝑥1italic-ϕ𝑥𝑛f_{i}(\phi)(x)=\phi(x(1))\cdots\phi(x(n)) for ϕ2Wiitalic-ϕsuperscriptsubscript2subscript𝑊𝑖\phi\in\mathbb{Z}_{2}^{W_{i}} and xVi𝑥subscript𝑉𝑖x\in V_{i}. By definition, ϕDiitalic-ϕsubscript𝐷𝑖\phi\in D_{i} if and only if fi(ϕ)Cisubscript𝑓𝑖italic-ϕsubscript𝐶𝑖f_{i}(\phi)\in C_{i}, so fi(Di)=Cisubscript𝑓𝑖subscript𝐷𝑖subscript𝐶𝑖f_{i}(D_{i})=C_{i}. If fi(ϕ)(x)fj(ψ)(x)subscript𝑓𝑖italic-ϕ𝑥subscript𝑓𝑗𝜓𝑥f_{i}(\phi)(x)\neq f_{j}(\psi)(x) for some ϕ2Wiitalic-ϕsuperscriptsubscript2subscript𝑊𝑖\phi\in\mathbb{Z}_{2}^{W_{i}}, ψ2Wj𝜓superscriptsubscript2subscript𝑊𝑗\psi\in\mathbb{Z}_{2}^{W_{j}}, and xViVj𝑥subscript𝑉𝑖subscript𝑉𝑗x\in V_{i}\cap V_{j}, then we must have ϕ(x(i))ψ(x(i))italic-ϕ𝑥𝑖𝜓𝑥𝑖\phi(x(i))\neq\psi(x(i)) for some i𝑖i. Since

σi(x(1)x(n))=ϕ2Wifi(ϕ)(x)ΦWi,ϕsubscript𝜎𝑖𝑥1𝑥𝑛subscriptitalic-ϕsuperscriptsubscript2subscript𝑊𝑖subscript𝑓𝑖italic-ϕ𝑥subscriptΦsubscript𝑊𝑖italic-ϕ\sigma_{i}(x(1)\cdots x(n))=\sum_{\phi\in\mathbb{Z}_{2}^{W_{i}}}f_{i}(\phi)(x)\Phi_{W_{i},\phi}

for all xVi𝑥subscript𝑉𝑖x\in V_{i}, i[m]𝑖delimited-[]𝑚i\in[m], the functions fisubscript𝑓𝑖f_{i} correspond to a classical homomorphism α:𝒜(B)𝒜(B):𝛼𝒜𝐵𝒜superscript𝐵\alpha:\mathcal{A}(B)\to\mathcal{A}(B^{\prime}) with α(σi(x))=σi(x(1)x(n))𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖𝑥1𝑥𝑛\alpha(\sigma_{i}(x))=\sigma_{i}(x(1)\cdots x(n)) for all i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}.

Conversely, given y2X×[n1]𝑦superscriptsubscript2𝑋delimited-[]𝑛1y\in\mathbb{Z}_{2}^{X\times[n-1]} and ϕ2Viitalic-ϕsuperscriptsubscript2subscript𝑉𝑖\phi\in\mathbb{Z}_{2}^{V_{i}}, define ϕy2Wisubscriptitalic-ϕ𝑦superscriptsubscript2subscript𝑊𝑖\phi_{y}\in\mathbb{Z}_{2}^{W_{i}} by ϕy(x(1))=ϕ(x)y(x,1)subscriptitalic-ϕ𝑦𝑥1italic-ϕ𝑥𝑦𝑥1\phi_{y}(x(1))=\phi(x)y(x,1), ϕy(x(j))=y(x,j1)y(x,j)subscriptitalic-ϕ𝑦𝑥𝑗𝑦𝑥𝑗1𝑦𝑥𝑗\phi_{y}(x(j))=y(x,j-1)y(x,j) for 2jn12𝑗𝑛12\leq j\leq n-1, and ϕy(x(n))=y(x,n1)subscriptitalic-ϕ𝑦𝑥𝑛𝑦𝑥𝑛1\phi_{y}(x(n))=y(x,n-1). Since fi(ϕy)=ϕsubscript𝑓𝑖subscriptitalic-ϕ𝑦italic-ϕf_{i}(\phi_{y})=\phi, the function ϕϕymaps-toitalic-ϕsubscriptitalic-ϕ𝑦\phi\mapsto\phi_{y} sends Cisubscript𝐶𝑖C_{i} to Disubscript𝐷𝑖D_{i}. Also if ϕ2Viitalic-ϕsuperscriptsubscript2subscript𝑉𝑖\phi\in\mathbb{Z}_{2}^{V_{i}} and ψ2Vj𝜓superscriptsubscript2subscript𝑉𝑗\psi\in\mathbb{Z}_{2}^{V_{j}}, then ϕy|WiWjψy|WiWjevaluated-atsubscriptitalic-ϕ𝑦subscript𝑊𝑖subscript𝑊𝑗evaluated-atsubscript𝜓𝑦subscript𝑊𝑖subscript𝑊𝑗\phi_{y}|_{W_{i}\cap W_{j}}\neq\psi_{y}|_{W_{i}\cap W_{j}} if and only if ϕ|ViVjψ|ViVjevaluated-atitalic-ϕsubscript𝑉𝑖subscript𝑉𝑗evaluated-at𝜓subscript𝑉𝑖subscript𝑉𝑗\phi|_{V_{i}\cap V_{j}}\neq\psi|_{V_{i}\cap V_{j}}, so the functions ϕϕymaps-toitalic-ϕsubscriptitalic-ϕ𝑦\phi\mapsto\phi_{y} determine a local homomorphism βy:𝒜(B)𝒜(B):subscript𝛽𝑦𝒜superscript𝐵𝒜𝐵\beta_{y}:\mathcal{A}(B^{\prime})\to\mathcal{A}(B) with βy(σi(x(1)))=σi(x)y(x,1)subscript𝛽𝑦subscript𝜎𝑖𝑥1subscript𝜎𝑖𝑥𝑦𝑥1\beta_{y}(\sigma_{i}(x(1)))=\sigma_{i}(x)y(x,1), βy(σi(x(j)))=y(x,j1)y(x,j)subscript𝛽𝑦subscript𝜎𝑖𝑥𝑗𝑦𝑥𝑗1𝑦𝑥𝑗\beta_{y}(\sigma_{i}(x(j)))=y(x,j-1)y(x,j) for 2jn12𝑗𝑛12\leq j\leq n-1, and βy(σi(x(n)))=y(x,n1)subscript𝛽𝑦subscript𝜎𝑖𝑥𝑛𝑦𝑥𝑛1\beta_{y}(\sigma_{i}(x(n)))=y(x,n-1) for all i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}.

Define a tracial state τ~~𝜏\widetilde{\tau} on 𝒜(B)𝒜superscript𝐵\mathcal{A}(B^{\prime}) by τ~=2|X|(n1)yτβy~𝜏superscript2𝑋𝑛1subscript𝑦𝜏subscript𝛽𝑦\widetilde{\tau}=2^{-|X|(n-1)}\sum_{y}\tau\circ\beta_{y}, where the sum is over all y2X×[n1]𝑦superscriptsubscript2𝑋delimited-[]𝑛1y\in\mathbb{Z}_{2}^{X\times[n-1]}. Since βyαsubscript𝛽𝑦𝛼\beta_{y}\circ\alpha is the identity on 𝒜(B)𝒜𝐵\mathcal{A}(B), τ~α=τ~𝜏𝛼𝜏\widetilde{\tau}\circ\alpha=\tau. Since βysubscript𝛽𝑦\beta_{y} and α𝛼\alpha are 111-homomorphisms,

def(τβy;μπ)def(τ;μπ)=def(τβyα;μπ)def(τβy;μπ)def𝜏subscript𝛽𝑦subscript𝜇𝜋def𝜏subscript𝜇𝜋def𝜏subscript𝛽𝑦𝛼subscript𝜇𝜋def𝜏subscript𝛽𝑦subscript𝜇𝜋\operatorname{def}(\tau\circ\beta_{y};\mu_{\pi})\leq\operatorname{def}(\tau;\mu_{\pi})=\operatorname{def}(\tau\circ\beta_{y}\circ\alpha;\mu_{\pi})\leq\operatorname{def}(\tau\circ\beta_{y};\mu_{\pi})

for any y𝑦y, so def(τβy;μπ)=def(τ;μπ)def𝜏subscript𝛽𝑦subscript𝜇𝜋def𝜏subscript𝜇𝜋\operatorname{def}(\tau\circ\beta_{y};\mu_{\pi})=\operatorname{def}(\tau;\mu_{\pi}) and hence def(τ~;μπ)=def(τ;μπ)def~𝜏subscript𝜇𝜋def𝜏subscript𝜇𝜋\operatorname{def}(\widetilde{\tau};\mu_{\pi})=\operatorname{def}(\tau;\mu_{\pi}).

Finally, if S𝑆S is an ordered set of pairs (i,x)𝑖𝑥(i,x) with xWi𝑥subscript𝑊𝑖x\in W_{i}, then there is an element a𝒜(B)𝑎𝒜𝐵a\in\mathcal{A}(B) and set SX×[n1]superscript𝑆𝑋delimited-[]𝑛1S^{\prime}\subseteq X\times[n-1] such that

βy((i,x)Sσi(x))=myτ(a)subscript𝛽𝑦subscriptproduct𝑖𝑥𝑆subscript𝜎𝑖𝑥subscript𝑚𝑦𝜏𝑎\beta_{y}(\prod_{(i,x)\in S}\sigma_{i}(x))=m_{y}\tau(a)

for all y2X×[n1]𝑦superscriptsubscript2𝑋delimited-[]𝑛1y\in\mathbb{Z}_{2}^{X\times[n-1]}, where my:=(x,j)Sy(x,j)assignsubscript𝑚𝑦subscriptproduct𝑥𝑗superscript𝑆𝑦𝑥𝑗m_{y}:=\prod_{(x,j)\in S^{\prime}}y(x,j). If |S|n1𝑆𝑛1|S|\leq n-1, then Ssuperscript𝑆S^{\prime} is non-empty. Hence

τ~((i,x)Sσi(x))=2|X|(n1)ymyτ(a),~𝜏subscriptproduct𝑖𝑥𝑆subscript𝜎𝑖𝑥superscript2𝑋𝑛1subscript𝑦subscript𝑚𝑦𝜏𝑎\widetilde{\tau}(\prod_{(i,x)\in S}\sigma_{i}(x))=2^{-|X|(n-1)}\sum_{y}m_{y}\tau(a),

and ymy=0subscript𝑦subscript𝑚𝑦0\sum_{y}m_{y}=0 if Ssuperscript𝑆S^{\prime} is non-empty. ∎

A permutation branching program of width 555 and depth d𝑑d on a set of variables X𝑋X is a tuple P=(X,{(xi,π1(i),π1(i))}i=1d,σ)𝑃𝑋superscriptsubscriptsubscript𝑥𝑖superscriptsubscript𝜋1𝑖superscriptsubscript𝜋1𝑖𝑖1𝑑𝜎P=(X,\{(x_{i},\pi_{1}^{(i)},\pi_{-1}^{(i)})\}_{i=1}^{d},\sigma) where xiXsubscript𝑥𝑖𝑋x_{i}\in X and π1(i),π1(i)superscriptsubscript𝜋1𝑖superscriptsubscript𝜋1𝑖\pi_{1}^{(i)},\pi_{-1}^{(i)} are elements of the permutation group S5subscript𝑆5S_{5} for all 1id1𝑖𝑑1\leq i\leq d, and σS5𝜎subscript𝑆5\sigma\in S_{5} is a 5-cycle. A permutation branching program P𝑃P defines a map P:2XS5:𝑃superscriptsubscript2𝑋subscript𝑆5P:\mathbb{Z}_{2}^{X}\to S_{5} via P(ϕ)=i=1dπϕ(xi)(i)𝑃italic-ϕsuperscriptsubscriptproduct𝑖1𝑑subscriptsuperscript𝜋𝑖italic-ϕsubscript𝑥𝑖P(\phi)=\prod_{i=1}^{d}\pi^{(i)}_{\phi(x_{i})}. A program P𝑃P recognizes a constraint C2X𝐶superscriptsubscript2𝑋C\subseteq\mathbb{Z}_{2}^{X}if P(ϕ)=σ𝑃italic-ϕ𝜎P(\phi)=\sigma for all ϕCitalic-ϕ𝐶\phi\in C, and P(ϕ)=e𝑃italic-ϕ𝑒P(\phi)=e for all ϕCitalic-ϕ𝐶\phi\not\in C, where e𝑒e is the identity in S5subscript𝑆5S_{5}.

Theorem 8.5 (Barrington [Bar86]).

Suppose a constraint C2X𝐶superscriptsubscript2𝑋C\subseteq\mathbb{Z}_{2}^{X} is recognized by a depth d𝑑d fan-in 2 boolean circuit. Then C𝐶C is recognized by a permutation branching program of depth 4dsuperscript4𝑑4^{d} on the variables X𝑋X.

For the rest of the section, we assume that we have a canonical way of turning constraints described by fan-in 2 boolean circuits into permutation branching programs using Barrington’s theorem.

The final ingredient is randomizing tableaux, which are described using constraints of the form x1xn=γsubscript𝑥1subscript𝑥𝑛𝛾x_{1}\cdots x_{n}=\gamma, where the variables x1,,xnsubscript𝑥1subscript𝑥𝑛x_{1},\ldots,x_{n} take values in S5subscript𝑆5S_{5}, γ𝛾\gamma is a constant in S5subscript𝑆5S_{5}, and the product is the group multiplication. Since |S5|=120<27subscript𝑆5120superscript27|S_{5}|=120<2^{7}, we can encode permutations as bit strings of length 777 by choosing an enumeration S5={e=γ0,,γ119}subscript𝑆5𝑒subscript𝛾0subscript𝛾119S_{5}=\{e=\gamma_{0},\ldots,\gamma_{119}\}, and identifying γjsubscript𝛾𝑗\gamma_{j} by its index j𝑗j in binary. This means that any permutation-valued variable can be represented by 777 boolean variables, and similarly a permutation-valued constraint x1xn=γsubscript𝑥1subscript𝑥𝑛𝛾x_{1}\cdots x_{n}=\gamma can be rewritten as the constraint on 7n7𝑛7n boolean variables which requires the boolean variables corresponding to xisubscript𝑥𝑖x_{i} to encode a permutation value, and the product of all the permutations to be equal to γ𝛾\gamma. Since we want our final output to be a boolean constraint system, we use permutation-valued variables and permutation-valued constraints as short-hand for boolean constraint systems constructed in this way. We can now define randomizing tableaux, still following [DFK+92] with small modifications.

Definition 8.6.

Let B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) be a BCS, where each Cisubscript𝐶𝑖C_{i} is described by a fan-in 2 boolean circuit. Let Pi=(Vi,{(xij,π1(ij),π1(ij))}j=1di,σi)subscript𝑃𝑖subscript𝑉𝑖superscriptsubscriptsubscript𝑥𝑖𝑗superscriptsubscript𝜋1𝑖𝑗superscriptsubscript𝜋1𝑖𝑗𝑗1subscript𝑑𝑖subscript𝜎𝑖P_{i}=(V_{i},\{(x_{ij},\pi_{1}^{(ij)},\pi_{-1}^{(ij)})\}_{j=1}^{d_{i}},\sigma_{i}) be the permutation branching program recognizing Cisubscript𝐶𝑖C_{i}. For each i[m]𝑖delimited-[]𝑚i\in[m], let

Wi=Vi{Ti(p,q):(p,q)[3]×[di]}{ri(j,k):(j,k)[2]×[di1]},subscript𝑊𝑖square-unionsubscript𝑉𝑖conditional-setsubscript𝑇𝑖𝑝𝑞𝑝𝑞delimited-[]3delimited-[]subscript𝑑𝑖conditional-setsubscript𝑟𝑖𝑗𝑘𝑗𝑘delimited-[]2delimited-[]subscript𝑑𝑖1W_{i}=V_{i}\sqcup\{T_{i}(p,q):(p,q)\in[3]\times[d_{i}]\}\sqcup\{r_{i}(j,k):(j,k)\in[2]\times[d_{i}-1]\},

where Ti(p,q)subscript𝑇𝑖𝑝𝑞T_{i}(p,q) and ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) are new permutation-valued variables (and thus represent 7 boolean variables each), and let

Y=X{Ti(p,q),ri(j,k):(i,p,q,k,j)[m]×[3]×[di]×[2]×[di1]}𝑌square-union𝑋conditional-setsubscript𝑇𝑖𝑝𝑞subscript𝑟𝑖𝑗𝑘𝑖𝑝𝑞𝑘𝑗delimited-[]𝑚delimited-[]3delimited-[]subscript𝑑𝑖delimited-[]2delimited-[]subscript𝑑𝑖1Y=X\sqcup\{T_{i}(p,q),r_{i}(j,k):(i,p,q,k,j)\in{[m]\times[3]\times[d_{i}]\times[2]\times[d_{i}-1]}\}

be the union of all the original and new variables. The variables Ti(p,q)subscript𝑇𝑖𝑝𝑞T_{i}(p,q) are called tableau elements, and the variables ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) are called randomizers.

Let Disubscript𝐷𝑖D_{i} be the constraint on variables Wisubscript𝑊𝑖W_{i} which is the conjunction of the following clauses:

  1. (1)

    Ti(1,q)=πxq(iq)subscript𝑇𝑖1𝑞subscriptsuperscript𝜋𝑖𝑞subscript𝑥𝑞T_{i}(1,q)=\pi^{(iq)}_{x_{q}}for all q[di]𝑞delimited-[]subscript𝑑𝑖q\in[d_{i}],

  2. (2)

    Ti(p+1,q)=ri(p,q1)1Ti(p,q)ri(p,q)subscript𝑇𝑖𝑝1𝑞subscript𝑟𝑖superscript𝑝𝑞11subscript𝑇𝑖𝑝𝑞subscript𝑟𝑖𝑝𝑞T_{i}(p+1,q)=r_{i}(p,q-1)^{-1}T_{i}(p,q)r_{i}(p,q)for q[di]𝑞delimited-[]subscript𝑑𝑖q\in[d_{i}]and p[2]𝑝delimited-[]2p\in[2], where we use the notation ri(p,0)=ri(p,di)=esubscript𝑟𝑖𝑝0subscript𝑟𝑖𝑝subscript𝑑𝑖𝑒r_{i}(p,0)=r_{i}(p,d_{i})=e,

  3. (3)

    1qdiTi(3,q)=σisubscriptproduct1𝑞subscript𝑑𝑖subscript𝑇𝑖3𝑞subscript𝜎𝑖\prod_{1\leq q\leq d_{i}}T_{i}(3,q)=\sigma_{i}, and

  4. (4)

    a trivial constraint (meaning that all assignment are allowed) on any pair x,y𝑥𝑦x,yof original or permutation-valued variables which do not appear in one of the above constraints.

The tableau of B𝐵B is Tab(B)=(Y,{(Wi,Di)}i=1m)Tab𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Tab}(B)=(Y,\{(W_{i},D_{i})\}_{i=1}^{m}), interpreted as a boolean constraint system. We further let {Wij,Dij)}j=1mi\{W_{ij},D_{ij})\}_{j=1}^{m_{i}} be a list of the clauses in (1)-(4) making up Disubscript𝐷𝑖D_{i}. The subdivided tableau of B𝐵B is Tabsub(B)=(Y,{(Wij,Dij)}i[m],j[mi])subscriptTab𝑠𝑢𝑏𝐵𝑌subscriptsubscript𝑊𝑖𝑗subscript𝐷𝑖𝑗formulae-sequence𝑖delimited-[]𝑚𝑗delimited-[]subscript𝑚𝑖\operatorname{Tab}_{sub}(B)=(Y,\{(W_{ij},D_{ij})\}_{i\in[m],j\in[m_{i}]}).

As mentioned above, the product in the constraints on the permutation-valued variables in parts (1)-(4) of the definition is the group product in S5subscript𝑆5S_{5}. The constraints in part (1) involve both original variables xpsubscript𝑥𝑝x_{p} and permutation-valued variables Ti(1,p)subscript𝑇𝑖1𝑝T_{i}(1,p), and say that the value of Ti(1,q)subscript𝑇𝑖1𝑞T_{i}(1,q) is either π1(iq)subscriptsuperscript𝜋𝑖𝑞1\pi^{(iq)}_{1} or π1(iq)subscriptsuperscript𝜋𝑖𝑞1\pi^{(iq)}_{-1} depending on the value of xqsubscript𝑥𝑞x_{q}. In part (4), x𝑥x and y𝑦y can be either an original or a permutation-valued variable. If one of them is a permutation-valued variable, then all the corresponding boolean variables encoding the permutation-valued variable are included in the constraint (so the constraint on x𝑥x and y𝑦y may involve up to 141414 boolean variables). Since the constraints in part (4) are trivial, they do not contribute to Disubscript𝐷𝑖D_{i}, but they are included in the list of clauses (Wij,Dij)subscript𝑊𝑖𝑗subscript𝐷𝑖𝑗(W_{ij},D_{ij}) of the subdivided tableau. The point of the constraints in part (4) is that, with them, Tabsub(B)subscriptTab𝑠𝑢𝑏𝐵\operatorname{Tab}_{sub}(B) is a subdivision of Tab(B)Tab𝐵\operatorname{Tab}(B). Finally, observe that the constraints Disubscript𝐷𝑖D_{i} encode the constraints Cisubscript𝐶𝑖C_{i} as follows:

Lemma 8.7 ([DFK+92]).

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS, and let Tab(B)=(Y,{(Wi,Di)}i=1m)Tab𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Tab}(B)=(Y,\{(W_{i},D_{i})\}_{i=1}^{m}). If ψDi𝜓subscript𝐷𝑖\psi\in D_{i}, then ψ|ViCievaluated-at𝜓subscript𝑉𝑖subscript𝐶𝑖\psi|_{V_{i}}\in C_{i}. Conversely, if r§5Ri𝑟superscriptsubscript§5subscript𝑅𝑖r\in\S_{5}^{R_{i}}, where Ri={ri(j,k):(j,k)[2]×[di1]}subscript𝑅𝑖conditional-setsubscript𝑟𝑖𝑗𝑘𝑗𝑘delimited-[]2delimited-[]subscript𝑑𝑖1R_{i}=\{r_{i}(j,k):(j,k)\in[2]\times[d_{i}-1]\} is the set of randomizers in Wisubscript𝑊𝑖W_{i}, and ϕCiitalic-ϕsubscript𝐶𝑖\phi\in C_{i}, then there is a unique element ϕrDisubscriptitalic-ϕ𝑟subscript𝐷𝑖\phi_{r}\in D_{i} such that ϕr|Vi=ϕevaluated-atsubscriptitalic-ϕ𝑟subscript𝑉𝑖italic-ϕ\phi_{r}|_{V_{i}}=\phi and ϕr|Ri=revaluated-atsubscriptitalic-ϕ𝑟subscript𝑅𝑖𝑟\phi_{r}|_{R_{i}}=r.

In this lemma, the statement that ϕr|Ri=revaluated-atsubscriptitalic-ϕ𝑟subscript𝑅𝑖𝑟\phi_{r}|_{R_{i}}=r means that for every randomizer ri(j,k)Risubscript𝑟𝑖𝑗𝑘subscript𝑅𝑖r_{i}(j,k)\in R_{i}, the restriction of ϕitalic-ϕ\phi to the boolean variables corresponding to ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) is the encoding of the permutation r(ri(j,k))𝑟subscript𝑟𝑖𝑗𝑘r(r_{i}(j,k)). Although the permutation-valued variables in Tab(B)Tab𝐵\operatorname{Tab}(B) are shorthand for boolean variables, it is helpful to be able to work with the permutation-valued variables directly in 𝒜(Tab(B))𝒜Tab𝐵\mathcal{A}(\operatorname{Tab}(B)). Suppose for a moment that x1,,x7subscript𝑥1subscript𝑥7x_{1},\ldots,x_{7} are variables in a set V𝑉V, and C𝐶C is a constraint on V𝑉V which includes the requirement that x1,,x7subscript𝑥1subscript𝑥7x_{1},\ldots,x_{7} encode a permutation-valued variable x𝑥x. Let S={x1,,x7}𝑆subscript𝑥1subscript𝑥7S=\{x_{1},\ldots,x_{7}\}. If ϕ2Sitalic-ϕsuperscriptsubscript2𝑆\phi\in\mathbb{Z}_{2}^{S}, then ΦS,ϕ=0subscriptΦ𝑆italic-ϕ0\Phi_{S,\phi}=0 in 𝒜(V,C)𝒜𝑉𝐶\mathcal{A}(V,C) unless ϕitalic-ϕ\phi is the binary representation of an index 0j<1200𝑗1200\leq j<120, in which case we also write ΦS,ϕsubscriptΦ𝑆italic-ϕ\Phi_{S,\phi} as ΦS,jsubscriptΦ𝑆𝑗\Phi_{S,j}. Hence the subalgebra of 𝒜(V,C)𝒜𝑉𝐶\mathcal{A}(V,C) is generated by the single unitary j=0119e2πij/120ΦS,jsuperscriptsubscript𝑗0119superscript𝑒2𝜋𝑖𝑗120subscriptΦ𝑆𝑗\sum_{j=0}^{119}e^{2\pi ij/120}\Phi_{S,j}, which we denote by the same symbol as the permutation-valued variable x𝑥x. In particular, if B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) and Tab(B)=(Y,{(Wi,Di)}i=1m)Tab𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Tab}(B)=(Y,\{(W_{i},D_{i})\}_{i=1}^{m}) as in Definition 8.6, then we can refer to Ti(p,q)subscript𝑇𝑖𝑝𝑞T_{i}(p,q) and ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) as unitary elements of 𝒜(Wi,Di)𝒜subscript𝑊𝑖subscript𝐷𝑖\mathcal{A}(W_{i},D_{i}) of order 120120120, and they generate the same subalgebra as the boolean variables encoding them. Since these variables do not occur in any other context Wjsubscript𝑊𝑗W_{j} for ji𝑗𝑖j\neq i, we also use Ti(p,q)subscript𝑇𝑖𝑝𝑞T_{i}(p,q) and ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) to refer to σi(Ti(p,q))subscript𝜎𝑖subscript𝑇𝑖𝑝𝑞\sigma_{i}(T_{i}(p,q)) and σi(ri(j,k))subscript𝜎𝑖subscript𝑟𝑖𝑗𝑘\sigma_{i}(r_{i}(j,k)) in 𝒜(Tab(B))𝒜Tab𝐵\mathcal{A}(\operatorname{Tab}(B)). We use the same convention for 𝒜(Tabsub(B))𝒜subscriptTab𝑠𝑢𝑏𝐵\mathcal{A}(\operatorname{Tab}_{sub}(B)).

The algebra 𝒜(Tab(B))𝒜Tab𝐵\mathcal{A}(\operatorname{Tab}(B)) is generated by the original variables and the randomizers.

Lemma 8.8.

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS, and let Tab(B)=(Y,{(Wi,Di)}i=1m)Tab𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Tab}(B)=(Y,\{(W_{i},D_{i})\}_{i=1}^{m}). Let Ri={ri(j,k):(j,k)[2]×[di1]}subscript𝑅𝑖conditional-setsubscript𝑟𝑖𝑗𝑘𝑗𝑘delimited-[]2delimited-[]subscript𝑑𝑖1R_{i}=\{r_{i}(j,k):(j,k)\in[2]\times[d_{i}-1]\} be the set of randomizers in Wisubscript𝑊𝑖W_{i}, and let R=iRi𝑅subscript𝑖subscript𝑅𝑖R=\bigcup_{i}R_{i}. Then 𝒜(Wi,Di)𝒜subscript𝑊𝑖subscript𝐷𝑖\mathcal{A}(W_{i},D_{i}) is generated as an algebra by ViRisubscript𝑉𝑖subscript𝑅𝑖V_{i}\cup R_{i}, and 𝒜(Tab(B))𝒜Tab𝐵\mathcal{A}(\operatorname{Tab}(B)) is generated by i{σi(x):xVi}Rsubscript𝑖conditional-setsubscript𝜎𝑖𝑥𝑥subscript𝑉𝑖𝑅\bigcup_{i}\{\sigma_{i}(x):x\in V_{i}\}\cup R.

This means that a homomorphism 𝒜(Tab(B))𝒜(B)𝒜Tab𝐵𝒜𝐵\mathcal{A}(\operatorname{Tab}(B))\to\mathcal{A}(B) is completely described by its action on ViRsubscript𝑉𝑖𝑅V_{i}\cup R. The following lemma extends Lemma 8.7 to weighted BCS algebras.

Lemma 8.9.

Suppose B=(X,{(Vi,Ci)}i=1m)𝐵𝑋superscriptsubscriptsubscript𝑉𝑖subscript𝐶𝑖𝑖1𝑚B=(X,\{(V_{i},C_{i})\}_{i=1}^{m}) is a BCS, and let Tab(B)=(Y,{(Wi,Di)}i=1m)Tab𝐵𝑌superscriptsubscriptsubscript𝑊𝑖subscript𝐷𝑖𝑖1𝑚\operatorname{Tab}(B)=(Y,\{(W_{i},D_{i})\}_{i=1}^{m}). Then there is a classical homomorphism α:𝒜(B)𝒜(Tab(B)):𝛼𝒜𝐵𝒜Tab𝐵\alpha:\mathcal{A}(B)\to\mathcal{A}(\operatorname{Tab}(B)) such that α(σi(x))=σi(x)𝛼subscript𝜎𝑖𝑥subscript𝜎𝑖𝑥\alpha(\sigma_{i}(x))=\sigma_{i}(x) for all i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}.

Conversely, let R={ri(j,k):(i,j,k)[m]×[2]×[di1]}𝑅conditional-setsubscript𝑟𝑖𝑗𝑘𝑖𝑗𝑘delimited-[]𝑚delimited-[]2delimited-[]subscript𝑑𝑖1R=\{r_{i}(j,k):(i,j,k)\in[m]\times[2]\times[d_{i}-1]\} be the set of randomizers in Y𝑌Y. If rS5R𝑟superscriptsubscript𝑆5𝑅r\in S_{5}^{R}, then there is a classical homomorphism βr:𝒜(Tab(B))𝒜(B):subscript𝛽𝑟𝒜Tab𝐵𝒜𝐵\beta_{r}:\mathcal{A}(\operatorname{Tab}(B))\to\mathcal{A}(B) such that βr(σi(x))=σi(x)subscript𝛽𝑟subscript𝜎𝑖𝑥subscript𝜎𝑖𝑥\beta_{r}(\sigma_{i}(x))=\sigma_{i}(x) for all i[m]𝑖delimited-[]𝑚i\in[m] and xVi𝑥subscript𝑉𝑖x\in V_{i}, and βr(x)=e2πij/120subscript𝛽𝑟𝑥superscript𝑒2𝜋𝑖𝑗120\beta_{r}(x)=e^{2\pi ij/120} for all xR𝑥𝑅x\in R, where r(x)=γj𝑟𝑥subscript𝛾𝑗r(x)=\gamma_{j} in the enumeration of S5subscript𝑆5S_{5} fixed above.

Proof.

The proof is immediate from Corollary 5.7, Lemma 8.7, and the definition of ri(j,k)subscript𝑟𝑖𝑗𝑘r_{i}(j,k) in 𝒜(Tab(B))𝒜Tab𝐵\mathcal{A}(\operatorname{Tab}(B)). ∎

Theorem 8.10.

Let ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C) be a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for a language \mathcal{L} with completeness 111 and soundness 1f(x)1𝑓𝑥1-f(x), such that each context of Bxsubscript𝐵𝑥B_{x} has constant size, and πxsubscript𝜋𝑥\pi_{x} is maximized on the diagonal. Then there is a PZKPZK\operatorname{PZK}-BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S~,C~)𝒢superscriptsubscript𝐵𝑥superscriptsubscript𝜋𝑥~𝑆~𝐶(\{\mathcal{G}(B_{x}^{\prime},\pi_{x}^{\prime})\},\widetilde{S},\widetilde{C}) for \mathcal{L} with completeness 111 and soundness 1f(x)/poly(mx)1𝑓𝑥polysubscript𝑚𝑥1-f(x)/\operatorname{poly}(m_{x}), where mxsubscript𝑚𝑥m_{x} is the number of contexts in Bxsubscript𝐵𝑥B_{x}. If πxsubscript𝜋𝑥\pi_{x} is uniform, then πxsuperscriptsubscript𝜋𝑥\pi_{x}^{\prime} is also uniform.

Proof.

Let Bx=Tabsub(Obl5(Bx))superscriptsubscript𝐵𝑥subscriptTab𝑠𝑢𝑏subscriptObl5subscript𝐵𝑥B_{x}^{\prime}=\operatorname{Tab}_{sub}(\operatorname{Obl}_{5}(B_{x})), and let πxsuperscriptsubscript𝜋𝑥\pi_{x}^{\prime} be the subdivision of πxsubscript𝜋𝑥\pi_{x} corresponding to the subdivision of Tab(Obl5(Bx))TabsubscriptObl5subscript𝐵𝑥\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x})) into Tabsub(Obl5(Bx))subscriptTab𝑠𝑢𝑏subscriptObl5subscript𝐵𝑥\operatorname{Tab}_{sub}(\operatorname{Obl}_{5}(B_{x})). If πxsubscript𝜋𝑥\pi_{x} is uniform, then πxsuperscriptsubscript𝜋𝑥\pi_{x}^{\prime} is also uniform. For completeness, if there’s a perfect tracial state on 𝒜(Bx)𝒜subscript𝐵𝑥\mathcal{A}(B_{x}), then there is a perfect tracial state on 𝒜(Obl5(Bx))𝒜subscriptObl5subscript𝐵𝑥\mathcal{A}(\operatorname{Obl}_{5}(B_{x})) by Lemma 8.4, and consequently a perfect tracial state on 𝒜(Tab(Obl5(Bx)))𝒜TabsubscriptObl5subscript𝐵𝑥\mathcal{A}(\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x}))) by Lemma 8.9. By 6.4, there is a perfect tracial state on 𝒜(Bx)𝒜superscriptsubscript𝐵𝑥\mathcal{A}(B_{x}^{\prime}). Hence if x𝑥x\in\mathcal{L}, then 𝒢(Bx,πx)𝒢superscriptsubscript𝐵𝑥superscriptsubscript𝜋𝑥\mathcal{G}(B_{x}^{\prime},\pi_{x}^{\prime}) has a perfect strategy.

Because Bxsubscript𝐵𝑥B_{x} has contexts of constant size, Obl5(Bx)subscriptObl5subscript𝐵𝑥\operatorname{Obl}_{5}(B_{x}) and hence Tab(Obl5(Bx))TabsubscriptObl5subscript𝐵𝑥\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x})) also has contexts of constant size. As a result, the number and size of the clauses in the constraints of Tab(Obl5(Bx))TabsubscriptObl5subscript𝐵𝑥\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x})) are also constant. We conclude that the parameters C𝐶C, M𝑀M, and K𝐾K in Theorem 6.5 when going from Tab(Obl5(Bx))TabsubscriptObl5subscript𝐵𝑥\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x})) to Tabsub(Obl5(Bx))subscriptTab𝑠𝑢𝑏subscriptObl5subscript𝐵𝑥\operatorname{Tab}_{sub}(\operatorname{Obl}_{5}(B_{x})) are all constant. Since Tab(Obl5(Bx))TabsubscriptObl5subscript𝐵𝑥\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x})) has mxsubscript𝑚𝑥m_{x} contexts, if τ𝜏\tau is a tracial state on 𝒜(Bx)𝒜superscriptsubscript𝐵𝑥\mathcal{A}(B_{x}^{\prime}), then there is a tracial state τ0subscript𝜏0\tau_{0} on 𝒜(Tab(Obl5(Bx)))𝒜TabsubscriptObl5subscript𝐵𝑥\mathcal{A}(\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x}))) with def(τ0)poly(mx)def(τ)defsubscript𝜏0polysubscript𝑚𝑥def𝜏\operatorname{def}(\tau_{0})\leq\operatorname{poly}(m_{x})\operatorname{def}(\tau). Since there is a classical homomorphism 𝒜(Bx)𝒜(Tab(Obl5(Bx)))𝒜subscript𝐵𝑥𝒜TabsubscriptObl5subscript𝐵𝑥\mathcal{A}(B_{x})\to\mathcal{A}(\operatorname{Tab}(\operatorname{Obl}_{5}(B_{x}))) by Lemmas 8.4 and 8.9, we conclude that there is a tracial state τ1subscript𝜏1\tau_{1} on 𝒜(Bx)𝒜subscript𝐵𝑥\mathcal{A}(B_{x}) with def(τ1)poly(mx)def(τ)defsubscript𝜏1polysubscript𝑚𝑥def𝜏\operatorname{def}(\tau_{1})\leq\operatorname{poly}(m_{x})\operatorname{def}(\tau). Hence if x𝑥x\not\in\mathcal{L}, then there is no synchronous strategy p𝑝p for 𝒢(Bx,πx)𝒢superscriptsubscript𝐵𝑥superscriptsubscript𝜋𝑥\mathcal{G}(B_{x}^{\prime},\pi_{x}^{\prime}) with ωq(𝒢(Bx,πx),p)1f(n)/poly(mx)subscript𝜔𝑞𝒢superscriptsubscript𝐵𝑥superscriptsubscript𝜋𝑥𝑝1𝑓𝑛polysubscript𝑚𝑥\omega_{q}(\mathcal{G}(B_{x}^{\prime},\pi_{x}^{\prime}),p)\geq 1-f(n)/\operatorname{poly}(m_{x}).

Because all the contraints in Bxsubscript𝐵𝑥B_{x} have constant size, it is not hard to see that the Turing machines S𝑆S and C𝐶C can be turned into Turing machines S~~𝑆\widetilde{S} and C~~𝐶\widetilde{C} such that ({𝒢(Bx,πx)},S~,C~)𝒢superscriptsubscript𝐵𝑥superscriptsubscript𝜋𝑥~𝑆~𝐶(\{\mathcal{G}(B_{x}^{\prime},\pi_{x}^{\prime})\},\widetilde{S},\widetilde{C}) is a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol for \mathcal{L}.

To prove that this protocol is perfect zero knowledge, we need to find a polynomial time simulator Mxsubscript𝑀𝑥M_{x} which samples a correlation px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) that is perfect for the tableau game. Furthermore, px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) must be a quantum correlation if and only if x𝑥x is an accept instance of the tableau game.

The tableau game involves the verifier requesting from each prover exactly one of the constraints (1)-(4) from Definition 8.6, and checking their answers for consistency. The simulator Mxsubscript𝑀𝑥M_{x} can efficiently sample any element z𝑧z from the clauses of Obl5(Bx)subscriptObl5subscript𝐵𝑥\operatorname{Obl}_{5}(B_{x}) of the first row of the corresponding tableau by uniformly sampling from {±1}plus-or-minus1\{\pm 1\}. Elements of the tableau Ti(p,q)subscript𝑇𝑖𝑝𝑞T_{i}(p,q) and randomizers ri(p,q)subscript𝑟𝑖𝑝𝑞r_{i}(p,q) can be sampled efficiently by uniformly sampling from S5subscript𝑆5S_{5}. In this way, Mxsubscript𝑀𝑥M_{x} may efficiently simulate answers to (1) and (2) by sampling the elements on the right side of the equation, and computing the element on the left side. Answers to (3) are simulated by sampling d1𝑑1d-1 elements of S5subscript𝑆5S_{5}, where d𝑑d is the constant depth of the permutation branching program used to construct the tableau, and computing the correct dthsuperscript𝑑𝑡d^{th} entry such that the product of the d𝑑d elements is equal to σ𝜎\sigma, the output of the permutation branching program. Lastly, Mxsubscript𝑀𝑥M_{x} can simulate ansers to (4) by sampling elements of the first row of the tableau uniformly as above (matching any pair that are labeled by the same oblivious variable), and sampling other elements uniformly from S5subscript𝑆5S_{5}. Thus, simulating the response of an individual player Alice is trivial. The responses from Bob need only be consistent with those of Alice on the overlap, with the remainder of the answer sampled as above. This defines our simulatable correlation px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) and our simulator Mxsubscript𝑀𝑥M_{x}. It is clear that the correlation px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) sampled by Mxsubscript𝑀𝑥M_{x} is perfect for the tableau game. All that remains is to show that x𝑥x is an accept instance if and only if px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) is a quantum correlation.

Suppose that px(a,b|i,j)subscript𝑝𝑥𝑎conditional𝑏𝑖𝑗p_{x}(a,b|i,j) is a quantum correlation. Then x𝑥x is an accept instance, as there is a quantum correlation that allows the players to play the x𝑥x instance of the tableau game perfectly.

Suppose that w𝑤w\in\mathcal{L} is an accept instance of the tableau game. Then there is some quantum strategy for the w𝑤w tableau game such that the players always win. By the gapped soundness of the reduction from 3SAT, this implies that the underlying 3SAT instance has a perfect quantum strategy with observables σi(x)subscript𝜎𝑖𝑥\sigma_{i}(x) for xVi𝑥subscript𝑉𝑖x\in V_{i}. Alice and Bob may now choose any set of oblivious observables σi(x(1)),,σi(x(5))subscriptsuperscript𝜎𝑖𝑥1subscriptsuperscript𝜎𝑖𝑥5\sigma^{\prime}_{i}(x(1)),\dots,\sigma^{\prime}_{i}(x(5)) such that the exclusive disjunction of these is σi(x)subscript𝜎𝑖𝑥\sigma_{i}(x), that is σi(x(1))σi(x(5))=σi(x)subscriptsuperscript𝜎𝑖𝑥1subscriptsuperscript𝜎𝑖𝑥5subscript𝜎𝑖𝑥\sigma^{\prime}_{i}(x(1))\cdots\sigma^{\prime}_{i}(x(5))=\sigma_{i}(x). So choose σi(x(j))subscriptsuperscript𝜎𝑖𝑥𝑗\sigma^{\prime}_{i}(x(j)) to be observables that are ±1plus-or-minus1{\pm 1} with equal probability for 1j41𝑗41\leq j\leq 4 and let σi(x(5))=σi(x)σi(x(1))σi(x(4)),subscriptsuperscript𝜎𝑖𝑥5subscript𝜎𝑖𝑥subscriptsuperscript𝜎𝑖𝑥1subscriptsuperscript𝜎𝑖𝑥4\sigma^{\prime}_{i}(x(5))=\sigma_{i}(x)\sigma^{\prime}_{i}(x(1))\cdots\sigma^{\prime}_{i}(x(4)), and note that The values of any four of the σi(x(j))superscriptsubscript𝜎𝑖𝑥𝑗\sigma_{i}^{\prime}(x(j)) are efficiently sampleable. To play the tableau game, when Alice and Bob receive their questions x𝑥x and y𝑦y respectively, they use auxiliary observables to generate shared uniformly distributed randomizers ri(p,q)subscript𝑟𝑖𝑝𝑞r_{i}(p,q) and construct the tableaux corresponding to the clauses of x𝑥x and y𝑦y according to relations (1) to (5) in Definition 8.6. The value for each element Ti(1,q)subscript𝑇𝑖1𝑞T_{i}(1,q) of row one of the tableau is equally likely to be either element of {πi,1p,πi,1p}superscriptsubscript𝜋𝑖1𝑝superscriptsubscript𝜋𝑖1𝑝\{\pi_{i,1}^{p},\pi_{i,-1}^{p}\}. Note that the simulator only ever has to sample at most four elements of the first row of a tableau, and only the correlation of five or more of these variables depends on the perfect strategy of Bwsubscript𝐵𝑤B_{w}. Each randomizer is an independently uniformly sampled element of S5subscript𝑆5S_{5} and thus any element of the second and third rows of the tableau is equally likely to be any element of S5subscript𝑆5S_{5}. Therefore the correlation generated this way is pw(a,b|i,j)subscript𝑝𝑤𝑎conditional𝑏𝑖𝑗p_{w}(a,b|i,j). ∎

Theorem 8.11.

There is a perfect zero knowledge BCSBCS\operatorname{BCS}-MIP(2,1,1,11/poly(n))superscriptMIP21111poly𝑛\operatorname{MIP}^{*}(2,1,1,1-1/\operatorname{poly}(n)) protocol for the halting problem in which the verifier selects questions according to the uniform distribution, the questions have length polylog(n)polylog𝑛\operatorname{polylog}(n), and the answers have constant length.

Proof.

By Theorem 2.2, there is a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S,V)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝑉(\{\mathcal{G}(B_{x},\pi_{x})\},S,V) for the halting problem with constant soundness s<1𝑠1s<1, in which Bxsubscript𝐵𝑥B_{x} has a constant number of contexts and contexts of size polylog(|x|)polylog𝑥\operatorname{polylog}(|x|), and πxsubscript𝜋𝑥\pi_{x} is the uniform distribution on pairs of contexts. By 5.8, ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C) can be turned into a BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol ({𝒢(Bx,πx)},S,C)𝒢subscriptsuperscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B^{\prime}_{x},\pi_{x})\},S,C) where Bx=(Xx,{(Wix,Dix)})superscriptsubscript𝐵𝑥superscriptsubscript𝑋𝑥superscriptsubscript𝑊𝑖𝑥superscriptsubscript𝐷𝑖𝑥B_{x}^{\prime}=(X_{x}^{\prime},\{(W_{i}^{x},D_{i}^{x})\}), Disubscript𝐷𝑖D_{i} is a 3SAT instance with number of clauses polynomial in |x|𝑥|x|, and |Wix|subscriptsuperscript𝑊𝑥𝑖|W^{x}_{i}| is polynomial in |x|𝑥|x|. Then by subdividing the Bxsuperscriptsubscript𝐵𝑥B_{x}^{\prime} into a 3SAT we obtain a 3SAT protocol ({𝒢(Bx3SAT,πx3SAT)},S,C)𝒢subscriptsuperscript𝐵3𝑆𝐴𝑇𝑥subscriptsuperscript𝜋3𝑆𝐴𝑇𝑥𝑆𝐶(\{\mathcal{G}(B^{3SAT}_{x},\pi^{3SAT}_{x})\},S,C) with number of clauses polynomial in |x|𝑥|x|, and πx3SATsubscriptsuperscript𝜋3𝑆𝐴𝑇𝑥\pi^{3SAT}_{x} is uniform. The theorem follows from 8.10. ∎

Proof of Theorem 1.1.

Let ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C) be the BCSBCS\operatorname{BCS}-MIPsuperscriptMIP\operatorname{MIP}^{*} protocol from Theorem 8.11, so in particular Bxsubscript𝐵𝑥B_{x} has mxsubscript𝑚𝑥m_{x} contexts, where mx=poly(|x|)subscript𝑚𝑥poly𝑥m_{x}=\operatorname{poly}(|x|), and πxsubscript𝜋𝑥\pi_{x} is the uniform distribution on [mx]×[mx]delimited-[]subscript𝑚𝑥delimited-[]subscript𝑚𝑥[m_{x}]\times[m_{x}]. Since the uniform distribution is 1/2mx12subscript𝑚𝑥1/2m_{x}-diagonally dominant, Theorem 2.1 implies that ({𝒢(Bx,πx)},S,C)𝒢subscript𝐵𝑥subscript𝜋𝑥𝑆𝐶(\{\mathcal{G}(B_{x},\pi_{x})\},S,C) has soundness 11/poly(n)11poly𝑛1-1/\operatorname{poly}(n) when considered as a MIPsuperscriptMIP\operatorname{MIP}^{*} protocol. The result follows from 7.1 using a polynomial amount of parallel repetition. ∎

We also have

Theorem 8.12.

PZKPZK\operatorname{PZK}-BCSBCS\operatorname{BCS}-MIPco(2,1,1,11/poly(n))=BCSsuperscriptMIP𝑐𝑜21111poly𝑛BCS\operatorname{MIP}^{co}(2,1,1,1-1/\operatorname{poly}(n))=\operatorname{BCS}-MIPco(2,1,1,11/poly(n))superscriptMIP𝑐𝑜21111poly𝑛\operatorname{MIP}^{co}(2,1,1,1-1/\operatorname{poly}(n)).

The proof is similar to the proof of Theorem 8.11.

References

  • [Bar86] D A Barrington. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. In Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC ’86, page 1–5, New York, NY, USA, 1986. Association for Computing Machinery.
  • [BFL90] L. Babai, L. Fortnow, and C. Lund. Nondeterministic exponential time has two-prover interactive protocols. In Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science, pages 16–25 vol.1, 1990.
  • [BOGKW88] Michael Ben-Or, Shafi Goldwasser, Joe Kilian, and Avi Wigderson. Multi-prover interactive proofs: How to remove intractability assumptions. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, page 113–131, New York, NY, USA, 1988. Association for Computing Machinery.
  • [CFGS22] Alessandro Chiesa, Michael A. Forbes, Tom Gur, and Nicholas Spooner. Spatial isolation implies zero knowledge even in a quantum world. J. ACM, 69(2), jan 2022.
  • [CHTW04] R. Cleve, P. Hoyer, B. Toner, and J. Watrous. Consequences and limits of nonlocal strategies. In Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004., pages 236–249, 2004.
  • [CM14] Richard Cleve and Rajat Mittal. Characterization of binary constraint system games. In Automata, Languages, and Programming: 41st International Colloquium, ICALP 2014, Copenhagen, Denmark, July 8-11, 2014, Proceedings, Part I 41, pages 320–331. Springer, 2014.
  • [CS19] Matt Coudron and William Slofstra. Complexity lower bounds for computing the approximately-commuting operator value of nonlocal games to high precision. Computational Complexity Conference (CCC), 2019.
  • [CVY23] Michael Chapman, Thomas Vidick, and Henry Yuen. Efficiently stable presentations from error-correcting codes, 2023.
  • [dCOT18] Marcus de Chiffre, Narutaka Ozawa, and Andreas Thom. Operator algebraic approach to inverse and stability theorems for amenable groups. Mathematika, 65(1):98–118, aug 2018.
  • [DFK+92] Cynthia Dwork, Uriel Feige, Joe Kilian, Moni Naor, and Shmuel Safra. Low communication 2-prover zero-knowledge proofs for NP. In Annual International Cryptology Conference, 1992.
  • [FJVY19] Joseph Fitzsimons, Zhengfeng Ji, Thomas Vidick, and Henry Yuen. Quantum proof systems for iterated exponential time, and beyond. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, page 473–480, New York, NY, USA, 2019. Association for Computing Machinery.
  • [FMS21] Honghao Fu, Carl Miller, and Willim Slofstra. The membership problem for constant-sized quantum correlations is undecidable. arXiv:2101.11087, 2021.
  • [GMR85] S Goldwasser, S Micali, and C Rackoff. The knowledge complexity of interactive proof-systems. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, STOC ’85, page 291–304, New York, NY, USA, 1985. Association for Computing Machinery.
  • [Gol21] Adina Goldberg. Synchronous linear constraint system games. Journal of Mathematical Physics, 62(3), mar 2021.
  • [GSY19] Alex Bredariol Grilo, William Slofstra, and Henry Yuen. Perfect zero knowledge for quantum multiprover interactive proofs. In David Zuckerman, editor, 60th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2019, Baltimore, Maryland, USA, November 9-12, 2019, pages 611–635. IEEE Computer Society, 2019.
  • [Har23] Samuel J. Harris. Universality of graph homomorphism games and the quantum coloring problem. arXiv:2305.18116, 2023.
  • [HMPS19] J William Helton, Kyle P Meyer, Vern I Paulsen, and Matthew Satriano. Algebras, synchronous games, and chromatic numbers of graphs. New York J. Math, 25:328–361, 2019.
  • [IKM09] Tsuyoshi Ito, Hirotada Kobayashi, and Keiji Matsumoto. Oracularization and two-prover one-round interactive proofs against nonlocal strategies. In 2009 24th Annual IEEE Conference on Computational Complexity, pages 217–228, 2009.
  • [IV12] Tsuyoshi Ito and Thomas Vidick. A multi-prover interactive proof for nexp sound against entangled provers. In 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pages 243–252, 2012.
  • [Ji13] Zhengfeng Ji. Binary constraint system games and locally commutative reductions. arXiv:1310.3794, 2013.
  • [Ji16] Zhengfeng Ji. Classical verification of quantum proofs. In Proceedings of the Forty-Eighth Annual ACM Symposium on Theory of Computing, STOC ’16, page 885–898, New York, NY, USA, 2016. Association for Computing Machinery.
  • [Ji17] Zhengfeng Ji. Compression of quantum multi-prover interactive proofs. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, page 289–302, New York, NY, USA, 2017. Association for Computing Machinery.
  • [JNV+22a] Z. Ji, A. Natarajan, T. Vidick, J. Wright, and H. Yuen. Quantum soundness of testing tensor codes. In 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pages 586–597, Los Alamitos, CA, USA, feb 2022. IEEE Computer Society.
  • [JNV+22b] Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, and Henry Yuen. Mip*=re. arXiv:2001.04383, 2022.
  • [Kil90] Joe Kilian. Uses of randomness in algorithms and protocols. MIT Press, 1990.
  • [KKM+11] Julia Kempe, Hirotada Kobayashi, Keiji Matsumoto, Ben Toner, and Thomas Vidick. Entangled games are hard to approximate. SIAM Journal on Computing, 40(3):848–877, 2011.
  • [KPS18] Se-Jin Kim, Vern Paulsen, and Christopher Schafhauser. A synchronous game for binary constraint systems. Journal of Mathematical Physics, 59(3), mar 2018.
  • [KS08] Igor Klep and Markus Schweighofer. Connes’ embedding conjecture and sums of hermitian squares. Advances in Mathematics, 217(4):1816–1837, 2008.
  • [Lin23] Junqiao Lin. Almost synchronous correlations in the commuting operator model. ariXiv:2304.01940, 2023.
  • [MdlS23] Amine Marrakchi and Mikael de la Salle. Almost synchronous correlations and tomita-takesaki theory. arXiv:2307.08129, 2023.
  • [Mer90] N. David Mermin. Simple unified form for the major no-hidden-variables theorems. Phys. Rev. Lett., 65:3373–3376, Dec 1990.
  • [NV18a] Anand Natarajan and Thomas Vidick. Low-degree testing for quantum states, and a quantum entangled games PCP for QMA. In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, oct 2018.
  • [NV18b] Anand Natarajan and Thomas Vidick. Two-player entangled games are NP-hard. In Proceedings of the 33rd Computational Complexity Conference, CCC ’18, Dagstuhl, DEU, 2018. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik.
  • [NW19] Anand Natarajan and John Wright. Neexp in mip*. 2019.
  • [NZ23] Anand Natarajan and Tina Zhang. Quantum free games. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, page 1603–1616, New York, NY, USA, 2023. Association for Computing Machinery.
  • [Oza13] Narutaka Ozawa. About the connes embedding conjecture: algebraic approaches. Japanese Journal of Mathematics, 8(1):147–183, 2013.
  • [Pad22] Connor Paddock. Rounding near-optimal quantum strategies for nonlocal games to strategies using maximally entangled states. arXiv:2203.02525, 2022.
  • [Per90] Asher Peres. Incompatible results of quantum measurements. Physics Letters A, 151(3):107–108, 1990.
  • [PS23] Connor Paddock and William Slofstra. Satisfiability and boolean constraint system algebras. arXiv:2310.07901, 2023.
  • [RUV13] Ben W. Reichardt, Falk Unger, and Umesh Vazirani. A classical leash for a quantum system: Command of quantum systems via rigidity of chsh games. In Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, ITCS ’13, page 321–322, New York, NY, USA, 2013. Association for Computing Machinery.
  • [Sha92] Adi Shamir. Ip = pspace. J. ACM, 39(4):869–877, oct 1992.
  • [Slo19] William Slofstra. The set of quantum correlations is not closed. Forum of Mathematics, Pi, 7(E1), 2019.
  • [Vid16] Thomas Vidick. Three-player entangled xor games are np-hard to approximate. SIAM Journal on Computing, 45(3):1007–1063, 2016.
  • [Vid20] Thomas Vidick. Erratum: Three-player entangled XOR games are NP-hard to approximate. SIAM Journal on Computing, 49(6):1423–1427, 2020.
  • [Vid22] Thomas Vidick. Almost synchronous quantum correlations. Journal of Mathematical Physics, 63(2), feb 2022.
  • [Yue16] Henry Yuen. A parallel repetition theorem for all entangled games. arXiv:1604.04340, 2016.