翻訳と辞書
Words near each other
・ "O" Is for Outlaw
・ "O"-Jung.Ban.Hap.
・ "Ode-to-Napoleon" hexachord
・ "Oh Yeah!" Live
・ "Our Contemporary" regional art exhibition (Leningrad, 1975)
・ "P" Is for Peril
・ "Pimpernel" Smith
・ "Polish death camp" controversy
・ "Pro knigi" ("About books")
・ "Prosopa" Greek Television Awards
・ "Pussy Cats" Starring the Walkmen
・ "Q" Is for Quarry
・ "R" Is for Ricochet
・ "R" The King (2016 film)
・ "Rags" Ragland
・ ! (album)
・ ! (disambiguation)
・ !!
・ !!!
・ !!! (album)
・ !!Destroy-Oh-Boy!!
・ !Action Pact!
・ !Arriba! La Pachanga
・ !Hero
・ !Hero (album)
・ !Kung language
・ !Oka Tokat
・ !PAUS3
・ !T.O.O.H.!
・ !Women Art Revolution


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Schwartz–Zippel lemma and testing polynomial identities : ウィキペディア英語版
Schwartz–Zippel lemma
In mathematics, the Schwartz–Zippel lemma is a tool commonly used in probabilistic polynomial identity testing, i.e. in the problem of determining whether a given multivariate polynomial is the
0-polynomial (or identically equal to 0). It was discovered independently by Jack Schwartz, Richard Zippel, and Richard DeMillo and Richard J. Lipton. The finite field version of this bound was proved by Øystein Ore in 1922.〔Ö. Ore, Über höhere Kongruenzen. Norsk Mat. Forenings Skrifter Ser. I (1922), no. 7, 15 pages.〕
== Statement of the lemma ==

The input to the problem is an ''n''-variable polynomial over a field F. It can occur in the following forms:
; Algebraic form:
For example, is
: (x_1 + 3x_2 - x_3)(3x_1 + x_4 - 1) \cdots (x_7 - x_2) \equiv 0\ ?
To solve this, we can multiply it out and check that all the coefficients are 0. However, this takes exponential time. In general, a polynomial can be algebraically represented by an arithmetic formula or circuit.
; Determinant of a matrix with polynomial entries: Let
: p(x_1,x_2, \ldots, x_n) \,
be the determinant of the polynomial matrix.
Currently, there is no known sub-exponential time algorithm that can solve this problem deterministically. However, there are randomized polynomial algorithms for testing polynomial identities. Their analysis usually requires a bound on the probability that a non-zero polynomial will have roots at randomly selected test points. The Schwartz–Zippel lemma provides this as follows:
Theorem 1 (Schwartz, Zippel). ''Let''
: P\in F()
''be a non-zero polynomial of total degree d ≥ 0 over a field, F. Let S be a finite subset of F and let r1, r2, ..., rn be selected at random independently and uniformly from S. Then''
: \Pr()\leq\frac. \,
In the single variable case, this follows directly from the fact that a polynomial of degree ''d'' can have no more than ''d'' roots. It seems logical, then, to think that a similar statement would hold for multivariable polynomials. This is, in fact, the case.
''Proof.'' The proof is by mathematical induction on ''n''. For ''n'' = 1, as was mentioned before, ''P'' can have at most ''d'' roots. This gives us the base case.
Now, assume that the theorem holds for all polynomials in ''n'' − 1 variables. We can then consider ''P'' to be a polynomial in ''x''1 by writing it as
: P(x_1,\dots,x_n)=\sum_^d x_1^i P_i(x_2,\dots,x_n).
Since P is not identically 0, there is some i such that P_i is not identically 0. Take the largest such i. Then \deg P_i\leq d-i, since the degree of x_1^iP_i is at most d.
Now we randomly pick r_2,\dots,r_n from S. By the induction hypothesis, \Pr()\leq\frac. If P_i(r_2,\ldots,r_n)\neq 0, then P(x_1,r_2,\ldots,r_n) is of degree i so
::: \Pr(0 )\leq\frac.
If we denote the event P(r_1,r_2,\ldots,r_n)=0 by A, the event P_i(r_2,\ldots,r_n)=0 by B, and the complement of B by B^c, we have
+\frac=\frac.
|}

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Schwartz–Zippel lemma」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.