7,369 research outputs found

    Circuits with Medium Fan-In

    Get PDF
    We consider boolean circuits in which every gate may compute an arbitrary boolean function of k other gates, for a parameter k. We give an explicit function $f:{0,1}^n -> {0,1} that requires at least Omega(log^2(n)) non-input gates when k = 2n/3. When the circuit is restricted to being layered and depth 2, we prove a lower bound of n^(Omega(1)) on the number of non-input gates. When the circuit is a formula with gates of fan-in k, we give a lower bound Omega(n^2/k*log(n)) on the total number of gates. Our model is connected to some well known approaches to proving lower bounds in complexity theory. Optimal lower bounds for the Number-On-Forehead model in communication complexity, or for bounded depth circuits in AC_0, or extractors for varieties over small fields would imply strong lower bounds in our model. On the other hand, new lower bounds for our model would prove new time-space tradeoffs for branching programs and impossibility results for (fan-in 2) circuits with linear size and logarithmic depth. In particular, our lower bound gives a different proof for a known time-space tradeoff for oblivious branching programs

    New Bounds for the Garden-Hose Model

    Get PDF
    We show new results about the garden-hose model. Our main results include improved lower bounds based on non-deterministic communication complexity (leading to the previously unknown Θ(n)\Theta(n) bounds for Inner Product mod 2 and Disjointness), as well as an O(nlog3n)O(n\cdot \log^3 n) upper bound for the Distributed Majority function (previously conjectured to have quadratic complexity). We show an efficient simulation of formulae made of AND, OR, XOR gates in the garden-hose model, which implies that lower bounds on the garden-hose complexity GH(f)GH(f) of the order Ω(n2+ϵ)\Omega(n^{2+\epsilon}) will be hard to obtain for explicit functions. Furthermore we study a time-bounded variant of the model, in which even modest savings in time can lead to exponential lower bounds on the size of garden-hose protocols.Comment: In FSTTCS 201

    Characterization and Lower Bounds for Branching Program Size using Projective Dimension

    Get PDF
    We study projective dimension, a graph parameter (denoted by pd(G)(G) for a graph GG), introduced by (Pudl\'ak, R\"odl 1992), who showed that proving lower bounds for pd(Gf)(G_f) for bipartite graphs GfG_f associated with a Boolean function ff imply size lower bounds for branching programs computing ff. Despite several attempts (Pudl\'ak, R\"odl 1992 ; Babai, R\'{o}nyai, Ganapathy 2000), proving super-linear lower bounds for projective dimension of explicit families of graphs has remained elusive. We show that there exist a Boolean function ff (on nn bits) for which the gap between the projective dimension and size of the optimal branching program computing ff (denoted by bpsize(f)(f)), is 2Ω(n)2^{\Omega(n)}. Motivated by the argument in (Pudl\'ak, R\"odl 1992), we define two variants of projective dimension - projective dimension with intersection dimension 1 (denoted by upd(G)(G)) and bitwise decomposable projective dimension (denoted by bitpdim(G)(G)). As our main result, we show that there is an explicit family of graphs on N=2nN = 2^n vertices such that the projective dimension is O(n)O(\sqrt{n}), the projective dimension with intersection dimension 11 is Ω(n)\Omega(n) and the bitwise decomposable projective dimension is Ω(n1.5logn)\Omega(\frac{n^{1.5}}{\log n}). We also show that there exist a Boolean function ff (on nn bits) for which the gap between upd(Gf)(G_f) and bpsize(f)(f) is 2Ω(n)2^{\Omega(n)}. In contrast, we also show that the bitwise decomposable projective dimension characterizes size of the branching program up to a polynomial factor. That is, there exists a constant c>0c>0 and for any function ff, bitpdim(Gf)/6bpsize(f)(bitpdim(Gf))c\textrm{bitpdim}(G_f)/6 \le \textrm{bpsize}(f) \le (\textrm{bitpdim}(G_f))^c. We also study two other variants of projective dimension and show that they are exactly equal to well-studied graph parameters - bipartite clique cover number and bipartite partition number respectively.Comment: 24 pages, 3 figure

    On Computational Power of Quantum Read-Once Branching Programs

    Full text link
    In this paper we review our current results concerning the computational power of quantum read-once branching programs. First of all, based on the circuit presentation of quantum branching programs and our variant of quantum fingerprinting technique, we show that any Boolean function with linear polynomial presentation can be computed by a quantum read-once branching program using a relatively small (usually logarithmic in the size of input) number of qubits. Then we show that the described class of Boolean functions is closed under the polynomial projections.Comment: In Proceedings HPC 2010, arXiv:1103.226

    Complexity of Restricted and Unrestricted Models of Molecular Computation

    Get PDF
    In [9] and [2] a formal model for molecular computing was proposed, which makes focused use of affinity purification. The use of PCR was suggested to expand the range of feasible computations, resulting in a second model. In this note, we give a precise characterization of these two models in terms of recognized computational complexity classes, namely branching programs (BP) and nondeterministic branching programs (NBP) respectively. This allows us to give upper and lower bounds on the complexity of desired computations. Examples are given of computable and uncomputable problems, given limited time

    Finding the Median (Obliviously) with Bounded Space

    Full text link
    We prove that any oblivious algorithm using space SS to find the median of a list of nn integers from {1,...,2n}\{1,...,2n\} requires time Ω(nloglogSn)\Omega(n \log\log_S n). This bound also applies to the problem of determining whether the median is odd or even. It is nearly optimal since Chan, following Munro and Raman, has shown that there is a (randomized) selection algorithm using only ss registers, each of which can store an input value or O(logn)O(\log n)-bit counter, that makes only O(loglogsn)O(\log\log_s n) passes over the input. The bound also implies a size lower bound for read-once branching programs computing the low order bit of the median and implies the analog of PNPcoNPP \ne NP \cap coNP for length o(nloglogn)o(n \log\log n) oblivious branching programs
    corecore