10 research outputs found

    On the existence of complete disjoint NP-pairs

    Get PDF
    Disjoint NP-pairs are an interesting model of computation with important applications in cryptography and proof complexity. The question whether there exists a complete disjoint NP-pair was posed by Razborov in 1994 and is one of the most important problems in the field. In this paper we prove that there exists a many-one hard disjoint NP-pair which is computed with access to a very weak oracle (a tally NP-oracle). In addition, we exhibit candidates for complete NP-pairs and apply our results to a recent line of research on the construction of hard tautologies from pseudorandom generators

    Tri-State Boolean Satisfiability with Commit: An Efficient Partial Solution Using Hyperlogic

    Get PDF
    We present two implementation enhancements for the Boolean satisfiability problem and one visualization technique. The first is an expansion to a tri-nary logic system with a commit phase. The three states are (1) true, (2) false, and (3) don\u27t care. We abstracted the operations of AND and OR to this hyperlogic system in a novel way. The commit phase works on one variable at a time and transitions values from temporary to permanent whenever possible. We viewed tri-state logic as a hyperspace above the binary (Boolean) logic. The second improvement is algorithmic. We modified the semantics of the classic 3 Conjunctive Normal Form Problem in order to develop a polynomial time algorithm for a simplified normal form - avoiding the need to examine all combinatoric limitations. In particular, we abandoned 3 CNF and used an unstructured left to right associativity. We do not claim that this new semantic is comprehensive. We do claim that it is simpler. Lastly, we introduced a node analogy to help us understand the algorithm itself

    Complexity of Propositional Proofs under a Promise

    Get PDF
    We study -- within the framework of propositional proof complexity -- the problem of certifying unsatisfiability of CNF formulas under the promise that any satisfiable formula has many satisfying assignments, where ``many'' stands for an explicitly specified function \Lam in the number of variables nn. To this end, we develop propositional proof systems under different measures of promises (that is, different \Lam) as extensions of resolution. This is done by augmenting resolution with axioms that, roughly, can eliminate sets of truth assignments defined by Boolean circuits. We then investigate the complexity of such systems, obtaining an exponential separation in the average-case between resolution under different size promises: 1. Resolution has polynomial-size refutations for all unsatisfiable 3CNF formulas when the promise is \eps\cd2^n, for any constant 0<\eps<1. 2. There are no sub-exponential size resolution refutations for random 3CNF formulas, when the promise is 2δn2^{\delta n} (and the number of clauses is o(n3/2)o(n^{3/2})), for any constant 0<δ<10<\delta<1.Comment: 32 pages; a preliminary version appeared in the Proceedings of ICALP'0

    Sum-of-Squares Lower Bounds for the Minimum Circuit Size Problem

    Full text link
    We prove lower bounds for the Minimum Circuit Size Problem (MCSP) in the Sum-of-Squares (SoS) proof system. Our main result is that for every Boolean function f:{0,1}n{0,1}f: \{0,1\}^n \rightarrow \{0,1\}, SoS requires degree Ω(s1ϵ)\Omega(s^{1-\epsilon}) to prove that ff does not have circuits of size ss (for any s>poly(n)s > \mathrm{poly}(n)). As a corollary we obtain that there are no low degree SoS proofs of the statement NP ⊈\not \subseteq P/poly. We also show that for any 0<α<10 < \alpha < 1 there are Boolean functions with circuit complexity larger than 2nα2^{n^{\alpha}} but SoS requires size 22Ω(nα)2^{2^{\Omega(n^{\alpha})}} to prove this. In addition we prove analogous results on the minimum \emph{monotone} circuit size for monotone Boolean slice functions. Our approach is quite general. Namely, we show that if a proof system QQ has strong enough constraint satisfaction problem lower bounds that only depend on good expansion of the constraint-variable incidence graph and, furthermore, QQ is expressive enough that variables can be substituted by local Boolean functions, then the MCSP problem is hard for QQ.Comment: A conference version appeared previously in CCC'2

    Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich's PRG

    Full text link
    In this work, we establish lower-bounds against memory bounded algorithms for distinguishing between natural pairs of related distributions from samples that arrive in a streaming setting. In our first result, we show that any algorithm that distinguishes between uniform distribution on {0,1}n\{0,1\}^n and uniform distribution on an n/2n/2-dimensional linear subspace of {0,1}n\{0,1\}^n with non-negligible advantage needs 2Ω(n)2^{\Omega(n)} samples or Ω(n2)\Omega(n^2) memory. Our second result applies to distinguishing outputs of Goldreich's local pseudorandom generator from the uniform distribution on the output domain. Specifically, Goldreich's pseudorandom generator GG fixes a predicate P:{0,1}k{0,1}P:\{0,1\}^k \rightarrow \{0,1\} and a collection of subsets S1,S2,,Sm[n]S_1, S_2, \ldots, S_m \subseteq [n] of size kk. For any seed x{0,1}nx \in \{0,1\}^n, it outputs P(xS1),P(xS2),,P(xSm)P(x_{S_1}), P(x_{S_2}), \ldots, P(x_{S_m}) where xSix_{S_i} is the projection of xx to the coordinates in SiS_i. We prove that whenever PP is tt-resilient (all non-zero Fourier coefficients of (1)P(-1)^P are of degree tt or higher), then no algorithm, with <nϵ<n^\epsilon memory, can distinguish the output of GG from the uniform distribution on {0,1}m\{0,1\}^m with a large inverse polynomial advantage, for stretch m(nt)(1ϵ)36tm \le \left(\frac{n}{t}\right)^{\frac{(1-\epsilon)}{36}\cdot t} (barring some restrictions on kk). The lower bound holds in the streaming model where at each time step ii, Si[n]S_i\subseteq [n] is a randomly chosen (ordered) subset of size kk and the distinguisher sees either P(xSi)P(x_{S_i}) or a uniformly random bit along with SiS_i. Our proof builds on the recently developed machinery for proving time-space trade-offs (Raz 2016 and follow-ups) for search/learning problems.Comment: 35 page

    Feasibly constructive proofs of succinct weak circuit lower bounds

    Get PDF
    We ask for feasibly constructive proofs of known circuit lower bounds for explicit functions on bit strings of length n. In 1995 Razborov showed that many can be proved in PV1, a bounded arithmetic formalizing polynomial time reasoning. He formalized circuit lower bound statements for small n of doubly logarithmic order. It is open whether PV1 proves known lower bounds in succinct formalizations for n of logarithmic order. We give such proofs in APC1, an extension of PV1 formalizing probabilistic polynomial time reasoning: for parity and AC0, for mod q and AC0[p] (only for n slightly smaller than logarithmic), and for k-clique and monotone circuits. We also formalize Razborov and Rudich’s natural proof barrier. We ask for short propositional proofs of circuit lower bounds expressed succinctly by propositional formulas of size nO(1) or at least much smaller than the 2O(n) size of the common “truth table” formula. We discuss two such expressions: one via feasible functions witnessing errors of circuits, and one via the anticheckers of Lipton and Young 1994. Our APC1 formalizations yield conditional upper bounds for the succinct formulas obtained by witnessing: we get short Extended Frege proofs from general circuit lower bounds expressed by the common “truth-table” formulas. We also show how to construct in quasipolynomial time propositional proofs of quasipolynomial size tautologies expressing AC0[p] quasipolynomial size lower bounds; these proofs are in Jerábek’s system WF.Peer ReviewedPostprint (author's final draft

    Pseudorandom Generators in Propositional Proof Complexity

    No full text
    We call a pseudorandom generator G n : f0; 1g hard for a propositional proof system P if P can not eciently prove the (properly encoded) statement G n (x 1 ; : : : ; x n ) 6= b for any string b 2 f0; 1g
    corecore