843 research outputs found

    Pseudorandom Generators for Width-3 Branching Programs

    Full text link
    We construct pseudorandom generators of seed length O~(log⁥(n)⋅log⁥(1/Ï”))\tilde{O}(\log(n)\cdot \log(1/\epsilon)) that Ï”\epsilon-fool ordered read-once branching programs (ROBPs) of width 33 and length nn. For unordered ROBPs, we construct pseudorandom generators with seed length O~(log⁥(n)⋅poly(1/Ï”))\tilde{O}(\log(n) \cdot \mathrm{poly}(1/\epsilon)). This is the first improvement for pseudorandom generators fooling width 33 ROBPs since the work of Nisan [Combinatorica, 1992]. Our constructions are based on the `iterated milder restrictions' approach of Gopalan et al. [FOCS, 2012] (which further extends the Ajtai-Wigderson framework [FOCS, 1985]), combined with the INW-generator [STOC, 1994] at the last step (as analyzed by Braverman et al. [SICOMP, 2014]). For the unordered case, we combine iterated milder restrictions with the generator of Chattopadhyay et al. [CCC, 2018]. Two conceptual ideas that play an important role in our analysis are: (1) A relabeling technique allowing us to analyze a relabeled version of the given branching program, which turns out to be much easier. (2) Treating the number of colliding layers in a branching program as a progress measure and showing that it reduces significantly under pseudorandom restrictions. In addition, we achieve nearly optimal seed-length O~(log⁥(n/Ï”))\tilde{O}(\log(n/\epsilon)) for the classes of: (1) read-once polynomials on nn variables, (2) locally-monotone ROBPs of length nn and width 33 (generalizing read-once CNFs and DNFs), and (3) constant-width ROBPs of length nn having a layer of width 22 in every consecutive polylog⁥(n)\mathrm{poly}\log(n) layers.Comment: 51 page

    Improved Extractors for Recognizable and Algebraic Sources

    Get PDF

    Better Pseudorandom Generators from Milder Pseudorandom Restrictions

    Full text link
    We present an iterative approach to constructing pseudorandom generators, based on the repeated application of mild pseudorandom restrictions. We use this template to construct pseudorandom generators for combinatorial rectangles and read-once CNFs and a hitting set generator for width-3 branching programs, all of which achieve near-optimal seed-length even in the low-error regime: We get seed-length O(log (n/epsilon)) for error epsilon. Previously, only constructions with seed-length O(\log^{3/2} n) or O(\log^2 n) were known for these classes with polynomially small error. The (pseudo)random restrictions we use are milder than those typically used for proving circuit lower bounds in that we only set a constant fraction of the bits at a time. While such restrictions do not simplify the functions drastically, we show that they can be derandomized using small-bias spaces.Comment: To appear in FOCS 201

    Algorithms and lower bounds for de Morgan formulas of low-communication leaf gates

    Get PDF
    The class FORMULA[s]∘GFORMULA[s] \circ \mathcal{G} consists of Boolean functions computable by size-ss de Morgan formulas whose leaves are any Boolean functions from a class G\mathcal{G}. We give lower bounds and (SAT, Learning, and PRG) algorithms for FORMULA[n1.99]∘GFORMULA[n^{1.99}]\circ \mathcal{G}, for classes G\mathcal{G} of functions with low communication complexity. Let R(k)(G)R^{(k)}(\mathcal{G}) be the maximum kk-party NOF randomized communication complexity of G\mathcal{G}. We show: (1) The Generalized Inner Product function GIPnkGIP^k_n cannot be computed in FORMULA[s]∘GFORMULA[s]\circ \mathcal{G} on more than 1/2+Δ1/2+\varepsilon fraction of inputs for s=o ⁣(n2(k⋅4k⋅R(k)(G)⋅log⁥(n/Δ)⋅log⁥(1/Δ))2). s = o \! \left ( \frac{n^2}{ \left(k \cdot 4^k \cdot {R}^{(k)}(\mathcal{G}) \cdot \log (n/\varepsilon) \cdot \log(1/\varepsilon) \right)^{2}} \right). As a corollary, we get an average-case lower bound for GIPnkGIP^k_n against FORMULA[n1.99]∘PTFk−1FORMULA[n^{1.99}]\circ PTF^{k-1}. (2) There is a PRG of seed length n/2+O(s⋅R(2)(G)⋅log⁥(s/Δ)⋅log⁥(1/Δ))n/2 + O\left(\sqrt{s} \cdot R^{(2)}(\mathcal{G}) \cdot\log(s/\varepsilon) \cdot \log (1/\varepsilon) \right) that Δ\varepsilon-fools FORMULA[s]∘GFORMULA[s] \circ \mathcal{G}. For FORMULA[s]∘LTFFORMULA[s] \circ LTF, we get the better seed length O(n1/2⋅s1/4⋅log⁥(n)⋅log⁥(n/Δ))O\left(n^{1/2}\cdot s^{1/4}\cdot \log(n)\cdot \log(n/\varepsilon)\right). This gives the first non-trivial PRG (with seed length o(n)o(n)) for intersections of nn half-spaces in the regime where Δ≀1/n\varepsilon \leq 1/n. (3) There is a randomized 2n−t2^{n-t}-time #\#SAT algorithm for FORMULA[s]∘GFORMULA[s] \circ \mathcal{G}, where t=Ω(ns⋅log⁥2(s)⋅R(2)(G))1/2.t=\Omega\left(\frac{n}{\sqrt{s}\cdot\log^2(s)\cdot R^{(2)}(\mathcal{G})}\right)^{1/2}. In particular, this implies a nontrivial #SAT algorithm for FORMULA[n1.99]∘LTFFORMULA[n^{1.99}]\circ LTF. (4) The Minimum Circuit Size Problem is not in FORMULA[n1.99]∘XORFORMULA[n^{1.99}]\circ XOR. On the algorithmic side, we show that FORMULA[n1.99]∘XORFORMULA[n^{1.99}] \circ XOR can be PAC-learned in time 2O(n/log⁥n)2^{O(n/\log n)}
    • 

    corecore