20 research outputs found

    On Oracles and Algorithmic Methods for Proving Lower Bounds

    Get PDF
    This paper studies the interaction of oracles with algorithmic approaches to proving circuit complexity lower bounds, establishing new results on two different kinds of questions. 1) We revisit some prominent open questions in circuit lower bounds, and provide a clean way of viewing them as circuit upper bound questions. Let Missing-String be the (total) search problem of producing a string that does not appear in a given list L containing M bit-strings of length N, where M < 2?. We show in a generic way how algorithms and uniform circuits (from restricted classes) for Missing-String imply complexity lower bounds (and in some cases, the converse holds as well). We give a local algorithm for Missing-String, which can compute any desired output bit making very few probes into the input, when the number of strings M is small enough. We apply this to prove a new nearly-optimal (up to oracles) time hierarchy theorem with advice. We show that the problem of constructing restricted uniform circuits for Missing-String is essentially equivalent to constructing functions without small non-uniform circuits, in a relativizing way. For example, we prove that small uniform depth-3 circuits for Missing-String would imply exponential circuit lower bounds for ?? EXP, and depth-3 lower bounds for Missing-String would imply non-trivial circuits (relative to an oracle) for ?? EXP problems. Both conclusions are longstanding open problems in circuit complexity. 2) It has been known since Impagliazzo, Kabanets, and Wigderson [JCSS 2002] that generic derandomizations improving subexponentially over exhaustive search would imply lower bounds such as NEXP ? ? ?/poly. Williams [SICOMP 2013] showed that Circuit-SAT algorithms running barely faster than exhaustive search would imply similar lower bounds. The known proofs of such results do not relativize (they use techniques from interactive proofs/PCPs). However, it has remained open whether there is an oracle under which the generic implications from circuit-analysis algorithms to circuit lower bounds fail. Building on an oracle of Fortnow, we construct an oracle relative to which the circuit approximation probability problem (CAPP) is in ?, yet EXP^{NP} has polynomial-size circuits. We construct an oracle relative to which SAT can be solved in "half-exponential" time, yet exponential time (EXP) has polynomial-size circuits. Improving EXP to NEXP would give an oracle relative to which ?? ? has "half-exponential" size circuits, which is open. (Recall it is known that ?? ? is not in "sub-half-exponential" size, and the proof relativizes.) Moreover, the running time of the SAT algorithm cannot be improved: relative to all oracles, if SAT is in "sub-half-exponential" time then EXP does not have polynomial-size circuits

    Circuit Depth Relative to a Random Oracle

    Get PDF
    The study of separation of complexity classes with respect to random oracles was initiated by Bennett and Gill and continued by many other authors. Wilson defined relativized circuit depth and constructed various oracles A for which   P^A ¬ NC^A NC^A_k ¬ NC^A_k+varepsilon, AC^A_k ¬ AC^A_k+varepsilon, AC^A_k ¬ subset= AC^A_k+1-varepsilon, and NC^A_k not subset= AC^A_ k-varepsilon,for all positive rational k and varepsilon, thus separating those classes for which no trivial argument shows inclusion. In this note we show that as a consequence of a single lemma, these separations (or improvements of them) hold with respect to a random oracle A

    Oracles Are Subtle But Not Malicious

    Full text link
    Theoretical computer scientists have been debating the role of oracles since the 1970's. This paper illustrates both that oracles can give us nontrivial insights about the barrier problems in circuit complexity, and that they need not prevent us from trying to solve those problems. First, we give an oracle relative to which PP has linear-sized circuits, by proving a new lower bound for perceptrons and low- degree threshold polynomials. This oracle settles a longstanding open question, and generalizes earlier results due to Beigel and to Buhrman, Fortnow, and Thierauf. More importantly, it implies the first nonrelativizing separation of "traditional" complexity classes, as opposed to interactive proof classes such as MIP and MA-EXP. For Vinodchandran showed, by a nonrelativizing argument, that PP does not have circuits of size n^k for any fixed k. We present an alternative proof of this fact, which shows that PP does not even have quantum circuits of size n^k with quantum advice. To our knowledge, this is the first nontrivial lower bound on quantum circuit size. Second, we study a beautiful algorithm of Bshouty et al. for learning Boolean circuits in ZPP^NP. We show that the NP queries in this algorithm cannot be parallelized by any relativizing technique, by giving an oracle relative to which ZPP^||NP and even BPP^||NP have linear-size circuits. On the other hand, we also show that the NP queries could be parallelized if P=NP. Thus, classes such as ZPP^||NP inhabit a "twilight zone," where we need to distinguish between relativizing and black-box techniques. Our results on this subject have implications for computational learning theory as well as for the circuit minimization problem.Comment: 20 pages, 1 figur

    A Pseudorandum Oracle Characterization of BBP

    Get PDF
    Every language that is polynomial time many-one hard for ESPACE is shown to have unusually small complexity cores and unusually low space-bounded Kolmogorov complexity. It follows that the polynomial time many-one complete languages form a measure 0 subset of ESPACE

    Symmetric Exponential Time Requires Near-Maximum Circuit Size: Simplified, Truly Uniform

    Full text link
    In a recent breakthrough, Chen, Hirahara and Ren prove that S2E/1⊄SIZE[2n/n]\mathsf{S_2E}/_1 \not\subset \mathsf{SIZE}[2^n/n] by giving a single-valued FS2P\mathsf{FS_2P} algorithm for the Range Avoidance Problem (Avoid\mathsf{Avoid}) that works for infinitely many input size nn. Building on their work, we present a simple single-valued FS2P\mathsf{FS_2P} algorithm for Avoid\mathsf{Avoid} that works for all input size nn. As a result, we obtain the circuit lower bound S2E⊄SIZE[2n/n]\mathsf{S_2E} \not\subset \mathsf{SIZE}[2^n/n] and many other corollaries: 1. Near-maximum circuit lower bound for Σ2EΠ2E\mathsf{\Sigma_2E} \cap \mathsf{\Pi_2E} and ZPENP\mathsf{ZPE}^{\mathsf{NP}}. 2. Pseudodeterministic FZPPNP\mathsf{FZPP}^{\mathsf{NP}} constructions for: Ramsey graphs, rigid matrices, pseudorandom generators, two-source extractors, linear codes, hard truth tables, and KpolyK^{poly}-random strings

    A taxonomy of problems with fast parallel algorithms

    Get PDF
    The class NC consists of problems solvable very fast (in time polynomial in log n) in parallel with a feasible (polynomial) number of processors. Many natural problems in NC are known; in this paper an attempt is made to identify important subclasses of NC and give interesting examples in each subclass. The notion of NC1-reducibility is introduced and used throughout (problem R is NC1-reducible to problem S if R can be solved with uniform log-depth circuits using oracles for S). Problems complete with respect to this reducibility are given for many of the subclasses of NC. A general technique, the “parallel greedy algorithm,” is identified and used to show that finding a minimum spanning forest of a graph is reducible to the graph accessibility problem and hence is in NC2 (solvable by uniform Boolean circuits of depth O(log2 n) and polynomial size). The class LOGCFL is given a new characterization in terms of circuit families. The class DET of problems reducible to integer determinants is defined and many examples given. A new problem complete for deterministic polynomial time is given, namely, finding the lexicographically first maximal clique in a graph. This paper is a revised version of S. A. Cook, (1983, in “Proceedings 1983 Intl. Found. Comut. Sci. Conf.,” Lecture Notes in Computer Science Vol. 158, pp. 78–93, Springer-Verlag, Berlin/New York)

    Sparse Selfreducible Sets and Nonuniform Lower Bounds

    Get PDF
    It is well-known that the class of sets that can be computed by polynomial size circuits is equal to the class of sets that are polynomial time reducible to a sparse set. It is widely believed, but unfortunately up to now unproven, that there are sets in (Formula presented.), or even in (Formula presented.) that are not computable by polynomial size circuits and hence are not reducible to a sparse set. In this paper we study this question in a more restricted setting: what is the computational complexity of sparse sets that are selfreducible? It follows from earlier work of Lozano and Torán (in: Mathematical systems theory, 1991) that (Formula presented.) does not have sparse selfreducible hard sets. We define a natural version of selfreduction, tree-selfreducibility, and show that (Formula presented.) does not have sparse tree-selfreducible hard sets. We also construct an oracle relative to which all of (Formula presented.) is reducible to a sparse tree-selfreducible set. These lower bounds are corollaries of more general results about the computational complexity of sparse sets that are selfreducible, and can be interpreted as super-polynomial circuit lower bounds for (Formula presented.)

    Kolmagorav Complexity, Complexity Cores, and the Distribution of Hardness

    Get PDF
    Problems that are complete for exponential space are provably intractable and known to be exceedingly complex in several technical respects. However, every problem decidable in exponential space is efficiently reducible to every complete problem, so each complete problem must have a highly organized structure. The authors have recently exploited this fact to prove that complete problems are, in two respects, unusually simple for problems in expontential space. Specifically, every complete problem must have unusually small complexity cores and unusually low space-bounded Kolmogorov complexity. It follows that the complete problems form a negligibly small subclass of the problems decidable in exponential space. This paper explains the main ideas of this work
    corecore