22 research outputs found

    Total Space in Resolution Is at Least Width Squared

    Get PDF
    Given an unsatisfiable k-CNF formula phi we consider two complexity measures in Resolution: width and total space. The width is the minimal W such that there exists a Resolution refutation of phi with clauses of at most W literals. The total space is the minimal size T of a memory used to write down a Resolution refutation of phi where the size of the memory is measured as the total number of literals it can contain. We prove that T = Omega((W - k)^2)

    On vanishing sums of roots of unity in polynomial calculus and sum-of-squares

    Get PDF
    Vanishing sums of roots of unity can be seen as a natural generalization of knapsack from Boolean variables to variables taking values over the roots of unity. We show that these sums are hard to prove for polynomial calculus and for sum-of-squares, both in terms of degree and size.The first author was supported by the MICIN grants PID2019-109137GB-C22 and IJC2018-035334-I, and partially by the grant PID2019-109137GB-C21.Peer ReviewedPostprint (published version

    Polynomial Calculus for MaxSAT

    Get PDF
    MaxSAT is the problem of finding an assignment satisfying the maximum number of clauses in a CNF formula. We consider a natural generalization of this problem to generic sets of polynomials and propose a weighted version of Polynomial Calculus to address this problem. Weighted Polynomial Calculus is a natural generalization of MaxSAT-Resolution and weighted Resolution that manipulates polynomials with coefficients in a finite field and either weights in ? or ?. We show the soundness and completeness of these systems via an algorithmic procedure. Weighted Polynomial Calculus, with weights in ? and coefficients in ??, is able to prove efficiently that Tseitin formulas on a connected graph are minimally unsatisfiable. Using weights in ?, it also proves efficiently that the Pigeonhole Principle is minimally unsatisfiable

    Space proof complexity for random 3-CNFs

    Get PDF
    We investigate the space complexity of refuting 3-CNFs in Resolution and algebraic systems. We prove that every Polynomial Calculus with Resolution refutation of a random 3-CNF φ in n variables requires, with high probability, distinct monomials to be kept simultaneously in memory. The same construction also proves that every Resolution refutation of φ requires, with high probability, clauses each of width to be kept at the same time in memory. This gives a lower bound for the total space needed in Resolution to refute φ. These results are best possible (up to a constant factor) and answer questions about space complexity of 3-CNFs

    Frege systems for quantified Boolean logic

    Get PDF
    We define and investigate Frege systems for quantified Boolean formulas (QBF). For these new proof systems, we develop a lower bound technique that directly lifts circuit lower bounds for a circuit class C to the QBF Frege system operating with lines from C. Such a direct transfer from circuit to proof complexity lower bounds has often been postulated for propositional systems but had not been formally established in such generality for any proof systems prior to this work. This leads to strong lower bounds for restricted versions of QBF Frege, in particular an exponential lower bound for QBF Frege systems operating with AC0[p] circuits. In contrast, any non-trivial lower bound for propositional AC0[p]-Frege constitutes a major open problem. Improving these lower bounds to unrestricted QBF Frege tightly corresponds to the major problems in circuit complexity and propositional proof complexity. In particular, proving a lower bound for QBF Frege systems operating with arbitrary P/poly circuits is equivalent to either showing a lower bound for P/poly or for propositional extended Frege (which operates with P/poly circuits). We also compare our new QBF Frege systems to standard sequent calculi for QBF and establish a correspondence to intuitionistic bounded arithmetic.This research was supported by grant nos. 48138 and 60842 from the John Templeton Foundation, EPSRC grant EP/L024233/1, and a Doctoral Prize Fellowship from EPSRC (third author). The second author was funded by the European Research Council under the European Union’s Seventh Framework Programme (FP7/2007–2013)/ERC grant agreement no. 279611 and under the European Union’s Horizon 2020 Research and Innovation Programme/ERC grant agreement no. 648276 AUTAR. The fourth author was supported by the Austrian Science Fund (FWF) under project number P28699 and by the European Research Council under the European Union’s Seventh Framework Programme (FP7/2007-2014)/ERC Grant Agreement no. 61507. Part of this work was done when Beyersdorff and Pich were at the University of Leeds and Bonacina at Sapienza University Rome.Peer ReviewedPostprint (published version

    Strong ETH and Resolution via Games and the Multiplicity of Strategies

    Get PDF
    We consider a restriction of the Resolution proof system in which at most a fixed number of variables can be resolved more than once along each refutation path. This system lies between regular Resolution, in which no variable can be resolved more than once along any path, and general Resolution where there is no restriction on the number of such variables. We show that when the number of re-resolved variables is not too large, this proof system is consistent with the Strong Exponential Time Hypothesis (SETH). More precisely for large n and k we show that there are unsatisfiable k-CNF formulas which require Resolution refutations of size 2^{(1 - epsilon_k)n}, where n is the number of variables and epsilon_k=~O(k^{-1/5}), whenever in each refutation path we only allow at most ~O(k^{-1/5})n variables to be resolved multiple times. However, these re-resolved variables along different paths do not need to be the same. Prior to this work, the strongest proof system shown to be consistent with SETH was regular Resolution [Beck and Impagliazzo, STOC\u2713]. This work strengthens that result and gives a different and conceptually simpler game-theoretic proof for the case of regular Resolution

    SETH and Resolution

    No full text
    There are unsatisfiable kk-CNF formulas in n variables such that each regular resolution refutation of those has size at least 2n(1−ck)2^{n(1 - c_k)} where where ckc_k goes to 0 as kk goes to infinity. The problem of finding kk-CNF formulas for which we can prove such strong size lower bounds in resolution (or stronger systems) is open. A lower bound of this form for resolution would imply that CDCL solvers cannot disprove the Strong Exponential Time Hypothesis. In this talk we give a simple proof of the result for regular resolution with the idea in mind to attack the problem for general resolution (or stronger systems). (Talk based on joint works with Navid Talebanfard)Non UBCUnreviewedAuthor affiliation: UPC Universitat Politècnica de CatalunyaPostdoctora

    Space in weak propositional proof systems

    No full text
    corecore