首页 > 最新文献

Electron. Colloquium Comput. Complex.最新文献

英文 中文
Dependency schemes in CDCL-based QBF solving: a proof-theoretic study 基于 CDCL 的 QBF 求解中的依赖方案:证明理论研究
Pub Date : 2024-07-24 DOI: 10.4230/LIPIcs.FSTTCS.2023.38
Abhimanyu Choudhury, M. Mahajan
In Quantified Boolean Formulas QBFs, dependency schemes help to detect spurious or superfluous dependencies that are implied by the variable ordering in the quantifier prefix but are not essential for constructing countermodels. This detection can provably shorten refutations in specific proof systems, and is expected to speed up runs of QBF solvers. The proof system $$texttt{QCDCL}$$ QCDCL  recently defined by Beyersdorff and Boehm (LMCS 2023) abstracts the reasoning employed by QBF solvers based on conflict-driven clause-learning (CDCL) techniques. We show how to incorporate the use of dependency schemes into this proof system, either in a preprocessing phase, or in the propagations and clause learning, or both. We then show that when the reflexive resolution path dependency scheme $$texttt{D}^{texttt{rrs}}$$ D rrs is used, a mixed picture emerges: the proof systems that add $$texttt{D}^{texttt{rrs}}$$ D rrs to $$texttt{QCDCL}$$ QCDCL  in these three ways are not only incomparable with each other, but are also incomparable with the basic $$texttt{QCDCL}$$ QCDCL  proof system that does not use $$texttt{D}^{texttt{rrs}}$$ D rrs at all, as well as with several other resolution-based QBF proof systems. A notable fact is that all our separations are achieved through QBFs with bounded quantifier alternation.
在量化布尔公式 QBF 中,依赖性方案有助于检测虚假或多余的依赖性,这些依赖性由量词前缀中的变量排序所隐含,但对于构建反模型并不重要。这种检测可以缩短特定证明系统中的反驳时间,并有望加快QBF求解器的运行速度。贝耶斯多夫(Beyersdorff)和博姆(Boehm)最近定义的证明系统 $$texttt{QCDCL}$$ QCDCL(LMCS 2023)抽象了基于冲突驱动子句学习(CDCL)技术的 QBF 求解器所使用的推理。我们展示了如何在预处理阶段、传播和子句学习阶段,或在这两个阶段,将依赖关系方案的使用纳入该证明系统。然后,我们展示了当使用反向解析路径依赖方案 $$texttt{D}^{texttt{rrs}}$ D rrs 时,会出现一种混合的情况:以这三种方式在 $$texttt{QCDCL}$ QCDCL 中添加 $$texttt{D}^{texttt{rrs}}$ D rrs 的证明系统不仅彼此不可比,而且与完全不使用 $$texttt{D}^{texttt{rrs}}$ D rrs 的基本 $$texttt{QCDCL}$ QCDCL 证明系统以及其他几个基于解析的 QBF 证明系统也不可比。一个值得注意的事实是,我们所有的分离都是通过有界量词交替的 QBF 实现的。
{"title":"Dependency schemes in CDCL-based QBF solving: a proof-theoretic study","authors":"Abhimanyu Choudhury, M. Mahajan","doi":"10.4230/LIPIcs.FSTTCS.2023.38","DOIUrl":"https://doi.org/10.4230/LIPIcs.FSTTCS.2023.38","url":null,"abstract":"In Quantified Boolean Formulas QBFs, dependency schemes help to detect spurious or superfluous dependencies that are implied by the variable ordering in the quantifier prefix but are not essential for constructing countermodels. This detection can provably shorten refutations in specific proof systems, and is expected to speed up runs of QBF solvers. The proof system $$texttt{QCDCL}$$\u0000 QCDCL\u0000  recently defined by Beyersdorff and Boehm (LMCS 2023) abstracts the reasoning employed by QBF solvers based on conflict-driven clause-learning (CDCL) techniques. We show how to incorporate the use of dependency schemes into this proof system, either in a preprocessing phase, or in the propagations and clause learning, or both. We then show that when the reflexive resolution path dependency scheme $$texttt{D}^{texttt{rrs}}$$\u0000 \u0000 D\u0000 rrs\u0000 \u0000 is used, a mixed picture emerges: the proof systems that add $$texttt{D}^{texttt{rrs}}$$\u0000 \u0000 D\u0000 rrs\u0000 \u0000 to $$texttt{QCDCL}$$\u0000 QCDCL\u0000  in these three ways are not only incomparable with each other, but are also incomparable with the basic $$texttt{QCDCL}$$\u0000 QCDCL\u0000  proof system that does not use $$texttt{D}^{texttt{rrs}}$$\u0000 \u0000 D\u0000 rrs\u0000 \u0000 at all, as well as with several other resolution-based QBF proof systems. A notable fact is that all our separations are achieved through QBFs with bounded quantifier alternation.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"69 4","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141808304","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On blocky ranks of matrices 关于矩阵的块状等级
Pub Date : 2024-03-06 DOI: 10.1007/s00037-024-00248-1
D. Avraham, A. Yehudayoff
{"title":"On blocky ranks of matrices","authors":"D. Avraham, A. Yehudayoff","doi":"10.1007/s00037-024-00248-1","DOIUrl":"https://doi.org/10.1007/s00037-024-00248-1","url":null,"abstract":"","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"57 7","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140261618","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Fractional Linear Matroid Matching is in quasi-NC 分数线性 Matroid 匹配处于准 NC 状态
Pub Date : 2024-02-28 DOI: 10.48550/arXiv.2402.18276
Rohit Gurjar, Taihei Oki, Roshan Raj
The matching and linear matroid intersection problems are solvable in quasi-NC, meaning that there exist deterministic algorithms that run in polylogarithmic time and use quasi-polynomially many parallel processors. However, such a parallel algorithm is unknown for linear matroid matching, which generalizes both of these problems. In this work, we propose a quasi-NC algorithm for fractional linear matroid matching, which is a relaxation of linear matroid matching and commonly generalizes fractional matching and linear matroid intersection. Our algorithm builds upon the connection of fractional matroid matching to non-commutative Edmonds' problem recently revealed by Oki and Soma~(2023). As a corollary, we also solve black-box non-commutative Edmonds' problem with rank-two skew-symmetric coefficients.
匹配问题和线性矩阵相交问题在准数控中是可以求解的,这意味着存在运行时间为多对数的确定性算法,并且可以使用准对数数量的并行处理器。然而,这种并行算法对于线性矩阵匹配问题还不得而知,而线性矩阵匹配问题是这两个问题的一般化。在这项工作中,我们提出了分数线性矩阵匹配的准数控算法,这是线性矩阵匹配的一种松弛,通常是对分数匹配和线性矩阵相交的概括。我们的算法建立在 Oki 和 Soma~(2023) 最近揭示的分数矩阵匹配与非交换 Edmonds 问题的联系之上。作为推论,我们还解决了具有秩二倾斜对称系数的黑箱非交换埃德蒙兹问题。
{"title":"Fractional Linear Matroid Matching is in quasi-NC","authors":"Rohit Gurjar, Taihei Oki, Roshan Raj","doi":"10.48550/arXiv.2402.18276","DOIUrl":"https://doi.org/10.48550/arXiv.2402.18276","url":null,"abstract":"The matching and linear matroid intersection problems are solvable in quasi-NC, meaning that there exist deterministic algorithms that run in polylogarithmic time and use quasi-polynomially many parallel processors. However, such a parallel algorithm is unknown for linear matroid matching, which generalizes both of these problems. In this work, we propose a quasi-NC algorithm for fractional linear matroid matching, which is a relaxation of linear matroid matching and commonly generalizes fractional matching and linear matroid intersection. Our algorithm builds upon the connection of fractional matroid matching to non-commutative Edmonds' problem recently revealed by Oki and Soma~(2023). As a corollary, we also solve black-box non-commutative Edmonds' problem with rank-two skew-symmetric coefficients.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"28 17","pages":"TR24-044"},"PeriodicalIF":0.0,"publicationDate":"2024-02-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140419403","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Aaronson-Ambainis Conjecture Is True For Random Restrictions 阿伦森-安巴尼斯猜想对于随机限制是真的
Pub Date : 2024-02-21 DOI: 10.48550/arXiv.2402.13952
Sreejata Kishor Bhattacharya
In an attempt to show that the acceptance probability of a quantum query algorithm making $q$ queries can be well-approximated almost everywhere by a classical decision tree of depth $leq text{poly}(q)$, Aaronson and Ambainis proposed the following conjecture: let $f: { pm 1}^n rightarrow [0,1]$ be a degree $d$ polynomial with variance $geq epsilon$. Then, there exists a coordinate of $f$ with influence $geq text{poly} (epsilon, 1/d)$. We show that for any polynomial $f: { pm 1}^n rightarrow [0,1]$ of degree $d$ $(d geq 2)$ and variance $text{Var}[f] geq 1/d$, if $rho$ denotes a random restriction with survival probability $dfrac{log(d)}{C_1 d}$, $$ text{Pr} left[f_{rho} text{ has a coordinate with influence} geq dfrac{text{Var}[f]^2 }{d^{C_2}} right] geq dfrac{text{Var}[f] log(d)}{50C_1 d}$$ where $C_1, C_2>0$ are universal constants. Thus, Aaronson-Ambainis conjecture is true for a non-negligible fraction of random restrictions of the given polynomial assuming its variance is not too low.
为了证明量子查询算法进行 $q$ 查询时的接受概率几乎可以在任何地方通过深度为 $leq text{poly}(q)$ 的经典决策树很好地近似,Aaronson 和 Ambainis 提出了以下猜想:让 $f:{ pm 1}^n rightarrow [0,1]$ 是一个度数为 $d$ 的多项式,方差为 $geq epsilon$。那么,存在一个影响值为 $geq epsilon, 1/d)$ 的 $f$ 坐标。我们证明,对于任意多项式 $f:{ pm 1}^n rightarrow [0,1]$ 度为 $d$ $(d geq 2)$ 且方差为 $text{Var}[f] geq 1/d$ 的多项式,如果 $rho$ 表示一个随机限制条件,其存活概率为 $dfrac{log(d)}{C_1 d}$,则 $$ text{Pr} 左[f_{pr}^n] 右[0,1]$。left[f_{rho}有影响的坐标dfrac{text{Var}[f]^2 }{d^{C_2}}(右边]dfrac {text{Var}[f] log(d)}{50C_1 d}$$其中$C_1, C_2>0$ 是通用常数。因此,假设给定多项式的方差不是太小,那么阿伦森-安贝尼斯猜想对于给定多项式的非可忽略的随机限制部分是正确的。
{"title":"Aaronson-Ambainis Conjecture Is True For Random Restrictions","authors":"Sreejata Kishor Bhattacharya","doi":"10.48550/arXiv.2402.13952","DOIUrl":"https://doi.org/10.48550/arXiv.2402.13952","url":null,"abstract":"In an attempt to show that the acceptance probability of a quantum query algorithm making $q$ queries can be well-approximated almost everywhere by a classical decision tree of depth $leq text{poly}(q)$, Aaronson and Ambainis proposed the following conjecture: let $f: { pm 1}^n rightarrow [0,1]$ be a degree $d$ polynomial with variance $geq epsilon$. Then, there exists a coordinate of $f$ with influence $geq text{poly} (epsilon, 1/d)$. We show that for any polynomial $f: { pm 1}^n rightarrow [0,1]$ of degree $d$ $(d geq 2)$ and variance $text{Var}[f] geq 1/d$, if $rho$ denotes a random restriction with survival probability $dfrac{log(d)}{C_1 d}$, $$ text{Pr} left[f_{rho} text{ has a coordinate with influence} geq dfrac{text{Var}[f]^2 }{d^{C_2}} right] geq dfrac{text{Var}[f] log(d)}{50C_1 d}$$ where $C_1, C_2>0$ are universal constants. Thus, Aaronson-Ambainis conjecture is true for a non-negligible fraction of random restrictions of the given polynomial assuming its variance is not too low.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"229 3","pages":"TR24-035"},"PeriodicalIF":0.0,"publicationDate":"2024-02-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140443729","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimal Pseudorandom Generators for Low-Degree Polynomials Over Moderately Large Fields 中等大字段上低度多项式的最佳伪随机发生器
Pub Date : 2024-02-19 DOI: 10.48550/arXiv.2402.11915
Ashish Dwivedi, Zeyu Guo, Ben lee Volk
We construct explicit pseudorandom generators that fool $n$-variate polynomials of degree at most $d$ over a finite field $mathbb{F}_q$. The seed length of our generators is $O(d log n + log q)$, over fields of size exponential in $d$ and characteristic at least $d(d-1)+1$. Previous constructions such as Bogdanov's (STOC 2005) and Derksen and Viola's (FOCS 2022) had either suboptimal seed length or required the field size to depend on $n$. Our approach follows Bogdanov's paradigm while incorporating techniques from Lecerf's factorization algorithm (J. Symb. Comput. 2007) and insights from the construction of Derksen and Viola regarding the role of indecomposability of polynomials.
我们构建了显式伪随机生成器,它可以在有限域 $mathbb{F}_q$ 上愚弄度数最多为 $d$ 的 $n$ 变多项式。我们的生成器的种子长度为 $O(dlog n + log q)$,在大小为 $d$ 的指数域上,特性至少为 $d(d-1)+1$。以前的构造,如 Bogdanov 的(STOC 2005)和 Derksen 与 Viola 的(FOCS 2022),要么种子长度不够理想,要么要求字段大小取决于 $n$。我们的方法沿用了 Bogdanov 的模式,同时结合了 Lecerf 因式分解算法(《符号计算杂志》,2007 年)中的技术,以及 Derksen 和 Viola 的构造中关于多项式不可分解性作用的见解。
{"title":"Optimal Pseudorandom Generators for Low-Degree Polynomials Over Moderately Large Fields","authors":"Ashish Dwivedi, Zeyu Guo, Ben lee Volk","doi":"10.48550/arXiv.2402.11915","DOIUrl":"https://doi.org/10.48550/arXiv.2402.11915","url":null,"abstract":"We construct explicit pseudorandom generators that fool $n$-variate polynomials of degree at most $d$ over a finite field $mathbb{F}_q$. The seed length of our generators is $O(d log n + log q)$, over fields of size exponential in $d$ and characteristic at least $d(d-1)+1$. Previous constructions such as Bogdanov's (STOC 2005) and Derksen and Viola's (FOCS 2022) had either suboptimal seed length or required the field size to depend on $n$. Our approach follows Bogdanov's paradigm while incorporating techniques from Lecerf's factorization algorithm (J. Symb. Comput. 2007) and insights from the construction of Derksen and Viola regarding the role of indecomposability of polynomials.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"28 24","pages":"TR24-028"},"PeriodicalIF":0.0,"publicationDate":"2024-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140450027","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Pigeonhole Principles and Ramsey in TFNP 论 TFNP 中的鸽洞原则和拉姆齐
Pub Date : 2024-01-23 DOI: 10.48550/arXiv.2401.12604
Siddhartha Jain, Jiawei Li, Robert Robere, Zhiyang Xun
The generalized pigeonhole principle says that if tN + 1 pigeons are put into N holes then there must be a hole containing at least t + 1 pigeons. Let t-PPP denote the class of all total NP-search problems reducible to finding such a t-collision of pigeons. We introduce a new hierarchy of classes defined by the problems t-PPP. In addition to being natural problems in TFNP, we show that classes in and above the hierarchy are related to the notion of multi-collision resistance in cryptography, and contain the problem underlying the breakthrough average-case quantum advantage result shown by Yamakawa&Zhandry (FOCS 2022). Finally, we give lower bound techniques for the black-box versions of t-PPP for any t. In particular, we prove that RAMSEY is not in t-PPP, for any t that is sub-polynomial in log (N), in the black-box setting. Goldberg and Papadimitriou conjectured that RAMSEY reduces to 2-PPP, we thus refute it and more in the black-box setting. We also provide an ensemble of black-box separations which resolve the relative complexity of the t-PPP classes with other well-known TFNP classes.
广义鸽洞原理指出,如果把 tN + 1 只鸽子放进 N 个鸽洞,那么一定有一个鸽洞至少包含 t + 1 只鸽子。让 t-PPP 表示所有可还原为找到这种 t 只鸽子碰撞的 NP 搜索问题的类。我们引入了一个由 t-PPP 问题定义的新的类层次结构。除了是 TFNP 中的自然问题之外,我们还证明了层级中和层级之上的类与密码学中的多重碰撞抵抗概念相关,并包含了山川与赞德里(Yamakawa&Zhandry,FOCS 2022)所展示的突破性平均情况量子优势结果的基础问题。最后,我们给出了任意 t 的 t-PPP 黑箱版本的下限技术。特别是,我们证明了在黑箱设置中,对于 log (N) 的亚多项式的任意 t,RAMSEY 不在 t-PPP 中。Goldberg 和 Papadimitriou 曾猜想 RAMSEY 会简化为 2-PPP,因此我们反驳了这一猜想,并且在黑箱环境中反驳了更多猜想。我们还提供了一组黑箱分离,解决了 t-PPP 类与其他著名 TFNP 类的相对复杂性问题。
{"title":"On Pigeonhole Principles and Ramsey in TFNP","authors":"Siddhartha Jain, Jiawei Li, Robert Robere, Zhiyang Xun","doi":"10.48550/arXiv.2401.12604","DOIUrl":"https://doi.org/10.48550/arXiv.2401.12604","url":null,"abstract":"The generalized pigeonhole principle says that if tN + 1 pigeons are put into N holes then there must be a hole containing at least t + 1 pigeons. Let t-PPP denote the class of all total NP-search problems reducible to finding such a t-collision of pigeons. We introduce a new hierarchy of classes defined by the problems t-PPP. In addition to being natural problems in TFNP, we show that classes in and above the hierarchy are related to the notion of multi-collision resistance in cryptography, and contain the problem underlying the breakthrough average-case quantum advantage result shown by Yamakawa&Zhandry (FOCS 2022). Finally, we give lower bound techniques for the black-box versions of t-PPP for any t. In particular, we prove that RAMSEY is not in t-PPP, for any t that is sub-polynomial in log (N), in the black-box setting. Goldberg and Papadimitriou conjectured that RAMSEY reduces to 2-PPP, we thus refute it and more in the black-box setting. We also provide an ensemble of black-box separations which resolve the relative complexity of the t-PPP classes with other well-known TFNP classes.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"27 1","pages":"TR24-017"},"PeriodicalIF":0.0,"publicationDate":"2024-01-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140498550","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Unambiguous parity-query complexity 毫不含糊的奇偶校验查询复杂度
Pub Date : 2024-01-20 DOI: 10.48550/arXiv.2401.11274
Dmytro Gavinsky
We give a lower bound of $Omega(sqrt n)$ on the unambiguous randomised parity-query complexity of the approximate majority problem -- that is, on the lowest randomised parity-query complexity of any function over ${0,1}^n$ whose value is"0"if the Hamming weight of the input is at most n/3, is"1"if the weight is at least 2n/3, and may be arbitrary otherwise.
我们给出了近似多数问题的无歧义随机奇偶校验查询复杂度的$Omega(sqrt n)$下限--也就是说,在${0,1}^n$上的任何函数的最低随机奇偶校验查询复杂度,如果输入的汉明权重最多为 n/3,则其值为 "0",如果权重至少为 2n/3,则其值为 "1",否则可以是任意值。
{"title":"Unambiguous parity-query complexity","authors":"Dmytro Gavinsky","doi":"10.48550/arXiv.2401.11274","DOIUrl":"https://doi.org/10.48550/arXiv.2401.11274","url":null,"abstract":"We give a lower bound of $Omega(sqrt n)$ on the unambiguous randomised parity-query complexity of the approximate majority problem -- that is, on the lowest randomised parity-query complexity of any function over ${0,1}^n$ whose value is\"0\"if the Hamming weight of the input is at most n/3, is\"1\"if the weight is at least 2n/3, and may be arbitrary otherwise.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"46 3","pages":"TR24-009"},"PeriodicalIF":0.0,"publicationDate":"2024-01-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140502302","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Upper Bounds on Communication in terms of Approximate Rank 基于近似秩的通信上界
Pub Date : 2023-12-12 DOI: 10.1007/978-3-030-79416-3_7
A. Gál, Ridwan Syed
{"title":"Upper Bounds on Communication in terms of Approximate Rank","authors":"A. Gál, Ridwan Syed","doi":"10.1007/978-3-030-79416-3_7","DOIUrl":"https://doi.org/10.1007/978-3-030-79416-3_7","url":null,"abstract":"","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"19 1","pages":"116-130"},"PeriodicalIF":0.0,"publicationDate":"2023-12-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83776531","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
On Hardness Assumptions Needed for "Extreme High-End" PRGs and Fast Derandomization 关于“极高端”prg和快速非随机化所需的硬度假设
Pub Date : 2023-11-20 DOI: 10.4230/LIPIcs.ITCS.2022.116
Ronen Shaltiel, Emanuele Viola
The hardness vs.~randomness paradigm aims to explicitly construct pseudorandom generators $G:{0,1}^r rightarrow {0,1}^m$ that fool circuits of size $m$, assuming the existence of explicit hard functions. A ``high-end PRG'' with seed length $r=O(log m)$ (implying BPP=P) was achieved in a seminal work of Impagliazzo and Wigderson (STOC 1997), assuming the high-end hardness assumption: there exist constants $0
硬度vs随机性范式旨在显式地构建伪随机生成器G: {0,1} r→{0,1}m,假设存在显式硬函数,它愚弄大小为m的电路。Impagliazzo和Wigderson (STOC 1997)在一项开创性的工作中实现了种子长度r = O (log m)(意味着BPP=P)的“高端PRG”,假设高端硬度假设:存在常数0 < β < 1 < B,并且在2b·n时间内可计算的函数不能被2 β·n大小的电路计算。最近,Doron等人(FOCS 2020)和Chen和Tell (STOC 2021)在随机算法的快速非随机化的激励下,在更强的定性假设下,构建了种子长度为r = (1 + o(1))·log m的“极端高端prg”。研究了β = 1−0(1)和B = 1+ 0(1)的硬度假设能否构造出极值高端prg,我们称之为极值高端硬度假设。为了证明这一点,我们从硬函数中建立了(一般)黑箱PRG构造的一个新性质:在固定硬函数的几个比特的同时,可以固定构造的许多输出比特。这一特性将PRG结构与典型的提取器结构区分开来,这可能解释了为什么PRG结构很难设计。m→,1 r m Ω(1) g2: {0,1 r 2→{,1 m。第一个PRG是从高端假设到(1)的PRG是单向函数。我们表明,在高端情况下,放大的黑盒证明必须有m个查询。已知从是和使用放大,不能用于构建prgg2从极端高端硬度假设
{"title":"On Hardness Assumptions Needed for \"Extreme High-End\" PRGs and Fast Derandomization","authors":"Ronen Shaltiel, Emanuele Viola","doi":"10.4230/LIPIcs.ITCS.2022.116","DOIUrl":"https://doi.org/10.4230/LIPIcs.ITCS.2022.116","url":null,"abstract":"The hardness vs.~randomness paradigm aims to explicitly construct pseudorandom generators $G:{0,1}^r rightarrow {0,1}^m$ that fool circuits of size $m$, assuming the existence of explicit hard functions. A ``high-end PRG'' with seed length $r=O(log m)$ (implying BPP=P) was achieved in a seminal work of Impagliazzo and Wigderson (STOC 1997), assuming the high-end hardness assumption: there exist constants $0<beta<1<B$, and functions computable in time $2^{B cdot n}$ that cannot be computed by circuits of size $2^{beta cdot n}$. Recently, motivated by fast derandomization of randomized algorithms, Doron et al.~(FOCS 2020) and Chen and Tell (STOC 2021), construct ``extreme high-end PRGs'' with seed length $r=(1+o(1))cdot log m$, under qualitatively stronger assumptions. We study whether extreme high-end PRGs can be constructed from the following scaled version of the assumption which we call ``the extreme high-end hardness assumption'', and in which $beta=1-o(1)$ and $B=1+o(1)$. We give a partial negative answer, showing that certain approaches cannot yield a black-box proof. (A longer abstract with more details appears in the PDF file)","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"126 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2023-11-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73599176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
On correlation bounds against polynomials 关于多项式的相关界
Pub Date : 2023-11-15 DOI: 10.4230/LIPIcs.CCC.2023.3
P. Ivanov, Liam Pavlovic, Emanuele Viola
We study the fundamental challenge of exhibiting explicit functions that have small correlation with low-degree polynomials over $mathbb{F}_{2}$. Our main contributions include: 1. In STOC 2020, CHHLZ introduced a new technique to prove correlation bounds. Using their technique they established new correlation bounds for low-degree polynomials. They conjectured that their technique generalizes to higher degree polynomials as well. We give a counterexample to their conjecture, in fact ruling out weaker parameters and showing what they prove is essentially the best possible. 2. We propose a new approach for proving correlation bounds with the central"mod functions", consisting of two steps: (I) the polynomials that maximize correlation are symmetric and (II) symmetric polynomials have small correlation. Contrary to related results in the literature, we conjecture that (I) is true. We argue this approach is not affected by existing"barrier results". 3. We prove our conjecture for quadratic polynomials. Specifically, we determine the maximum possible correlation between quadratic polynomials modulo 2 and the functions $(x_{1},dots,x_{n})to z^{sum x_{i}}$ for any $z$ on the complex unit circle; and show that it is achieved by symmetric polynomials. To obtain our results we develop a new proof technique: we express correlation in terms of directional derivatives and analyze it by slowly restricting the direction. 4. We make partial progress on the conjecture for cubic polynomials, in particular proving tight correlation bounds for cubic polynomials whose degree-3 part is symmetric.
我们研究了在f2上显示与低次多项式有小相关性的显式函数的基本挑战。我们的主要贡献包括:1。在STOC 2020中,CHHLZ引入了一种证明相关界限的新技术。利用他们的技术,他们为低次多项式建立了新的相关界限。他们推测,他们的技术也可以推广到更高次多项式。我们给出了他们猜想的一个反例,实际上排除了较弱的参数,并展示了他们所证明的本质上是最好的可能。2. 我们提出了一种用中心“模函数”证明相关界限的新方法,由两个步骤组成:(I)最大化相关的多项式是对称的,(II)对称多项式具有小的相关性。与文献的相关结果相反,我们推测(I)是正确的。我们认为这种方法不受现有“障碍结果”的影响。“3。我们证明了二次多项式的猜想。具体地说,我们确定了二次多项式模2与函数(x1,…)之间最大可能的相关性。, x n)→z P x i对于复单位圆上的任意z,并证明它是由对称多项式实现的。为了得到我们的结果,我们开发了一种新的证明技术:我们用方向导数来表示相关性,并通过缓慢限制方向来分析它。4. 我们在三次多项式的猜想上取得了部分进展,特别是证明了三次多项式的紧相关界是对称的。2012 ACM学科分类
{"title":"On correlation bounds against polynomials","authors":"P. Ivanov, Liam Pavlovic, Emanuele Viola","doi":"10.4230/LIPIcs.CCC.2023.3","DOIUrl":"https://doi.org/10.4230/LIPIcs.CCC.2023.3","url":null,"abstract":"We study the fundamental challenge of exhibiting explicit functions that have small correlation with low-degree polynomials over $mathbb{F}_{2}$. Our main contributions include: 1. In STOC 2020, CHHLZ introduced a new technique to prove correlation bounds. Using their technique they established new correlation bounds for low-degree polynomials. They conjectured that their technique generalizes to higher degree polynomials as well. We give a counterexample to their conjecture, in fact ruling out weaker parameters and showing what they prove is essentially the best possible. 2. We propose a new approach for proving correlation bounds with the central\"mod functions\", consisting of two steps: (I) the polynomials that maximize correlation are symmetric and (II) symmetric polynomials have small correlation. Contrary to related results in the literature, we conjecture that (I) is true. We argue this approach is not affected by existing\"barrier results\". 3. We prove our conjecture for quadratic polynomials. Specifically, we determine the maximum possible correlation between quadratic polynomials modulo 2 and the functions $(x_{1},dots,x_{n})to z^{sum x_{i}}$ for any $z$ on the complex unit circle; and show that it is achieved by symmetric polynomials. To obtain our results we develop a new proof technique: we express correlation in terms of directional derivatives and analyze it by slowly restricting the direction. 4. We make partial progress on the conjecture for cubic polynomials, in particular proving tight correlation bounds for cubic polynomials whose degree-3 part is symmetric.","PeriodicalId":11639,"journal":{"name":"Electron. Colloquium Comput. Complex.","volume":"15 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2023-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77508003","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
Electron. Colloquium Comput. Complex.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1