首页 > 最新文献

arXiv - CS - Computational Complexity最新文献

英文 中文
From Proof Complexity to Circuit Complexity via Interactive Protocols 通过交互式协议从证明复杂性到电路复杂性
Pub Date : 2024-05-03 DOI: arxiv-2405.02232
Noel Arteche, Erfan Khaniki, Ján Pich, Rahul Santhanam
Folklore in complexity theory suspects that circuit lower bounds against$mathbf{NC}^1$ or $mathbf{P}/operatorname{poly}$, currently out of reach,are a necessary step towards proving strong proof complexity lower bounds forsystems like Frege or Extended Frege. Establishing such a connection formally,however, is already daunting, as it would imply the breakthrough separation$mathbf{NEXP} notsubseteq mathbf{P}/operatorname{poly}$, as recentlyobserved by Pich and Santhanam (2023). We show such a connection conditionally for the Implicit Extended Frege proofsystem ($mathsf{iEF}$) introduced by Kraj'iv{c}ek (The Journal of SymbolicLogic, 2004), capable of formalizing most of contemporary complexity theory. Inparticular, we show that if $mathsf{iEF}$ proves efficiently the standardderandomization assumption that a concrete Boolean function is hard on averagefor subexponential-size circuits, then any superpolynomial lower bound on thelength of $mathsf{iEF}$ proofs implies $#mathbf{P} notsubseteqmathbf{FP}/operatorname{poly}$ (which would in turn imply, for example,$mathbf{PSPACE} notsubseteq mathbf{P}/operatorname{poly}$). Our proofexploits the formalization inside $mathsf{iEF}$ of the soundness of thesum-check protocol of Lund, Fortnow, Karloff, and Nisan (Journal of the ACM,1992). This has consequences for the self-provability of circuit upper boundsin $mathsf{iEF}$. Interestingly, further improving our result seems to requireprogress in constructing interactive proof systems with more efficient provers.
复杂性理论的民间传说认为,针对$mathbf{NC}^1$或$mathbf{P}/operatorname{poly}$的电路下界,目前还遥不可及,是为弗雷格或扩展弗雷格等系统证明强证明复杂性下界的必要步骤。然而,从形式上建立这样的联系已经令人生畏,因为这将意味着突破性的分离$mathbf{NEXP}/not/subsete$。notsubseteq mathbf{P}/operatorname{poly}$, 正如 Pich 和 Santhanam (2023) 最近所观察到的。我们为克拉伊夫切克(《符号逻辑杂志》,2004 年)引入的隐式扩展弗雷格证明系统($mathsf{iEF}$)展示了这种有条件的联系,它能够形式化大部分当代复杂性理论。特别是,我们证明了如果 $mathsf{iEF}$ 能够有效证明标准随机化假设,即对于亚指数大小的电路来说,一个具体的布尔函数平均很难,那么 $mathsf{iEF}$ 证明长度的任何超多项式下限都意味着 $#mathbf{P}不是/subseteq/mathbf{FP}/operatorname{poly}$(这反过来又意味着,例如,$mathbf{PSPACE}/operatorname{poly}$)。不是/subseteq (mathbf{P}//operatorname{poly}$)。我们的证明利用了 $mathsf{iEF}$ 内部对 Lund、Fortnow、Karloff 和 Nisan 的求和校验协议(Journal of the ACM,1992)合理性的形式化。这对 $mathsf{iEF}$ 中电路上界的自证明性产生了影响。有趣的是,要进一步改进我们的结果,似乎需要在构建具有更高效证明器的交互式证明系统方面取得进展。
{"title":"From Proof Complexity to Circuit Complexity via Interactive Protocols","authors":"Noel Arteche, Erfan Khaniki, Ján Pich, Rahul Santhanam","doi":"arxiv-2405.02232","DOIUrl":"https://doi.org/arxiv-2405.02232","url":null,"abstract":"Folklore in complexity theory suspects that circuit lower bounds against\u0000$mathbf{NC}^1$ or $mathbf{P}/operatorname{poly}$, currently out of reach,\u0000are a necessary step towards proving strong proof complexity lower bounds for\u0000systems like Frege or Extended Frege. Establishing such a connection formally,\u0000however, is already daunting, as it would imply the breakthrough separation\u0000$mathbf{NEXP} notsubseteq mathbf{P}/operatorname{poly}$, as recently\u0000observed by Pich and Santhanam (2023). We show such a connection conditionally for the Implicit Extended Frege proof\u0000system ($mathsf{iEF}$) introduced by Kraj'iv{c}ek (The Journal of Symbolic\u0000Logic, 2004), capable of formalizing most of contemporary complexity theory. In\u0000particular, we show that if $mathsf{iEF}$ proves efficiently the standard\u0000derandomization assumption that a concrete Boolean function is hard on average\u0000for subexponential-size circuits, then any superpolynomial lower bound on the\u0000length of $mathsf{iEF}$ proofs implies $#mathbf{P} notsubseteq\u0000mathbf{FP}/operatorname{poly}$ (which would in turn imply, for example,\u0000$mathbf{PSPACE} notsubseteq mathbf{P}/operatorname{poly}$). Our proof\u0000exploits the formalization inside $mathsf{iEF}$ of the soundness of the\u0000sum-check protocol of Lund, Fortnow, Karloff, and Nisan (Journal of the ACM,\u00001992). This has consequences for the self-provability of circuit upper bounds\u0000in $mathsf{iEF}$. Interestingly, further improving our result seems to require\u0000progress in constructing interactive proof systems with more efficient provers.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140883818","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Maximizing Network Phylogenetic Diversity 最大化网络系统发育多样性
Pub Date : 2024-05-02 DOI: arxiv-2405.01091
Leo van Iersel, Mark Jones, Jannik Schestag, Celine Scornavacca, Mathias Weller
Network Phylogenetic Diversity (Network-PD) is a measure for the diversity ofa set of species based on a rooted phylogenetic network (with branch lengthsand inheritance probabilities on the reticulation edges) describing theevolution of those species. We consider the textsc{Max-Network-PD} problem:given such a network, find~$k$ species with maximum Network-PD score. We showthat this problem is fixed-parameter tractable (FPT) for binary networks, bydescribing an optimal algorithm running in $mathcal{O}(2^r log(k)(n+r))$~time, with~$n$ the total number of species in the network and~$r$its reticulation number. Furthermore, we show that textsc{Max-Network-PD} isNP-hard for level-1 networks, proving that, unless P$=$NP, the FPT approachcannot be extended by using the level as parameter instead of the reticulationnumber.
网络系统发育多样性(Network-PD)是基于描述一组物种进化的有根系统发育网络(分支长度和网状边缘的遗传概率)来衡量这些物种的多样性。我们考虑的是textsc{Max-Network-PD}问题:给定这样一个网络,找出具有最大网络-PD得分的~$k$物种。我们通过描述一种运行时间为$mathcal{O}(2^r log(k)(n+r))$~time 的最优算法(其中~$n$为网络中物种的总数,~$r$为其网状结构数),证明这个问题对于二元网络来说是固定参数可处理的(FPT)。此外,我们还证明了对于 1 级网络,textsc{Max-Network-PD} 是 NP-困难的,从而证明除非 P$=$NP,否则 FPT 方法不能通过使用级别作为参数而不是网状数来扩展。
{"title":"Maximizing Network Phylogenetic Diversity","authors":"Leo van Iersel, Mark Jones, Jannik Schestag, Celine Scornavacca, Mathias Weller","doi":"arxiv-2405.01091","DOIUrl":"https://doi.org/arxiv-2405.01091","url":null,"abstract":"Network Phylogenetic Diversity (Network-PD) is a measure for the diversity of\u0000a set of species based on a rooted phylogenetic network (with branch lengths\u0000and inheritance probabilities on the reticulation edges) describing the\u0000evolution of those species. We consider the textsc{Max-Network-PD} problem:\u0000given such a network, find~$k$ species with maximum Network-PD score. We show\u0000that this problem is fixed-parameter tractable (FPT) for binary networks, by\u0000describing an optimal algorithm running in $mathcal{O}(2^r log\u0000(k)(n+r))$~time, with~$n$ the total number of species in the network and~$r$\u0000its reticulation number. Furthermore, we show that textsc{Max-Network-PD} is\u0000NP-hard for level-1 networks, proving that, unless P$=$NP, the FPT approach\u0000cannot be extended by using the level as parameter instead of the reticulation\u0000number.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140826992","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Smoothed Analysis of the Space Complexity of Computing a Chaotic Sequence 计算混沌序列空间复杂性的平滑分析
Pub Date : 2024-05-01 DOI: arxiv-2405.00327
Naoaki Okada, Shuji Kijima
This work is motivated by a question whether it is possible to calculate achaotic sequence efficiently, e.g., is it possible to get the $n$-th bit of abit sequence generated by a chaotic map, such as $beta$-expansion, tent mapand logistic map in $mathrm{o}(n)$ time/space? This paper gives an affirmativeanswer to the question about the space complexity of a tent map. We show thatthe decision problem of whether a given bit sequence is a valid tent code issolved in $mathrm{O}(log^{2} n)$ space in a sense of the smoothed complexity.
这项工作的动机来自于一个问题:是否有可能高效地计算混沌序列?例如,是否有可能在$mathrm{o}(n)$时间/空间内得到由混沌图(如$beta$-expansion、tent map和logistic map)产生的abit序列的$n$-th bit?本文对帐篷图的空间复杂性问题给出了肯定的答案。我们证明,在$mathrm{O}(log^{2} n)$空间中,在平滑复杂度的意义上,可以解决给定比特序列是否为有效帐篷码的判定问题。
{"title":"A Smoothed Analysis of the Space Complexity of Computing a Chaotic Sequence","authors":"Naoaki Okada, Shuji Kijima","doi":"arxiv-2405.00327","DOIUrl":"https://doi.org/arxiv-2405.00327","url":null,"abstract":"This work is motivated by a question whether it is possible to calculate a\u0000chaotic sequence efficiently, e.g., is it possible to get the $n$-th bit of a\u0000bit sequence generated by a chaotic map, such as $beta$-expansion, tent map\u0000and logistic map in $mathrm{o}(n)$ time/space? This paper gives an affirmative\u0000answer to the question about the space complexity of a tent map. We show that\u0000the decision problem of whether a given bit sequence is a valid tent code is\u0000solved in $mathrm{O}(log^{2} n)$ space in a sense of the smoothed complexity.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140827008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Oracle with no $mathrm{UP}$-Complete Sets, but $mathrm{NP}=mathrm{PSPACE}$ 没有 $mathrm{UP}$ 完整集合,但有 $mathrm{NP}=mathrm{PSPACE}$ 的 Oracle
Pub Date : 2024-04-29 DOI: arxiv-2404.19104
David Dingel, Fabian Egidy, Christian Glaßer
We construct an oracle relative to which $mathrm{NP} = mathrm{PSPACE}$, but$mathrm{UP}$ has no many-one complete sets. This combines the properties of anoracle by Hartmanis and Hemachandra [HH88] and one by Ogiwara and Hemachandra[OH93]. The oracle provides new separations of classical conjectures on optimal proofsystems and complete sets in promise classes. This answers several questions byPudl'ak [Pud17], e.g., the implications $mathsf{UP} Longrightarrowmathsf{CON}^{mathsf{N}}$ and $mathsf{SAT} Longrightarrow mathsf{TFNP}$ arefalse relative to our oracle. Moreover, the oracle demonstrates that, in principle, it is possible that$mathrm{TFNP}$-complete problems exist, while at the same time $mathrm{SAT}$has no p-optimal proof systems.
我们构建了一个相对于 $mathrm{NP} = mathrm{PSPACE}$,但$mathrm{UP}$ 没有多一全集的神谕。这结合了哈特曼尼斯和赫马钱德拉[HH88]的神谕以及荻原和赫马钱德拉[OH93]的神谕的性质。该神谕提供了关于最优证明系统和承诺类中完整集合的经典猜想的新分离。这回答了Pudl'ak [Pud17]提出的几个问题,例如,$mathsf{UP}的含义$Longrightarrowmathsf{CON}^{mathsf{N}}$ 和 $mathsf{SAT}相对于我们的神谕来说都是假的。此外,这个神谕证明,原则上$mathrm{TFNP}$完备问题是可能存在的,而同时$mathrm{SAT}$没有p最优证明系统。
{"title":"An Oracle with no $mathrm{UP}$-Complete Sets, but $mathrm{NP}=mathrm{PSPACE}$","authors":"David Dingel, Fabian Egidy, Christian Glaßer","doi":"arxiv-2404.19104","DOIUrl":"https://doi.org/arxiv-2404.19104","url":null,"abstract":"We construct an oracle relative to which $mathrm{NP} = mathrm{PSPACE}$, but\u0000$mathrm{UP}$ has no many-one complete sets. This combines the properties of an\u0000oracle by Hartmanis and Hemachandra [HH88] and one by Ogiwara and Hemachandra\u0000[OH93]. The oracle provides new separations of classical conjectures on optimal proof\u0000systems and complete sets in promise classes. This answers several questions by\u0000Pudl'ak [Pud17], e.g., the implications $mathsf{UP} Longrightarrow\u0000mathsf{CON}^{mathsf{N}}$ and $mathsf{SAT} Longrightarrow mathsf{TFNP}$ are\u0000false relative to our oracle. Moreover, the oracle demonstrates that, in principle, it is possible that\u0000$mathrm{TFNP}$-complete problems exist, while at the same time $mathrm{SAT}$\u0000has no p-optimal proof systems.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140826973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Limits of Sequential Local Algorithms on the Random $k$-XORSAT Problem 随机 $k$-XORSAT 问题上序列局部算法的极限
Pub Date : 2024-04-27 DOI: arxiv-2404.17775
Kingsley Yung
The random $k$-XORSAT problem is a random constraint satisfaction problem of$n$ Boolean variables and $m=rn$ clauses, which a random instance can beexpressed as a $Gmathbb{F}(2)$ linear system of the form $Ax=b$, where $A$ isa random $m times n$ matrix with $k$ ones per row, and $b$ is a random vector.It is known that there exist two distinct thresholds $r_{core}(k) < r_{sat}(k)$such that as $n rightarrow infty$ for $r < r_{sat}(k)$ the random instancehas solutions with high probability, while for $r_{core} < r < r_{sat}(k)$ thesolution space shatters into an exponential number of clusters. Sequentiallocal algorithms are a natural class of algorithms which assign values tovariables one by one iteratively. In each iteration, the algorithm runs someheuristics, called local rules, to decide the value assigned, based on thelocal neighborhood of the selected variables under the factor graphrepresentation of the instance. We prove that for any $r > r_{core}(k)$ the sequential local algorithms withcertain local rules fail to solve the random $k$-XORSAT with high probability.They include (1) the algorithm using the Unit Clause Propagation as local rulefor $k ge 9$, and (2) the algorithms using any local rule that can calculatethe exact marginal probabilities of variables in instances with factor graphsthat are trees, for $kge 13$. The well-known Belief Propagation and SurveyPropagation are included in (2). Meanwhile, the best known linear-timealgorithm succeeds with high probability for $r < r_{core}(k)$. Our resultssupport the intuition that $r_{core}(k)$ is the sharp threshold for theexistence of a linear-time algorithm for random $k$-XORSAT.
随机 $k$-XORSAT 问题是一个包含 $n$ 布尔变量和 $m=rn$ 条款的随机约束满足问题,其随机实例可以表达为一个形式为 $Ax=b$ 的 $Gmathbb{F}(2)$ 线性系统,其中 $A$ 是一个每行有 $k$ 个的随机 $m times n$ 矩阵,而 $b$ 是一个随机向量。众所周知,存在两个不同的阈值 $r_{core}(k) < r_{sat}(k)$,当 $n rightarrow infty$ 时,对于 $r < r_{sat}(k)$,随机实例有高概率解,而对于 $r_{core} < r_{sat}(k)$ 时,对于 $n rightarrow infty$ ,随机实例有高概率解。< 而当 $r_{core} < r_{sat}(k)$ 时,解空间会破碎成指数数量的簇。序列局部算法是一类自然算法,它逐个迭代地为变量赋值。在每次迭代中,算法都会运行一些启发式方法(称为局部规则),根据实例因子图表示下所选变量的局部邻域来决定赋值。我们证明,对于任意 $r > r_{core}(k)$,具有特定局部规则的连续局部算法都很有可能无法解决随机 $k$-XORSAT 问题,其中包括:(1)对于 $k ge 9$,使用 "单位条款传播 "作为局部规则的算法;(2)对于 $kge 13$,使用任何局部规则的算法,这些局部规则都可以计算出因子图为树的实例中变量的精确边际概率。众所周知的 "信念传播"(Belief Propagation)和 "调查传播"(SurveyPropagation)都包含在 (2) 中。同时,对于 $r < r_{core}(k)$,最著名的线性时间算法成功的概率很高。我们的结果支持了这样的直觉:$r_{core}(k)$ 是随机 $k$-XORSAT 线性时间算法存在的临界值。
{"title":"Limits of Sequential Local Algorithms on the Random $k$-XORSAT Problem","authors":"Kingsley Yung","doi":"arxiv-2404.17775","DOIUrl":"https://doi.org/arxiv-2404.17775","url":null,"abstract":"The random $k$-XORSAT problem is a random constraint satisfaction problem of\u0000$n$ Boolean variables and $m=rn$ clauses, which a random instance can be\u0000expressed as a $Gmathbb{F}(2)$ linear system of the form $Ax=b$, where $A$ is\u0000a random $m times n$ matrix with $k$ ones per row, and $b$ is a random vector.\u0000It is known that there exist two distinct thresholds $r_{core}(k) < r_{sat}(k)$\u0000such that as $n rightarrow infty$ for $r < r_{sat}(k)$ the random instance\u0000has solutions with high probability, while for $r_{core} < r < r_{sat}(k)$ the\u0000solution space shatters into an exponential number of clusters. Sequential\u0000local algorithms are a natural class of algorithms which assign values to\u0000variables one by one iteratively. In each iteration, the algorithm runs some\u0000heuristics, called local rules, to decide the value assigned, based on the\u0000local neighborhood of the selected variables under the factor graph\u0000representation of the instance. We prove that for any $r > r_{core}(k)$ the sequential local algorithms with\u0000certain local rules fail to solve the random $k$-XORSAT with high probability.\u0000They include (1) the algorithm using the Unit Clause Propagation as local rule\u0000for $k ge 9$, and (2) the algorithms using any local rule that can calculate\u0000the exact marginal probabilities of variables in instances with factor graphs\u0000that are trees, for $kge 13$. The well-known Belief Propagation and Survey\u0000Propagation are included in (2). Meanwhile, the best known linear-time\u0000algorithm succeeds with high probability for $r < r_{core}(k)$. Our results\u0000support the intuition that $r_{core}(k)$ is the sharp threshold for the\u0000existence of a linear-time algorithm for random $k$-XORSAT.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140826977","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Maximizing Minimum Cycle Bases Intersection 最大化最小循环基数交叉点
Pub Date : 2024-04-26 DOI: arxiv-2404.17223
Dimitri WatelSAMOVAR, ENSIIE, Marc-Antoine WeisserGALaC, Dominique BarthUVSQ, DAVID, Ylène AboulfathUVSQ, DAVID, Thierry MautorUVSQ, DAVID
We address a specific case of the matroid intersection problem: given a setof graphs sharing the same set of vertices, select a minimum cycle basis foreach graph to maximize the size of their intersection. We provide acomprehensive complexity analysis of this problem, which finds applications inchemoinformatics. We establish a complete partition of subcases based onintrinsic parameters: the number of graphs, the maximum degree of the graphs,and the size of the longest cycle in the minimum cycle bases. Additionally, wepresent results concerning the approximability and parameterized complexity ofthe problem.
我们讨论了矩阵交集问题的一个具体案例:给定一组共享相同顶点的图,为每个图选择一个最小循环基础,以最大化它们的交集大小。我们对这一问题进行了全面的复杂性分析,并将其应用于数学信息学。我们根据内在参数:图的数量、图的最大度以及最小循环基中最长循环的大小,建立了一个完整的子案例分区。此外,我们还给出了问题的近似性和参数化复杂性结果。
{"title":"Maximizing Minimum Cycle Bases Intersection","authors":"Dimitri WatelSAMOVAR, ENSIIE, Marc-Antoine WeisserGALaC, Dominique BarthUVSQ, DAVID, Ylène AboulfathUVSQ, DAVID, Thierry MautorUVSQ, DAVID","doi":"arxiv-2404.17223","DOIUrl":"https://doi.org/arxiv-2404.17223","url":null,"abstract":"We address a specific case of the matroid intersection problem: given a set\u0000of graphs sharing the same set of vertices, select a minimum cycle basis for\u0000each graph to maximize the size of their intersection. We provide a\u0000comprehensive complexity analysis of this problem, which finds applications in\u0000chemoinformatics. We establish a complete partition of subcases based on\u0000intrinsic parameters: the number of graphs, the maximum degree of the graphs,\u0000and the size of the longest cycle in the minimum cycle bases. Additionally, we\u0000present results concerning the approximability and parameterized complexity of\u0000the problem.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140809364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Multivariate to Bivariate Reduction for Noncommutative Rank and Related Results 非交换秩的多变量到双变量还原及相关结果
Pub Date : 2024-04-25 DOI: arxiv-2404.16382
Vikraman Arvind, Pushkar S Joglekar
We study the noncommutative rank problem, ncRANK, of computing the rank ofmatrices with linear entries in $n$ noncommuting variables and the problem ofnoncommutative Rational Identity Testing, RIT, which is to decide if a givenrational formula in $n$ noncommuting variables is zero on its domain ofdefinition. Motivated by the question whether these problems have deterministicNC algorithms, we revisit their interrelationship from a parallel complexitypoint of view. We show the following results: 1. Based on Cohn's embedding theorem cite{Co90,Cohnfir} we showdeterministic NC reductions from multivariate ncRANK to bivariate ncRANK andfrom multivariate RIT to bivariate RIT. 2. We obtain a deterministic NC-Turing reduction from bivariate $RIT$ tobivariate ncRANK, thereby proving that a deterministic NC algorithm forbivariate ncRANK would imply that both multivariate RIT and multivariate ncRANKare in deterministic NC.
我们研究了计算在 $n$ 非交换变量中具有线性项的矩阵秩的非交换秩问题 ncRANK,以及非交换有理同一性检验问题 RIT,即判定在 $n$ 非交换变量中的给定有理式在其定义域上是否为零。受这些问题是否有确定性NC 算法这一问题的启发,我们从并行复杂性的角度重新审视了它们之间的相互关系。我们展示了以下结果:1.基于 Cohn 的嵌入定理 (cite{Co90,Cohnfir}),我们展示了从多变量 ncRANK 到双变量 ncRANK 以及从多变量 RIT 到双变量 RIT 的确定性 NC 还原。2.2. 我们得到了从二维 $RIT$ 到二维 ncRANK 的确定性 NC 图灵还原,从而证明了二维 ncRANK 的确定性 NC 算法将意味着多变量 RIT 和多变量 ncRANK 都在确定性 NC 中。
{"title":"A Multivariate to Bivariate Reduction for Noncommutative Rank and Related Results","authors":"Vikraman Arvind, Pushkar S Joglekar","doi":"arxiv-2404.16382","DOIUrl":"https://doi.org/arxiv-2404.16382","url":null,"abstract":"We study the noncommutative rank problem, ncRANK, of computing the rank of\u0000matrices with linear entries in $n$ noncommuting variables and the problem of\u0000noncommutative Rational Identity Testing, RIT, which is to decide if a given\u0000rational formula in $n$ noncommuting variables is zero on its domain of\u0000definition. Motivated by the question whether these problems have deterministic\u0000NC algorithms, we revisit their interrelationship from a parallel complexity\u0000point of view. We show the following results: 1. Based on Cohn's embedding theorem cite{Co90,Cohnfir} we show\u0000deterministic NC reductions from multivariate ncRANK to bivariate ncRANK and\u0000from multivariate RIT to bivariate RIT. 2. We obtain a deterministic NC-Turing reduction from bivariate $RIT$ to\u0000bivariate ncRANK, thereby proving that a deterministic NC algorithm for\u0000bivariate ncRANK would imply that both multivariate RIT and multivariate ncRANK\u0000are in deterministic NC.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140801325","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Brief Note on a Recent Claim About NP-Hard Problems and BQP 关于 NP 难问题和 BQP 的最新说法的简要说明
Pub Date : 2024-04-25 DOI: arxiv-2406.08495
Michael C. Chavrimootoo
This short note outlines some of the issues in Czerwinski's paper [Cze23]claiming that NP-hard problems are not in BQP. We outline one major issue andtwo minor issues, and conclude that their paper does not establish what theyclaim it does.
这篇短文概述了 Czerwinski 声称 NP 难问题不在 BQP 中的论文 [Cze23]中的一些问题。我们概述了一个主要问题和两个次要问题,并得出结论:他们的论文并没有证实他们所宣称的内容。
{"title":"A Brief Note on a Recent Claim About NP-Hard Problems and BQP","authors":"Michael C. Chavrimootoo","doi":"arxiv-2406.08495","DOIUrl":"https://doi.org/arxiv-2406.08495","url":null,"abstract":"This short note outlines some of the issues in Czerwinski's paper [Cze23]\u0000claiming that NP-hard problems are not in BQP. We outline one major issue and\u0000two minor issues, and conclude that their paper does not establish what they\u0000claim it does.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141518335","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Clique Is Hard on Average for Sherali-Adams with Bounded Coefficients 对于具有有界系数的谢拉利-亚当斯算法来说,克利克平均是困难的
Pub Date : 2024-04-25 DOI: arxiv-2404.16722
Susanna F. de Rezende, Aaron Potechin, Kilian Risse
We prove that Sherali-Adams with polynomially bounded coefficients requiresproofs of size $n^{Omega(d)}$ to rule out the existence of an$n^{Theta(1)}$-clique in ErdH{o}s-R'{e}nyi random graphs whose maximumclique is of size $dleq 2log n$. This lower bound is tight up to themultiplicative constant in the exponent. We obtain this result by introducing atechnique inspired by pseudo-calibration which may be of independent interest.The technique involves defining a measure on monomials that precisely capturesthe contribution of a monomial to a refutation. This measure intuitivelycaptures progress and should have further applications in proof complexity.
我们证明,具有多项式有界系数的 Sherali-Adams需要大小为 $n^{Omega(d)}$ 的证明来排除 ErdH{o}s-R'{e}nyi 随机图中存在一个$n^{Theta(1)}$clique,其最大clique的大小为 $dleq 2log n$。这个下界在指数的乘法常数以内都很紧。我们通过引入一种受伪校准启发的技术来获得这一结果,这种技术可能会引起人们的兴趣。该技术涉及定义一种关于单项式的度量,以精确捕捉单项式对反驳的贡献。这个度量直观地捕捉了进展,应该在证明复杂性方面有进一步的应用。
{"title":"Clique Is Hard on Average for Sherali-Adams with Bounded Coefficients","authors":"Susanna F. de Rezende, Aaron Potechin, Kilian Risse","doi":"arxiv-2404.16722","DOIUrl":"https://doi.org/arxiv-2404.16722","url":null,"abstract":"We prove that Sherali-Adams with polynomially bounded coefficients requires\u0000proofs of size $n^{Omega(d)}$ to rule out the existence of an\u0000$n^{Theta(1)}$-clique in ErdH{o}s-R'{e}nyi random graphs whose maximum\u0000clique is of size $dleq 2log n$. This lower bound is tight up to the\u0000multiplicative constant in the exponent. We obtain this result by introducing a\u0000technique inspired by pseudo-calibration which may be of independent interest.\u0000The technique involves defining a measure on monomials that precisely captures\u0000the contribution of a monomial to a refutation. This measure intuitively\u0000captures progress and should have further applications in proof complexity.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140801528","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A nearly-$4log n$ depth lower bound for formulas with restriction on top 上有限制的公式的近$4/log n$ 深度下限
Pub Date : 2024-04-24 DOI: arxiv-2404.15613
Hao Wu
One of the major open problems in complexity theory is to demonstrate anexplicit function which requires super logarithmic depth, a.k.a, the$mathbf{P}$ versus $mathbf{NC^1}$ problem. The current best depth lower boundis $(3-o(1))cdot log n$, and it is widely open how to prove a super-$3log n$depth lower bound. Recently Mihajlin and Sofronova (CCC'22) show if consideringformulas with restriction on top, we can break the $3log n$ barrier. Formally,they prove there exist two functions $f:{0,1}^n rightarrow{0,1},g:{0,1}^n rightarrow {0,1}^n$, such that for any constant$00$. They ask whether theparameter $alpha$ can be push up to nearly $1$ thus implying a nearly-$3.5logn$ depth lower bound. In this paper, we provide a stronger answer to their question. We show thereexist two functions $f:{0,1}^n rightarrow {0,1},g:{0,1}^n rightarrow{0,1}^n$, such that for any constant $0
复杂性理论中的一个主要公开问题是证明一个需要超对数深度的显式函数,也就是$mathbf{P}$与$mathbf{NC^1}$问题。目前最好的深度下界是 $(3-o(1))cdot log n$,如何证明一个超 3/log n$ 深度的下界是一个广泛的未知数。最近,Mihajlin 和 Sofronova(CCC'22)证明,如果考虑到公式顶端的限制,我们就能打破 3/log n$ 的障碍。形式上,他们证明存在两个函数 $f:{0,1}^nrightarrow{0,1},g:{0,1}^nrightarrow{0,1}^n$,这样对于任意常数$00$.他们询问参数 $alpha$ 是否能被推高到近 1$,从而意味着一个近$3.5logn$的深度下限。在本文中,我们为他们的问题提供了一个更有力的答案。我们证明了存在两个函数 $f:{0,1}^n rightarrow {0,1},g:对于任意常数$0<α<2-o(1)$,它们的XOR组合$f(g(x)oplus y)$是无法通过大小至多为2^{(1-alpha/2-o(1))n}$的2^{alpha n}$公式的AND来计算的。这就意味着一个$(4-o(1))/log n$的深度下限,限制条件是最顶层的2-o(1)$层只能由AND门组成。我们通过观察发现,米哈伊林和索夫罗诺娃工作中的一个关键部分,即混合函数集,可以大大简化,从而得到改进,从而证明了这一点。然后,通过这一观察和更仔细的分析,我们得到了这些近乎严密的结果。
{"title":"A nearly-$4log n$ depth lower bound for formulas with restriction on top","authors":"Hao Wu","doi":"arxiv-2404.15613","DOIUrl":"https://doi.org/arxiv-2404.15613","url":null,"abstract":"One of the major open problems in complexity theory is to demonstrate an\u0000explicit function which requires super logarithmic depth, a.k.a, the\u0000$mathbf{P}$ versus $mathbf{NC^1}$ problem. The current best depth lower bound\u0000is $(3-o(1))cdot log n$, and it is widely open how to prove a super-$3log n$\u0000depth lower bound. Recently Mihajlin and Sofronova (CCC'22) show if considering\u0000formulas with restriction on top, we can break the $3log n$ barrier. Formally,\u0000they prove there exist two functions $f:{0,1}^n rightarrow\u0000{0,1},g:{0,1}^n rightarrow {0,1}^n$, such that for any constant\u0000$0<alpha<0.4$ and constant $0<epsilon<alpha/2$, their XOR composition\u0000$f(g(x)oplus y)$ is not computable by an AND of $2^{(alpha-epsilon)n}$\u0000formulas of size at most $2^{(1-alpha/2-epsilon)n}$. This implies a modified\u0000version of Andreev function is not computable by any circuit of depth\u0000$(3.2-epsilon)log n$ with the restriction that top $0.4-epsilon$ layers only\u0000consist of AND gates for any small constant $epsilon>0$. They ask whether the\u0000parameter $alpha$ can be push up to nearly $1$ thus implying a nearly-$3.5log\u0000n$ depth lower bound. In this paper, we provide a stronger answer to their question. We show there\u0000exist two functions $f:{0,1}^n rightarrow {0,1},g:{0,1}^n rightarrow\u0000{0,1}^n$, such that for any constant $0<alpha<2-o(1)$, their XOR composition\u0000$f(g(x)oplus y)$ is not computable by an AND of $2^{alpha n}$ formulas of\u0000size at most $2^{(1-alpha/2-o(1))n}$. This implies a $(4-o(1))log n$ depth\u0000lower bound with the restriction that top $2-o(1)$ layers only consist of AND\u0000gates. We prove it by observing that one crucial component in Mihajlin and\u0000Sofronova's work, called the well-mixed set of functions, can be significantly\u0000simplified thus improved. Then with this observation and a more careful\u0000analysis, we obtain these nearly tight results.","PeriodicalId":501024,"journal":{"name":"arXiv - CS - Computational Complexity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140801326","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
arXiv - CS - Computational Complexity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1