scispace - formally typeset
Open AccessJournal ArticleDOI

Natural Proofs

Alexander A. Razborov, +1 more
- Vol. 55, Iss: 1, pp 24-35
Reads0
Chats0
TLDR
It is shown that the weaker class ofAC0-natural proofs which is sufficient to prove the parity lower bounds of Furst, Saxe, and Sipser, Yao, and Hastad is inherently incapable of proving the bounds of Razborov and Smolensky.
Abstract
We introduce the notion ofnaturalproof. We argue that the known proofs of lower bounds on the complexity of explicit Boolean functions in nonmonotone models fall within our definition of natural. We show, based on a hardness assumption, that natural proofs can not prove superpolynomial lower bounds for general circuits. Without the hardness assumption, we are able to show that they can not prove exponential lower bounds (for general circuits) for the discrete logarithm problem. We show that the weaker class ofAC0-natural proofs which is sufficient to prove the parity lower bounds of Furst, Saxe, and Sipser, Yao, and Hastad is inherently incapable of proving the bounds of Razborov and Smolensky. We give some formal evidence that natural proofs are indeed natural by showing that every formal complexity measure, which can prove superpolynomial lower bounds for a single function, can do so for almost all functions, which is one of the two requirements of a natural proof in our sense.

read more

Citations
More filters
MonographDOI

Computational Complexity: A Modern Approach

TL;DR: This beginning graduate textbook describes both recent achievements and classical results of computational complexity theory and can be used as a reference for self-study for anyone interested in complexity.
Book

Arithmetic Circuits: A Survey of Recent Results and Open Questions

TL;DR: The goal of this monograph is to survey the field of arithmetic circuit complexity, focusing mainly on what it finds to be the most interesting and accessible research directions, with an emphasis on works from the last two decades.
Proceedings ArticleDOI

Number-theoretic constructions of efficient pseudo-random functions

TL;DR: A new construction of pseudo-random functions such that computing their value at any given point involves two multiple products, much more efficient than previous proposals.
Journal ArticleDOI

Derandomizing polynomial identity tests means proving circuit lower bounds

TL;DR: If Permanent requires superpolynomial-size arithmetic circuits, then one can test in subexponential time whether a given arithmetic circuit of polynomially bounded degree computes an identically zero polynomial.
Journal ArticleDOI

Pseudorandom generators without the XOR lemma

TL;DR: The main result of Impagliazzo and Wigderson as discussed by the authors is that if there exists a decision problem solvable in time 2/sup O(n)/ and having circuit complexity 2 /sup /spl Omega/(n)/ (for all but finitely many n) then P=BPP.
References
More filters
Journal ArticleDOI

How to construct random functions

TL;DR: In this paper, a constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented, which is a deterministic polynomial-time algorithm that transforms pairs (g, r), where g is any one-way function and r is a random k-bit string, to computable functions.
Book ChapterDOI

How to construct random functions

TL;DR: A constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented that has applications in cryptography, random constructions, and complexity theory.
Journal ArticleDOI

How to generate cryptographically strong sequences of pseudo-random bits

TL;DR: In this article, the authors give a set of conditions that allow one to generate 50-50 unpredictable bits, and present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.
Book ChapterDOI

How to generate cryptographically strong sequences of pseudo random bits

TL;DR: A general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits is presented.
Proceedings ArticleDOI

Algebraic methods in the theory of lower bounds for Boolean circuit complexity

TL;DR: It is proved that depth k circuits with gates NOT, OR and MODp where p is a prime require Exp(&Ogr;(n1/2k)) gates to calculate MODr functions for any r ≠ pm.