scispace - formally typeset
Proceedings ArticleDOI

Natural proofs

Reads0
Chats0
TLDR
Every formal complexity measure which can prove super-polynomial lower bounds for a single function, can do so for almost all functions, which is one of the key requirements to a natural proof in the authors' sense.
Abstract
We introduce the notion ofnaturalproof. We argue that the known proofs of lower bounds on the complexity of explicit Boolean functions in nonmonotone models fall within our definition of natural. We show, based on a hardness assumption, that natural proofs can not prove superpolynomial lower bounds for general circuits. Without the hardness assumption, we are able to show that they can not prove exponential lower bounds (for general circuits) for the discrete logarithm problem. We show that the weaker class ofAC0-natural proofs which is sufficient to prove the parity lower bounds of Furst, Saxe, and Sipser, Yao, and Hastad is inherently incapable of proving the bounds of Razborov and Smolensky. We give some formal evidence that natural proofs are indeed natural by showing that every formal complexity measure, which can prove superpolynomial lower bounds for a single function, can do so for almost all functions, which is one of the two requirements of a natural proof in our sense.

read more

Citations
More filters
Journal ArticleDOI

Short proofs are narrow—resolution made simple

TL;DR: This paper relates proof width to proof length (=size), in both general Resolution, and its tree-like variant, and presents a family of tautologies on which it is exponentially faster.
Book

Arithmetic Circuits: A Survey of Recent Results and Open Questions

TL;DR: The goal of this monograph is to survey the field of arithmetic circuit complexity, focusing mainly on what it finds to be the most interesting and accessible research directions, with an emphasis on works from the last two decades.
Journal Article

Pseudorandom generators without the XOR Lemma

TL;DR: Two different approaches are presented to proving the main result of Impagliazzo and Wigderson that if there exists a decision problem solvable in time 2/sup O(n)/ and having circuit complexity 2/Sup /spl Omega/(n)/ then P=BPP.
Proceedings ArticleDOI

Using the Groebner basis algorithm to find proofs of unsatisfiability

TL;DR: It is shown that the Groebner system polynomially simulates Horn clause resolution, quasi-polynomially simulating tree-like resolution, and weakly exponentially simulates resolution will have better than worst-case behaviour on the same classes of inputs that resolution does.
Journal Article

Derandomizing Polynomial Identity Tests Means Proving Circuit Lower Bounds

TL;DR: In this paper, it was shown that derandomizing Polynomial Identity Testing is equivalent to proving arithmetic circuit lower bounds for NEXP, and that if one can test in polynomial time (or even non-deterministic subexponential time, infinitely often) whether a given arithmetic circuit over integers computes an identically zero poynomial, then either NEXP ⊄ P/poly or Permanent is not computable by polynomially-size arithmetic circuits.
References
More filters
Journal ArticleDOI

How to construct random functions

TL;DR: In this paper, a constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented, which is a deterministic polynomial-time algorithm that transforms pairs (g, r), where g is any one-way function and r is a random k-bit string, to computable functions.
Book ChapterDOI

How to construct random functions

TL;DR: A constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented that has applications in cryptography, random constructions, and complexity theory.
Journal ArticleDOI

How to generate cryptographically strong sequences of pseudo-random bits

TL;DR: In this article, the authors give a set of conditions that allow one to generate 50-50 unpredictable bits, and present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.
Book ChapterDOI

How to generate cryptographically strong sequences of pseudo random bits

TL;DR: A general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits is presented.
Book

The Complexity of Boolean Functions

TL;DR: This chapter discusses Circuits and other Non-Uniform Computation Methods vs. Turing Machines and other Uniform Computation Models, and the Design of Efficient Circuits for Some Fundamental Functions.