scispace - formally typeset
Search or ask a question
Topic

Boolean circuit

About: Boolean circuit is a research topic. Over the lifetime, 4409 publications have been published within this topic receiving 94573 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, it was shown that the theory of Boolean rings is mathematically equivalent to the topological theory of locally-bicompact totally-disconnected topological spaces.
Abstract: In an earlier paperf we have developed an abstract theory of Boolean algebras and their representations by algebras of classes. We now relate this theory to the study of general topology. The first part of our discussion is devoted to showing that the theory of Boolean rings is mathematically equivalent to the theory of locally-bicompact totally-disconnected topological spaces. In R we have already prepared the way for a topological treatment of the perfect representation of an arbitrary Boolean ring. Continuing in this way, we find that the perfect representation is converted by the introduction of a suitable topology into a space of the indicated type. We have no difficulty in inverting this result, proving that every locally-bicompact totally-disconnected topological space arises by the same procedure from a suitable Boolean ring.' It is thus convenient to call the spaces corresponding in this manner to Boolean rings, Boolean spaces. The algebraic properties of Boolean rings can, of course, be correlated in detail with the topological properties of the corresponding Boolean spaces. A simple instance of the correlation is the theorem that the Boolean rings with unit are characterized as those for which the corresponding Boolean spaces are bicompact. A familiar example of a bicompact Boolean space is the Cantor discontinuum or ternary set, which we discuss at the close of Chapter I. Having established this direct connection between Boolean rings and topology, we proceed in the second part of the discussion to considerations of a yet more general nature. We propose the problem of representing an arbitrary TVspace by means of maps in bicompact Boolean spaces. Our solution of this problem embodies an explicit construction of such maps, which we shall now describe briefly. In a given TVspace dt, the open sets and the nowhere dense sets generate a Boolean ring, with 9Î as unit, which characterizes the topological structure of 9Î. Those subrings which contain 9Î and which are so large that the interiors of their member sets constitute bases for 9î, also char-

1,166 citations

Book
01 Jan 1991
TL;DR: This chapter discusses Circuits and other Non-Uniform Computation Methods vs. Turing Machines and other Uniform Computation Models, and the Design of Efficient Circuits for Some Fundamental Functions.
Abstract: Introduction to the Theory of Boolean Functions and Circuits. The Minimimization of Boolean Functions. The Design of Efficient Circuits for Some Fundamental Functions. Asymptotic Results and Universal Circuits. Lower Bounds on Circuit Complexity. Monotone Circuits. Relations between Circuit Size, Formula Size and Depth. Formula Size. Circuits and other Non-Uniform Computation Methods vs. Turing Machines and other Uniform Computation Models. Hierarchies, Mass Production, and Reductions. Bounded-Depth Circuits. Synchronous, Planar, and Probabilistic Circuits. PRAMs and WRAMs: Parallel Random Access Machines. Branching Programs. References. Index.

1,141 citations

Journal ArticleDOI
TL;DR: A systematic procedure is presented for writing a Boolean function as a minimum sum of products and specific attention is given to terms which can be included in the function solely for the designer's convenience.
Abstract: A systematic procedure is presented for writing a Boolean function as a minimum sum of products This procedure is a simplification and extension of the method presented by W V Quine Specific attention is given to terms which can be included in the function solely for the designer's convenience

1,103 citations

Book ChapterDOI
15 Aug 2010
TL;DR: Verifiable computation as mentioned in this paper allows a computationally weak client to outsource the computation of a function F on various dynamically-chosen inputs x 1,...,xk to one or more workers.
Abstract: We introduce and formalize the notion of Verifiable Computation, which enables a computationally weak client to "outsource" the computation of a function F on various dynamically-chosen inputs x1, ...,xk to one or more workers. The workers return the result of the function evaluation, e.g., yi = F(xi), as well as a proof that the computation of F was carried out correctly on the given value xi. The primary constraint is that the verification of the proof should require substantially less computational effort than computing F(i) from scratch. We present a protocol that allows the worker to return a computationally-sound, non-interactive proof that can be verified in O(mċpoly(λ)) time, where m is the bit-length of the output of F, and λ is a security parameter. The protocol requires a one-time pre-processing stage by the client which takes O(|C|ċpoly(λ)) time, where C is the smallest known Boolean circuit computing F. Unlike previous work in this area, our scheme also provides (at no additional cost) input and output privacy for the client, meaning that the workers do not learn any information about the xi or yi values.

1,080 citations


Network Information
Related Topics (5)
Time complexity
36K papers, 879.5K citations
87% related
Data structure
28.1K papers, 608.6K citations
84% related
Computational complexity theory
30.8K papers, 711.2K citations
84% related
Approximation algorithm
23.9K papers, 654.3K citations
84% related
Cryptography
37.3K papers, 854.5K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202328
202260
202143
202067
201963
201868