Tighter Connections between Derandomization and Circuit Lower Bounds

Authors Marco L. Carmosino, Russell Impagliazzo, Valentine Kabanets, Antonina Kolokolova



PDF
Thumbnail PDF

File

LIPIcs.APPROX-RANDOM.2015.645.pdf
  • Filesize: 0.52 MB
  • 14 pages

Document Identifiers

Author Details

Marco L. Carmosino
Russell Impagliazzo
Valentine Kabanets
Antonina Kolokolova

Cite AsGet BibTex

Marco L. Carmosino, Russell Impagliazzo, Valentine Kabanets, and Antonina Kolokolova. Tighter Connections between Derandomization and Circuit Lower Bounds. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (APPROX/RANDOM 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 40, pp. 645-658, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)
https://doi.org/10.4230/LIPIcs.APPROX-RANDOM.2015.645

Abstract

We tighten the connections between circuit lower bounds and derandomization for each of the following three types of derandomization: - general derandomization of promiseBPP (connected to Boolean circuits), - derandomization of Polynomial Identity Testing (PIT) over fixed finite fields (connected to arithmetic circuit lower bounds over the same field), and - derandomization of PIT over the integers (connected to arithmetic circuit lower bounds over the integers). We show how to make these connections uniform equivalences, although at the expense of using somewhat less common versions of complexity classes and for a less studied notion of inclusion. Our main results are as follows: 1. We give the first proof that a non-trivial (nondeterministic subexponential-time) algorithm for PIT over a fixed finite field yields arithmetic circuit lower bounds. 2. We get a similar result for the case of PIT over the integers, strengthening a result of Jansen and Santhanam [JS12] (by removing the need for advice). 3. We derive a Boolean circuit lower bound for NEXP intersect coNEXP from the assumption of sufficiently strong non-deterministic derandomization of promiseBPP (without advice), as well as from the assumed existence of an NP-computable non-empty property of Boolean functions useful for proving superpolynomial circuit lower bounds (in the sense of natural proofs of [RR97]); this strengthens the related results of [IKW02]. 4. Finally, we turn all of these implications into equivalences for appropriately defined promise classes and for a notion of robust inclusion/separation (inspired by [FS11]) that lies between the classical "almost everywhere" and "infinitely often" notions.
Keywords
  • derandomization
  • circuit lower bounds
  • polynomial identity testing
  • promise BPP
  • hardness vs. randomness

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. S. Aaronson and D. van Melkebeek. On circuit lower bounds from derandomization. Theory of Computing, 7(1):177-184, 2011. Google Scholar
  2. M. Ajtai and A. Wigderson. Deterministic simulation of probabilistic constant depth circuits. In Proceedings of the Twenty-Sixth Annual IEEE Symposium on Foundations of Computer Science, pages 11-19, 1985. Google Scholar
  3. B. Aydinlioglu and D. van Melkebeek. Nondeterministic circuit lower bounds from mildly de-randomizing arthur-merlin games. In Proceedings of the 27th Conference on Computational Complexity, CCC 2012, Porto, Portugal, June 26-29, 2012, pages 269-279. IEEE, 2012. Google Scholar
  4. L. Babai, L. Fortnow, and C. Lund. Non-deterministic exponential time has two-prover interactive protocols. Computational Complexity, 1:3-40, 1991. Google Scholar
  5. L. Babai, L. Fortnow, N. Nisan, and A. Wigderson. BPP has subexponential time simulations unless EXPTIME has publishable proofs. Computational Complexity, 3:307-318, 1993. Google Scholar
  6. L. Babai and S. Moran. Arthur-merlin games: a randomized proof system, and a hierarchy of complexity classes. Journal of Computer and System Sciences, 36(2):254-276, 1988. Google Scholar
  7. M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal on Computing, 13:850-864, 1984. Google Scholar
  8. R.A. DeMillo and R.J. Lipton. A probabilistic remark on algebraic program testing. Information Processing Letters, 7:193-195, 1978. Google Scholar
  9. L. Fortnow and R. Santhanam. Robust simulations and significant separations. In Automata, Languages and Programming - 38th International Colloquium, ICALP, Proceedings, Part I, pages 569-580, 2011. Google Scholar
  10. J. Heintz and C.-P. Schnorr. Testing polynomials which are easy to compute. L'Enseignement Mathématique, 30:237-254, 1982. Google Scholar
  11. R. Impagliazzo, V. Kabanets, and A. Wigderson. In search of an easy witness: Exponential time vs. probabilistic polynomial time. Journal of Computer and System Sciences, 65(4):672-694, 2002. Google Scholar
  12. R. Impagliazzo and A. Wigderson. P=BPP if E requires exponential circuits: Derandomizing the XOR Lemma. In STOC'97, pages 220-229, 1997. Google Scholar
  13. M.J. Jansen and R. Santhanam. Stronger lower bounds and randomness-hardness trade-offs using associated algebraic complexity classes. In Christoph Dürr and Thomas Wilke, editors, STACS, volume 14 of LIPIcs, pages 519-530. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2012. Google Scholar
  14. V. Kabanets and R. Impagliazzo. Derandomizing polynomial identity tests means proving circuit lower bounds. Computational Complexity, 13(1-2):1-46, 2004. Google Scholar
  15. E. Kaltofen. Factorization of polynomials given by straight-line programs. In S. Micali, editor, Randomness and Computation, volume 5 of Advances in Computing Research, pages 375-412. JAI Press, Greenwich, CT, 1989. Google Scholar
  16. R. Kannan. Circuit-size lower bounds and non-reducibility to sparse sets. Information and Control, 55(1-3):40-56, 1982. Google Scholar
  17. R.M. Karp and R.J. Lipton. Turing machines that take advice. L'Enseignement Mathématique, 28(3-4):191-209, 1982. Google Scholar
  18. J. Kinne, D. van Melkebeek, and R. Shaltiel. Pseudorandom generators, typically-correct derandomization, and circuit lower bounds. Computational Complexity, 21(1):3-61, 2012. Google Scholar
  19. N. Nisan and A. Wigderson. Hardness vs. randomness. Journal of Computer and System Sciences, 49:149-167, 1994. Google Scholar
  20. Alexander A. Razborov and Steven Rudich. Natural proofs. J. Comput. Syst. Sci., 55(1):24-35, 1997. Google Scholar
  21. J.T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. Journal of the Association for Computing Machinery, 27(4):701-717, 1980. Google Scholar
  22. R. Shaltiel and C. Umans. Simple extractors for all min-entropies and a new pseudorandom generator. Journal of the Association for Computing Machinery, 52(2):172-216, 2005. Google Scholar
  23. A. Shamir. IP=PSPACE. Journal of the Association for Computing Machinery, 39(4):869-877, 1992. Google Scholar
  24. M. Sudan, L. Trevisan, and S. Vadhan. Pseudorandom generators without the XOR lemma. Journal of Computer and System Sciences, 62(2):236-266, 2001. Google Scholar
  25. L. Trevisan and S.P. Vadhan. Pseudorandomness and average-case complexity via uniform reductions. Computational Complexity, 16(4):331-364, 2007. Google Scholar
  26. C. Umans. Pseudo-random generators for all hardnesses. Journal of Computer and System Sciences, 67(2):419-440, 2003. Google Scholar
  27. R. Williams. Nonuniform acc circuit lower bounds. Journal of the ACM (JACM), 61(1):2, 2014. Google Scholar
  28. A.C. Yao. Theory and applications of trapdoor functions. In Proceedings of the Twenty-Third Annual IEEE Symposium on Foundations of Computer Science, pages 80-91, 1982. Google Scholar
  29. R.E. Zippel. Probabilistic algorithms for sparse polynomials. In Proceedings of an International Symposium on Symbolic and Algebraic Manipulation (EUROSAM'79), LNCS, pages 216-226, 1979. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail