Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Nondeterministic circuit lower bounds from mildly derandomizing Arthur-Merlin games

Published: 01 March 2017 Publication History

Abstract

In several settings, derandomization is known to follow from circuit lower bounds that themselves are equivalent to the existence of pseudorandom generators. This leaves open the question whether derandomization implies the circuit lower bounds that are known to imply it, i.e., whether the ability to derandomize in any way implies the ability to do so in the canonical way through pseudorandom generators. For the setting of decision problems, Impagliazzo, Kabanets, and Wigderson (2002) implicitly showed the following equivalence: Randomized polynomial-time decision procedures for promise problems can be simulated in $${\sf{NSUBEXP}}$$NSUBEXP (the subexponential version of $${\sf{NP}}$$NP) with subpolynomial advice on infinitely many input lengths if and only if$${{\sf{NEXP}} \not \subseteq }$$NEXPź$${\sf{P}/ poly}$$P/poly. We establish a full analog in the setting of verification procedures: Arthur-Merlin games for promise problems can be simulated in $${{\sf{\Sigma_{2} SUBEXP}}}$$Σ2SUBEXP (the subexponential version of $${\sf{\Sigma_{2} P}}$$Σ2P) with subpolynomial advice on infinitely many input lengths if and only if$${\sf{\Sigma_2EXP} \not \subseteq }$$Σ2EXPź$${\sf{NP}/poly}$$NP/poly.
A key ingredient in our proofs is improved Karp-Lipton style collapse results for nondeterministic circuits. The following are two instantiations that may be of independent interest: Assuming that Arthur-Merlin games can be derandomized in $${{\sf{\Sigma_{2}} P}}$$Σ2P, we show that (i) $${\sf{PSPACE} \subseteq }$$PSPACE⊆$${\sf{NP/poly}}$$NP/poly implies $${\sf{PSPACE} \subseteq \sf{\Sigma_2P}}$$PSPACE⊆Σ2P and (ii) $${\sf{coNP} \subseteq {\sf{NP/poly}}}$$coNP⊆NP/poly implies $${{\sf{PH} \subseteq \sf{P^{\Sigma_2P}}}}$$PH⊆PΣ2P.
Of possible independent interest is a generic framework that we provide, which captures several results in the literature of the form "derandomization implies circuit lower bounds." In particular, our framework enables a unified view of our result, the one by Impagliazzo et al. (2002) mentioned above, as well as the result by Kabanets and Impagliazzo (2004) that derandomizing polynomial identity testing yields arithmetic circuit lower bounds.

References

[1]
Scott Aaronson & Dieter van Melkebeek (2011). On circuit lower bounds from derandomization. Theory of Computing 7, 177-184.
[2]
Sanjeev Arora & Boaz Barak (2009). Computational Complexity: A Modern Approach. Cambridge University Press.
[3]
Baris Aydinlioglu, Dan Gutfreund, John M. Hitchcock & Akinori Kawachi (2011). Derandomizing Arthur-Merlin Games and Approximate Counting Implies Exponential-Size Lower Bounds. Computational Complexity 20(2), 329-366.
[4]
Baris Aydinlioglu & Dieter van Melkebeek (2012). Nondeterministic Circuit Lower Bounds from Mildly Derandomizing Arthur-Merlin Games. In Proceedings of the IEEE Conference on Computational Complexity, 269-279.
[5]
László Babai, Lance Fortnow, Noam Nisan & Avi Wigderson (1993). BPP Has Subexponential Time Simulations Unless EXPTIME has Publishable Proofs. Computational Complexity 3, 307-318.
[6]
László Babai & Shlomo Moran (1988). Arthur-Merlin games: a randomized proof system, and a hierarchy of complexity classes. Journal of Computer and System Sciences 36(2), 254-276.
[7]
Jin-Yi Cai, Venkatesan T. Chakaravarthy, Lane A. Hemaspaandra & Mitsunori Ogihara (2005). Competing provers yield improved Karp-Lipton collapse results. Information and Computation 198(1), 1-23.
[8]
Venkatesan T. Chakaravarthy & Sambuddha Roy (2011). Arthur and Merlin as oracles. Computational Complexity 20(3), 505-558.
[9]
Oded Goldreich (2006). On Promise Problems: A Survey. In Essays in Memory of Shimon Even, 254-290.
[10]
Oded Goldreich (2011a). In a World of P=BPP. In Studies in Complexity and Cryptography, 191-232.
[11]
Oded Goldreich (2011b). Two Comments on Targeted Canonical Derandomizers. Technical Report TR11-047, Electronic Colloquium on Computational Complexity (ECCC).
[12]
Shafi Goldwasser & Michael Sipser (1986). Private Coins versus Public Coins in Interactive Proof Systems. In Proceedings of the ACM Symposium on Theory of Computing (STOC), 59-68.
[13]
Dan Gutfreund, Ronen Shaltiel & Amnon Ta-Shma (2003). Uniform hardness versus randomness tradeoffs for Arthur-Merlin games. Computational Complexity 12(3-4), 85-130.
[14]
Russell Impagliazzo, Valentine Kabanets & Avi Wigderson (2002). In search of an easy witness: exponential time vs. probabilistic polynomial time. Journal of Computer and System Sciences 65(4), 672-694.
[15]
Russell Impagliazzo & Avi Wigderson (1997). P = BPP if E Requires Exponential Circuits: Derandomizing the XOR Lemma. In Proceedings of the ACM Symposium on Theory of Computing (STOC), 220-229.
[16]
Valentine Kabanets & Russell Impagliazzo (2004). Derandomizing polynomial identity tests means proving circuit lower bounds. Computational Complexity 13(1/2), 1-46.
[17]
Ravi Kannan (1982). Circuit-size lower bounds and nonreducibility to sparse sets. Information and Control 55(1), 40-56.
[18]
Richard M. Karp & Richard J. Lipton (1982). Turing machines that take advice. L'Enseignement Mathématique 28(2), 191-209.
[19]
Jeff Kinne, Dieter van Melkebeek & Ronen Shaltiel (2012). Pseudorandom Generators, Typically-Correct Derandomization, and Circuit Lower Bounds. Computational Complexity 21(1), 3-61.
[20]
Adam Klivans & Dieter van Melkebeek (2002). Graph Nonisomorphism Has Subexponential Size Proofs Unless the Polynomial-Time Hierarchy Collapses. SIAM Journal on Computing 31(5), 1501-1526.
[21]
Carsten Lund, Lance Fortnow, Howard J. Karloff & Noam Nisan (1992). Algebraic Methods for Interactive Proof Systems. Journal of the ACM 39(4), 859-868.
[22]
Noam Nisan & Avi Wigderson (1994). Hardness vs. randomness. Journal of Computer and System Sciences 49(2), 149-167.
[23]
Uwe Schöning (1989). Probabilistic complexity classes and lowness. Journal of Computer and System Sciences 39(1), 84-100.
[24]
Ronen Shaltiel & Christopher Umans (2006). Pseudorandomness for Approximate Counting and Sampling. Computational Complexity 15(4), 298-341.
[25]
Adi Shamir (1992). IP = PSPACE. Journal of the ACM 39(4), 869-877.
[26]
Andrew Chi-Chih Yao (1982). Theory and Applications of Trapdoor Functions (Extended Abstract). In Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS), 80-91.
[27]
Chee-Keng Yap (1983). Some Consequences of Non-Uniform Conditions on Uniform Classes. Theoretical Computer Science 26, 287-300.

Cited By

View all
  • (2023)Instance-Wise Hardness versus Randomness Tradeoffs for Arthur-Merlin ProtocolsProceedings of the conference on Proceedings of the 38th Computational Complexity Conference10.4230/LIPIcs.CCC.2023.17(1-36)Online publication date: 17-Jul-2023

Index Terms

  1. Nondeterministic circuit lower bounds from mildly derandomizing Arthur-Merlin games
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Computational Complexity
      Computational Complexity  Volume 26, Issue 1
      March 2017
      317 pages

      Publisher

      Birkhauser Verlag

      Switzerland

      Publication History

      Published: 01 March 2017

      Author Tags

      1. 68Q15
      2. 68Q17
      3. Arthur-Merlin games
      4. Circuit lower bounds
      5. derandomization
      6. nondeterministic circuits

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 26 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Instance-Wise Hardness versus Randomness Tradeoffs for Arthur-Merlin ProtocolsProceedings of the conference on Proceedings of the 38th Computational Complexity Conference10.4230/LIPIcs.CCC.2023.17(1-36)Online publication date: 17-Jul-2023

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media