• Aucun résultat trouvé

Eric Allender 1 , Dhiraj Holden 2 , and Valentine Kabanets 3

1 Department of Computer Science, Rutgers University Piscataway, NJ, USA

allender@cs.rutgers.edu

2 Department of Computer Science, California Institute of Technology Pasadena, CA, USA

dholden@caltech.edu

3 School of Computing Science, Simon Fraser University, Burnaby, BC, Canada kabanets@cs.sfu.ca

Abstract

We consider variants of the Minimum Circuit Size ProblemMCSP, where the goal is to minimize the size of oracle circuits computing a given function. When the oracle isQBF, the resulting problemMCSPQBF is known to be complete forPSPACEunderZPPreductions. We show that it isnotcomplete under logspace reductions, and indeed it is not even hard forTC0under uniform AC0reductions. We obtain a variety of consequences that follow if oracle versions ofMCSPare hard for various complexity classes under different types of reductions. We also prove analogous results for the problem of determining the resource-bounded Kolmogorov complexity of strings, for certain types of Kolmogorov complexity measures.

1998 ACM Subject Classification F.1.3 Complexity Measures and Classes

Keywords and phrases Kolmogorov complexity, minimum circuit size problem, PSPACE, NP-intermediate sets

Digital Object Identifier 10.4230/LIPIcs.STACS.2015.21

1 Introduction

The Minimum Circuit Size Problem (MCSP) asks to decide, for a given truth table f of a Boolean function and a parameters, whether f is computable by a Boolean circuit of size at most s. MCSP is a well-known example of a problem inNP that is widely believed to be intractable, although it is not known to beNP-complete. MCSPis known to be hard for the complexity classSZKunderBPP-Turing reductions [4], which provides strong evidence for intractability. On the other hand, Kabanets and Cai showed [11] that ifMCSPisNP-complete under the “usual” sort of polynomial-time reductions, thenEXP6⊆P/poly. This can not be interpreted as strong evidence againstNP-completeness – since it is widely conjectured that EXP6⊆P/poly– but it does indicate that it may be difficult to provide anNP-completeness proof.

However, there are other ways to define what the “usual” sort of reductions are: e.g., logspace, (uniform) TC0, AC0, or NC0. The overwhelming majority of problems that are known to beNP-complete are, in fact,NP-complete under very restricted kinds of reductions.

Can we rule outNP-hardness ofMCSPunder such reductions?

Very recently, Murray and Williams [13] have shown thatMCSPis not evenP-hard under uniform NC0 reductions. Can MCSP beNP-hard under slightly stronger reductions, e.g., uniform AC0 reductions? We suspect that the answer is ‘No’, but so far we (like Murray

© Eric Allender, Dhiraj Holden, and Valentine Kabanets;

22 The Minimum Oracle Circuit Size Problem

and Williams) can only show thatP-hardness ofMCSPunder uniformAC0,TC0, or logspace reductions would imply new (likely) complexity lower bounds (in the spirit of [11]).

The main focus of the present paper is an oracle version of MCSP, denoted MCSPA for a languageA, which asks to decide for a given truth tablef and a parameter siff is computable by anA-oracle circuit of size at mosts. We prove a number of implications of hardness ofMCSPAfor various choices of the oracleA, and various reductions. In particular, we prove for aPSPACE-completeAthatMCSPAisnotP-hard under uniformAC0reductions.

The results presented here (along with the results recently reported by Murray and Williams [13]) are the first results giving unlikely consequences that would follow if variants ofMCSPor the various oracle circuit minimization problems are hard under a natural notion of reducibility. We also show that analogous results hold in the Kolmogorov complexity setting due to the correspondence between circuit size and Kolmogorov complexity, using the minimum-KT complexity problem defined in this paper.

Below we provide a summary of our main results.

1.1 Our results

Most of our results follow the template:

IfMCSPA is hard for a complexity classCunder reductions of typeR, then complexity statement S is true.

Table 1 below states our results for different instantiations of A, C, R, andS; note that S=⊥means that the assumption is false, i.e.,MCSPA isnot C-hard underR-reductions.

Throughout, we assume that the reader is familiar with complexity classes such asNP,PP, PSPACE,NEXP, etc. We denote the polynomial hierarchy byPH, and its linear-time version (linear-time hierarchy) byLTH. The Counting Hierarchy, denotedCH, is the union of the

classesPP,PPPP, etc.

Table 1Summary of main results: IfMCSPAisC-hard underR, thenS. The last column shows the theorem where the result is stated in the paper.

oracleA classC reductionsR statementS Theorem PH-hard TC0 uniformAC0 ⊥ Theorem 20

any TC0 uniformAC0 LTH6⊆io-SIZEA[2Ω(n)] Lemma 21 any TC0 uniformAC0 NPA6⊆SIZEA[poly] Corollary 24

any inCH P uniformTC0 P6=PP Corollary 13

∅ P logspace P6=PSPACE Corollary 14

QBF P logspace EXP=PSPACE Corollary 18

QBF NP logspace NEXP=PSPACE Theorem 17

QBF PSPACE logspace ⊥ Corollary 19

EXP-complete NP polytime NEXP=EXP Theorem 15

For the most restricted reductions, uniform AC0, we get thatMCSPA is notTC0-hard for any oracleAsuch thatPH⊆SIZEA[poly] (Theorem 20), e.g., forA=⊕P(Corollary 23).

For any oracleA, we conclude new circuit lower bounds for the linear-time hierarchy and for NPA(Lemma 21 and Corollary 241).

1 Prior to our work, Murray and Williams have shown that ifSAT≤ACm0MCSP, thenNP6⊆P/poly[13].

Their result is similar to (and is implied by) our Corollary 24 for the case ofA=∅.

E. Allender, D. Holden, and V. Kabanets 23

If MCSP isP-hard under uniformTC0 or logspace reductions, thenPis different from PPor fromPSPACE(Corollaries 13 and 14).

One of the more interesting oracle circuit minimization problems is MCSPQBF. It was shown in [3] thatMCSPQBF is complete forPSPACEunderZPP-Turing reductions, but the question of whether it is complete forPSPACE under more restrictive reductions was left open. For most natural complexity classesC abovePSPACE, there is a corresponding oracle circuit minimization problem (which we will sometimes denoteMCSPC) that is known to be complete underP/polyreductions, but is not known to be complete under more restrictive reductions [3]. For the particular case of C = PSPACE, we denote this asMCSPQBF. We show that MCSPQBF is not PSPACE-complete under logspace reductions (Corollary 19).

Furthermore, it is not evenTC0-hard under uniformAC0 reductions (Theorem 20).

Finally, for even more powerful oracles A, we can handle even general polynomial-time reductions. We show that ifSAT≤pmMCSPEXP, thenEXP=NEXP(Theorem 15).

We believe thatMCSPis notTC0-hard under evennonuniformAC0reductions. While we are unable to prove this, we can rule out restrictedAC0 reductions for a certain gap version of MCSP. Define gap-MCSP as follows: Given a truth table f and a parameters, output

‘Yes’ iff requires circuit sizes, and output ‘No’ iff can be computed by a circuit of size at mosts/2. Call a mapping fromn-bit strings tom-bit stringsα(n)-stretchingifmn·α(n), for some functionα:N→R≥0.

We prove that gap-MCSP is not TC0-hard under nonuniform AC0 reductions that are n1/31-stretching (Theorem 27).

1.2 Related work

The most closely related is the recent paper by Murray and Williams [13], which also considers the question whether MCSPisNP-complete under weak reductions, and proves a number of conditional and unconditional results. The main unconditional result is that MCSP is not TC0-hard under uniform NC0 reductions (or more generally, under O(n1/2−)-time projections, for every >0); we give an alternative proof of this result (Theorem 25). For conditional results, [13] shows that ifMCSP isNP-hard under uniformAC0reductions, then NP6⊂P/polyandE6⊂io-SIZE[2Ω(n)] (also implied by our Corollary 24 and Lemma 21), and thatNP-hardness ofMCSP under general polynomial-time reductions impliesEXP6=ZPP.

MCSP,MCSPQBFand other oracle circuit minimization problems are closely related to notions of resource-bounded Kolmogorov complexity. Briefly, a small (oracle) circuit is a short description of the string that represents the truth-table of the function computed by the circuit. Notions of resource-bounded Kolmogorov complexity were presented and investigated in [3] that are roughly equivalent to (oracle) circuit size.

In particular, there is a space-bounded notion of Kolmogorov complexity, KS, such that the set ofKS-random strings (denotedRKS) is complete forPSPACEunder ZPPreductions.

It is shown in [3] thatRKS is not even hard forTC0 underAC0reductions, and RKS is not hard forPSPACEunder logspace-Turing reductions. The proof of this non-hardness result also carries over to show that a set such as {f : f is the truth table of a function on n variables that has QBF circuits of size at most 2n/2} is also not hard for TC0 under AC0 reductions, and is not hard forPSPACEunder logspace-Turing reductions. However it does not immediately carry over to MCSPQBF, which is defined as {(f, i) : f is the truth table of a function onnvariables that has QBFcircuits of size at mosti}; similarly it does not carry over to the set{(x, i) :KS(x) ≤i}. Also, the techniques presented in [3] have not seemed to provide any tools to derive consequences assuming completeness results for oracle circuit minimization problems for oracles less powerful thanPSPACE. We should point out,

24 The Minimum Oracle Circuit Size Problem

however, that [3] proves a result similar to (and weaker than) our Lemma 21 in the context of time-bounded Kolmogorov complexity: ifRKTisTC0-hard underAC0 many-one reductions, thenPH6⊆SIZEh

2no(1)i .

1.3 Our techniques

To illustrate our proof techniques, let us sketch a proof of one of our results: If MCSP is P-hard under uniform logspace reductions, thenP6=PSPACE(Corollary 14).

The proof is by contradiction. Suppose thatP=PSPACE. Our logspace reduction maps n-bit instances ofQBFtonc-bit instances (f, s) ofMCSP so that each bit off is computable inO(logn) space.

1. Imagine that our reduction is given as input a succinct version of QBF, where some poly(logn)-size circuitD on each logn-bit input 1incomputes theith bit of the QBFinstance. It is not hard to see that our reduction, given the circuitD, can compute each bit off inpoly(logn) space. Thus the Boolean function with the truth tablef is computable by aPSPACE=Palgorithm (which also has the circuitDas an input). It follows that this functionf is computable by some polynomial-size Boolean circuit.

2. Next, since we know thatf has at most polynomial circuit complexity, to decide the MCSP instance (f, s), we only need to consider the case where s <poly (since for big values of s, the answer is ‘Yes’). But deciding such MCSP instances (which we call succinct MCSP) is possible in Σp2: guess a circuit of size at most s, and verify that it agrees with the given polynomial-size circuit forf on all inputs.

3. Finally, since Σp2⊆PSPACE=P, we get that our succinctMCSPinstances can be decided inP. The reduction from succinctQBF to succinctMCSPis also inPSPACE=P. Hence, succinct QBF is in P. But, succinct QBF is EXPSPACE-complete, and so we get the collapseEXPSPACE=P, contradicting the hierarchy theorems.

In step (1) of the sketched proof, the uniformity of an assumed reduction to MCSP is used to argue that the truth tablef produced by the reduction is in fact “easy” to compute uniformly. The uniform complexity of computing the functionf is roughly the “exponential”

analogue of the uniform complexity of the reduction. For circuit classes such asAC0 and TC0, we use the well-known connection between the “exponential” analog of uniformAC0 andPH, and between the “exponential” analog of uniformTC0andCH.

We use the uniform easiness of the function f to conclude that f has small circuit complexity (and hence our reduction actually outputs instances ofsuccinct MCSP). To get that conclusion, we need to assume (or derive) the collapse toP/poly of the uniform complexity class that containsf; in our example above, we got it from the assumption that PSPACE=P.

Step (2) exploits the fact that succinctMCSPdoesnot become “exponentially harder”

(unlike the usual succinct versions of hard problems), but is actually computable in Σp2. In Step (3), we combine the algorithm for our reduction and the algorithm for succinct MCSPto get an “efficient” algorithm for the succinct version of the input problem (succinct QBFin our example). Since the succinct version of the input problemdoes become exponen-tially harder than its non-succinct counterpart, we get some impossible collapse (which can be disproved by diagonalization).

We use this style of proof for all our results involving reductions computable by uniform TC0and above. However, for the case of uniformAC0(and below), we get stronger results by replacing the diagonalization argument of Step (3) with the nonuniformAC0circuit lower bound forPARITY[10].

E. Allender, D. Holden, and V. Kabanets 25

Remainder of the paper. We state the necessary definitions and auxiliary results in Sec-tion 2. Our main results are proved in SecSec-tion 3, and some generalizaSec-tions are given in Section 4. We give concluding remarks in Section 5.