نتایج جستجو برای: circuit complexity

تعداد نتایج: 424031  

Journal: :IACR Cryptology ePrint Archive 2014
Payman Mohassel Seyed Saeed Sadeghian Nigel P. Smart

We propose the first general framework for designing actively secure private function evaluation (PFE), not based on universal circuits. Our framework is naturally divided into pre-processing and online stages and can be instantiated using any generic actively secure multiparty computation (MPC) protocol. Our framework helps address the main open questions about efficiency of actively secure PF...

2003
Artur Jutman

Binary decision diagrams (BDD) have gained a wide acceptance as a mathematical model for representation and manipulation of Boolean functions in VLSI CAD. In this paper we consider a special kind of BDDs called Structurally Synthesized BDDs (SSBDDs), which have an important characteristic property of keeping information about circuit’s structure. Despite the fact that the SSBDD model itself is ...

1997
Alexander E. Andreev Andrea E. F. Clementi José D. P. Rolim

Up to now, the known derandomization methods for BPP have been derived assuming the existence of an ExP function that has a "hard" average-case circuit complexity. In this paper we instead present the first construction of a de-randomization method for BOP that relies on the existence of an EXP function that is hard only in the worst-case. The construction is based on a new method that departs ...

2006
Shaoquan Jiang Guang Gong

In this work, we initiate the study of realizing a ranking functionality (m1, · · · , mn) 7→ (r1, · · · , rn) in the non-adaptive malicious model, where ri = 1 + ]{mj : mj < mi}. Generically, it has been solved by a general multi-party computation technique (via a circuit formulation). However, such a solution is inefficient in either round complexity or communication complexity. In this work, ...

2009
Ying Wei Alex Doboli

This paper presents a novel methodology for designing reconfigurable continuous-time DS modulator topologies while considering circuit-level implementation constraints. Topologies are optimized for minimizing their structural complexity, maximizing their robustness with respect to circuit nonidealities, and maximizing the feasibility of their circuit-level implementation. A case study for a thr...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2017
Joshua A. Grochow Mrinal Kumar Michael E. Saks Shubhangi Saraf

We observe that a certain kind of algebraic proof—which covers essentially all known algebraic circuit lower bounds to date—cannot be used to prove lower bounds against VP if and only if what we call succinct hitting sets exist for VP. This is analogous to the Razborov–Rudich natural proofs barrier in Boolean circuit complexity, in that we rule out a large class of lower bound techniques under ...

1989
Jack H. Lutz

We investigate the distribution of nonuniform complexities in uniform complexity classes We prove that almost every problem decidable in exponential space has essentially maximum circuit size and space bounded Kolmogorov complexity almost everywhere The circuit size lower bound actually exceeds and thereby strengthens the Shannon n n lower bound for almost every problem with no computability co...

Journal: :Physical review 2022

In theoretical machine learning, the statistical complexity is a notion that measures richness of hypothesis space. this work, we apply particular measure complexity, namely, Rademacher to quantum circuit model in computation and study how depends on various parameters. particular, investigate dependence resources, depth, width, number input output registers circuit. To scales with resources ci...

Journal: :Universität Trier, Mathematik/Informatik, Forschungsbericht 1994
Stasys Jukna

The lower bounds problem in circuit complexity theory may be looked as the problem about the possibility to diagonalize over nite sets of computations. In this paper we show that Sipser's notion of ""nite limit" is the right diagonal for diierent models of small-depth circuits. This is partly a survey paper, but it also contains various new results as well as new proofs of know ones.

2013
Hervé Fournier Sylvain Perifel Rémi de Verclos

We consider the problem of fixed-polynomial lower bounds on the size of arithmetic circuits computing uniform families of polynomials. Assuming the generalised Riemann hypothesis (GRH), we show that for all k, there exist polynomials with coefficients in MA having no arithmetic circuits of size O(n) over C (allowing any complex constant). We also build a family of polynomials that can be evalua...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید