• Nenhum resultado encontrado

Department of EECS, CSE Division, University of Michigan, Ann Arbor, MI, USA ilyavol@umich.edu

Abstract

We study the power of randomized complexity classes that are given oracle access to a natural property of Razborov and Rudich (JCSS, 1997) or its special case, the Minimal Circuit Size Problem (MCSP). We show that in a number of complexity-theoretic results that use theSAT oracle, one can use theMCSPoracle instead. For example, we show thatZPEXPMCSP6⊆P/poly, which should be contrasted with the previously known circuit lower boundZPEXPNP6⊆P/poly.

We also show that, assuming the existence of Indistinguishability Obfuscators (IO), SAT and MCSP are equivalent in the sense that one has a ZPP algorithm if and only the other one does. We interpret our results as providing some evidence thatMCSP may be NP-hard under randomized polynomial-time reductions.

2012 ACM Subject Classification Theory of computation → Computational complexity and cryptography

Keywords and phrases natural properties, Minimal Circuit Size Problem (MCSP), circuit lower bounds, hardness of MCSP, learning algorithms, obfuscation, Indistinguishability Obfuscators (IO)

Digital Object Identifier 10.4230/LIPIcs.CCC.2018.7

Acknowledgements We thank Eric Allender and Scott Aaronson for answering our questions and many useful conversations. We also thank the anonymous referees for their useful comments.

1 Introduction

Historically, the problem of minimizing a circuit representing a given Boolean function (MCSP) was one of the first where the prohibitive computational cost of searching through a huge space of candidate solutions was noted [30, 44]. This issue would later be formalized in the theory of NP-completeness. However, the complexity of circuit minimization itself remains largely mysterious. It is anNPproblem, but neither known to beNP-complete nor in any sub-class ofNPthought proper. This mystery remains despite a large body of work devoted to this problem [28, 2, 4, 3, 5, 24, 38, 23].

For negative hardness results, we do know that MCSP is not NP-hard (even P-hard) under very restrictive reductions [38]. We also know thatMCSPis notNP-hard under certain

“black-box” reductions [23]. For other kinds of restricted reductions, we know that proving theNP-hardness of MCSPunder such reductions would be difficult as such a proof would also yield new circuit lower bounds [28, 38, 5].

© R. Impagliazzo, V. Kabanets, and I. Volkovich;

licensed under Creative Commons License CC-BY 33rd Computational Complexity Conference (CCC 2018).

On the other hand, for positive hardness result, we know that MCSP is SZK-hard under general randomized (BPP) reductions [3], andNC1-hard under truth-table reductions computable by non-uniformTC0circuits [40].

Looking at the negative results aboutNP-hardness ofMCSP, one has to wonder: Are these results actually aboutMCSPand its relationship to other problems, or about the weakness of certain types of reductions? Given the positive results about hardness ofMCSP under more powerful reductions, it seems more likely that the aforementioned negative hardness results are in fact about the weakness of certain reductions, and that it may be the case that MCSPisNP-hard under, say, general randomized polynomial-time reductions.

We seem to be very far from being able to prove theNP-hardness ofMCSP. If we cannot prove thatMCSP is as hard asSAT, can we find other evidence thatMCSP is indeed a hard problem, or at least that it will be difficult to design an efficient algorithm for it?

One possible kind of evidence thatMCSP may be “almost as hard as”SAT would be to show that many known complexity-theoretic statements that use theSAToracle will remain true when theSAToracle is replaced with theMCSPoracle, i.e., thatthe power of theMCSP oracle is often as good as that of SAT. This is the research direction pursued in the present

paper.

1.1 Our results

While, for simplicity, we state our results below forMCSP, in most of our results,MCSP could be replaced with any other natural property in the sense of Razborov and Rudich [41]

(having largeness and usefulness, but with oracle access replacing constructivity). Roughly, our results are of three kinds:

circuit lower bounds for randomized complexity classes withMCSPoracle, relations between Indistinguishability Obfuscation (IO) andMCSP, and hardness results for relativized versions ofMCSP under randomized reductions.

We provide a more detailed description of our results next.

1.1.1 Conditional collapses

Below, the notationSIZE[s] denotes the class of Boolean functions computable by size s Boolean circuits.

I Theorem 1. Let Γ ∈ n

⊕P,P#P,PSPACE,EXP,NEXP,EXPNPo

. If Γ ⊆ P/poly, then Γ⊆ZPPMCSP.

1.1.1.1 Interpretation

The results of [36], [8], [25] and [15] (building upon [31]) imply collapse theorems for the classesP#P,PSPACEandEXP,NEXP,EXPNP, respectively. More specifically, they show that if any of the above classes has polynomial size Boolean circuits, then the corresponding class collapses toMA, which is known to be contained inZPPNP [7, 20]. Our Theorem 1 shows that the power of theMCSP oracle is sufficient for these conditional collapses.

As it is also known thatMA⊆NPMCSP(see, e.g., [2]), the conditional collapses toNPMCSP are immediate. Our Theorem 1 strengthens these collapses to the potentially smaller class ZPPMCSP.

Finally, we also interpret Theorem 1 as follows: A proof thatMCSP is notNP-hard (or even #P-hard) under TuringZPP-reductions would imply thatP#P6⊆P/poly.

1.1.2 Circuit lower bounds

Given the collapse theorems above, we get fixed-polynomial and super-polynomial lower bounds for randomized polynomial and exponential time, respectively. The extra bit of advice in the case of randomized polynomial time comes to accommodate the need to keep the promise of bounded error (the same problem arises in [10, 19, 37, 42, 49]). Alternatively, we can consider the corresponding class of promise problems (i.e.,prZPP).

ITheorem 2. We have the following:

1. ZPPMCSP/16⊆SIZE[nk] andprZPPMCSP6⊆SIZE[nk], for allk∈N. 2. ZPEXPMCSP6⊆P/poly.

1.1.2.1 Interpretation

It is known that MA-EXP 6⊆ P/poly [14]. By padding, we get thatMA-EXP ⊆ ZPEXPNP (using MA⊆ZPPNP[7, 20]), and henceZPEXPNP6⊆P/poly. Theorem 2 (item 2) shows that

theMCSPoracle can replace theSAToracle in that latter circuit lower bound.

1.1.2.2 Consequences for natural properties

The above result still holds if we relax theMCSPoracle to a natural property strongly useful againstP/poly(see Theorem 41 for more details). Combining this result with Lemma 25, we obtain thatPAC learning algorithms imply fixed-polynomial lower bounds againstBPP/1 and super polynomial lower bounds againBPEXP. These bounds match the results of [49]

and [18, 32], respectively (see Corollary 26 for more details). In this sense, ourunconditional lower bounds generalize theconditional lower bounds of [49] and [18, 32]. Indeed, our result is obtained by extending the techniques of [18, 32, 49].

The following theorem should be contrasted with a result from [25] saying that the existence of aP-natural property (evenwithoutthe largeness condition) that is useful against P/poly would imply thatNEXP6⊆P/poly. With the largeness condition, the circuit lower bound can be shown to hold for the potentially smaller uniform complexity class ZPEXP.

This theorem is an immediate consequence of Theorem 2, item (2).

I Theorem 3. Suppose there is a strongly useful ZPP-natural property. Then ZPEXP 6⊆

P/poly.

IRemark. The conclusion of Theorem 3 still holds if we assume a natural property with only weakly-exponential usefulness, 2nΩ(1).

ICorollary 4. If there is aZPP-natural property that is weakly-exponentially useful against ACC0 circuits, then ZPEXP6⊆ACC0. 1

1.1.3 Obfuscation

We also relate the powers ofMCSPandSATto the existence of indistinguishability obfuscators (IO) [11]. Roughly speaking, anIOis an efficient randomized procedure that maps circuits to circuits, preserving the circuit input-output functionality but in an “unintelligible” manner.

Indeed, applying theIOto any two functionally equivalent circuits of the same size yields two indistinguishable distributions on circuits (see Definition 27 for more details). We show the following.

1 The result thatP-natural properties against sub-exponential size circuits yieldZPEXPlower bounds was also obtained in independent work by Igor Oliveira and Rahul Santhanam [40].

ITheorem 5. LetAdenote the class of randomized polynomial-time algorithms withMCSP oracle. If there exists anA-indistinguishable obfuscator IO thenNP⊆ZPPMCSP.

I Corollary 6. Suppose a computational obfuscator IO exists. Then MCSP ∈ ZPP iff NP=ZPP.

Proof. IfNP=ZPP then, clearly,MCSP∈ZPP. For the other direction, ifMCSP∈ZPP thenIOis also anA-indistinguishable obfuscator. Therefore,NP⊆ZPPMCSP=ZPPZPP=

ZPP. J

1.1.3.1 Interpretation

Corollary 6 says that, under a cryptographic assumption that computationalIOexists, the computational powers ofSATandMCSP are the same in the sense that aZPPalgorithm for MCSPis as good as aZPPalgorithm forSAT.

1.1.4 Hardness of relativized versions of MCSP

We consider the relativized version ofMCSP relative to an oracleA, denoted MCSPA, which asks to determine the minimum circuit size for a given Boolean function (given by its truth table) where the circuit is allowed to useA-oracle gates. It is shown by [2] that every language inPSPACEis reducible toMCSPPSPACE viaZPP-reductions. We use different techniques to re-prove this result, as well as obtain a few new results along the same lines. (BelowCkP is thekth level of the counting hierarchy,CH, whereC1P=PP, andCk+1P=PPCkP, for all k≥1.)

ITheorem 7. 1. PSPACE⊆ZPPMCSPPSPACE [2]

2. ⊕P⊆ZPPMCSP⊕P 3. P#P⊆BPPMCSP#P

4. PP⊆BPPMCSPPP. Moreover, fork≥2: CkP⊆Ck−1PMCSPPP. 1.1.4.1 Interpretation

All of the inclusions of Theorem 7 become trivial if one replaces the relativizedMCSPproblem with the relativizedSATproblem (or even just some relativizedP-complete problem), since we have trivially that, e.g.,PSPACE⊆PPSPACE. Theorem 7 says that the circuit minimization problem for circuits withA-oracle gates (for certain kinds of oracles) is at least as hard as the evaluation problem forA, under sufficiently powerful (randomized) reductions.

In [23], Hirahara and Watanabe defined the notion of oracle-independent randomized reductions and initiated a study of the set of languages that are reducible in randomized polynomial time to MCSPB for every B. As a part of their study, they showed that T

BBPPMCSPB[1]⊆AM∩coAM; this implies thatNP-hardness ofMCSPcannot be established via oracle-independent reductions unless the polynomial hierarchy collapses. We show circuit lower bounds for the classT

BBPPMCSPB. ITheorem 8. We have that T

B

BPPMCSPB/16⊆SIZE[nk] and T

B

prBPPMCSPB 6⊆ SIZE(nk), for allk∈N, and thatT

B

BPEXPMCSPB 6⊆P/poly.

1.2 Our techniques

We rely on the result of [16] showing that natural properties useful against a (sufficiently powerful) circuit class C yield learning algorithms (under the uniform distribution, with membership queries) for the same circuit class. We note that this result relativizes in the following sense: if we have a natural property useful against circuits with L oracle gates (say,MCSPL), for some language L, then we can approximately learnL, with the hypotheses being circuits withMCSPL oracle gates. If, in addition, this languageLis both downward and random self-reducible, then we can learnLexactly, with the same type ofMCSPL oracle circuits, using the ideas of [27].

This allows us to prove, for example, that P#P ⊆BPPMCSP#P, as #P has a complete problem (the permanent) that is well-known to be both downward and random self-reducible.

We show that⊕Palso has such a complete problem (building upon [45]), getting the inclusion

⊕P⊆BPPMCSP⊕P. To get the stronger result that⊕P⊆ZPPMCSP⊕P, we use Toda’s Theorem [43] and hardness-randomness tradeoffs of [26] to get rid of the two-sided error of ourBPP reduction (similarly to the work of [28]).

Our circuit lower bounds are proved using similar ideas. For example, ZPEXPMCSP 6⊆

P/poly is argued as follows. If PSPACE 6⊆ P/poly, we are done (as PSPACE ⊆ EXP).

Assuming PSPACE⊆P/poly, we get thatPSPACE⊆ZPPMCSP, using the fact thatPSPACE contains a complete problem that is both downward and random self-reducible [45], and that MCSPPSPACE ∈PSPACE⊆P/poly. The circuit lower bound then follows by a translation argument, as we get that EXPSPACE⊆ZPEXPMCSP andEXPSPACE is known to contain languages of maximal circuit complexity (by a simple diagonalization argument).

As another consequence of the results in [16], we get the following.

ITheorem 9. For any languageB,n∈N andδ >0, there exists a MCSPB-oracle circuit C of sizepoly(n,1)that is1−δ close toB|n. If, in addition, B is self-correctable thenB has polynomial sizeMCSPB-oracle circuits.

I Theorem 10. Let B be a language such that PSPACEB has polynomial size B-oracle circuits. ThenB has polynomial-sizeMCSPB-oracle circuits. 2

For the indistinguishability related results, we combine ideas from [21, 35] with a result from [2]. Let⊥s denote a canonical circuit of sizesthat outputs 000 on every input. LetA denote the class of randomized polynomial-time algorithms withMCSP oracle. Given an A-indistinguishable obfuscatorIO, we consider the functionfs(r) =IO(⊥s, r), whereris a random string. Observe that for anys, the functionfs(r) is computable in time polynomial in |r|. We then apply a result of [2] that allows us to find preimages of such functions with probability 1/poly(n).

Given a circuit C of size s, we first compute an obfuscation ofC, ˆC =IO(C, r), (for a randomr). Next, we (attempt to) find a preimager0of ˆC. That is,r0such thatIO(⊥s, r0) = ˆC.

We accept if and only if r0 is indeed a preimage. That is, if and only ifIO(⊥s, r0) = ˆC.

We observe the following:

IfC=⊥sthen the algorithm will accept with probability 1/poly(n).

2 In [2], the same outcome was achieved under a stronger assumption thatPSPACEBPB. We note our result is not a mere syntactical improvement, as there are numerous languages B for which PSPACEBPB/polyyetPSPACEB6=PB; see Appendix C for more details. While we suspect that the consequent of the theorem holds unconditionally, we note that the precondition statement of the theorem cannot be improved further since Lemma 19 implies that, for every languageB, the class PSPACEBdoes not have fixed-polynomial sizeB-oracle circuits.

IfC is satisfiable then by the correctness requirement ofIO(Requirement 2) for allr, r0: IO(C, r)6=IO(⊥s, r0). Therefore, the algorithm will always reject.

Finally, ifCis anunsatisfiablecircuit of sizes, then by the indistinguishability requirement (Requirement 3) the algorithm cannot distinguish between the obfuscation of⊥s and the

obfuscation ofC. Hence, the algorithm will accept with probability about 1/poly(n).

Overall, we obtain thatSAT∈RPMCSP. 1.2.0.1 Remainder of the paper

We give basic definitions and notation in Section 2. In Section 3, we prove our main results (Theorems 1 - 8) which show new collapse results as well as new circuit lower bounds for uniform complexity classes with oracle access to (relativized) MCSP. In fact, we prove somewhat stronger results (Theorems 40 and 41) which apply to the more general type of oracles: strongly useful natural properties. We prove our IO-related result, Theorem 5, in Section 3.3. Next, in Section 3.4, we prove our results about reductions to the problem MCSPB, for various languagesB. Specifically, we give such reductions for several complexity classes (Theorem 7), and also show that every languageB can be approximated by “small”

Boolean circuits containingMCSPB oracle gates (Theorem 9). Finally, we show that under certain conditions, a language B can be computed exactly by “small” Boolean circuits containingMCSPB oracle gates (rather than just approximated) (Theorem 10). We conclude with some open questions in Section 4. Some of the proofs (e.g., our proof that ⊕P has a complete problem that is both downward and random self-reducible) are given in the appendix.

2 Preliminaries