[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3564246.3585154acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open access

NP-Hardness of Approximating Meta-Complexity: A Cryptographic Approach

Published: 02 June 2023 Publication History

Abstract

It is a long-standing open problem whether the Minimum Circuit Size Problem (MCSP) and related meta-complexity problems are NP-complete. Even for the rare cases where the NP-hardness of meta-complexity problems are known, we only know very weak hardness of approximation.
In this work, we prove NP-hardness of approximating meta-complexity with nearly-optimal approximation gaps. Our key idea is to use cryptographic constructions in our reductions, where the security of the cryptographic construction implies the correctness of the reduction. We present both conditional and unconditional hardness of approximation results as follows.
1. Assuming subexponentially-secure witness encryption exists, we prove essentially optimal NP-hardness of approximating conditional time-bounded Kolmogorov complexity (Kt(x | y)) in the regime where t >> |y|. Previously, the best hardness of approximation known was a |x|1/ (loglog|x|) factor and only in the sublinear regime (t << |y|).
2. Unconditionally, we show that for any constant c > 1, the Minimum Oracle Circuit Size Problem (MOCSP) is NP-hard to approximate, where Yes instances have circuit complexity at most s, and No instances have circuit complexity at least sc. Our reduction builds on a witness encryption construction proposed by Garg, Gentry, Sahai, and Waters (STOC’13). Previously, it was unknown whether it is NP-hard to distinguish between oracle circuit complexity s versus 10slogN.
3. Finally, we define a “multi-valued” version of MCSP, called mvMCSP, and show that w.p. ‍1 over a random oracle O, it is NP-hard to approximate mvMCSPO under quasi-polynomial-time reductions with an O oracle. Intriguingly, this result follows almost directly from the security of Micali’s CS Proofs (Micali, SICOMP’00).
In conclusion, we give three results convincingly demonstrating the power of cryptographic techniques in proving NP-hardness of approximating meta-complexity.

References

[1]
Miklós Ajtai. 1983. Σ _1^1-Formulae on finite structures. Ann. Pure. Appl. Log., 24, 1 (1983), 1–48. https://doi.org/10.1016/0168-0072(83)90038-6
[2]
Michael Alekhnovich, Samuel R. Buss, Shlomo Moran, and Toniann Pitassi. 2001. Minimum Propositional Proof Length Is -Hard to Linearly Approximate. J. Symb. Log., 66, 1 (2001), 171–191. https://doi.org/10.2307/2694916
[3]
Eric Allender. 2001. When Worlds Collide: Derandomization, Lower Bounds, and Kolmogorov Complexity. In Proc. 21st Foundations of Software Technology and Theoretical Computer Science (FSTTCS) (Lecture Notes in Computer Science, Vol. 2245). 1–15. https://doi.org/10.1007/3-540-45294-X_1
[4]
Eric Allender. 2017. The Complexity of Complexity. In Computability and Complexity (Lecture Notes in Computer Science, Vol. 10010). Springer, 79–94. https://doi.org/10.1007/978-3-319-50062-1_6
[5]
Eric Allender. 2021. Vaughan Jones, Kolmogorov Complexity, and the New Complexity Landscape around Circuit Minimization. New Zealand Journal of Mathematics, 52 (2021), 585–604. https://doi.org/10.53733/148
[6]
Eric Allender, Harry Buhrman, Michal Koucký, Dieter van Melkebeek, and Detlef Ronneburger. 2006. Power from Random Strings. SIAM Journal of Computing, 35, 6 (2006), 1467–1493. https://doi.org/10.1137/050628994
[7]
Eric Allender, Mahdi Cheraghchi, Dimitrios Myrisiotis, Harsha Tirumala, and Ilya Volkovich. 2021. One-Way Functions and a Conditional Variant of. In FSTTCS (LIPIcs, Vol. 213). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 7:1–7:19. https://doi.org/10.4230/LIPIcs.FSTTCS.2021.7
[8]
Eric Allender and Bireswar Das. 2017. Zero knowledge and circuit minimization. Information and Computation, 256 (2017), 2–8. https://doi.org/10.1016/j.ic.2017.04.004
[9]
Eric Allender, Joshua A. Grochow, Dieter van Melkebeek, Cristopher Moore, and Andrew Morgan. 2018. Minimum Circuit Size, Graph Isomorphism, and Related Problems. SIAM J. Comput., 47, 4 (2018), 1339–1372. https://doi.org/10.1137/17M1157970
[10]
Eric Allender, Lisa Hellerstein, Paul McCabe, Toniann Pitassi, and Michael E. Saks. 2008. Minimizing Disjunctive Normal Form Formulas and ^0 Circuits Given a Truth Table. SIAM J. Comput., 38, 1 (2008), 63–84. https://doi.org/10.1137/060664537
[11]
Eric Allender and Shuichi Hirahara. 2019. New Insights on the (Non-)Hardness of Circuit Minimization and Related Problems. ACM Transactions on Computation Theory, 11, 4 (2019), 27:1–27:27. https://doi.org/10.1145/3349616
[12]
Eric Allender, Dhiraj Holden, and Valentine Kabanets. 2017. The Minimum Oracle Circuit Size Problem. Comput. Complex., 26, 2 (2017), 469–496. https://doi.org/10.1007/s00037-016-0124-0
[13]
Eric Allender, Rahul Ilango, and Neekon Vafa. 2019. The Non-hardness of Approximating Circuit Size. In Proc. 14th International Computer Science Symposium in Russia (CSR) (Lecture Notes in Computer Science, Vol. 11532). 13–24. https://doi.org/10.1007/978-3-030-19955-5_2
[14]
Sanjeev Arora, Carsten Lund, Rajeev Motwani, Madhu Sudan, and Mario Szegedy. 1998. Proof Verification and the Hardness of Approximation Problems. Journal of the ACM, 45, 3 (1998), 501–555. https://doi.org/10.1145/278298.278306
[15]
Sanjeev Arora and Shmuel Safra. 1998. Probabilistic Checking of Proofs: A New Characterization of. Journal of the ACM, 45, 1 (1998), 70–122. https://doi.org/10.1145/273865.273901
[16]
László Babai, Lance Fortnow, Noam Nisan, and Avi Wigderson. 1993. Has Subexponential Time Simulations Unless EXPTIME has Publishable Proofs. Computatioanl Complexity, 3 (1993), 307–318. https://doi.org/10.1007/BF01275486
[17]
Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. 2012. On the (im)possibility of obfuscating programs. Journal of the ACM, 59, 2 (2012), 6:1–6:48. https://doi.org/10.1145/2160158.2160159
[18]
David A. Mix Barrington. 1989. Bounded-Width Polynomial-Size Branching Programs Recognize Exactly Those Languages in ^1. J. Comput. Syst. Sci., 38, 1 (1989), 150–164. https://doi.org/10.1016/0022-0000(89)90037-8
[19]
Amos Beimel. 2011. Secret-Sharing Schemes: A Survey. In IWCC (Lecture Notes in Computer Science, Vol. 6639). Springer, 11–46. https://doi.org/10.1007/978-3-642-20901-7_2
[20]
George Robert Blakley. 1979. Safeguarding cryptographic keys. In International Workshop on Managing Requirements Knowledge (MARK). IEEE, 313–318. https://doi.org/10.1109/MARK.1979.8817296
[21]
Andrej Bogdanov and Luca Trevisan. 2006. On Worst-Case to Average-Case Reductions for Problems. SIAM Journal of Computing, 36, 4 (2006), 1119–1159. https://doi.org/10.1137/S0097539705446974
[22]
Dan Boneh and Matthew K. Franklin. 2003. Identity-Based Encryption from the Weil Pairing. SIAM J. Comput., 32, 3 (2003), 586–615. https://doi.org/10.1137/S0097539701398521
[23]
Dan Boneh and Alice Silverberg. 2003. Applications of Multilinear Forms to Cryptography. In Contemporary Mathematics. 324, American Mathematical Society, 71–90. https://doi.org/10.1090/conm/324/05731
[24]
Marco Carmosino, Kenneth Hoover, Russell Impagliazzo, Valentine Kabanets, and Antonina Kolokolova. 2021. Lifting for Constant-Depth Circuits and Applications to. In ICALP (LIPIcs, Vol. 198). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 44:1–44:20. https://doi.org/10.4230/LIPIcs.ICALP.2021.44
[25]
Whitfield Diffie and Martin E. Hellman. 1976. New directions in cryptography. IEEE Transactions on Information Theory, 22, 6 (1976), 644–654. https://doi.org/10.1109/TIT.1976.1055638
[26]
Irit Dinur and Shmuel Safra. 2004. On the hardness of approximating label-cover. Inf. Process. Lett., 89, 5 (2004), 247–254. https://doi.org/10.1016/j.ipl.2003.11.007
[27]
Irit Dinur and David Steurer. 2014. Analytical approach to parallel repetition. In STOC. ACM, 624–633. https://doi.org/10.1145/2591796.2591884
[28]
Reyad Abed Elrazik, Robert Robere, Assaf Schuster, and Gal Yehuda. 2022. Pseudorandom Self-Reductions for -Complete Problems. In ITCS (LIPIcs, Vol. 215). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 65:1–65:12. https://doi.org/10.4230/LIPIcs.ITCS.2022.65
[29]
Uriel Feige. 1998. A Threshold of olnn for Approximating Set Cover. J. ACM, 45, 4 (1998), 634–652. https://doi.org/10.1145/285055.285059
[30]
Joan Feigenbaum and Lance Fortnow. 1993. Random-Self-Reducibility of Complete Sets. SIAM J. Comput., 22, 5 (1993), 994–1005. https://doi.org/10.1137/0222061
[31]
Vitaly Feldman. 2009. Hardness of approximate two-level logic minimization and PAC learning with membership queries. J. Comput. Syst. Sci., 75, 1 (2009), 13–26. https://doi.org/10.1016/j.jcss.2008.07.007
[32]
Merrick L. Furst, James B. Saxe, and Michael Sipser. 1984. Parity, Circuits, and the Polynomial-Time Hierarchy. Math. Syst. Theory, 17, 1 (1984), 13–27. https://doi.org/10.1007/BF01744431
[33]
Sanjam Garg, Craig Gentry, and Shai Halevi. 2012. Candidate Multilinear Maps from Ideal Lattices and Applications. IACR Cryptol. ePrint Arch., 610. http://eprint.iacr.org/2012/610
[34]
Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. 2016. Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. SIAM J. Comput., 45, 3 (2016), 882–929. https://doi.org/10.1137/14095772X
[35]
Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. 2013. Witness encryption and its applications. In STOC. ACM, 467–476. https://doi.org/10.1145/2488608.2488667
[36]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1986. How to construct random functions. Journal of the ACM, 33, 4 (1986), 792–807. https://doi.org/10.1145/6490.6503
[37]
Shafi Goldwasser and Silvio Micali. 1984. Probabilistic Encryption. J. Comput. Syst. Sci., 28, 2 (1984), 270–299. https://doi.org/10.1016/0022-0000(84)90070-9
[38]
Johan Håstad. 1986. Almost Optimal Lower Bounds for Small Depth Circuits. In STOC. ACM, 6–20. https://doi.org/10.1145/12130.12132
[39]
Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999. A Pseudorandom Generator from any One-way Function. SIAM Journal of Computing, 28, 4 (1999), 1364–1396. https://doi.org/10.1137/S0097539793244708
[40]
Shuichi Hirahara. 2018. Non-Black-Box Worst-Case to Average-Case Reductions within. In FOCS. 247–258. https://doi.org/10.1109/FOCS.2018.00032
[41]
Shuichi Hirahara. 2020. Unexpected hardness results for Kolmogorov complexity under uniform reductions. In Proc. 52nd Annual ACM Symposium on Theory of Computing (STOC). 1038–1051. https://doi.org/10.1145/3357713.3384251
[42]
Shuichi Hirahara. 2022. -Hardness of learning programs and partial. In FOCS. https://eccc.weizmann.ac.il/report/2022/119
[43]
Shuichi Hirahara. 2022. Symmetry of Information from Meta-Complexity. In CCC (LIPIcs, Vol. 234). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 26:1–26:41. https://doi.org/10.4230/LIPIcs.CCC.2022.26
[44]
Shuichi Hirahara, Igor Carboni Oliveira, and Rahul Santhanam. 2018. -hardness of Minimum Circuit Size Problem for -- Circuits. In CCC (LIPIcs, Vol. 102). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 5:1–5:31. https://doi.org/10.4230/LIPIcs.CCC.2018.5
[45]
Shuichi Hirahara and Rahul Santhanam. 2017. On the Average-Case Complexity of and Its Variants. In CCC (LIPIcs, Vol. 79). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 7:1–7:20. https://doi.org/10.4230/LIPIcs.CCC.2017.7
[46]
Shuichi Hirahara and Osamu Watanabe. 2016. Limits of Minimum Circuit Size Problem as Oracle. In Proc. 31st Computational Complexity Conference (CCC) (LIPIcs, Vol. 50). 18:1–18:20. https://doi.org/10.4230/LIPIcs.CCC.2016.18
[47]
John M. Hitchcock and Aduri Pavan. 2015. On the -Completeness of the Minimum Circuit Size Problem. In Proc. 35th Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS) (LIPIcs, Vol. 45). 236–245. https://doi.org/10.4230/LIPIcs.FSTTCS.2015.236
[48]
Rahul Ilango. 2020. Approaching from Above and Below: Hardness for a Conditional Variant and ^0[p]. In Proc. 11th Conference on Innovations in Theoretical Computer Science (ITCS) (LIPIcs, Vol. 151). 34:1–34:26. https://doi.org/10.4230/LIPIcs.ITCS.2020.34
[49]
Rahul Ilango. 2020. Constant Depth Formula and Partial Function Versions of are Hard. In Proc. 61st Annual IEEE Symposium on Foundations of Computer Science (FOCS). 424–433. https://doi.org/10.1109/FOCS46700.2020.00047
[50]
Rahul Ilango, Bruno Loff, and Igor Carboni Oliveira. 2020. -Hardness of Circuit Minimization for Multi-Output Functions. In CCC (LIPIcs, Vol. 169). 22:1–22:36. https://doi.org/10.4230/LIPIcs.CCC.2020.22
[51]
Rahul Ilango, Hanlin Ren, and Rahul Santhanam. 2022. Robustness of average-case meta-complexity via pseudorandomness. In STOC. ACM, 1575–1583. https://doi.org/10.1145/3519935.3520051
[52]
Russell Impagliazzo. 1995. A Personal View of Average-Case Complexity. In Proc. 10th Annual Structure in Complexity Theory Conference. 134–147. https://doi.org/10.1109/SCT.1995.514853
[53]
Russell Impagliazzo, Valentine Kabanets, and Ilya Volkovich. 2018. The Power of Natural Properties as Oracles. In Proc. 33rd Computational Complexity Conference (CCC) (LIPIcs, Vol. 102). 7:1–7:20. https://doi.org/10.4230/LIPIcs.CCC.2018.7
[54]
Aayush Jain, Huijia Lin, and Amit Sahai. 2021. Indistinguishability obfuscation from well-founded assumptions. In STOC. ACM, 60–73. https://doi.org/10.1145/3406325.3451093
[55]
Aayush Jain, Huijia Lin, and Amit Sahai. 2022. Personal Communication.
[56]
Aayush Jain, Huijia Lin, and Amit Sahai. 2022. Indistinguishability Obfuscation from LPN over F_p, DLIN, and PRGs in ^0. In EUROCRYPT (1) (Lecture Notes in Computer Science, Vol. 13275). Springer, 670–699. https://doi.org/10.1007/978-3-031-06944-4_23
[57]
Valentine Kabanets and Jin-Yi Cai. 2000. Circuit minimization problem. In Proc. 32nd Annual ACM Symposium on Theory of Computing (STOC). 73–79. https://doi.org/10.1145/335305.335314
[58]
Richard M. Karp. 1972. Reducibility Among Combinatorial Problems. In Complexity of Computer Computations (The IBM Research Symposia Series). 85–103. https://doi.org/10.1007/978-1-4684-2001-2_9
[59]
Subhash Khot and Rishi Saket. 2008. Hardness of Minimizing and Learning DNF Expressions. In FOCS. IEEE Computer Society, 231–240. https://doi.org/10.1109/FOCS.2008.37
[60]
Robert Kleinberg, Oliver Korten, Daniel Mitropolsky, and Christos H. Papadimitriou. 2021. Total Functions in the Polynomial Hierarchy. In ITCS (LIPIcs, Vol. 185). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 44:1–44:18. https://doi.org/10.4230/LIPIcs.ITCS.2021.44
[61]
Ker-I Ko. 1986. On the Notion of Infinite Pseudorandom Sequences. Theor. Comput. Sci., 48, 3 (1986), 9–33. https://doi.org/10.1016/0304-3975(86)90081-2
[62]
Ker-I Ko. 1991. On the Complexity of Learning Minimum Time-Bounded Turing Machines. SIAM Journal of Computing, 20, 5 (1991), 962–986. https://doi.org/10.1137/0220059
[63]
Andrei N Kolmogorov. 1965. Three approaches to the quantitative definition of information. Problems of information transmission, https://doi.org/10.1080/00207166808803030
[64]
Ilan Komargodski, Tal Moran, Moni Naor, Rafael Pass, Alon Rosen, and Eylon Yogev. 2014. One-Way Functions and (Im)Perfect Obfuscation. In FOCS. IEEE Computer Society, 374–383. https://doi.org/10.1109/FOCS.2014.47
[65]
Ilan Komargodski, Moni Naor, and Eylon Yogev. 2017. Secret-Sharing for. J. Cryptol., 30, 2 (2017), 444–469. https://doi.org/10.1007/s00145-015-9226-0
[66]
Leonid Anatolevich Levin. 1973. Universal sequential search problems. Problemy peredachi informatsii, 9, 3 (1973), 115–116.
[67]
Yanyi Liu and Rafael Pass. 2020. On One-way Functions and Kolmogorov Complexity. In Proc. 61st Annual IEEE Symposium on Foundations of Computer Science (FOCS). 1243–1254. https://doi.org/10.1109/FOCS46700.2020.00118
[68]
Yanyi Liu and Rafael Pass. 2021. Cryptography from sublinear-time average-case hardness of time-bounded Kolmogorov complexity. In STOC. ACM, 722–735. https://doi.org/10.1145/3406325.3451121
[69]
Yanyi Liu and Rafael Pass. 2021. On the Possibility of Basing Cryptography on EXP ≠ BPP. In Proc. 41st Annual International Cryptology Conference (CRYPTO) (Lecture Notes in Computer Science, Vol. 12825). Springer, 11–40. https://doi.org/10.1007/978-3-030-84242-0_2
[70]
Yanyi Liu and Rafael Pass. 2022. On One-Way Functions from -Complete Problems. In CCC (LIPIcs, Vol. 234). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 36:1–36:24. https://doi.org/10.4230/LIPIcs.CCC.2022.36
[71]
Silvio Micali. 2000. Computationally Sound Proofs. SIAM J. Comput., 30, 4 (2000), 1253–1298. https://doi.org/10.1137/S0097539795284959
[72]
Cody D. Murray and R. Ryan Williams. 2017. On the (Non) -Hardness of Computing Circuit Complexity. Theory of Computing, 13, 1 (2017), 1–22. https://doi.org/10.4086/toc.2017.v013a004
[73]
Alexander A. Razborov. 1987. Lower bounds on the size of bounded depth circuits over a complete basis with logical addition. Mathematical Notes of the Academy of Sciences of the USSR, 41, 4 (1987), 333–338.
[74]
Alexander A. Razborov and Steven Rudich. 1997. Natural Proofs. Journal of Computer and System Sciences, 55, 1 (1997), 24–35. https://doi.org/10.1006/jcss.1997.1494
[75]
Hanlin Ren and Rahul Santhanam. 2021. Hardness of Characterizes Parallel Cryptography. In Proc. 36th Computational Complexity Conference (CCC) (LIPIcs, Vol. 200). 35:1–35:58. https://doi.org/10.4230/LIPIcs.CCC.2021.35
[76]
Michael Rudow. 2017. Discrete Logarithm and Minimum Circuit Size. Inf. Process. Lett., 128 (2017), 1–4. https://doi.org/10.1016/j.ipl.2017.07.005
[77]
Amit Sahai and Brent Waters. 2005. Fuzzy Identity-Based Encryption. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 3494). Springer, 457–473. https://doi.org/10.1007/11426639_27
[78]
Michael Saks and Rahul Santhanam. 2020. Circuit Lower Bounds from -Hardness of Under Turing Reductions. In Proc. 35th Computational Complexity Conference (CCC) (LIPIcs, Vol. 169). 26:1–26:13. https://doi.org/10.4230/LIPIcs.CCC.2020.26
[79]
Adi Shamir. 1979. How to Share a Secret. Commun. ACM, 22, 11 (1979), 612–613. https://doi.org/10.1145/359168.359176
[80]
Adi Shamir. 1984. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO (Lecture Notes in Computer Science, Vol. 196). Springer, 47–53. https://doi.org/10.1007/3-540-39568-7_5
[81]
Victor Shoup. 1997. Lower Bounds for Discrete Logarithms and Related Problems. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 1233). Springer, 256–266. https://doi.org/10.1007/3-540-69053-0_18
[82]
Michael Sipser. 1983. A Complexity Theoretic Approach to Randomness. In STOC. ACM, 330–335. https://doi.org/10.1145/800061.808762
[83]
Roman Smolensky. 1987. Algebraic Methods in the Theory of Lower Bounds for Boolean Circuit Complexity. In STOC. ACM, 77–82. https://doi.org/10.1145/28395.28404
[84]
Roman Smolensky. 1993. On Representations by Low-Degree Polynomials. In FOCS. IEEE Computer Society, 130–138. https://doi.org/10.1109/SFCS.1993.366874
[85]
Boris A. Trakhtenbrot. 1984. A Survey of Russian Approaches to Perebor (Brute-Force Searches) Algorithms. IEEE Annals of the History of Computing, 6, 4 (1984), 384–400. https://doi.org/10.1109/MAHC.1984.10036
[86]
Luca Trevisan and Salil P. Vadhan. 2007. Pseudorandomness and Average-Case Complexity Via Uniform Reductions. Comput. Complex., 16, 4 (2007), 331–364. https://doi.org/10.1007/s00037-007-0233-x
[87]
Vinod Vaikuntanathan, Hoeteck Wee, and Daniel Wichs. 2022. Witness Encryption and Null-IO from Evasive LWE. IACR Cryptol. ePrint Arch., 1140. https://eprint.iacr.org/2022/1140
[88]
Andrew Chi-Chih Yao. 1985. Separating the Polynomial-Time Hierarchy by Oracles (Preliminary Version). In FOCS. IEEE Computer Society, 1–10. https://doi.org/10.1109/SFCS.1985.49

Cited By

View all
  • (2024)Lower Bounds for Levin–Kolmogorov ComplexityTheory of Cryptography10.1007/978-3-031-78011-0_7(191-221)Online publication date: 2-Dec-2024
  • (2023)SAT Reduces to the Minimum Circuit Size Problem with a Random Oracle2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00048(733-742)Online publication date: 6-Nov-2023

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC 2023: Proceedings of the 55th Annual ACM Symposium on Theory of Computing
June 2023
1926 pages
ISBN:9781450399135
DOI:10.1145/3564246
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 June 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Minimum Circuit Size Problem
  2. NP-hardness
  3. cryptography
  4. meta-complexity
  5. witness encryption

Qualifiers

  • Research-article

Conference

STOC '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)214
  • Downloads (Last 6 weeks)30
Reflects downloads up to 21 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Lower Bounds for Levin–Kolmogorov ComplexityTheory of Cryptography10.1007/978-3-031-78011-0_7(191-221)Online publication date: 2-Dec-2024
  • (2023)SAT Reduces to the Minimum Circuit Size Problem with a Random Oracle2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00048(733-742)Online publication date: 6-Nov-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media