Boolean Circuit Rewiring

2016 ◽  
Author(s):  
Tak-Kei Lam ◽  
Wai-Chung Tang ◽  
Xing Wei ◽  
Yi Diao ◽  
David Yu-LiangWu
Keyword(s):  
2009 ◽  
Vol 7 (2) ◽  
pp. 267-277
Author(s):  
Kunsoo Park ◽  
Heejin Park ◽  
Woo-Chul Jeun ◽  
Soonhoi Ha

2010 ◽  
Vol 110 (7) ◽  
pp. 264-267 ◽  
Author(s):  
E. Demenkov ◽  
A. Kojevnikov ◽  
A. Kulikov ◽  
G. Yaroslavtsev

2010 ◽  
Vol 02 (04) ◽  
pp. 483-492
Author(s):  
XUE CHEN ◽  
GUANGDA HU ◽  
XIAOMING SUN

A word circuit [1] is a directed acyclic graph in which each edge holds a w-bit word (i.e., some x ∈ {0, 1}w) and each node is a gate computing some binary function g : {0, 1}w × {0, 1}w → {0, 1}w. The following problem was studied in [1]: How many binary gates are needed to compute a ternary function f : ({0, 1}w)3 → {0, 1}w. They proved that (2 + o(1))2w binary gates are enough for any ternary function, and there exists a ternary function which requires word circuits of size (1 - o(1))2w. One of the open problems in [1] is to get these bounds tight within a low order term. In this paper we solved this problem by constructing new word circuits for ternary functions of size (1 + o(1))2w. We investigate the problem in a general setting: How many k-input word gates are needed for computing an n-input word function f : ({0, 1}w)n → {0, 1}w (here n ≥ k). We show that for any fixed n, (1 - o(1))2(n - k)w basic gates are necessary and (1 + o(1))2(n - k)w gates are sufficient (assume w is sufficiently large). Since word circuit is a natural generalization of boolean circuit, we also consider the case when w is a constant and the number of inputs n is sufficiently large. We show that [Formula: see text] basic gates are necessary and sufficient in this case.


1997 ◽  
Vol 4 (27) ◽  
Author(s):  
Ronald Cramer ◽  
Ivan B. Damgård

We present zero-knowledge proofs and arguments for arithmetic circuits over finite prime fields, namely given a circuit, show in zero-knowledge that inputs can be selected leading to a given output. For a field GF(q), where q is an n-bit prime, a<br />circuit of size O(n), and error probability 2^−n, our protocols require communication of O(n^2) bits. This is the same worst-cast complexity as the trivial (non zero-knowledge)<br />interactive proof where the prover just reveals the input values. If the circuit involves n multiplications, the best previously known methods would in general require communication<br />of  Omega(n^3 log n) bits.<br />Variations of the technique behind these protocols lead to other interesting applications.<br />We first look at the Boolean Circuit Satisfiability problem and give zero-knowledge proofs and arguments for a circuit of size n and error probability 2^−n in which there is an interactive preprocessing phase requiring communication of O(n^2)<br />bits. In this phase, the statement to be proved later need not be known. Later the prover can non-interactively prove any circuit he wants, i.e. by sending only one message, of size O(n) bits.<br />As a second application, we show that Shamirs (Shens) interactive proof system for the (IP-complete) QBF problem can be transformed to a zero-knowledge proof<br />system with the same asymptotic communication complexity and number of rounds. The security of our protocols can be based on any one-way group homomorphism with a particular set of properties. We give examples of special assumptions sufficient for this, including: the RSA assumption, hardness of discrete log in a prime order group, and polynomial security of Die-Hellman encryption. We note that the constants involved in our asymptotic complexities are small enough for our protocols to be practical with realistic choices of parameters.


Author(s):  
Sylvie Coste-Marquis ◽  
Pierre Marquis

An important issue in ML consists in developing approaches exploiting background knowledge T for improving the accuracy and the robustness of learned classifiers C. Delegating the classification task to a Boolean circuit Σ exhibiting the same input-output behaviour as C, the problem of exploiting T within C can be viewed as a belief change scenario. However, usual change operations are not suited to the task of modifying the classifier encoding Σ in a minimal way, to make it complying with T. To fill the gap, we present a new belief change operation, called rectification. We characterize the family of rectification operators from an axiomatic perspective and exhibit operators from this family. We identify the standard belief change postulates that every rectification operator satisfies and those it does not. We also focus on some computational aspects of rectification and compliance.


Sign in / Sign up

Export Citation Format

Share Document