Results 1 - 10
of
6,715
circuit size in the exponential hierarchy
, 1999
"... Reproduction of all or part of this work is permitted for educational or research use on condition that this copyright notice is included in any copy. See back inner page for a list of recent BRICS Report Series publications. Copies may be obtained by contacting: BRICS ..."
Abstract
- Add to MetaCart
Reproduction of all or part of this work is permitted for educational or research use on condition that this copyright notice is included in any copy. See back inner page for a list of recent BRICS Report Series publications. Copies may be obtained by contacting: BRICS
Circuit size relative to pseudorandom oracles
- THEORETICAL COMPUTER SCIENCE A 107
, 1993
"... Circuit-size complexity is compared with deterministic and nondeterministic time complexity in the presence of pseudorandom oracles. The following separations are shown to hold relative to every pspace-random oracle A, and relative toalmost every oracle A 2 ESPACE. (i) NP A is not contained in SIZE ..."
Abstract
-
Cited by 17 (4 self)
- Add to MetaCart
Circuit-size complexity is compared with deterministic and nondeterministic time complexity in the presence of pseudorandom oracles. The following separations are shown to hold relative to every pspace-random oracle A, and relative toalmost every oracle A 2 ESPACE. (i) NP A is not contained in SIZE
The Minimum Oracle Circuit Size Problem
, 2014
"... We consider variants of the Minimum Circuit Size Problem MCSP, where the goal is to minimize the size of oracle circuits computing a given function. When the oracle is QBF, the resulting problem MCSPQBF is known to be complete for PSPACE under ZPP reductions. We show that it is not complete under lo ..."
Abstract
- Add to MetaCart
We consider variants of the Minimum Circuit Size Problem MCSP, where the goal is to minimize the size of oracle circuits computing a given function. When the oracle is QBF, the resulting problem MCSPQBF is known to be complete for PSPACE under ZPP reductions. We show that it is not complete under
Characterizing non-deterministic circuit size
- In Proceedings of the 25th STOC
, 1993
"... Consider the following simple communication problem. Fix a universe U and a family Ω of subsets of U. Players I and II receive, respectively, an element a ∈ U and a subset A ∈ Ω. Their task is to find a subset B of U such that |A∩B | is even and a ∈ B. With every Boolean function f we associate a co ..."
Abstract
-
Cited by 11 (4 self)
- Add to MetaCart
collection Ωf of subsets of U = f −1 (0), and prove that its (one round) communication complexity completely determines the size of the smallest nondeterministic circuit for f. We propose a linear algebraic variant to the general approximation method of Razborov, which has exponentially smaller description
HEURISTIC APPROACH TO CIRCUIT SIZING PROBLEM
"... Abstract: Circuit sizing problem in application specific analog integrated circuit design is in most cases limited to setting MOSFET channel widths and lengths. It is usually performed by hand by an experienced human designer. As the circuit sizing is an optimization process by its nature, optimizat ..."
Abstract
- Add to MetaCart
Abstract: Circuit sizing problem in application specific analog integrated circuit design is in most cases limited to setting MOSFET channel widths and lengths. It is usually performed by hand by an experienced human designer. As the circuit sizing is an optimization process by its nature
Tor: The secondgeneration onion router,”
- in 13th USENIX Security Symposium. Usenix,
, 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract
-
Cited by 1229 (33 self)
- Add to MetaCart
, and instant messaging. Clients choose a path through the network and build a circuit, in which each node (or "onion router" or "OR") in the path knows its predecessor and successor, but no other nodes in the circuit. Traffic flows down the circuit in fixed-size cells, which are unwrapped
Myrinet: A Gigabit-per-Second Local Area Network
- IEEE Micro
, 1995
"... Abstract. Myrinet is a new type of local-area network (LAN) based on the technology used for packet communication and switching within "massivelyparallel processors " (MPPs). Think of Myrinet as an MPP message-passing network that can span campus dimensions, rather than as a wide-a ..."
Abstract
-
Cited by 1011 (0 self)
- Add to MetaCart
. The Caltech Mosaic was an experiment to "push the envelope " of multicomputer design and programming toward a system with up to tens of thousands of small, single-chip nodes rather than hundreds of circuit-board-size nodes. The fine-grain multicomputer places more extreme demands
Derandomizing the isolation lemma and lower bounds for circuit size
- in Proc. of APPROX/RANDOM 2008, ser. LNCS
"... The isolation lemma of Mulmuley et al [MVV87] is an important tool in the design of randomized algorithms and has played an important role in several nontrivial complexity upper bounds. On the other hand, polynomial identity testing is a well-studied algorithmic problem with efficient randomized alg ..."
Abstract
-
Cited by 9 (0 self)
- Add to MetaCart
circuit size lower bounds. We derive the circuit lower bounds by examining the connection between the isolation lemma and polynomial identity testing. We give a randomized polynomial-time identity test for noncommutative circuits of polynomial degree based on the isolation lemma. Using this result, we
A Heuristic Method for Statistical Digital Circuit Sizing
"... In this paper we give a brief overview of a heuristic method for approximately solving a statistical digital circuit sizing problem, by reducing it to a related deterministic sizing problem that includes extra margins in each of the gate delays to account for the variation. Since the method is based ..."
Abstract
-
Cited by 2 (1 self)
- Add to MetaCart
In this paper we give a brief overview of a heuristic method for approximately solving a statistical digital circuit sizing problem, by reducing it to a related deterministic sizing problem that includes extra margins in each of the gate delays to account for the variation. Since the method
Results 1 - 10
of
6,715