Turing Machines with few Accepting Computations and low Sets for PP

نویسندگان

  • Johannes Köbler
  • Uwe Schöning
  • Seinosuke Toda
  • Jacobo Torán
چکیده

The intractability of the complexity class NP has motivated the study of subclasses that arise when certain restrictions on the definition of NP are imposed. For example, the study of sparse sets in NP [Ma82], the study of the probabilistic classes whithin NP [Gi77], and the study of low sets in NP for the classes in the polynomial time hierarchy [Sc83], have been three main research streams in the area of complexity theory, and have clarified many structural aspects of the class NP. In this paper we study two different ways to restrict the power of NP: We consider languages accepted by nondeterministic polynomial time machines with a small number of accepting paths in case of acceptance, and also investigate subclasses of NP that are low for complexity classes not known to be in the polynomial time hierarchy. The first complexity class defined following the idea of bounding the number of accepting paths was Valiant’s class UP (unique P) [Va76] of languages accepted by nondeterministic Turing machines that have exactly one accepting computation path for strings in the language, and none for strings not in the language. This class plays an important role in the areas of one-way functions and cryptography, for example in [GrSe84] it is shown that P 6=UP if and only if one-way functions exist. The class UP can be generalized in a natural way by allowing a polynomial number of accepting paths. This gives rise to the class FewP defined by Allender [Al85] in connection with the notion of P-printable sets. We study complexity classes defined by such path-restricted nondeterministic polynomial time machines, and show results that exploit the fact that the machines for these classes have a bounded number of accepting computation paths. We will not only consider these subclasses of NP, namely UP and FewP, but also the class Few, an extension of FewP defined by Cai and Hemachandra [CaHe89], in which the accepting mechanism of the machine is more flexible.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Some improvements in fuzzy turing machines

In this paper, we improve some previous definitions of fuzzy-type Turing machines to obtain degrees of accepting and rejecting in a computational manner. We apply a BFS-based search method and some level’s upper bounds to propose a computational process in calculating degrees of accepting and rejecting. Next, we introduce the class of Extended Fuzzy Turing Machines equipped with indeterminacy s...

متن کامل

Counting Classes: Thresholds, Parity, Mods, and Fewness

Counting classes consist of languages deened in terms of the number of accepting computations of nondeterministic polynomial-time Turing machines. Well known examples of counting classes are NP, co-NP, P, and PP. Every counting class is a subset of P #PP1] , the class of languages computable in polynomial time using a single call to an oracle capable of determining the number of accepting paths...

متن کامل

Nondeterministic one-tape off-line Turing machines and their time complexity

In this paper we consider the time and the crossing sequence complexities of onetape off-line Turing machines. We show that the running time of each nondeterministic machine accepting a nonregular language must grow at least as n logn, in the case all accepting computations are considered (accept measure). We also prove that the maximal length of the crossing sequences used in accepting computa...

متن کامل

Turing Machines with One-sided Advice and Acceptance of the co-RE Languages

We resolve an old problem, namely to design a ‘natural’ machine model for accepting the complements of recursively enumerable languages. The model we present is based on Turing machines with ‘onesided’ advice, which are Turing machines with advice with a restricted scenario for the use of their advice during computations. We show that Turing machines with one-sided advice accept precisely the c...

متن کامل

Inductively Computable Hierarchies and Inductive Algorithmic Complexity

Induction is a prevalent cognitive method in science, while inductive computations are popular in many fields of computer and network technology. The most advanced mathematical model of inductive computations and reasoning is an inductive Turing machine, which is natural extension of the most widespread model of computing devices and computations Turing machine. In comparison with Turing machin...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 1989