Lecture Space-Bounded Derandomization

نویسنده

  • Jonathan Katz
چکیده

We now prove Theorem 1. Let M be a probabilistic machine running in space S (and time 2S), using R random bits, and deciding a language L with two-sided error. (Note that S, R are functions of the input length n, and the theorem requires S = Ω(log n).) We will assume without loss of generality that M always uses exactly R random bits on all inputs. Fixing an input x and letting ` be some parameter, we will view the computation of Mx as a random walk on a multi-graph in the following way: the nodes of the graph correspond to all N def = 2O(S) possible configurations of Mx, and there is an edge from a to b labeled by the string r ∈ {0, 1}` if and only if Mx moves from configuration a to configuration b after reading r as its next ` random bits. Computation of Mx is then equivalent to a random walk of length R/` on this graph, beginning from the node corresponding to the initial configuration of Mx. if x ∈ L then the probability that this random BPL is the two-sided-error version of RL. 2SC stands for “Steve’s class”, and captures computation that simultaneously uses polynomial time and polylogarithmic space.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Lecture 17: Space-bounded Derandomization

The randomized result was obtained by viewing random bit sequences as vertices of an expander graph and performing a random walk upon choosing a start vertex uniformly at random, and casting a majority vote. The error (probability of majority vote resulting in error) exponentially decreases with the length of the random walk. We also saw a stronger statement based on Chernoff bounds for random ...

متن کامل

On Probabilistic Space-Bounded Machines with Multiple Access to Random Tape

We investigate probabilistic space-bounded machines that are allowed to make multiple passes over the random tape. As our main contribution, we establish a connection between derandomization of such probabilistic space-bounded classes to the derandomization of probabilistic time-bounded classes. Our main result is the following. For some integer k > 0, if all the languages accepted by boundeder...

متن کامل

Derandomization and Circuit Lower Bounds

1 Introduction Primality testing is the following problem: Given a number n in binary, decide whether n is prime. In 1977, Solovay and Strassen [SS77] proposed a new type of algorithm for testing whether a given number is a prime, the celebrated randomized Solovay-Strassen primality test. This test and similar ones proved to be very useful. This fact changed the common notion of " feasible comp...

متن کامل

Randomization and Derandomization in Space_Bounded Computation

This is a survey of space-bounded probabilistic computation, summarizing the present state of knowledge about the relationships between the various complexity classes associated with such computation. The survey especially emphasizes recent progress in the construction of pseudorandom generators that fool probabilistic space-bounded computations, and the application of such generators to obtain...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2009