Permanent does not have succinct polynomial size arithmetic circuits of constant depth

13
Information and Computation 222 (2013) 195–207 Contents lists available at SciVerse ScienceDirect Information and Computation www.elsevier.com/locate/yinco Permanent does not have succinct polynomial size arithmetic circuits of constant depth Maurice Jansen ,1 , Rahul Santhanam 2 School of Informatics, The University of Edinburgh, United Kingdom article info abstract Article history: Available online 26 October 2012 Keywords: Arithmetic circuits Lower bounds Permanent Polynomial identity testing We show that over fields of characteristic zero there does not exist a polynomial p(n) and a constant-free succinct arithmetic circuit family {Φ n } using division by constants, 3 where Φ n has size at most p(n) and depth O (1), such that Φ n computes the n × n permanent. A circuit family {Φ n } is succinct if there exists a nonuniform Boolean circuit family {C n } with O (log n) many inputs and size n o(1) such that C n can correctly answer direct connection language queries about Φ n – succinctness is a relaxation of uniformity. To obtain this result we develop a novel technique that further strengthens the connection between black-box derandomization of polynomial identity testing and lower bounds for arithmetic circuits. From this, we obtain the lower bound by giving an explicit construction, computable in the polynomial hierarchy, of a hitting set for arithmetic circuits. © 2012 Elsevier Inc. All rights reserved. 1. Introduction Proving super-polynomial arithmetic circuit lower bounds for explicit polynomials is one of the hardest challenges in theoretical computer science. For unrestricted circuits the best-known lower bounds are Ω(n log r ), for polynomials in n variables and degree r , due to Baur and Strassen [7]. To make further progress one popular approach has been to aim at proving lower bounds for small depth circuits first. This restriction is well-motivated by a recent result of Agrawal and Vinay [3], who show that proving a 2 Ω(n) size lower bound for a multilinear polynomial in n variables for depth four arithmetic circuits translates into a 2 Ω(n) lower bound for the unrestricted model. Over finite fields, Grigoriev and Karpinski [11] show that depth three arithmetic formulas that are sums-of-products-of-sums require size 2 Ω(n) to compute the determinant polynomial det n = σ S n sgn(σ ) n i=1 x iσ (i) . Over fields of characteristic zero, e.g. Q or R, super-polynomial lower bounds have been especially difficult to obtain. The best lower bound that is known for depth three sums-of-products- of-sums formulas for det n , and also for the permanent polynomial per n = σ S n n i=1 x iσ (i) is Ω(n 4 / log n), due to Shpilka and Wigderson [28]. Over fields of characteristic zero, no lower bounds for this depth three model are known beyond Ω(n 2 ), for explicit polynomials in n variables of degree at most poly(n). For higher depth, the best-known bounds are due to Raz [24], who constructs a polynomial with coefficients in {0, 1} of degree O (d) in n variables that requires depth d * Corresponding author. E-mail addresses: [email protected] (M. Jansen), [email protected] (R. Santhanam). 1 Supported by EPSRC Grant H05068X/1. 2 Partially supported by EPSRC Grant H05068X/1. 3 In the constant-free model the only allowed constants in the circuit are 1, 0 and 1. Additionally, we allow the circuit to use divisions of the form 1/g, for any previously computed nonzero constant g. 0890-5401/$ – see front matter © 2012 Elsevier Inc. All rights reserved. http://dx.doi.org/10.1016/j.ic.2012.10.013

Transcript of Permanent does not have succinct polynomial size arithmetic circuits of constant depth

Page 1: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

Information and Computation 222 (2013) 195–207

Contents lists available at SciVerse ScienceDirect

Information and Computation

www.elsevier.com/locate/yinco

Permanent does not have succinct polynomial size arithmetic circuits ofconstant depth

Maurice Jansen ∗,1, Rahul Santhanam 2

School of Informatics, The University of Edinburgh, United Kingdom

a r t i c l e i n f o a b s t r a c t

Article history:Available online 26 October 2012

Keywords:Arithmetic circuitsLower boundsPermanentPolynomial identity testing

We show that over fields of characteristic zero there does not exist a polynomial p(n)

and a constant-free succinct arithmetic circuit family {Φn} using division by constants,3

where Φn has size at most p(n) and depth O (1), such that Φn computes the n × npermanent. A circuit family {Φn} is succinct if there exists a nonuniform Boolean circuitfamily {Cn} with O (log n) many inputs and size no(1) such that Cn can correctly answerdirect connection language queries about Φn – succinctness is a relaxation of uniformity.To obtain this result we develop a novel technique that further strengthens the connectionbetween black-box derandomization of polynomial identity testing and lower bounds forarithmetic circuits. From this, we obtain the lower bound by giving an explicit construction,computable in the polynomial hierarchy, of a hitting set for arithmetic circuits.

© 2012 Elsevier Inc. All rights reserved.

1. Introduction

Proving super-polynomial arithmetic circuit lower bounds for explicit polynomials is one of the hardest challenges intheoretical computer science. For unrestricted circuits the best-known lower bounds are Ω(n log r), for polynomials in nvariables and degree r, due to Baur and Strassen [7]. To make further progress one popular approach has been to aimat proving lower bounds for small depth circuits first. This restriction is well-motivated by a recent result of Agrawaland Vinay [3], who show that proving a 2Ω(n) size lower bound for a multilinear polynomial in n variables for depthfour arithmetic circuits translates into a 2Ω(n) lower bound for the unrestricted model. Over finite fields, Grigoriev andKarpinski [11] show that depth three arithmetic formulas that are sums-of-products-of-sums require size 2Ω(n) to computethe determinant polynomial detn = ∑

σ∈Snsgn(σ )

∏ni=1 xiσ(i) . Over fields of characteristic zero, e.g. Q or R, super-polynomial

lower bounds have been especially difficult to obtain. The best lower bound that is known for depth three sums-of-products-of-sums formulas for detn , and also for the permanent polynomial pern = ∑

σ∈Sn

∏ni=1 xiσ(i) is Ω(n4/ log n), due to Shpilka

and Wigderson [28]. Over fields of characteristic zero, no lower bounds for this depth three model are known beyondΩ(n2), for explicit polynomials in n variables of degree at most poly(n). For higher depth, the best-known bounds are dueto Raz [24], who constructs a polynomial with coefficients in {0,1} of degree O (d) in n variables that requires depth d

* Corresponding author.E-mail addresses: [email protected] (M. Jansen), [email protected] (R. Santhanam).

1 Supported by EPSRC Grant H05068X/1.2 Partially supported by EPSRC Grant H05068X/1.3 In the constant-free model the only allowed constants in the circuit are −1, 0 and 1. Additionally, we allow the circuit to use divisions of the form

1/g , for any previously computed nonzero constant g .

0890-5401/$ – see front matter © 2012 Elsevier Inc. All rights reserved.http://dx.doi.org/10.1016/j.ic.2012.10.013

Page 2: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

196 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

circuits of size n1+Ω(1/d) over any field. Adding the restriction of multilinearity4 Raz and Yehudayoff [25] prove that detn

and pern require size 2nΩ(1/d)for multilinear circuits of product depth d.

We remark that for nonuniform constant-depth arithmetic circuits using integer constants an exponential lower boundmay be derived for Permanent from the Razborov–Smolensky [26,30] result that MOD3 requires exponential size boundeddepth Boolean circuits with parity gates. Namely, consider the following argument,5 which was communicated to us byPavel Hrubeš: By the Razborov–Smolensky result we have a Boolean function f with a poly size Boolean formula F thatrequires exponential size bounded depth Boolean circuits with parity gates. Assume wlog. that F is written as a formulaover AND and parity. Interpret F as an arithmetic circuit over GF(2) by replacing AND with × and parity with +. Let fbe the polynomial represented by this arithmetic circuit. Observe that f requires exponential size arithmetic circuits ofconstant depth over GF(2). By Valiant’s [34] hardness result for determinant, we can write f = det(A), where A is a poly-size matrix with variables, 0s and 1s, working over GF(2). However, over GF(2), Determinant equals Permanent and thusalso Permanent requires exponential size arithmetic bounded depth circuits over GF(2). This implies the exponential lowerbound over Z.

For constant-free uniform6 arithmetic circuits it is known that depth o(log log n) circuits for pern must have super-polynomial size, as proved by Koiran and Perifel [19]. We interpret this result as a lower bound for circuits that are succinctin some extreme sense. In order to make progress we will prove lower bounds for a far less restrictive notion of succinct-ness. To make this precise, we give some definitions. Consider a family {Φn} of constant-free arithmetic circuits, i.e. onlyusing constants in {−1,0,1}. We say that {Φn} is (a(n),b(n))-succinct (see footnote 6), if there exists a family of nonuni-form Boolean circuits {Cn}, where Cn has at most a(n) inputs and is of size at most b(n), such that Cn can answer directconnection language queries about Φn . This means that given names of gates in Φn , the circuit Cn should be able to answerqueries like whether two gates are connected, what the type of a gate is: +, ×, /, or ‘input’, and in the latter case whetherthe variable or constant label equals some given string. Regarding division gates, to express our lower bound result in itsstrongest form, we allow divisions of the form 1/g , where g is any nonzero constant previously computed by the circuit.We will call such circuits “constant-free arithmetic circuits using divisions by constants”.

Succinctness interpolates between uniformity and nonuniformity. It can be observed that DLOGTIME-uniform circuits ofpolynomial size are (O (log n), O (log n log log n))-succinct. On the other hand, if a sequence {Φn} of circuits is (a(n),b(n))-succinct, the circuit Φn can be constructed in time 2O (a(n))b(n)O (1) , given O (b(n) log(b(n))) bits of advice.

In what follows we take a(n) = O (log n), which limits the size of the arithmetic circuit to be nO (1) . By convention,whenever a(n) = O (log n), we will drop it from the notation, and just write “b(n)-succinct”. Within this setting there isa spectrum of scenarios to study. At one extreme, poly(n)-succinctness forms no restriction at all. At the other end, forpolylog(n)-succinctness, a lower bound can be derived with an advice elimination argument using the known uniform TC0

lower bound for permanent by Allender [4]. In Section 7 we show how this can be done. Our main result is to push theenvelope towards the high end by proving the following theorem:

Theorem 1. Let d � 0 be an integer. There does not exist a polynomial p(n) such that {pern} has no(1)-succinct size p(n) depth dconstant-free arithmetic circuits using divisions by constants.

Thus either the permanent does not have polynomial size constant-depth constant-free arithmetic circuits using divisionsby constants, or in (the unlikely) case that it does, the direct connection language L for such circuits is hard in the sensethat for deciding inputs of size k = O (log n), for some ε > 0 one requires nonuniform Boolean circuits of size nε = 2Ω(k) , i.e.exponential in the input size.

Why are we interested in proving lower bounds for succinct circuits? To answer this, note that our definition of suc-cinctness gives rise to a nonuniform circuit model, as the representing circuits themselves are not required to be uniform.Proving (strong) lower bounds for nonuniform circuits is currently a major barrier in circuit complexity. One source of in-terest for us, is that the succinctness notion allows us to probe this nonuniform domain in a more or less measured way,thus opening the door to making progress incrementally. Moreover, progress on the nonuniform front has been stagnant forover two decades, until a recent breakthrough of Williams [38]. Williams’ work crucially featured the notion of succinctnessat several points, which further explains our interest.

Aside from offering a new lower bound result, we think that the proof we supply is interesting in its own right. Oneinsight that it provides, is how to exploit the lower bound program of Agrawal [1] for the special case of succinct arithmeticcircuits (of constant depth using divisions). This is the first time that this program has been successfully invoked to prove astrong lower bound result.

4 This means that at any gate the computed polynomial must be multilinear.5 We missed this point in an earlier version of this work [15]. This has prompted us to strengthen the model to include divisions by constants in order

to properly demonstrate the power of our techniques.6 See Section 3 for a formal definition.

Page 3: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 197

1.1. Techniques

At a high level, we exploit the well-known connection between lower bounds and derandomization of arithmetic circuitidentity testing (ACIT). In the ACIT problem one is given an arithmetic circuit, and the question is to decide whether thepolynomial computed by the circuit is identically zero or not. Using the Schwartz–Zippel–DeMillo–Lipton Lemma [10,27,40],Ibarra and Moran [14] show this problem is in coRP. It is known that non-trivial deterministic algorithms would lead tocircuit lower bounds against Boolean or arithmetic circuits [12,17,1]. This is often interpreted as evidence for the difficultyof derandomizing ACIT. However Agrawal turns this interpretation on its head and advocates derandomization of ACIT as anapproach toward proving circuit lower bounds [1].

There are two major parts to our argument. The first is to show that the lower bound of Theorem 1 follows from a black-box derandomization hypothesis (Working Hypothesis 1) for ACIT. Our Working Hypothesis 1 poses the existence of integersequences definable by no(1)-succinct TC0 circuits that form a hitting set against small constant-free arithmetic circuits.We prove the implication by combining ideas of Agrawal [1], Bürgisser [9] and Koiran [18], and making critical use of oursuccinctness assumption to indirectly perform computations which we cannot afford to do directly.

We do not know how to prove Working Hypothesis 1. Instead what we will establish for the second part of our argu-ment, is a weaker derandomization of ACIT using integer sequences so-called weakly-definable in the polynomial hierarchy.However, this statement appears not to be strong enough to get the lower bound of Theorem 1 directly. To resolve this, weargue by contradiction as follows. Assuming that the conclusion of Theorem 1 fails, then due to Toda’s Theorem [31] and animprovement by Zankó [39], cf. [4], of Valiant’s [35] completeness result for pern , this induces a collapse of the polynomialhierarchy, which makes the integer sequence we explicitly construct good enough to satisfy the requirements of WorkingHypothesis 1. This way we obtain a lower bound for pern after all, but this contradicts the assumption that the conclusionof Theorem 1 does not hold.

1.2. Overview

The rest of this paper is organized as follows. In Section 2 we import some required definitions and results from theliterature. In Section 3 we define our computational model of succinct circuits, and we prove some preliminary resultspertaining to this model. In Section 4 we state our derandomization hypothesis (Working Hypothesis 1), and we show thisstatement implies a lower bound for succinct circuits computing the permanent. Section 5 contains a simple construction,which is computable in the polynomial hierarchy, of a hitting set against arithmetic circuits. Putting everything together,we prove Theorem 1 in Section 6. In Section 7 we switch gears to give the advice elimination argument alluded to before.Finally, we discuss some open problems in Section 8.

2. Preliminaries

We use standard base 2 representation of integers by binary strings, with one bit representing the sign. Per abuse ofnotation, type casting between integers and binary strings is omitted throughout the paper.

An arithmetic circuit Φ over a set of variables X = {x1, x2, . . . , xn} and a field F is given by a directed acyclic graph suchthat nodes with in-degree = 0 are labeled with elements of X ∪ F. Nodes with higher in-degree are labeled by + or ×.To each vertex in Φ we can associate an element of the polynomial ring F[X] in the obvious way. A polynomial f ∈ F[X]is said to be computed by Φ , if there exists a node in Φ where the associated polynomial equals f . The size s(Φ) of thecircuit is defined to be the number of edges in Φ . We will also write |Φ| for s(Φ). The depth d(Φ) of the circuit is definedto be the length of the longest directed path in Φ . For a polynomial f ∈ F[X], its arithmetic circuit complexity s( f ) isdefined by s( f ) = min{s(Φ): Φ computes f }. If the underlying graph of Φ is a tree, then Φ is called a formula. Arithmeticformula size of f is denoted by e( f ).

For constant-free arithmetic circuits the only field constants that are allowed for labels are those in {−1,0,1}, cf. [9,20].Constant-free arithmetic circuits compute polynomials with integer coefficients. To express our main lower bound resultin its strongest form, we extend the constant-free model to include so-called divisions by constants by allowing gates ofthe form f /g , where the inputs f and g are computed previously in the circuit, and such that g is a nonzero constant.Constant-free arithmetic circuits using division by constants, defined as such, compute polynomials in Q[X]. Our conventionwill be to always explicitly mention if a circuit can use division by constants. If we don’t state this explicitly the conventionis that there are no divisions allowed in the circuit.

We assume basic knowledge of standard complexity classes like P, PH, PP, etc. Next we list several of the important oneswe use for the reader’s convenience.

#P is the class of all function f : {0,1}∗ → {0,1}∗ such that there exists a language A ∈ P and a polynomial p(n) such thatf (x) = |{w ∈ {0,1}p(|x|): (x, w) ∈ A}|. GapP is the class of all function f − g , where f , g ∈ #P. We will make use of Valiant’s[35] result that computing pern(M) for M with entries in {0,1} over Z is complete for #P, and Toda’s [31] Theorem, whichstates that any language in PH can be decided by polynomial time Turing machine that makes a single query to a functionin #P, i.e. PH ⊆ P#P[1] .

We define the majority operator C. acting on a complexity class as follows. Given a complexity class C , C.C is the classof all languages L for which there exists L′ ∈ C and a polynomial p(n) such that x ∈ L ⇔ |{w ∈ {0,1}p(|x|): (x, w) ∈ L′}| >

Page 4: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

198 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

2p(|x|)−1. The counting hierarchy, introduced by Wagner [37], is defined to be⋃

i�0 CiP, where C0P = P, and for all i � 1,CiP = C.Ci−1P. The first level C1P of this hierarchy corresponds to the standard complexity class PP. We will use Torán’s [32]characterization of the counting hierarchy which states that Ci+1P = PPCi P, for all i � 0.

Next we define nonuniform versions of complexity classes. An advice function is a function of type h : N → {0,1}∗ . Fora complexity class C , we define C/poly(n) to be the class of languages for which there exists L′ ∈ C , and advice functionh with |h(n)| = nO (1) , such that x ∈ L ⇔ (x,h(|x|)) ∈ L′ . Similarly, we define C/log(n), C/polylog(n), etc. Often we omit theparameter n, e.g. we write P/poly instead of P/poly(n).

We use the Boolean circuit complexity classes AC0, TC0 and NC1. AC0 is the class of all Boolean functions computableby polynomial size constant-depth circuits with unbounded fan-in gates in {∨,∧} and negation gates. TC0 is the class of allBoolean functions computable by polynomial size constant-depth unbounded fan-in threshold circuits. A threshold circuit isa Boolean circuit in which all gates either compute the negation, or the majority function of their inputs. NC1 is the classof all Boolean functions that can be decided by polynomial size O (log n) depth circuits of bounded fan-in. For these classeswe have that AC0 ⊆ TC0 ⊆ NC1.

For a Boolean circuit family {Cn}, if there are no requirements on constructability, we call the family nonuniform. For theuniform versions of Boolean complexity classes we will always be using the notion of DLOGTIME-uniformity. We postponedefining this until Section 3.

We will use the notion of definability of Ref. [20]. To distinguish this from definability as in Ref. [9], we use the termweakly-definable. An integer sequence of bit size q(n) is given by a function a(n,k1,k2, . . . ,kt), for some fixed number t ,such that there exist a polynomial p(n) so that a(n,k1,k2, . . . ,kt) ∈ Z is defined for all n � 0, and all 0 � k1,k2, . . . ,kt <

2p(n) , and where the bit size of a(n,k1,k2, . . . ,kt) is bounded by q(n). We will often write an(k1,k2, . . . ,kt) instead ofa(n,k1,k2, . . . ,kt). We define the language

uBit(a) = {(1n,k1,k2, . . . ,kt , j,b

): the jth bit of a(n,k1,k2, . . . ,kt) equals b

}.

Here k1,k2, . . . ,kt and j are encoded in binary. For a sequence a(n,k1,k2, . . . ,kt) and a complexity class C , if uBit(a) ∈ C ,then we say that the sequence a(n,k1,k2, . . . ,kt) is weakly-definable in C .

We make use of the well-known Schwartz–Zippel–DeMillo–Lipton Lemma.

Lemma 1. (See [10,27,40].) Let A be an arbitrary nonempty finite subset of the field F. Then for any nonzero polynomial f ∈ F[X] ofdegree d, Pr[ f (a1,a2, . . . ,an) = 0]� d

|A| , where the ais are picked independently and uniformly at random from A.

Finally, we require the following completeness result for permanent:

Proposition 1. (See Proposition 2.17 in [8].) Suppose char(F) �= 2. Assume the polynomial g ∈ F[x1, . . . , xn, y1, . . . , ym] can be com-puted by a formula of size < e that uses constants ∈ A ⊂ F. Put f (X) = ∑

a∈{0,1}m g(X,a). Then there exists a digraph G with at most

6e vertices, which has edge weights in A ∪ {−1,− 12 ,0, 1

2 ,1} ∪ {x1, . . . , xn}, such that f = per(G). In other words, f is a projection ofper6e .

3. Representing arithmetic circuits by Boolean circuits

For the set {x1, x2, . . . , xn} ∪ {−1,0,1} ∪ {+,×, /}, we assume that we have fixed some naming scheme that assigns toeach element an O (log n) bit binary string, which is called a type. We assume that all gates in a circuit have been labeledby unique binary strings that also specify the type.

Definition 1. A representation of a constant-free arithmetic circuit Φ using divisions by constants is given by a Booleancircuit Cn that accepts precisely all tuples (t,a,b,q) such that

1. In case q = 1 (connection query), a and b are numbers of gates in Φ , b is a child of a, and a has type t .2. In case q = 0 (type query only), a is a number of a gate in Φ , and a is of type t .

For a constant-free arithmetic circuit using divisions by constants over n variables that is of size poly(n), gate names canbe encoded using O (log n) bits.

Definition 2. Let a(n), b(n) be two functions N → N. We say a family of arithmetic circuits {Φn} is (a(n),b(n))-succinct, ifthere exists a nonuniform family of Boolean {∨,∧,¬}-circuits {Cn}, such that Cn represents Φn , where for all large enough n,Cn has � a(n) inputs and is of size � b(n). As a matter of convention, if a(n) = O (log n), we drop it from the notation, andjust write b(n)-succinct.

We want to study the notion of no(1)-succinctness. We will fix some arbitrarily slow growing function γ (n) and considern1/γ (n)-succinctness instead. A typical example to think of would be γ (n) = log∗ n.

Page 5: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 199

Notation 1. For the rest of the paper we let γ (n) : N → N be an unbounded monotone function, such that ∀n, γ (n) <

log log n.

Similarly to the above, we define the notion of (a(n),b(n))-succinct Boolean circuits. In this case type names are assumedto form a naming scheme for the elements of {x1, x2, . . . , xn} ∪ {0,1} ∪ {∨,∧,¬,MAJ}.

Regarding DLOGTIME-uniformity we refer the reader to Ref. [6] for an extensive treatment. In our set-up this can be de-fined as follows. A poly size Boolean circuit family {Cn} is DLOGTIME-uniform, if given (n, t,a,b,q) with n in binary, we cananswer the queries of Definition 1 in time O (log n) on a Turing machine. Using standard conversions from Turing machinesto Boolean circuits [23], observe that if a Boolean circuit family {Cn} is DLOGTIME-uniform, then it is O (log n log log n)-succinct, but that a converse of this does not generally hold.

We use the following results. For iterated integer multiplication one is given n integers A1, A2, . . . , An of n bits each,and the problem is to compute the bits of A1 A2 . . . An . For the problem division, one is given two n bit numbers A andB and the required output is �A/B�. Hesse, Allender and Barrington [13] show that both these computational tasks canbe performed with DLOGTIME-uniform TC0 circuits. For the problem of iterated integer addition it is well-known it is inDLOGTIME-uniform TC0, cf. [36].

Next we prove several technical lemmas that deduce consequences from the assumption that {pern} has n1/γ (n)-succinctarithmetic circuits. First however, we prove an easy proposition which shows that we can assume that for a constant-freearithmetic circuit using divisions by constants only the output gate computes a division.

Proposition 2. Let Φ be a (t, t′)-succinct constant-free arithmetic circuit using division by constants, having size s and depth dcomputing f ∈ Q[X]. Then there exists an equivalent (O (t), O (t′))-succinct constant-free arithmetic circuit Φ ′ using divisions byconstants, having size O (s2) and depth 2d that has a single division-by-constant gate p/c at the output such that f = p/c for somec ∈ Z\{0}. Furthermore, for the gate u computing c we have that the subcircuit rooted at u does not contain variables.

Proof. For a gate u in an arithmetic circuit let us denote the polynomial it computes by [u]. The arithmetic circuit Φ ′ isobtained by allocating for each gate u in Φ a triple of gates (u1, u2, u3) in Φ ′ with the following properties:

• [u1] ∈ Z[X] and [u2] ∈ Z\{0}.• [u] = [u1]/[u2].• [u3] = [u1](0).• The subcircuits rooted at u2 and u3 do not contain variables.

The construction goes as follows. The above properties are easily established using structural induction, which we do notwrite in full, but we will make some remarks when appropriate. For an input gate labeled with xi we create a triple of gatescomputing (xi,1,0). Similarly, for an input gate labeled with c ∈ {−1,0,1} the triple is (c,1, c). For a ×-gate u in Φ withinputs g1, g2, . . . , gk , say (g1

1, g12, g1

3), . . . , (gk1, gk

2, gk3) are corresponding triples already created. We then allocate a triple

of gates in Φ ′ computing [g11][g2

1] . . . [gk1], [g1

2][g22] . . . [gk

2], and [g13][g2

3] . . . [gk3]. Similarly, if u is an addition gate we first

allocate a layer of k-ary product gates computing [g j1] ·

∏i∈[k],i �= j[gi

2] for each j ∈ [k]. Then we allocate a gate computing the

sum of these. For the second component of the triple we compute [g12][g2

2] . . . [gk2]. For the third component of the triple

we compute∑

j∈[k][g j3] · ∏i∈[k],i �= j[gi

2].For a division gate with inputs g and h, say the corresponding triples are (g1, g2, g3) and (h1,h2,h3). Then we allocate

gates computing the triple ([g1][h2], [g2][h3], [g3][h2]). Note that as division is allowed only if [h] is a constant, and weare given by induction hypothesis that h2 ∈ Z\{0} and [h] = [h1]/[h2], we get that [h1] ∈ Z. Therefore [g2][h1] = [g2][h3].Similarly, we have that [g1][h2](0) = [g1](0)[h2] = [g3][h2].

Note that for the second and third component of each triple, inputs are never taken from a first component. This meansthat subcircuits rooted at such nodes do not contain variables.

Finally, say for the output gate u we have created the triple (u1, u2, u3). Then we add a single division gate computing[u1]/[u2].

The construction we have described yields a circuit of size O (s2) and depth 2d. If we have a Boolean circuit of size t′with t inputs representing Φ we can easily obtain a representation for Φ ′ using O (t) input bits and of size O (t′). �Lemma 2. Let d and c0 be constants. Assume that {pern} can be computed by n1/γ (n)-succinct size nc0 depth d constant-free arithmeticcircuits using division by constants. Then we can compute pern(M) over Z, where entries of M are in {0,1} by O (n1/γ (n))-succinctTC0 circuits.

Proof. First we apply Proposition 2 to obtain two constant-free arithmetic circuits computing f ∈ Z[X] and c ∈ Z\{0} suchthat pern = f /c. The circuit computing c does not contain variables. We can bound the size and depth of these circuitsby s := O (n2c0 ) and 2d, respectively. They can be represented by Boolean circuits of size O (n1/γ (n)). By a straightforwardinduction we can bound the magnitude of values at gates in these circuits for 0,1-inputs by 2s2d

. The value of pern(M)

Page 6: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

200 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

is less than 2n logn . Let m = max(2n2,2nc0(2d+1)

). In order to compute the permanent we evaluate both depth 2d arithmeticcircuits, where arithmetic is done modulo m. To do this we use that addition and multiplication can be done in DLOGTIME-uniform TC0 [13]. Computing remainders mod m is easily done by discarding bits of too large significance. Finally using thefact that integer division can be done in DLOGTIME-uniform TC0 [13], we add circuitry for computing the division f (M)/c.

As remarked on before, DLOGTIME-uniformity implies O (log n log logn)-succinctness. Regarding succinctness of the cir-cuits obtained this way, we represent the resulting circuits by modifying the Boolean circuit family representing the originalarithmetic circuit for {pern} with additional circuitry of at most O (log n log log n) many gates. �

Using an improvement of Valiant’s completeness result by Zankó [39], cf. [4], who shows that 0,1-pern over Z is com-plete for #P under DLOGTIME-uniform AC0 reductions, one can now easily verify the following statement:

Lemma 3. Let d and c0 be constants. Assume that {pern} can be computed by n1/γ (n)-succinct size nc0 depth d constant-free arithmeticcircuits using division by constants. Then for any F ∈ GapP there exists a constant c′ � 1 such that F can be computed by nc′/γ (n)-succinct TC0 circuits.

We have the following corollary:

Corollary 1. Let d and c0 be constants. If {pern} can be computed by n1/γ (n)-succinct size nc0 depth d constant-free arithmetic circuitsusing division by constants, then CH/poly ⊆ nonuniform-TC0 .

Proof. By Lemma 3 we obtain that PP ⊆ nonuniform-TC0. Since this proof relatives, we obtain that for any oracle A, PPA ⊆nonuniform-(TC0)A , where (TC0)A denotes the class of languages decided by TC0 circuits that can also have oracle gatesusing the oracle A. Recall the previously mentioned characterization of the levels of the counting hierarchy due Torán’s [32],which states that Ci+1P = PPCi P. The corollary now easily follows by induction on i by an expansion of the TC0 circuits forthe oracle queries. �

Finally, we need the following lemma.

Lemma 4. Let d and c0 be constants. Assume that {pern} can be computed by n1/γ (n)-succinct size nc0 depth d constant-free arithmeticcircuits using division by constants. Let F : {0,1}∗ → {0,1}∗ be a GapP function, and let c′ be the constant provided by Lemma 3 forthis F . Let (An) be an integer sequence of bit size at most �(n) that is weakly-definable in CH/poly. If it holds that �(n)c′/γ (�(n)) = nO (1)

and log �(n) � nO (1) , then bn := F (An) is an integer sequence of bit size poly(�(n)) weakly-definable in CH/poly.

Proof. We use the technique of ‘scaling up to the counting hierarchy’ as in [9]. First we use Lemma 3 to get a poly(�(n))

size depth d′ = O (1) circuit Cn with majority and negation gates for computing F on inputs of size �(n). Furthermore, thereis a Boolean circuit Bn which can answer connectivity queries of this circuit. This circuit has O (log �(n)) inputs and is ofsize �(n)c′/γ (�(n)) = nO (1) . For 0 � i � d′ , let Li be the language of tuples (G,1n,b) such that the condition “G is the name ofa gate on level i in Cn . It outputs b when Cn is given input An” holds. We will prove by induction on i that Li ∈ CH/poly.

For the base case i = 0 this is clear, since uBbit(An) ∈ CH/poly. Now assume Li ∈ CH/poly. By Torán’s [32] characterizationof the counting hierarchy it suffices to show that we can decide Li+1 in PPLi /poly. This is done as follows. We assume thegate G is of majority type. Negation gates are handled similarly. Let N be a nondeterministic Turing machine that on input(G,1n,b) nondeterministically guesses the O (c log�(n)) = poly(n) size name of a gate H , uses the advice Bn to check thatH → G is a wire in Cn . If this is not true, nondeterministically flip a bit b′ and accept if b′ = 1, reject if b′ = 0. Otherwise,

query (H,1n,b)?∈ Li . Accept if the answer to this query is yes, reject otherwise. Observe that N accepts on the majority of

its nondeterministic guesses iff the majority of the inputs to G are outputting b in Cn(An). �4. Conditional lower bound for permanent

In this section we will pose a derandomization hypothesis for the polynomial identity testing problem, and show that ifthe hypothesis can be met, then a lower bound for the permanent follows.

Given an integer sequence an(i, j) with 0 � i < n, 0 � j < p(n) for some function p(n), we think of this as encoding acollection {Hn} of subsets Hn ⊆ Zn with |Hn| = p(n), where Hn = {(an(0, j),an(1, j), . . . ,an(n − 1, j)): 0 � j < p(n)}.

Working Hypothesis 1. There exists an integer sequence an(i, j) of polynomial bit size with 0 � i < n, 0 � j < p(n), with ppolynomially bounded, such that uBit(an(i, j)) can be decided by n1/γ (n)-succinct TC0 circuits, and for which the followingholds:

• For any constant-free arithmetic circuit Φ of size n over m � n variables, if Φ(x1, x2, . . . , xm) computes a nonzeropolynomial, then there exist 0 � j < p(n) such that Φ(an(0, j),an(1, j), . . . ,an(m − 1, j)) �= 0.

Page 7: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 201

The following is our randomness-to-hardness theorem:

Theorem 2. If Working Hypothesis 1 is true, then there does not exist a polynomial p(n) and integer constant d such that {pern} hassize p(n) depth d constant-free arithmetic circuits using division by constants, where in addition these circuits are n1/γ (n)-succinct.

Before going into the proof, let us explain the general flow of the argument. We argue by contradiction, so we assumethat {pern} has size poly(n) depth d constant-free arithmetic circuits using division by constants, where in addition thesecircuits are n1/γ (n)-succinct. In order to go from the hitting set provided by Working Hypothesis 1 to a hardness statement,we use the idea of Agrawal [1] to solve a system of linear equations to determine the coefficients of a hard polynomial fm .The next step is to argue these coefficients are weakly-definable in CH/poly. This is a somewhat technical excursion in deal-ing with circuit representations. However, the basic idea is that, because the hitting set is provided succinctly by WorkingHypothesis 1 and because finding solutions is in FP, we can use Lemma 4 to obtain a canonical solution of the linear systemthat is weakly-definable in CH/poly. Once we have this, we are in good shape as under our assumption of having succinctcircuits for permanent, we have the collapse CH/poly ⊆ nonuniform-TC0. This means that the individual bits of coefficient offm are computable by small Boolean formulas. Using some relatively standard arithmetic techniques we then argue that fm

is the Valiant projection of the permanent of a small matrix. Finally, applying our assumption regarding permanent again,we get small arithmetic circuits for fm , which contradicts the hardness of fm . Let us now proceed with the actual proof.

Proof of Theorem 2. We will argue by contradiction, hence we start by assuming that for some constant c0 > 0, {pern} canbe computed by a family {Φn} of size nc0 depth d constant-free arithmetic circuits using division by constants. Furthermore,we assume that for all large enough n, these circuits are represented by a family of Boolean circuits {Cn} with O (log n)

inputs and size n1/γ (n) . Hence by Corollary 1, we have the collapse CH/poly ⊆ nonuniform-TC0. We proceed as in Ref. [1]by using the black-box derandomization assumption, i.e. Working Hypothesis 1, to construct a hard polynomial by solving asystem of linear equations.

Let an(i, j) be the integer sequence given by Working Hypothesis 1. Let {Hn} be given as mentioned in the remark beforeWorking Hypothesis 1. Let k be such that we can take p(n) � nk in Working Hypothesis 1, and let c be such that the bitsize of any integer an(i, j) is bounded by nc . Choose positive ε < min(k−1, c−1). Let N = �nεγ (n)�, and let m = �γ (n) log n�.Then Nk < 2m . Let

fm =2m−1∑e=0

cm(e)xe11 xe2

2 . . . xemm , (1)

where e j denotes the jth bit of e. In other words, we sum over all strings in {0,1}m in the above. We want to take cm(e)to be a nonzero integer solution to the system (S) given by

fm(b) = 0, for all b ∈ HN .

These are at most Nk linear equations in 2m variables. Since 2m > Nk , we can get a nonzero solution. The system (S) isslightly too large to manipulate directly. Coding (S) as an integer sequence weakly-definable in CH/poly will allow us toindirectly let a solution finding procedure act on (S), due to Lemma 4. For this purpose we think of (S) as presented by a2m × 2m matrix M S (with 2m − Nk zero rows). We code M S as an integer sequence by letting An be the integer representedby the binary string 12m

01r0 list(M S ), where r := Ncm is an upper bound on the maximum bit length of entries of M S ,and list(M S ) is the concatenation of length r binary representations of the entries of M S (say left-to-right, top-to-bottom).Define �(n) to be the bit length of An .

4.1. Checking that (An) is weakly-definable in CH/poly

The goal of this subsection is to prove the following lemma:

Lemma 5. Given that γ (n) is an unbounded monotone nondecreasing function such that for all n, γ (n) < log log n, we have that(An) is an integer sequence of bit size �(n), where for all but finitely many n, �(n) � n4γ (n) . Furthermore, (An) is weakly-definable inCH/poly.

Proof. For the bit size of An we can give an upper bound of 2m + 2 + Ncm + 22m Ncm = O (nγ (n)(2+εc)�γ (n) log n�). This isat most n4γ (n) , provided n is large enough. Next we show that (An) is weakly-definable in CH/poly.

On input (1n, i,b), we assume that 1m = 1�γ (n) log n� and N = �nεγ (n)� (in binary) are given as advice (for technicalconvenience). Similarly, we assume that the bit length r = Ncm (in binary) in the coding of M S is given as advice. From thebinary index i, we can then easily compute e ∈ {0,1}m , j with 0 � j < p(n), and k � r such that (An)i equals the kth bit ofdN ( j, e), where dN ( j, e) := ∏m−1 aN(p, j)ep+1 .

p=0
Page 8: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

202 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

Claim 1. There exists a TC0 circuit family {Dn} such that

• |Dn| = nO (γ (n)) .• The family {Dn} is (O (γ (n) log n),3nε)-succinct.• Dn has input gates so it can be given e ∈ {0,1}m, 0 � j < p(n) in binary, and k � r in binary.• Dn(e, j,k) outputs the kth bit of dN ( j, e).

Proof. Recall that uBit(an) = {(1n, i, j,k,b): the kth bit of an(i, j) equals b}. Working Hypothesis 1 gives that we have an(O (log n),n1/γ (n))-succinct family {En} of TC0 circuits, such that En(1n, i, j,k,b) = 1 iff the kth bit of an(i, j) equals b. Byadding O (log n) circuitry to the nonuniform circuits representing {En}, we can hardcode the first n inputs to the circuit En

to be 1, so let us assume wlog. En takes input tuple (i, j,k,b) instead.Let us now describe the circuit Dn . We take mr copies of EN by ranging over all values for 0 � i � m − 1 and 1 � k � r,

and hardcoding these values into the corresponding copy. One single copy of E N is of size N O (1) = nO (γ (n)) , and it isrepresented by Boolean circuits with O (γ (n) log n) many inputs of size N1/γ (N) � nεγ (n)/γ (N) � nε . We have that mr =Ncm2 = nO (γ (n))(�γ (n) log n�)2 = nO (γ (n)) . Now the important observation is that we can do this mr-fold duplication byadding O (log mr) = O (γ (n) log n) bits to gate names, and adding poly(log mr) = polylog(n) to the size of the Boolean circuitthat represents the individual copy. This way we construct TC0 circuits that are (O (γ (n) log n),2nε)-succinct that computem many r-bit sequences encoding aN (0, j),aN (1, j), . . . ,aN(m − 1, j). Within the succinctness constraints, we obtain mmany r-bit strings giving aN (0, j)e1 ,aN(1, j)e2 , . . . ,aN(m − 1, j)em , by just masking using the bits e1, e2, . . . , em . We addbelow this the DLOGTIME-uniform TC0 circuits that compute iterated multiplication from Ref. [13]. Note the input size inthis case is nO (γ (n)) . This means we have a Boolean circuit of size O (γ (n) log n(logγ (n) + log log n)) with O (γ (n) log n)

inputs representing the circuit for iterated multiplication. Merging this representation with the representation of the circuitcomputing aN (0, j),aN (1, j), . . . ,aN (m − 1, j) can easily be done to yield an (O (γ (n) log n),3nε)-succinct TC0 circuit family.This ends the description of the circuit Dn .

To summarize, we have given TC0 circuits computing dN ( j, e) of size at most nO (γ (n)) that are represented by Booleancircuits with O (γ (n) log n) many inputs, and having size 3nε , for all large enough n. �

We now use Claim 1 to finish the proof of Lemma 5. Similar to the proof of Lemma 4, we use the circuit family {Dn}to scale up to the counting hierarchy. The Boolean circuits of size 3nε with O (γ (n) log n) many inputs that represent thecircuit family {Dn} are given as advice. Let d′ be a bound on the depth of the TC0 family {Dn}.

For 0 � i � d′ , let Li be the language of tuples (G,1n, (e, j,k),b) such that the condition “G is the name of a gate onlevel i in Dn . It outputs b when Dn is given input (e, j,k) with e ∈ {0,1}m , 0 � j < p(n) in binary, and k � r in binary,where m = �γ (n) log n�, N = �nεγ (n)�, r = Ncm” holds.

We will prove by induction on i that Li ∈ CH/poly. Consider the input (G,1n, (e, j,k),b). Note that it is of lengthn + O (γ (n) log n) = n + O (log n log log n), where n bits of this input are used for expressing n in unary. Note that for tech-nical convenience we can again assume N , r (in binary) and 1m are given as advice. Names of gates in Dn have lengthO (γ (n) log n) = O (log n log log n). We have a size nε Boolean circuit Bn with O (γ (n) log n) = O (log n log log n) many inputsthat can answer connection queries about Dn . This will be part of the advice as well.

For the base case i = 0, it is easy to check which variable the gate G is labeled with, since for a gate labeled with avariable x� , � (in binary of length O (log n log log n)) is part of the gate name. Then one just needs to fetch the �th bit of(e, j,k). Note that (e, j,k) has length O (γ (n) log n), so we can just scan the input string and keep a counter. Gates labeledby Boolean constants are dealt with even more easily as these constants appear in the gate name itself. To check whetherG is on level 0 we can either assume wlog. this information can be obtained from the gate name (or if we want we canadd another level of oracle calling to the below argument by making existential queries to Bn of the form “Does there existH such that G is a child of H?”), so we will ignore this detail.

Now assume Li ∈ CH/poly. By Torán’s [32] characterization of the counting hierarchy it suffices to show that we candecide Li+1 in PPLi /poly. This is done as follows. We assume the gate G is of majority type. Negation gates are handledby a straightforward extension of the argument below. Let M be the following nondeterministic Turing machine. On input(G,1n, (e, j,k),b), M nondeterministically guesses the O (γ (n) log n) = O (log n log log n) size name of a gate H , and uses theadvice Bn to check that H → G is a wire in Cn . If this is not true, M nondeterministically flip a bit b′ and accept if b′ = 1,

and rejects if b′ = 0. Otherwise, M queries (H,1n, (e, j,k),b)?∈ Li . Then M accepts if the answer to this query is yes, and

rejects otherwise. Observe that M accepts on the majority of its nondeterministic guesses iff the majority of the inputs toG are outputting b in Dn(e, j,k). The machine M runs in nondeterministic time O (n). This puts Li+1 in PPLi /poly.

We conclude that the following language is in CH/poly:

{(1n, j, e,k,b

): The kth bit of dN( j, e) = b, where N = �nεγ (n)�, and k � r, 0 � j < p(n), and e ∈ {0,1}m}

.

Hence, by the remarks before Claim 1, we get that (An) is weakly-definable in CH/poly. �

Page 9: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 203

4.2. Coefficients of fm are weakly-definable in CH/poly

Next we want to apply a solution finding procedure to (S). For this purpose, we let F : {0,1}∗ → {0,1}∗ be the following

poly-time computable mapping: On input x of length n, try to parse x = 12m01r0y, for some integer r, m and y ∈ {0,1}∗

with |y| = 22mr. If this fails, output 0. Otherwise, construct the 2m × 2m matrix M whose (left-to-right, top-to-bottom)entries are given by consecutive r bit blocks of y. Then using standard tools,7 try to compute a nonzero integer 2m-vector csuch that Mc = 0. Output c if this succeeds, 0 otherwise. We define α to be the absolute integer constant such that for alllarge enough n, F runs within time nα . This implies that for all large enough n, for any x ∈ {0,1}n , |F (x)| � nα .

By Lemma 5, (An) is weakly-definable in CH/poly. Clearly, since γ (n) is assumed to be a monotone growing function,for any constant c′ � 1, it is satisfied that �(n)c′/γ (�(n)) = nO (1) , as for all but finitely many n, n � �(n) � n4γ (n) . Hence wecan apply Lemma 4. We get that F (An) is an integer sequence weakly-definable in CH/poly. We have that F (An) encodesa 2m-vector of integers. Indexing this vector by e ∈ {0,1}m , we let cm(e) be the integer encoded by the eth entry, i.e.cm(e) = F (An)e , and let fm be the polynomial given by fixing these integer coefficients in Eq. (1). We conclude that we havethe following properties:

Claim 2.

• ∀∞n, cm(e) has bit size at most �(n)α � 24αγ (n) log n � 24αm.• Let L = {(1n, e, j,b): e ∈ {0,1}m, j ∈ {0,1}4αm, and cm(e) j = b, where m = �γ (n) log n�}. Then L ∈ CH/poly.

Note that we have already observed that CH/poly ⊆ nonuniform-TC0, thus the language L of Claim 2 is in nonuni-form-TC0.

4.3. Finishing up using the completeness of permanent

First we prove the following claim:

Claim 3. fm = perm′ (M ′) for m′ = 2o(m) , where M ′ is a matrix whose entries are in {x1, x2, . . . , xm} ∪ {−1,− 12 ,0, 1

2 ,1} ∪{220

,221, . . . ,224αm }.

Proof. Recall the bit sizes of cm(e) are bounded by 24αm . Let cm(e)i denote the ith bit of cm(e), and let sm(e) be

the sign bit of cm(e). Write fm = ∑2m−1e=0 ((−1)sm(e) ∑24αm−1

i=0 cm(e)i2i)xe11 xe2

2 . . . xemm . Since the language L of Claim 2 is in

nonuniform-TC0 ⊆ nonuniform-NC1, we have a Boolean formula Cm for computing cm(e)i of size poly(4αm + n) = nO (1) ,where Cm requires i in binary of length 4αm bits and e ∈ {0,1}m as inputs. The depth of Cm is O (log n), and the fan-in canbe assumed to be bounded by two for each gate.

Fact 1. Since γ (n) is an unbounded monotone function and m = �γ (n) log n�, we can say that the family {Cm} of Booleanformulas has depth o(m).

Hardcoding the unary input 1n into the formula Cm , and performing a straightforward arithmetization where wereplace (x ∨ y) by x + y − xy, (x ∧ y) by xy, and ¬x by (1 − x), we obtain an arithmetic circuit Ψ ′

m on inputsα1,α2, . . . ,αm, β1, β2, . . . , β4αm of depth o(m) that coincides with Cm on 0,1-inputs. Similarly, we obtain an arithmeticcircuit Ψm of depth o(m) that coincides with (−1)sm(e)Cm(e, i) on 0,1-inputs. By duplicating nodes, we can assume Ψm is aformula of depth o(m) and size 2o(m) . Hence

fm =∑

e∈{0,1}m

( ∑i∈{0,1}4αm

Ψm(e, i)2nat(i))

xe11 xe2

2 . . . xemm ,

where nat(i) ∈ N denote the integer represented by the binary string i ∈ {0,1}4αm . It is now easy to write f as an exponen-tial sum of the form

fm =∑

b∈{0,1}s(m)

Γm(x1, x2, . . . , xm,b,220

,221, . . . ,224αm−1)

,

7 If M is of full rank 0 must be returned. Otherwise, one way to compute c, while avoiding divisions so the result is integer, would be to first computea set of independent rows of M , say with indices in I . Then form an invertible matrix M ′ by incrementally extending this set with standard basis vectors.Now a nonzero integer solution can be selected to be any column with index /∈ I of the adjugate adj(M ′) of M ′ . The latter matrix is defined entirely interms of determinants of minors of M ′ and satisfies M ′adj(M ′) = det(M ′)I .

Page 10: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

204 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

for 2o(m) size arithmetic formula Γm and s(m) = Θ(m). Namely, take

Γm(x1, x2, . . . , xm,α1,α2, . . . ,αm, β1, β2, . . . , β4αm, δ1, δ2, . . . , δ4αm)

= Ψm(α1,α2, . . . ,αm, β1, β2, . . . , β4αm)

4αm∏j=1

(β jδ j + 1 − β j)

m∏j=1

(α jx j + 1 − α j).

Then ∑e∈{0,1}m

∑i∈{0,1}4αm

Γm(x, e, i,220

,221, . . . ,224α−1)

=∑

e∈{0,1}m

∑i∈{0,1}4αm

Ψm(e, i)4αm∏j=1

(i j2

2 j−1 + 1 − i j) m∏

j=1

(e jx j + 1 − e j)

=∑

e∈{0,1}m

∑i∈{0,1}4αm

Ψm(e, i)

(4αm∏j=1

22 j−1i j

)xe1

1 xe22 . . . xem

m

=∑

e∈{0,1}m

∑i∈{0,1}4αm

Ψm(e, i)(2

∑4αmj=1 2 j−1i j

)xe1

1 xe22 . . . xem

m

=∑

e∈{0,1}m

∑i∈{0,1}4αm

Ψm(e, i)2nat(i)xe11 xe2

2 . . . xemm = fm.

By Proposition 1, the above implies fm = perm′ (M ′) for m′ = 2o(m) , where M ′ is a matrix whose entries are in{x1, x2, . . . , xm} ∪ {−1,− 1

2 ,0, 12 ,1} ∪ {220

,221, . . . ,224αm−1}. This proves the claim. �

We can now finish the proof of Theorem 2. Applying Proposition 2 to the constant-free arithmetic circuit Φm′ of size(m′)c0 computing perm′ gives a constant-free arithmetic circuit of size s := O ((m′)2c0 ) = 2o(m) computing am′ · perm′ , forsome am′ ∈ Z\{0}, together with a constant-free arithmetic circuit of size 2o(m) computing am′ . Consider f ′

m = 2m′am′ · fm .

Observe that f ′m is a nonzero polynomial in m � N variables that vanishes on HN . Hence, by Working Hypothesis 1, we

have that

Fact 2. f ′m does not have constant-free arithmetic circuits of size N .

By Claim 3, we have that f ′m = am′ · perm′ (2M ′). We can put together 2M ′ using O ((m′)2) = 2o(m) constant-free circuitry.

For this, note that the required powers of 2 up to 224αm−1can be computed using O (m) repeated squarings.8 Combining

with the constant-free arithmetic circuits computing am′ , we obtain s′ := 2o(m) size constant-free arithmetic circuits for f ′m .

Recalling that N = �2εγ (n) logn� and m = �γ (n) log n�, we have that for all but finitely many n, s′ < N . We have arrived at acontradiction with Fact 2. �5. Proving a weak derandomization hypothesis unconditionally

We don’t know how to prove Working Hypothesis 1, but as we will see in Section 6, neither do we need to for obtainingthe sought after lower bound for the permanent as in the conclusion of Theorem 2! What we can establish is the followingtheorem. Note that there is no restriction to constant depth.

Theorem 3. There exists an integer sequence an(i) of polynomial bit size with 0 � i < n, such that an(i) is weakly-definable in thepolynomial hierarchy, and for which the following holds:

• For any constant-free arithmetic circuit Φ of size n over m � n variables, if Φ(x1, x2, . . . , xm) computes a nonzero polynomial,then Φ(an(0),an(1), . . . ,an(m − 1)) �= 0.

Proof. Let Cn be the set9 of all constant-free arithmetic circuits of size n over m � n variables. For some constant c > 0, wecan bound |Cn| � 2cn2

, provided n is large enough. Note that circuits in Cn can compute polynomials with degree at most 2n .

8 Note this is the only place where our proof breaks away from a constant-depth circuit construction.9 If f is computed by a circuit in the class Cn , then it is defined over m � n variables, but in our notation we will still write f (s1, s2, . . . , sn) with it

being understood that sm+1, sm+2, . . . , sn are not being used.

Page 11: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 205

Let S = {1,2, . . . ,2n3+n}. If we pick s1, . . . , sn independently and uniformly at random from S , then by Lemma 1, for anynonzero polynomial f computed by a circuit in Cn , Pr[ f (s1, s2, . . . , sn) = 0] � 2n/2n3+n = 2−n3

. Hence by the union bound,Pr[∃ nonzero f computed by a circuit ∈ Cn, f (s1, s2, . . . , sn) = 0] � 2cn2−n3

< 1. This means there exist at least one �s ∈ Sn ,such that for any nonzero polynomial f computed by a circuit from Cn , f (s1, s2, . . . , sn) �= 0. For �s = (s1, s2, . . . , sn) ∈ Sn

define the predicate P(�s) by

∀Ψ ∈ Cn(if Ψ (s1, s2, . . . , sn) = 0, then ∀�t ∈ Sn, Ψ (t1, t1, . . . , tn) = 0

). (2)

Observe that if P(�s) is true, then for any nonzero f computed by a circuit from Cn , f (s1, s2, . . . , sn) �= 0. Also observe thatfor both universal quantifiers in (2), they range over sets whose elements can be described by poly(n) size strings, assumingencodings of circuits using type names of size O (log n) as defined in Section 3. Hence if we can argue that given Ψ ∈ Cn

and �u ∈ Sn , we can decide whether Ψ (u1, u2, . . . , un)?= 0 in PH, then the predicate P(�s) is PH-decidable. Consequently, we

can define an to be the lexicographically least element �s of Sn such that P(�s) holds. This makes an computable in P PH bybinary search. This implies that an is weakly-definable in PH.

We complete the proof by showing that given Ψ ∈ Cn and �u ∈ Sn , we can decide whether Ψ (u1, u2, . . . , un)?= 0 in PH.

The only problem that may arise when evaluating Ψ (u1, u2, . . . , un) is that intermediate values get too large. For this weemploy the idea of Ibarra and Moran [14] by evaluating modulo a prime number in some large range.

Namely, consider primes p in the range {1,2, . . . ,2n2 }. Each such prime takes n2 many bits. We can evaluateΨ (u1, u2, . . . , un) mod p in polynomial time. By the Prime Number Theorem, the number of primes in this range is at

least 2n2

log 2n2 > 22n , provided n is large enough. By a simple induction, it follows that the value |Ψ (u1, u2, . . . , un)| can be

bounded by 222n. Hence it cannot be that all primes � 2n2

divide Ψ (u1, u2, . . . , un), if Ψ (u1, u2, . . . , un) �= 0. In other words,

Ψ (u1, u2, . . . , un) = 0 ⇔ ∀m ∈ {1,2, . . . ,2n2}

, if m is prime, then Ψ (u1, u2, . . . , un) mod p = 0.

Agrawal, Kayal and Saxena [2] proved primality testing is in polynomial time. Hence we get that the above is a ΠP1 -

predicate. �6. Proof of Theorem 1

It is sufficient to show the following claim:

Claim 4. For any unbounded monotone function γ (n) = o(log log n), there does not exist a polynomial p(n) such that ∀∞n, pern hassize p(n) depth d constant-free arithmetic circuits using divisions by constants, where in addition these circuits are n1/γ (n)-succinct.

Proof. We argue by contradiction. Let γ (n) be given as in the claim, and suppose that for some polynomial p(n), for alllarge enough n, pern has size p(n) depth d constant-free arithmetic circuits using divisions by constants, where in additionthese circuits are n1/γ (n)-succinct.

By Lemma 2, we get that we can compute pern(M) over Z, where entries of M are in {0,1} by O (n1/γ (n))-succinct TC0

circuits. By Toda’s Theorem and Valiant’s completeness result for pern , any L ∈ PH can be decided in polynomial time with asingle query to the 0,1-permanent. We can think of this as a three stage process: first apply a function Q ∈ FP to the inputx, then obtain per(Q (x)), finally apply R ∈ FP to produce the output R(per(Q (x))). Since FP ⊆ #P, Lemma 3 implies that forsome constant b, we obtain nb/γ (n)-succinct TC0 circuits for Q and R . Combining all three levels of TC0 circuits yields TC0

circuits for L, where for some constant c depending on L, this family is nc/γ (n)-succinct. The constant c can be picked largerthan b to accommodate for the increase in size of joining the three representations. Wlog. assume c > 1.

In particular, for the integer sequence an(i) of Theorem 3, we get that uBit(an) can be decided by nc/γ (n)-succinct TC0

circuits, for some constant c > 1. This means that Working Hypothesis 1 is satisfied for γ ′(n) := c−1γ (n) instead of γ (n).Since Theorem 2 holds for any unbounded monotone growing function γ (n) where ∀∞γ (n) < log log n, we can apply The-orem 2 with γ ′(n) instead, to yield that there does not exist a polynomial q(n) and integer d′ constant such that, for alllarge enough n, pern has size q(n) depth d′ constant-free arithmetic circuits using divisions by constants, where in additionthese circuits are n1/γ ′(n)-succinct. Since 1/γ ′(n) > 1/γ (n), this contradicts the assumption that for all large enough n, pernhas size p(n) depth d constant-free arithmetic circuits using divisions by constants, where in addition these circuits aren1/γ (n)-succinct. �7. Advice elimination

In this section TC0 refers to the DLOGTIME-uniform version of the class. QTC0 is the quasi-polynomial analogue. QP isdeterministic quasi-polynomial time, and BPQP is probabilistic quasi-polynomial time.

We show how to extend Allender’s lower bound for the permanent to a lower bound against a small amount of advice.The technique used is advice elimination – we show that if the permanent is in TC0 with a small amount (polylogarithmic)of advice, then the permanent is in fact in QTC0.

Page 12: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

206 M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207

Allender [4] showed that the Permanent does not have uniform threshold circuits of “fractional sub-exponential” size,where a fractional sub-exponential function s is one such that for any integer k, sk(n) = o(2n), where sk(n) is the k-foldcomposition of the function s with itself. The following is a consequence.

Theorem 4. The permanent is not in QTC0.

In order to show our advice elimination result, we use the following lemma, which is implicit in work by Trevisan andVadhan [33], and follows from the fact that the permanent has instance checkers [22].

Lemma 6. If the permanent is in BPP/O (polylog(n)), then the permanent is in BPQP.

We now show how to do the advice elimination when the lower bound is against very weak circuits, i.e., uniformconstant-depth threshold circuits. Our proof has three stages. First we use Lemma 6 to show that if the permanent is in TC0

with polylogarithmic advice, then it is in BPQP. Next, we use the downward self-reducibility property for SAT to show thatthe assumption also implies that BPP ⊆ QP and hence by a translation argument the permanent is in QP. Finally, we uselocal checkability for the P-complete Circuit Value Problem (CVP) to get the collapse all the way down to QTC0. Indeed, ouradvice elimination works against any “reasonable” class of uniform circuits between AC0 and P, but we will not state theresult in its full generality.

Theorem 5. If the permanent is in TC0/O (polylog(n)), then the permanent is in QTC0.

Proof. If the permanent is in TC0/O (polylog(n)), then the permanent is in BPP/O (polylog(n)), since TC0 ⊆ BPP. UsingLemma 6, we have that the permanent is in BPQP. Now, using the assumption again, we have that SAT ∈ P/O (polylog(n)),since SAT m-reduces to the permanent using Zankó’s completeness result [39], and TC0 ⊆ P. SAT ∈ P/O (polylog(n)) impliesthat NP ⊆ QP [5], and hence PH ⊆ QP. Since BPP is in the polynomial hierarchy [21,29], we get that BPP ⊆ QP, from whichit follows by translation that BPQP ⊆ QP and hence the permanent is in QP.

Now using the assumption a third time, we have that CVP ∈ TC0/O (polylog(n)), since TC0 ⊆ P and CVP m-reduces tothe permanent via an AC0 reduction [39,4]. We will show that this implies that CVP ∈ QTC0 and hence QP ⊆ QTC0. Thebasic idea is to use local checkability of CVP to verify that the answer given by a certain advice string for an instance iscorrect. More specifically, suppose 〈C, x〉 is the input. Given an advice string a, we would like to verify that the uniformTC0 circuit with advice a gives the correct answer on 〈C, x〉. To do this, it is enough to check that for every gate g of Cwith input gates g1 and g2 (which might be constants or literals), the answer given by the TC0 circuit with advice a on〈g, x〉 is consistent with the answers given on 〈g1, x〉 and 〈g2, x〉 (or with the values for g1 and/or g2 specified by x, if g1and/or g2 are constants or literals). Such a check is what we call a local check. Note that these are also questions aboutCVP. We assume an encoding of CVP in which inputs can be padded so that it makes sense to use advice a for all questionsabout smaller subcircuits. Note that if an advice string a is the correct one for length |〈C, x〉|, then all the local checks oninput 〈C, x〉 succeed, whereas if an advice string gives the wrong answer for 〈C, x〉 at least one of the local checks mustfail. All the local checks for all (quasi-polynomially many) possible advice strings can be performed in parallel by uniformTC0 circuits. If there is some advice string for which all the local checks succeed and the advice-taking circuit outputs 1,then the uniform circuit outputs 1, otherwise it outputs 0. The uniform circuits are of depth at most 2 greater than theadvice-taking TC0 circuits presumed to compute CVP, and they are of quasi-polynomial size, hence we have that P ⊆ QTC0.Whence by a translation argument, QP ⊆ QTC0. Together with our earlier conclusion that the permanent is in QP, we havethat the permanent is in QTC0. �

Using Theorem 5 in conjunction with Theorem 4 and Lemma 2, we have the following corollary.

Corollary 2. The permanent does not have O (polylog(n))-succinct constant-depth arithmetic circuits of polynomial size.

Since the advice elimination argument requires multiple use of the assumption, we do not know how to use it to ruleout no(1)-succinct circuits, which is what is done in the main result of this paper.

8. Conclusion

Let us briefly discuss some open problems. One obvious task would be to improve the parameters of our result. Asa matter of fact we have already obtained some preliminary results using a different framework involving high degreeunivariate polynomial identity testing [16]. Still, using low-degree multivariate polynomial identity testing as the targetfor derandomization may be easier, but there is the problem of connecting this up to lower bounds for permanent. Inthis paper we established this connection for the succinct circuits of constant depth. It will be interesting to see whetherTheorem 2 can be improved to provide lower bounds for succinct circuits having non-constant depth on the basis of WorkingHypothesis 1.

Page 13: Permanent does not have succinct polynomial size arithmetic circuits of constant depth

M. Jansen, R. Santhanam / Information and Computation 222 (2013) 195–207 207

A main question is whether more sophisticated methods for constructing hitting sets can be developed against arithmeticcircuits, which of course leads us into the general area of polynomial identity testing. However, to pose a more directedquestion here, can Theorem 3 be improved beyond the constant-free model to give a hitting set against circuits that useconstants from some field F of characteristic zero, e.g. the complex numbers, at unit cost?

Acknowledgments

We thank the anonymous referees for their valuable comments. We thank Pavel Hrubeš for pointing out to us thatwithout division gates a lower bound can be obtained for succinct circuits of constant depth by a reduction to the Razborov–Smolensky lower bound.

References

[1] M. Agrawal, Proving lower bounds via pseudo-random generators, in: Proc. 25th Annual Conference on Foundations of Software Technology andTheoretical Computer Science, 2005, pp. 92–105.

[2] M. Agrawal, N. Kayal, N. Saxena, Primes is in P, Ann. of Math. 2 (2002) 781–793.[3] M. Agrawal, V. Vinay, Arithmetic circuits: A chasm at depth four, in: Proc. 49th Annual IEEE Symposium on Foundations of Computer Science, 2008,

pp. 67–75.[4] E. Allender, The permanent requires large uniform threshold circuits, Chic. J. Theoret. Comput. Sci. 1999 (7) (1999).[5] J. Balcázar, U. Schöning, Logarithmic advice classes, Theor. Comp. Sci. 99 (2) (1992) 279–290.[6] D. Mix Barrington, N. Immerman, H. Straubing, On uniformity within NC1, J. Comp. Sys. Sci. 41 (1990) 274–306.[7] W. Baur, V. Strassen, The complexity of partial derivatives, Theor. Comp. Sci. 22 (1982) 317–330.[8] P. Bürgisser, Completeness and Reduction in Algebraic Complexity Theory, Springer-Verlag, 2000.[9] P. Bürgisser, On defining integers and proving arithmetic circuit lower bounds, Comput. Complexity 18 (2009) 81–103.

[10] R. DeMillo, R. Lipton, A probabilistic remark on algebraic program testing, Inf. Proc. Lett. 7 (1978) 193–195.[11] D. Grigoriev, M. Karpinski, An exponential lower bound for depth 3 arithmetic circuits, in: Proc. 13th Annual ACM Symposium on the Theory of

Computing, 1998, pp. 577–582.[12] J. Heintz, C.P. Schnorr, Testing polynomials which are easy to compute (extended abstract), in: Proc. 12th Annual ACM Symposium on the Theory of

Computing, 1980, pp. 262–272.[13] W. Hesse, E. Allender, D.A.M. Barrington, Uniform constant-depth threshold circuits for division and iterated multiplication, J. Comp. Sys. Sci. 64 (4)

(2002) 695–716.[14] O. Ibarra, S. Moran, Probabilistic algorithms for deciding equivalence of straight-line programs, J. Assn. Comp. Mach. 30 (1983) 217–228.[15] M. Jansen, R. Santhanam, Permanent does not have succinct polynomial size arithmetic circuits of constant depth, in: Proc. 38th Annual International

Conference on Automata, Languages, and Programming, 2011, pp. 724–735.[16] M. Jansen, R. Santhanam, Marginal hitting sets imply super-polynomial lower bounds for permanent, in: The 3rd Innovations in Theoretical Computer

Science Conference (ITCS 2012), 2012, in press.[17] V. Kabanets, R. Impagliazzo, Derandomizing polynomial identity testing means proving circuit lower bounds, Comput. Complexity 13 (1–2) (2004)

1–44.[18] P. Koiran, Shallow circuits with high powered inputs, in: Proc. 2nd Symp. on Innovations in Computer Science, 2011.[19] P. Koiran, S. Perifel, A superpolynomial lower bound on the size of uniform non-constant-depth threshold circuits for the permanent, in: Proc. 24th

Annual IEEE Conference on Computational Complexity, 2009.[20] P. Koiran, S. Perifel, Interpolation in Valiant’s theory, Comput. Complexity 20 (1) (2011) 1–20.[21] C. Lautemann, BPP and the polynomial hierarchy, Inf. Proc. Lett. 17 (1983) 215–217.[22] C. Lund, L. Fortnow, H. Karloff, N. Nisan, Algebraic methods for interactive proof systems, J. Assn. Comp. Mach. 39 (1992) 859–868.[23] N. Pippenger, M. Fischer, Relations among complexity measures, J. Assn. Comp. Mach. 26 (1979) 361–381.[24] R. Raz, Elusive functions and lower bounds for arithmetic circuits, Theory Comput. 6 (2010).[25] R. Raz, A. Yehudayoff, Lower bounds and separations for constant depth multilinear circuits, Comput. Complexity 18 (2) (2009).[26] A. Razborov, Lower bounds for the size of circuits of bounded depth with basis {∧,⊕}, Math. Notes Acad. Natural Sci. USSR 41 (1987) 333–338.[27] J.T. Schwartz, Fast probabilistic algorithms for polynomial identities, J. Assn. Comp. Mach. 27 (1980) 701–717.[28] A. Shpilka, A. Wigderson, Depth-3 arithmetic formulae over fields of characteristic zero, Comput. Complexity 10 (1) (2001) 1–27.[29] M. Sipser, A complexity-theoretic approach to randomness, in: Proc. 15th Annual ACM Symposium on the Theory of Computing, 1983, pp. 330–335.[30] R. Smolensky, Algebraic methods in the theory of lower bounds for Boolean circuit complexity, in: Proc. 19th Annual ACM Symposium on the Theory

of Computing, 1987, pp. 77–82.[31] S. Toda, PP is as hard as the polynomial-time hierarchy, SIAM J. Comput. 20 (1991) 865–877.[32] J. Torán, Complexity classes defined by counting quantifiers, J. Assn. Comp. Mach. 38 (3) (1991) 753–774.[33] L. Trevisan, S. Vadhan, Pseudorandomness and average-case complexity via uniform reductions, Comput. Complexity 16 (4) (2007) 331–364.[34] L. Valiant, Completeness classes in algebra, in: Proc. 11th Annual ACM Symposium on the Theory of Computing, 1979, pp. 249–261.[35] L. Valiant, The complexity of computing the permanent, Theor. Comp. Sci. 8 (1979) 189–201.[36] H. Vollmer, Introduction to Circuit Complexity, A Uniform Approach, Springer-Verlag, 1999.[37] K. Wagner, The complexity of combinatorial problems with succinct input representation, Acta Inform. 23 (1986) 325–356.[38] R. Williams, Non-uniform ACC circuit lower bounds, in: Proceedings of 26th IEEE Conference on Computational Complexity, 2011, http://dx.doi.org/

10.1109/CCC.2011.36.[39] V. Zankó, #P-completeness via many-one reductions, Internat. J. Found. Comput. Sci. 2 (1991) 77–82.[40] R. Zippel, Probabilistic algorithms for sparse polynomials, in: Proceedings of the International Symposium on Symbolic and Algebraic Manipulation

(EUROSAM ’79), in: Lect. Notes in Comp. Sci., vol. 72, Springer-Verlag, 1979, pp. 216–226.