Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing - STOC '98 1998
DOI: 10.1145/276698.276855
|View full text |Cite
|
Sign up to set email alerts
|

A characterization of span program size and improved lower bounds for monotone span programs

Abstract: WC give a characterization of span program size by a combinatorial-algebraic measure defined on covers of pairs of O's and l's of the function computed. The measure we consider is a generalization of a measure on covers which bar; been used to prove lower bounds on formula size [K, Ry, Ra], and has also been studied with respect to communication complexity,In the monotone case our new methods yield 12*(*~s") lower bounds for the monotone span program complexity of explicit Boolean functions in TZ variables ove… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
32
0

Year Published

1999
1999
2016
2016

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 28 publications
(33 citation statements)
references
References 28 publications
1
32
0
Order By: Relevance
“…The best known lower bounds for linear secret-sharing schemes is n Ω(log n) [1,16,17]. By modification of the claims in [17], we show that these lower bounds hold also for multi-linear secret-sharing schemes.…”
Section: Lower Bounds For Multi-linear Secret-sharing Schemesmentioning
confidence: 78%
See 1 more Smart Citation
“…The best known lower bounds for linear secret-sharing schemes is n Ω(log n) [1,16,17]. By modification of the claims in [17], we show that these lower bounds hold also for multi-linear secret-sharing schemes.…”
Section: Lower Bounds For Multi-linear Secret-sharing Schemesmentioning
confidence: 78%
“…In contrast to general secret-sharing schemes, super-polynomial lower bounds are known for linear secret-sharing schemes. That is, there exist explicit access structures such that the total share size of any linear secret-sharing scheme realizing them is n Ω(log n) times the size of the secret [1,16,17].…”
Section: Introductionmentioning
confidence: 99%
“…More details about them are given in Section 6. Stronger separation results are needed to prove the limitations of the polymatroid technique to find good asymptotic lower bounds for σ(Γ) in the same way as the separation results between the parameters λ and σ [1,6,23] indicate the limits of the search of asymptotic upper bounds by constructing linear schemes.…”
Section: Lower Bounds From Polymatroidsmentioning
confidence: 99%
“…Therefore, determining the values of the new parameter κ and finding out the separation between κ and σ are new open problems that have important implications. Some important results showing a separation between the parameters σ and λ have been given in [1,6,23]. They imply that linear schemes are not among the optimal schemes for every access structure.…”
Section: Introductionmentioning
confidence: 99%
“…Linear secret-sharing schemes are equivalent to monotone span programs, defined by [46]. Super-polynomial lower bounds for monotone span programs and, therefore, for linear secret-sharing schemes were proved in [5,2,36].…”
Section: Example 1 (Attribute Based Encryption)mentioning
confidence: 99%