2019
DOI: 10.3233/sat190121
|View full text |Cite
|
Sign up to set email alerts
|

CAQE and QuAbS: Abstraction Based QBF Solvers

Abstract: We present a detailed description, analysis, and evaluation of the clausal abstraction approach for solving quantified Boolean formulas (QBF). The clausal abstraction algorithm started as a solving algorithm for QBFs in prenex conjunctive normal form (PCNF) incorporating an efficient Skolem and Herbrand function extraction. Extracting witnesses from solving is especially important as it enables the certification of the solver's verdict and it is the foundation for applications built on QBF, like verification a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 55 publications
(103 reference statements)
0
3
0
Order By: Relevance
“…In the case of the SAT-based algorithm, we use Glucose 4 [24], a state-of-the-art SAT solver, via the Python module python-sat. 5 In the case of the QBF-based algorithm, we use the state-of-the-art CAQE [25,26] QBF solver, although any other QBF solver that accepts QDIMACS standard 6 input and output may be used.…”
Section: Experiments and Resultsmentioning
confidence: 99%
“…In the case of the SAT-based algorithm, we use Glucose 4 [24], a state-of-the-art SAT solver, via the Python module python-sat. 5 In the case of the QBF-based algorithm, we use the state-of-the-art CAQE [25,26] QBF solver, although any other QBF solver that accepts QDIMACS standard 6 input and output may be used.…”
Section: Experiments and Resultsmentioning
confidence: 99%
“…We evaluated our algorithm in Section 3 on cases that require single or nested trajectories. The trajectory encoding presented in Section 3 is implemented on top of the open-source bounded model checker HyperQB [15], and the QBF solver QuABs [19]. All experiments are executed on a MacBook Pro with 2.2GHz processor and 16GB RAM 4 .…”
Section: Case Studies and Evaluationmentioning
confidence: 99%
“…The strength of the QBF-based algorithm is that it computes a scheme T n of all candidates ψ ′ i of length n, instead of checking each one of ψ ′ i for equivalence with ψ. Tseitin transformation (Tseitin, 1983) is used to encode the equivalence of T n and ψ as a QBF formula, which is checked for satisfiability (see Section 2) by a QBF solver (Tentrup, 2019). The algorithm can find all ψ ′ i ∈ P of a certain length n. By making several calls to the QBF solver, increasing n, we make sure that the first found solution is a minimal solution.…”
Section: Algorithmmentioning
confidence: 99%