Skip to main content
Log in

Lower bounds for monotone span programs

  • Published:
computational complexity Aims and scope Submit manuscript

Abstract

Span programs provide a linear algebraic model of computation. Lower bounds for span programs imply lower bounds for formula size, symmetric branching programs, and contact schemes. Monotone span programs correspond also to linear secret-sharing schemes. We present a new technique for proving lower bounds for monotone span programs. We prove a lower bound of Ω(m 2.5) for the 6-clique function. Our results improve on the previously known bounds for explicit functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  • N. Alon andR. B. Boppana, The monotone circuit complexity of Boolean functions.Combinatorica 7 (1) (1987), 1–22.

    Google Scholar 

  • L. Babai, A. Gál, J. Kollár, L. Rónyai, T. Szabó, and A. Wigderson, Extremal bipartite graphs and superpolynomial lower bounds for monotone span programs. InProc. Twenty-eight Ann. ACM Symp. Theor. Comput., 1996. To appear.

  • A. Beimel, Ideal secret sharing schemes. Master's thesis, Technion-Israel Institute of Technology, Haifa, 1992. (In Hebrew, Abstract in English).

    Google Scholar 

  • A. Beimel andB. Chor, Universally ideal secret sharing schemes.IEEE Trans. Inform. Theory 40 (3) (1994), 786–794.

    Google Scholar 

  • A. Beimel, A. Gál, and M. Paterson, Lower bounds for monotone span programs. Research Series BRICS-RS-94-46, BRICS, Department of Computer Science, University of Aarhus, 1994.

  • A. Beimel, A. Gál, and M. Paterson, Lower bounds for monotone span programs. InProc. 36th Ann. IEEE Symp. Found. Comput. Sci., 1995, 674–681.

  • J. Benaloh and J. Leichter, Generalized secret sharing and monotone functions. InAdvances in Cryptology—CRYPTO '88 ed.S. Goldwasser, vol. 403 ofLecture Notes in Computer Science. Springer-Verlag, 1990, 27–35.

  • S. J. Berkowitz, On computing the determinant in small parallel time using a small number of processors.Inform. Process. Lett. 18 (1984), 147–150.

    Google Scholar 

  • M. Bertilsson and I. Ingemarsson, A construction of practical secret sharing schemes using linear block codes. InAdvances in Cryptology—AUSCRYPT '92, ed.J. Seberry and Y. Zheng, vol. 718 ofLecture Notes in Computer Science. Springer-Verlag, 1993, 67–79.

  • G. R. Blakley, Safeguarding cryptographic keys. InProc. AFIPS 1979 NCC, vol. 48, 1979, 313–317.

  • C. Blundo, A. De Santis, L. Gargano, andU. Vaccaro, On the information rate of secret sharing schemes.Theoret. Comput. Sci. 154(2) (1996), 283–306.

    Google Scholar 

  • E. F. Brickell andD. M. Davenport, On the classification of ideal secret sharing schemes.J. Cryptology 4(73) (1991), 123–134.

    Google Scholar 

  • G. Buntrock, C. Damm, H. Hertrampf, andC. Meinel, Structure and importance of the logspace-mod class.Math. Systems Theory 25 (1992), 223–237.

    Google Scholar 

  • R. M. Capocelli, A. de Santis, L. Gargano, andU. Vaccaro, On the size of shares for secret sharing schemes.J. Cryptology 6(3) (1993), 157–168.

    Google Scholar 

  • L. Csirmaz, The dealer's random bits in perfect secret sharing schemes, 1994. Preprint.

  • L. Csirmaz, The size of a share must be large. InAdvances in Cryptology—EUROCRYPT '94, ed.A. De Santis, vol. 950 ofLecture Notes in Computer Science. Springer-Verlag, 1995, 13–22.

  • M. van Dijk, On the information rate of perfect secret sharing schemes.Designs, Codes and Cryptography 6 (1995a), 143–169.

    Google Scholar 

  • M. Van Dijk, A linear construction of perfect secret sharing schemes. InAdvances in Cryptology—EUROCRYPT '94, ed.A. De Santis, vol. 950 ofLecture Notes in Computer Science. Springer-Verlag, 1995b, 23–34.

  • M. Ito, A. Saito, and T. Nishizeki, Secret sharing schemes realizing general access structure. InProc. IEEE Global Telecommunication Conf., Globecom 87, 1987, 99–102.

  • W. Jackson and K. M. Martin, Geometric secret sharing schemes and their duals. InDesigns, Codes and Cryptography 4 (1994), 83–95.

  • M. Karchmer, On proving lower bounds for circuit size. InProc. 8th Ann. IEEE Conf. Structure in Complexity Theory, 1993, 112–118.

  • M. Karchmer and A. Wigderson, On span programs. InProc. 8th Ann. IEEE Conf. Structure in Complexity Theory, 1993, 102–111.

  • E. D. Karnin, J. W. Greene, andM. E. Hellman, On secret sharing systems.IEEE Trans. Inform. Theory 29(1) (1983), 35–41.

    Google Scholar 

  • J. Kilian and N. Nisan, Private communication, 1990.

  • S. C. Kothari, Generalized linear threshold scheme. InAdvances in Cryptology—CRYPTO '84, ed.G. R. Blakley and D. Chaum, vol. 196 ofLecture Notes in Computer Science. Springer-Verlag, 1985, 231–241.

  • T. Kővári, V. T. Sós, andP. Turán, On a problem of K. Zarankiewicz.Colloq. Math. 3 (1954), 50–57.

    Google Scholar 

  • K. Mulmuley, A fast parallel algorithm to compute the rank of a matrix over an arbitrary field.Combinatorica 7 (1987), 101–104.

    Google Scholar 

  • E. I. Nečiporuk, A Boolean function.Dokl. Akad. Nauk SSSR 169(4) (1966), 765–766. In Russian. English translation inSoviet Math. Dokl. 7 (4), 999–1000.

    Google Scholar 

  • E. I. Nečiporuk, On a Boolean matrix.Problemy Kibernet.21 (4) (1969), 237–240. In Russian. English translation inSystems Theory Res. 21 (1971), 236–239.

    Google Scholar 

  • N. Pippenger, On another Boolean matrix.Theoret. Comput. Sci. 11 (1980), 49–56.

    Google Scholar 

  • A. A. Razborov, Lower bounds on monotone complexity of some Boolean functions.Dokl. Akad. Nauk SSSR 281 (1985), 798–801. In Russian, English translation in:Soviet Math. Dokl.,31 (1985), 354–357.

    Google Scholar 

  • A. A. Razborov, On the method of approximation. InProc. Twenty-first Ann. ACM Symp. Theor. Comput., 1989, 167–176.

  • A. Shamir, How to share a secret.Comm. ACM 22 (1979), 612–613.

    Google Scholar 

  • G. J. Simmons, How to (really) share a secret. InAdvances in Cryptology-CRYPTo '88, ed.S. Goldwasser, vol. 403 ofLecture Notes in Computer Science. Springer-Verlag, 1990, 390–448.

  • G. J. Simmons, An introduction to shared secret and/or shared control and their application. InContemporary Cryptology, The Science of Information Integrity, ed.G. J. Simmons, IEEE Press, 1991, 441–497.

  • G. J. Simmons, W. Jackson, andK. M. Martin, The geometry of shared secret schemes.Bulletin of the ICA 1 (1991), 71–88.

    Google Scholar 

  • D. R. Stinson, An explication of secret sharing schemes.Designs, Codes and Cryptography 2 (1992), 357–390.

    Google Scholar 

  • I. Wegener,The Complexity of Boolean Functions. Wiley-Teubner Series in Computer Science, B. G. Teubner & John Wiley, 1987.

  • A. Wigderson, The fusion method for lower bounds in circuit complexity. InBolyai Society Mathematical Studies, Combinatorics, Paul Erdős is Eighty, vol. 1, Keszthely (Hungary), 1993, 453–467.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Beimel, A., Gál, A. & Paterson, M. Lower bounds for monotone span programs. Comput Complexity 6, 29–45 (1996). https://doi.org/10.1007/BF01202040

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01202040

Key words

Subject classifications

Navigation