Understanding Gentzen and Frege Systems for QBF

Olaf Beyersdorff Jan´ Pich School of Computing, University of Leeds, United Kingdom {o.beyersdorff,j.pich}@leeds.ac.uk

Abstract [19]), to first-order logic (theories of bounded arithmetic [18, 30]), Recently Beyersdorff, Bonacina, and Chew [9] introduced a natural as well as to practical SAT- and QBF-solving [14]. class of Frege systems for quantified Boolean formulas (QBF) While the bulk of activity in concerns proposi- and showed strong lower bounds for restricted versions of these tional proofs, there has been intense research during the last decade systems. Here we provide a comprehensive analysis of the new employing proof-complexity methods to further logics, most no- tably non-classical logics (cf. [6]) and proof complexity of quanti- extended Frege system from [9], denoted EF + ∀red, which is a natural extension of classical extended Frege EF. fied Boolean formulas (QBF). Our main results are the following: Firstly, we prove that the Recent research in QBF proof complexity has been largely trig- ∗ gered by exciting advances in QBF solving—powerful algorithms standard Gentzen-style system G1 p-simulates EF + ∀red and that ∗ that solve large classes of formulas from industrial applications. G1 is strictly stronger under standard complexity-theoretic hard- ness assumptions. Compared to SAT solving, due to the PSPACE completeness of QBF the success of QBF solvers even extends to further fields such Secondly, we show a correspondence of EF + ∀red to bounded as planning [23, 34] and formal verification. To model the strengths arithmetic: EF + ∀red can be seen as the non-uniform propositional 1 1 of modern QBF solvers, a number of resolution-based proof sys- version of intuitionistic S2 . Specifically, intuitionistic S2 proofs of arbitrary statements in prenex form translate to polynomial-size tems have been recently suggested and analysed from a proof com- plexity perspective (cf. [3, 7, 8, 10]). EF + ∀red proofs, and EF + ∀red is in a sense the weakest system with this property. While we have a relatively good understanding of these weak resolution-type systems, much less is known for strong proof sys- Finally, we show that unconditional lower bounds for EF + ∀red would imply either a major breakthrough in circuit complexity or tems, and this judgement applies to both propositional and QBF in classical proof complexity, and in fact the converse implications proof complexity. There are two main approaches for designing strong calculi: via sequent-style systems (Gentzen’s LK [24]) and hold as well. Therefore, the system EF + ∀red naturally unites the central problems from circuit and proof complexity. axiom-rule based systems known as Frege or Hilbert-type calculi Technically, our results rest on a formalised strategy extraction [19]. In propositional logic, both Gentzen and Frege systems are 1 equivalent from a proof complexity point of view [19, 30]. theorem for EF + ∀red akin to witnessing in intuitionistic S and a 2 The situation is more intricate for QBF; and indeed the main normal form for EF + ∀red proofs. aim of the present paper is to shed light on this topic. Categories and Subject Descriptors F.2.2 [Analysis of algo- Gentzen systems for QBF were already introduced in the late rithms and problem complexity]: Nonnumerical Algorithms and 80’s by Kraj´ıcekˇ and Pudlak´ [31], of which we use slightly modi- ∗ Problems—Complexity of proof procedures fied versions Gi and Gi due to Cook and Morioka [17]. These sys- tems are known to be strictly more powerful than QBF resolution General Terms Proof complexity, bounded arithmetic, quantified [22], but lower bounds are out of reach with current techniques. Boolean formulas As for strong propositional systems, the main source of infor- Keywords QBF proof systems, , Frege systems, mation on QBF Gentzen systems stems from their correspondence intuitionistic logic, strategy extraction, lower bounds, simulations to Buss’ theories of bounded arithmetic [12, 17, 31]. This corre- spondence allows to translate first-order formulas into sequences i i of QBFs, and indeed first-order proofs in S2 or T2 to polynomial- 1. Introduction ∗ size Gi or Gi proofs, respectively [17, 31], thus providing the main Proof complexity addresses the main question of how hard it is to tool to construct short propositional proofs. prove theorems in a given calculus, in particular: what is the length On the other hand, QBF Frege systems were only developed of the shortest proof of a given theorem in a fixed formal system, very recently [9]. Their definition is very elegant, adding to classi- typically comprised of axioms and rules. This research bears tight cal Frege just one single ∀red rule for managing quantifiers, lead- and fruitful connections to computational complexity (separating ing to the QBF system Frege + ∀red. Alternatively, they can be seen complexity classes in an approach known as Cook’s programme as substitution Frege systems with substitutions allowed just for universally quantified variables. As for classical Frege, the strength of Frege + ∀red can be cal- ibrated by allowing different classes of formulas (or more directly

Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without Boolean circuits [27]) as their underlying objects. With a tech- fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice nique [7, 9] uncovering a direct relation between circuit complex- and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, to republish, to post on servers, or to redistribute to ity and proof complexity very strong lower bounds have been ob- lists, contact the Owner/Author. Request permissions from [email protected] or Publications Dept., ACM, Inc., fax +1 (212) 869-0481. Copyright 20yy held by Owner/Author. Publication Rights Licensed to ACM. tained for QBF Frege, the strongest of which yields an exponen- 0 CONF ’yy Month d–d, 20yy, City, ST, Country tial lower bound for AC [p]-Frege + ∀red. In sharp contrast, the Copyright c 20yy ACM 978-1-nnnn-nnnn-n/yy/mm. . . $15.00 0 DOI: http://dx.doi.org/10.1145/nnnnnnn.nnnnnnn strongest lower bound in the propositional world holds for AC - and in a certain sense EF + ∀red is the strongest proof system that 1 is provably sound in the theory IS 2. G1 Technically, the correspondence as well as the simulation results p-simulation mentioned under A. above rest on a formalisation of the Strategy G0 Extraction Theorem for QBF Frege systems from [9]. This strategy ∗ G1 Theorem 5.2 extraction result states that for formulas provable in EF + ∀red one (p-simulation is open) can compute witnesses for all existential quantifiers with Boolean ∗ G0 EF + ∀red circuits that can be efficiently extracted from the EF + ∀red proof. We provide two formalisations for this result: one in first-order 1 Frege + ∀red logic, where we formalise strategy extraction in S2 (Theorem 4.1), and a second more direct one, where we construct Frege proofs for Figure 1. The simulation order of QBF Gentzen and Frege systems the witnessing properties (Theorem 4.3). While the second formal- isation applies to more systems and gives the simulation structure detailed in A., the first formalisation is stronger and enables the 1 0 correspondence to IS 2. Frege [1, 32, 33], while lower bounds for the stronger AC [p]- Although intuitionistic bounded arithmetic was already devel- Frege constitute a major problem, open for more than twenty years. oped by Buss in the mid 80’s [13], no QBF counterpart of this This striking development prompts us to target at a better under- theory was found so far—in sharp contrast to most other arithmetic standing of the new QBF Frege systems. What is their relation to theories [18]. As we show here, the missing piece in the puzzle is the well-studied QBF Gentzen calculi? Does QBF Frege also ad- the recent QBF Frege system EF + ∀red. 1 mit a correspondence to bounded arithmetic? Can we push lower + 0 Indeed, the appealing link between IS 2 and EF ∀red comes bounds even beyond the current state-of-the-art bound for AC [p]- via their witnessing properties: similarly as EF + ∀red has strategy Frege + ∀red from [9]? 1 extraction for arbitrarily complex QBFs [9], the theory IS 2 admits In this paper we give answers to all of these three questions. a witnessing theorem for arbitrary first-order formulas [21]. 1.1 Our contributions C. Characterising lower bounds for QBF Frege. The main Below we summarise our main contributions of this paper, sketch- question left open by the recent advances in strong QBF lower ing the main results and techniques. bounds [9] is whether unconditional lower bounds can be obtained for Frege + ∀red or even EF + ∀red. We show here that such a result A. Gentzen vs. Frege in QBF: simulations and separations. would imply either a major breakthrough in circuit complexity (a In classical proof complexity Frege and Gentzen’s sequent system lower bound for non-uniform NC1 or even P/poly) or a major LK are p-equivalent, i.e., proofs can be efficiently translated be- breakthrough in propositional proof complexity (lower bounds for tween the systems [19]. In contrast, our findings show a more com- classical Frege or even EF); and in fact the opposite implications plex picture for QBF. We concentrate on the most important stan- hold as well (Theorem 8.1). ∗ ∗ dard Gentzen-style systems G0 and G1 as well as the QBF Frege This means that the problem of lower bounds for QBF Frege systems Frege + ∀red and EF + ∀red, forming QBF analogues of very naturally unites the central problem in circuit complexity with the classical Frege and extended Frege system EF from [19]. the central problem in proof complexity. Indeed, by our simulations For these four systems the following picture emerges (cf. Fig- shown in A. this also means that a lower bound for any of the QBF ∗ ∗ ure 1): We prove that G1 p-simulates EF + ∀red (Theorem 5.1) and Gentzen systems Gi or Gi for i ≥ 1 would imply either a circuit ∗ G0 simulates Frege + ∀red under a relaxed notion of p-simulation lower bound or a lower bound for propositional Frege. (Theorem 5.2). On the other hand, the converse simulations are This is conceptually very interesting as a direct connection be- unlikely to hold. Under standard complexity-theoretic assumptions tween progress in circuit complexity and proof complexity has ∗ we show that EF + ∀red is strictly weaker than G1 (Theorems 3.1, been often postulated (cf. [4]). Our results show that this con- ∗ + 3.3). Moreover, EF + ∀red is incomparable to both G0 and G0 nection directly manifests in Frege ∀red, thus highlighting that (Theorems 3.4, 3.5). Hence, unlike in the propositional framework, Frege + ∀red is indeed a natural and important system. Gentzen appears to be stronger than Frege in QBF. Technically, this result uses a normal form that we achieve While all these separations make use of complexity-theoretic as- for Frege + ∀red proofs: these can be decomposed into a classical sumptions, it will be hard to improve these results to unconditional Frege proof followed by a number of ∀red steps (Theorem 6.1). lower bounds (see C. below). However, since we use a number of We further show that even ∀red steps suffice that only substitute different and indeed partly incomparable assumptions, our separa- constants (Theorem 6.3). tions seem very plausible. Conceptually, our work draws on the close interplay of ideas and B. QBF Frege corresponds to intuitionistic logic. The strongest techniques from proof complexity, computational complexity, and tool for an understanding of classical Frege as well as proposi- bounded arithmetic; and it is really the interaction of these areas tional and QBF Gentzen systems comes from their correspondence and techniques that form the technical basis of our results (which to bounded arithmetic [18, 30]. Here we show such a correspon- enforces us also to include rather extensive preliminaries). 1 dence between EF + ∀red and first-order intuitionistic logic IS 2, introduced in [13, 21]. For this first-order arithmetic formulas are 1.2 Organization translated into sequences of QBFs [31]. In Section 2 we provide background on proof complexity, bounded Our main result on the correspondence states that translations arithmetic, and QBF Gentzen and Frege systems. We prove the con- 1 of arbitrarily complex prenex theorems in IS 2 admit polynomial- ditional separations and the simulations in Sections 3 and 5, re- size EF + ∀red proofs (Theorem 7.1). Informally, this says that spectively. Section 4 formalizes strategy extraction in QBF Frege 1 1 all IS 2 consequences can be efficiently derived in EF + ∀red, and in S2 and Frege, and Section 6 derives from this a normalisation moreover, EF + ∀red is the weakest system with this property. of EF + ∀red proofs. This enables us to show the correspondence 1 1 The second facet of the correspondence is that IS 2 can prove between the theory IS 2 and EF + ∀red in Section 7. Finally, in Sec- the correctness of EF + ∀red in a suitable encoding (Theorem 7.2), tion 8 we give the characterization of Frege + ∀red and EF + ∀red lower bounds in terms of lower bounds for Boolean circuits or If C is restricted to formulas, i.e., C = NC1, then C-Frege is just propositional Frege. Frege. Throughout the paper, whenever we speak of EF we indeed mean P/poly-Frege and Frege stands for NC1-Frege. 2. Preliminaries Sequent calculus. Gentzen’s sequent calculus [24] is another 2.1 Notions from computational complexity classical proof system, both for first-order and propositional logic (cf. [30]). Propositional sequent calculus LK operates with sequents We use standard notation and concepts from computational com- V W Γ −→ ∆ with the semantic meaning φ∈Γ φ |= ψ∈∆ ψ. An plexity (cf. [2]). In particular, we use the circuit class P/poly of important rule in LK is the cut rule functions computed by polynomial-size Boolean circuits and the 1 class NC of functions computed by polynomial-size circuits of Γ −→ ∆, A A, Γ −→ ∆ (cut rule) logarithmic depth (cf. [35]). We say that a function is hard for Γ −→ ∆ P/poly if it is not computable by a sequence of polynomial-size circuits. where A is called the cut formula. Σp LK is well known to be p-equivalent to Frege (cf. [30]). By FP i [O(log n)] we denote the set of functions computed by a polynomial-time Turing machine making at most O(log n) p p 2.3 Quantified Boolean formulas Σi queries to a Σi -oracle. FP is defined analogously but without the restriction on the number of queries. Quantified Boolean formulas (QBF) extend propositional formulas by propositional quantifiers ∀x φ(x) with the semantic meaning φ(0) ∧ φ(1), and ∃x φ(x) meaning φ(0) ∨ φ(1). 2.2 Notions from proof complexity q The quantifier complexity of QBFs is captured by sets Σi and Proof systems. According to [19] a proof system for a language L q q q ∗ Πi , which are defined inductively. Σ0 = Π0 is the set of quantifier- is a polynomial-time onto function P : {0, 1} → L. Each string q q free propositional formulas, Σi+1 is the closure of Πi under exis- φ ∈ L is a theorem and if P (π) = φ, π is a proof of φ in P . Given q q ∗ ∗ tential quantification, and Πi+1 is the closure of Σi under universal a polynomial-time function P : {0, 1} → {0, 1} the fact that quantifiers. P ({0, 1}∗) ⊆ L is the soundness property for L and the fact that ∗ Often it is useful to think of a QBF Q1X1 ... QkXk φ as P ({0, 1} ) ⊇ L is the completeness property for L. a game between the universal and the existential player. In the Proof systems for the language TAUT of propositional tautolo- i-th step of the game, the player Q assigns values to all the gies are called propositional proof systems and proof systems for i variables Xi. The existential player wins the game iff the matrix φ the language TQBF of true QBF formulas are called QBF proof evaluates to 1 under the assignment constructed in the game. The systems. Equivalently, propositional proof systems and QBF proof universal player wins iff the matrix φ evaluates to 0. Given a systems can be defined respectively for the languages UNSAT of universal variable u with index i, a strategy for u is a function from unsatisfiable propositional formulas and FQBF of false QBF for- all variables of index < i to {0, 1}. A QBF is false iff there exists a mulas, in this second case we call them refutational. winning strategy for the universal player, i.e. if the universal player Given two proof systems P and Q for the same language L, P has a strategy for all universal variables that wins any possible p-simulates Q (denoted Q ≤p P ) if there exists a polynomial-time game [26], [2, Sec. 4.2.2]. function t such that for each π ∈ {0, 1}∗, P (t(π)) = Q(π). Two systems are called p-equivalent if they p-simulate each other. 2.4 Sequent calculi for QBF A proof system P for L is called polynomially bounded if there exists a polynomial p such that every x ∈ L has a P -proof of size Quantified G, as defined by Cook and ≤ p(|x|). Morioka [17], extends Gentzen’s classical propositional sequent calculus LK, cf. [30, Chapter 4.3], by allowing quantified propo- Frege systems. Frege proof systems are the common ‘textbook’ sitional formulas in sequents and by adopting the following extra proof systems for propositional logic based on axioms and rules quantification rules for ∀-introduction [19]. The lines in a Frege proof are propositional formulas built φ(x/ψ), Γ−→ ∆ Γ−→ ∆, φ(x/p) from propositional variables xi and Boolean connectives ¬, ∧, (∀-l) (∀-r) and ∨.A Frege system comprises a finite set of axiom schemes ∀x φ, Γ−→ ∆ Γ−→ ∆, ∀x φ and rules, e.g., φ ∨ ¬φ is a possible axiom scheme. A Frege and ∃-introduction proof is a sequence of formulas where each formula is either a substitution instance of an axiom, or can be inferred from previous φ(x/p), Γ−→ ∆ Γ−→ ∆, φ(x/ψ) (∃-l) (∃-r). formulas by a valid inference rule. Frege systems are required to be ∃x φ, Γ−→ ∆ Γ−→ ∆, ∃x φ sound and implicationally complete. The exact choice of the axiom schemes and rules does not matter as any two Frege systems are p- For the rules ∀-l and ∃-r, φ(x/ψ) is the result of substituting ψ equivalent, even when changing the basis of Boolean connectives for all free occurrences of x in φ. The formula ψ may be any [19] and [30, Theorem 4.4.13]. Therefore we can assume w.l.o.g. quantifier-free formula (i.e., without bounded variables) that is free that modus ponens is the only . for substitution for x in φ (i.e., no free occurrence of x in φ is within Usually Frege systems are defined as proof systems where the the scope of a quantifier Qy such that y occurs in ψ). The variable last formula is the proven formula. Equivalently, we can view them p in the rules ∀-r and ∃-l must not occur free in the bottom sequent. as refutation Frege systems where we start with the negation of the For i ≥ 0, Gi is a subsystem of G with cuts restricted to prenex q q ∗ formula that we want to prove and derive a contradiction, and we Σi ∪ Πi -formulas. Gi denotes the subsystem of Gi allowing only switch between the two different formulations when convenient. tree-like proofs. A number of subsystems and extensions of Frege have been The systems G and Gi were originally introduced slightly differ- considered in the literature (cf. [4]). An elegant framework for these ently, cf. [29–31], not restricting the formulas ψ in ∀-l and ∃-r to be q systems was introduced by Jerˇabek´ [27], where C-Frege directly quantifier-free, and defining Gi as the system G allowing only Σi - operates with circuits from the set C using a finite set of derivation formulas in sequents. Hence, Gi’s could not prove all true QBFs. Frege rules. For example, if there are no restrictions on C then C- We will, however, use the redefinition of these systems by Cook Frege is p-equivalent to the extended Frege system EF, cf. [27]. and Morioka [17]. Notably, (for Cook and Morioka’s definition) Jerˇabek´ and A quantifier is bounded if it has the form ∃x, x ≤ t or ∀x, x ≤ Nguyen [28] showed that the system Gi with cuts restricted to t for x not occurring in the term t. A bounded quantifier is sharply q b b prenex Σi -formulas is p-equivalent to Gi with cuts restricted to bounded if t has the form |s| for some term s. By Σ0 (=Π0 = q b prenex Πi -formulas and p-equivalent to Gi with cuts restricted to ∆0) we denote the set of all formulas in the language L with all q q b b (not necessarily prenex) Σi ∪ Πi -formulas. Moreover these equiv- quantifiers sharply bounded. For i ≥ 0, the sets Σi+1 and Πi+1 alences hold as well for the tree-like versions of these systems. b b are defined inductively. Σi+1 is the closure of Πi under bounded Cook and Morioka [17] also proved that their definition of Gi b q q existential and sharply bounded quantifiers, and Πi+1 is the closure is p-equivalent to G from [31] for i ≥ 0 and prenex Σ ∪ Π - b i i i of Σ under bounded universal and sharply bounded quantifiers. formulas (so by [28] also for non-prenex ones). i That is, the complexity of bounded formulas in the language L On propositional formulas G is p-equivalent to Frege and G 0 1 (formulas with all quantifiers bounded) is defined by counting the is p-equivalent to the Extended Frege system EF, cf. [30]. ∗ number of alternations of bounded quantifiers, ignoring the sharply Finally, the systems Gi and Gi have quite constructive witness- b b b ∗ bounded ones. For i > 0, ∆i denotes Σi ∩ Πi . ing properties. Whenever there are polynomial-size G1 proofs of q Bounded formulas capture the polynomial hierarchy: for any formulas ∃y An(x, y) for An(x, y) ∈ Σ1, there exist polynomial- p i > 0 the i-th level Σi of the polynomial hierarchy coincides with size circuits Cn witnessing the existential quantifiers, i.e., the for- b the sets of natural numbers definable by Σi -formulas. Dually for mula An(x, Cn(x)) holds, cf. [17, Theorem 7]. In case of G0 the p b q 1 Πi and Πi . circuits witnessing Σ1-formulas are from NC , cf. [17, Theorem 9]. i i ∗ Buss [12] introduced theories of bounded arithmetic S2, T2 for The witnessing theorems can be generalized to systems Gi and Gi i for i ≥ 1 w.r.t. Σq-formulas and witnessing functions correspond- i ≥ 1 in the language L. The axioms of S2 consist of a set of i basic axioms defining properties of symbols from L, cf. [30], and ing to higher levels of the polynomial hierarchy. b b length induction Σi -LIND, which is the following scheme for Σi - b 2.5 Frege systems for QBF formulas A (or equivalently, for A ∈ Πi , in which case we speak b An alternative way to define reasoning with QBFs was given in [9] of Πi -LIND): by using systems denoted as C-Frege + ∀red. C-Frege + ∀red is a A(0) ∧ ∀x (A(x) → A(x + 1)) → ∀x A(|x|). refutational proof system augmenting the classical C-Frege system T i by a ∀red rule. Formally, a C-Frege + ∀red refutation of a QBF Q φ Theories 2 are defined similarly, but here the induction scheme is with quantifier prefix Q is a sequence of circuits L1,...,Ll ∈ C A(0) ∧ ∀x (A(x) → A(x + 1)) → ∀x A(x) where L1 = φ, Ll = ∅, and each Li is derived from previous Lj ’s b for A ∈ Σi . using the inference rules of C-Frege or the following ∀red rule p i Σ T2 proves the totality of FP i functions, cf. [30, Theorem Lj (u) Σp b (∀red) 6.1.2]. More precisely, for any f ∈ FP i there is a Σi+1-formula L (u/B) i j f(x) = y such that T2 ` ∀x∃y f(x) = y. In the same way, i Σp where u is a universal variable that is the innermost (wrt. the S2 proves the totality of functions in FP i [O(log n)], cf. [30, i quantifier prefix Q) among the variables of Lj , and B ∈ C is a Theorem 6.2.2]. By Parikh’s theorem, T2 ` ∃y f(x) = y implies i circuit that contains only variables to the left of u in the quantifier T2 ` ∃y (|y| ≤ p(|x|) ∧ f(x) = y) for some polynomial p, and Q C Frege + ∀red i prefix . In particular, - does not manipulate the the same is true for S2 (cf. [12]). i ∗ prefix of the given QBF, so it proves only QBFs in prenex form. S2 can be seen as a first-order non-uniform version of Gi , i ≥ 1. In principle, variables not quantified in the prefix of a QBF b Firstly, for j ≥ 1 any Σj -formula φ(x) can be translated into a might appear in its C-Frege + ∀red refutation as consequences of n q sequence kφ(x)k of Σj -formulas, where n denotes the size of the C-Frege rules. However, all such variables can be substituted by input x in binary (cf. [30, Definition 9.2.1]). Then, for i, j ≥ 1 arbitrary constants without changing the proven QBF. Therefore, i b whenever S2 ` A for A ∈ Σj , there is a polynomial p such that we assume that there are no such ‘redundant’ variables. n ∗ i formulas kAk have Gi -proofs of size p(n). This also holds for T2 If there are no restrictions on C, we denote C-Frege + ∀red as i ∗ in place of S if G is replaced by Gi. The ability to use arbitrary EF + ∀red. If C is restricted to formulas, we speak of Frege + ∀red. 2 i j is due to Cook and Morioka [17, Theorem 3] who generalized a Note that C-Frege + ∀red is essentially a refutational substitu- standard result, cf. [30, Theorem 9.2.6], which worked for j = i. tion Frege system SF, cf. [30], with substitutions allowed only for If A ∈ Πb , we abuse notation and also denote by kAkn the rightmost universally quantified variables. 1 propositional formulas obtained as in kAkn, but leaving the uni- In Section 6.1 we will show that in fact restricting the substitut- S 1 ` A A ∈ Πb ing circuit B to constants 0, 1 results in a p-equivalent proof system versally quantified variables free. 2 for 1 implies that S 1 proves the existence of polynomial-size G∗-proofs of proposi- denoted C-Frege + ∀red . 2 1 0,1 tional formulas kAkn, cf. [30, Theorems 9.2.6 and 9.2.7]. A characteristic property of the C-Frege + ∀red systems is the so called Strategy Extraction Theorem. The theorem obtained in [9] says that whenever there is a C-Frege + ∀red refutation π of 3. Separating Gentzen and Frege for QBF a QBF ∃x1∀y1,..., ∃xk∀yk φ(x1, . . . , xk, y1, . . . , yk), then there We start with proving a number of conditional separations between are O(|π|)-size witnessing circuits C1,...,Ck ∈ C satisfying Gentzen and Frege systems for QBF. As we will show later in n Section 8, improving these separations to unconditional results ^ 0 0 0 (y ↔ C (x , . . . , x , y , . . . , y )) tightly corresponds to major open problems in circuit complexity i i 1 i 1 i−1 and proof complexity. i=1 0 0 → ¬φ(x1, . . . , xn, y1, . . . , yn). 3.1 Formulas easy in Gentzen, but hard in Frege 2.6 Bounded arithmetic We first provide three different properties that are easy for QBF Gentzen systems, but hard for EF + ∀red. Our first conditional In first-order logic we will work with the language L = { 0, S, +, ·, ≤ result shows that there are Σq-formulas with polynomial-size G∗  x  2 1 , 2 , |x|, # } where the function |x| is intended to mean ‘the proofs but no polynomial-size EF + ∀red proofs, and this result length of the binary representation of x’ and x#y = 2|x|·|y|. generalises to stronger systems. Σp Theorem 3.1. Let i ≥ 1. Assume f ∈ FP i is hard for P/poly. ordered so that f([xz,s]i) = [yz,s]i for i 6= i0. For random strings n Then formulas k∃y (|y| ≤ p(|x|) ∧ f(x) = y)k , where p is z, s1, . . . , sn−1 we have that yz,s is a random sequence of n strings b a polynomial and f(x) = y is expressed by a Σi+1-formula, of length n and Prz,s1,...,sn [C(yz,s) = i0] ≤ 1/n. Consequently, have polynomial-size Gi proofs and require super-polynomial-size with probability ≥ 1−1/n, f([xz,s]C(yz,s)) = [yz,s]C(yz,s) holds Σp f z [B(y )] EF + ∀red proofs. If f ∈ FP i [O(log n)] then Gi can be replaced and by (1) the inverse of on is z,s i0 . ∗ by Gi . ∗ While the previous two results exhibited formulas easy for G1 p ∗ q i Σ + Proof. As T2 proves the totality of FP i functions [12], it proves and hard for EF ∀red, we now show that even G0 can prove Σ2- the totality of f and the proof can be transformed into a sequence formulas hard for EF + ∀red (modulo hardness of factoring). of polynomial-size Gi proofs [17, 31]. If the totality of f can For this we use a result by Bonet, Pitassi, and Raz [11], who be shown by polynomial-size proofs in EF + ∀red, then, by the showed that Frege systems do not admit the so called feasible Strategy Extraction Theorem [9], f is in P/poly. interpolation property unless factoring of Blum integers is solvable i Σp by polynomial-size circuits. (A Blum integer is the product of two Similarly, S2 proves the totality of FP i [O(log n)] functions ∗ distinct primes, which are both congruent 3 modulo 4.) and such proofs translate into sequences of polynomial-size Gi proofs [12, 17, 31]. q ∗ Theorem 3.4. There are Σ2-formulas with polynomial-size G0 ∗ proofs. However, assuming factoring of Blum integers is not It seems that the separation above of G1 and EF + ∀red by q q computable by polynomial-size circuits, these formulas require Σ2-formulas cannot be improved to Σ1-formulas as it is tight q EF + ∀red proofs of super-polynomial size. in the following sense. If we had Σ1-formulas ∃y An(x, y) with ∗ polynomial-size G1 proofs but without polynomial-size EF + ∀red proofs, this would imply that EF is not polynomially bounded: by Proof. In [11] it is shown that there are propositional formulas ∗ A0(x, y), A1(x, z) with common variables x such that A0(x, y) ∨ the witnessing theorem for G1, cf. [17, Theorem 7], there would be A1(x, z) have polynomial-size Frege proofs but, unless factor- polynomial-size circuits Cn such that formulas An(x, Cn(x)) are ing of Blum integers is computable by polynomial-size circuits, true, and so ¬An(x, Cn(x)) would be hard to refute in EF. ∗ there are no polynomial-size circuits C(x) recognizing which of G1 and EF + ∀red can be conditionally separated also on the A0(x, y) or A1(x, z) holds for a given x. bounded collection scheme. ∗ Frege is p-equivalent to G0 on propositional formulas [30] and ∗ Definition 3.2. The bounded collection scheme BB(φ) is the for- so it is possible to derive in G0 the sequents in Figure 2. mula q Therefore, the Σ2-formulas

∃i < |a| ∃w < t(a) ∀u < a ∀j < |a| (φ(i, u) → φ(j, [w]j )) ∃b ∀y, u ((A0(x, y) ∧ b) ∨ (A1(x, u) ∧ ¬b)) where φ(i, u) is a formula which can have other free variables, ∗ have polynomial-size G0 proofs. [w]j is the j-th element of the sequence coded by w, and t(a) If these formulas had polynomial-size EF + ∀red proofs, then, is a concrete L-term depending on the choice of the encoding of by the Strategy Extraction Theorem [9], there would be polynomial- sequences. size circuits computing b from x and thus recognizing which of Roughly, BB(φ) says that u’s witnessing φ(i, u) can be col- A0(x, y), A1(x, u) holds. lected in a sequence w: We remark that the assumptions of Theorems 3.3 and 3.4 are ∀i < |a| ∃u < a, φ(i, u) → ∃w < t(a) ∀j < |a|, φ(j, [w]j ). stronger than the assumption of Theorem 3.1. However, while fac- ∗ n Theorem 3.3. G1 has polynomial-size proofs of kBB(φ)k for toring forms a good candidate for a one-way function, it is not b b all φ ∈ Σ1. In contrast, there exists φ ∈ Σ1 such that formulas known if the existence of one-way functions implies the existence n kBB(φ)k are hard for EF + ∀red unless each polynomial-time of one-way permutations. permutation with n inputs can be inverted by polynomial-size cir- cuits with probability ≥ 1 − 1/n. 3.2 Formulas hard in Gentzen, but easy in Frege We now give the opposite separation, exhibiting formulas (condi- 1 ∗ Proof. The upper bound follows from the S2 -provability of BB(φ) tionally) hard for G0, but easy for EF + ∀red. Thus G and G0 ap- b ∗ 0 for φ ∈ Σ1, cf.[12, Theorem 14], and its transformation to G1 pear to be incomparable to EF + ∀red. proofs [17, 31]. 1 q For the lower bound we will use a result by Cook and Thapen Theorem 3.5. If P/poly 6= NC then there are Σ1-formulas with [20] showing that Cook’s theory PV does not prove BB(φ) for all polynomial-size EF + ∀red proofs but without polynomial-size G0 b proofs. φ ∈ Σ0 unless factoring is in probabilistic polynomial time. n Let a = 2 and φ(i, u) be the formula f(u) = [y]i for a f Σb y Proof. Let f be a function in P/poly. Then EF + ∀red has simple polynomial-time permutation (defined by a 1 formula), and q encoding a sequence of n strings of length n. polynomial-size proofs of Σ1 formulas ∃y ∃z f(x) = y expressing n Assume that EF + ∀red has polynomial-size proofs of kBB(φ)k . the totality of f with auxiliary variables z representing nodes of a By the Strategy Extraction Theorem [9] there are polynomial-size polynomial-size circuit computing f. The EF + ∀red proof refutes circuits B, C such that the f(x) 6= y by gradually replacing each n variable from z, y by the circuit it represents. ∃u < 2 , f(u) = [y]C(y) → ∀j < n, f([B(y)]j ) = [y]j . (1) q If the totality of f had polynomial-size G0 proofs, by the Σ1 1 To invert f we proceed as follows. Given z ∈ {0, 1}n, pick witnessing property, cf. [17, Theorem 9], f would be in NC . n randomly n strings si ∈ {0, 1} and let i0 be a position (a nonuniform advice) such that Pry[C(y) = i0] ≤ 1/n where Notably, in Section 6 we show that Frege + ∀red and EF + ∀red y’s are sequences of n strings of length n. Define yz,s to be are p-equivalent to their tree-like versions. This is open for G0 and the sequence of elements z, f(s1), . . . , f(sn−1) ordered so that G1, thus providing some further evidence for the incomparability

[yz,s]i0 = z and let xz,s be the sequence of z, s1, . . . , sn−1 of Gentzen and Frege in QBF. −→ A0(x, y),A1(x, z)

−→ (A0(x, y) ∧ ¬0) ∨ (A1(x, u) ∧ 0), (A0(x, v) ∧ ¬1) ∨ (A1(x, z) ∧ 1)

−→ ∀y, u ((A0(x, y) ∧ ¬0) ∨ (A1(x, u) ∧ 0)), (A0(x, v) ∧ ¬1) ∨ (A1(x, z) ∧ 1)

−→ ∀y, u ((A0(x, y) ∧ ¬0) ∨ (A1(x, u) ∧ 0)), ∀y, u ((A0(x, y) ∧ ¬1) ∨ (A1(x, u) ∧ 1))

−→ ∃b∀y, u ((A0(x, y) ∧ ¬b) ∨ (A1(x, u) ∧ b)), ∃b∀y, u ((A0(x, v) ∧ ¬b) ∨ (A1(x, z) ∧ b))

−→ ∃b∀y, u ((A0(x, y) ∧ ¬b) ∨ (A1(x, u) ∧ b))

∗ Figure 2. The G0 derivation in the proof of Theorem 3.4

4. Formalized strategy extraction Assume that σi is the winning strategy for the universal player ∗ on Q φi. If Li is derived by an EF rule, the winning strategy for In order to prove that G1 p-simulates EF + ∀red we first formalize the Strategy Extraction Theorem from [9]. We provide two different Q φi works also for Q φi−1 because a falsification of Li by a given 1 assignment implies a falsification of one of its predecessors. If Li formalizations, one in S2 and another one directly in EF. Both are i−1 is the result of an application of ∀red, Cl (z) is redefined only if sufficient for the simulation result. These formalizations guarantee i that the extracted strategy is not just correct, but EF (resp. C-Frege) Lj [u/B](z) = 0. For z such that Lj [u/B](z) = 1, the strategy σ i−1 provably correct. has to work also for Q φi−1. Therefore, σ is a winning strategy for the universal player on Q φi−1. Theorem 4.1 (Formalized Strategy Extraction). There is a linear- The statement that a strategy σ is winning for the universal 1 time algorithm A such that S2 proves the following. Assume that π player on Q ψ is a coNP predicate (given π) expressible as a well- is an EF + ∀red refutation of a QBF ψ of the form b behaved Π1-formula. The induction we used is on the number of π S 1 ∃x1∀y2 ... ∃xn∀yn φ(x1, . . . , xn, y1, . . . , yn) steps in . Hence, the presented proof is an 2 -proof. q 1 where φ ∈ Σ0. Then A(π) outputs n circuits C1(x1),..., The statement provable in S2 in Theorem 4.1 is a coNP predi- b 1 Cn(x1, . . . , xn, y1, . . . , yn−1) defining a winning strategy for the cate expressible by a Π1-formula. Consequently, translating the S2 universal player on formula ψ; that is, proof to EF, the extracted strategy is even EF-provably correct: n Corollary 4.2. Given an EF + ∀red refutation π of a QBF  ^ ∀x1, . . . , xn, y1, . . . , yn. (yi ↔ ∃x1∀y2 ... ∃xn∀yn φ(x1, . . . , xn, y1, . . . , yn) i=1  q O(1) Ci(x1, . . . , xi, y1, . . . , yi−1)) → ¬φ(x1, . . . , xn, y1, . . . , yn) . where φ ∈ Σ0, we can construct in time |π| an EF proof of n Proof. We will inspect the original proof of the Strategy Extraction ^ b (yi ↔ Ci(x1, . . . , xi, y1, . . . , yi−1)) → Theorem from [9], and point out that it essentially uses a Π1- i=1 b induction on the number of steps in the proof π, i.e., Π1-LIND 1 ¬φ(x1, . . . , xn, y1, . . . , yn) available in S2 . Let π = (L1,...,Ls) be an EF + ∀red refutation of the QBF for some circuits Ci. Q φ given as in Theorem 4.1 and put We will now show the same result as in the last corollary for πs := ∅, πi := (Li+1,...,Ls) for i < s Frege + ∀red (and in fact provide an alternative direct proof without making use of bounded arithmetic for EF + ∀red as well). φ0 := φ, φi := φ ∧ L1 ∧ · · · ∧ Li for i > 0. Theorem 4.3. Let C be the circuit class NC1 or P/poly.1 Given a We will show by downward induction on i, that from πi it is C-Frege + ∀red refutation π of a QBF possible to construct in linear time a winning strategy i i i ∃x1∀y2 ... ∃xn∀yn φ(x1, . . . , xn, y1, . . . , yn) σ = {C1(x1),...,Cn(x1, . . . , xn, y1, . . . , yn−1)} q O(1) where φ ∈ Σ0, we can construct in time |π| a C-Frege proof of for the universal player for the QBF Q φi. The statement of the Formalized Strategy Extraction Theorem corresponds to the case n ^ i = 0. (yi ↔ Ci(x1, . . . , xi, y1, . . . , yi−1)) → In the base case, φs contains a contradiction and the winning i=1 strategy can be defined as the set of trivial circuits {0,..., 0}. ¬φ(x1, . . . , xn, y1, . . . , yn) i Assume now that σ is a winning strategy for Q φi. i−1 i for some circuits Ci ∈ C. If Li is derived by an EF rule, then we set σ := σ . Assume now that Li = Lj [u/B] is the result of an application Proof. Again, we will inspect the original proof of the Strategy of a ∀red rule on Lj where u is the rightmost variable in Lj . We i−1 i Extraction Theorem. define C := C if u 6= yl, otherwise we set l l Let π = (L1,...,Ls) be a C-Frege + ∀red refutation of a QBF ( Q φ given as in Theorem 4.3 and put B(z) if L [u/B](z) = 0 Ci−1(z) := j l i πs := ∅, πi := (Li+1,...,Ls) for i < s Cl (z) if Lj [u/B](z) = 1. φ := φ, φ := φ ∧ L ∧ · · · ∧ L for i > 0. i 0 i 1 i This constructs circuits Cl from πi by a standard O(|πi|)-time algorithm. 1 Indeed, the result should be easily generalisable to further ‘natural’ circuit i To show that the strategies σ are winning for any 0 ≤ i ≤ |π|, classes C such as AC0 or TC0, but we will focus here on the two most we need to analyze the inductive step. interesting cases NC1 and P/poly leading to Frege and EF systems. We will show by downward induction on i, that from πi it is 5. Gentzen simulates Frege for QBF possible to construct in linear time a winning strategy We now apply the formalised Strategy Extraction Theorem from σi = {Ci (x ),...,Ci (x , . . . , x , y , . . . , y )} the last section to show that Gentzen systems simulate Frege sys- 1 1 n 1 n 1 n−1 tems in the QBF context. Frege and Gentzen are well known to for the universal player for the QBF Q φi. Moreover, formula be equivalent in the classical propositional case [30]. However, in QBF the opposite simulations (Gentzen by Frege) are very likely n false as shown by the conditional separations in Section 3. ^ i (yl ↔ Cl (x1, . . . , xl, y1, . . . , yl−1)) → ∗ Theorem 5.1. G p-simulates EF + ∀red. l=1 1 ¬φ (x , . . . , x , y , . . . , y ) i 1 n 1 n Proof. By Corollary 4.2, any EF + ∀red refutation π of a QBF ψ O(1) i K (given as in Corollary 4.2) can be transformed in time |π| into denoted σ (φi) will have a C-Frege proof of size K|πi| for a constant K depending only on the choice of the C-Frege system. an EF proof of The statement of the theorem corresponds to the case i = 0. n ^ In the base case, φs contains a contradiction so the winning (yi ↔ Ci(x1, . . . , xi, y1, . . . , yi−1)) → strategy can be defined as the set of trivial circuits {0,..., 0} and i=1 it is trivially provably correct. i ¬φ(x1, . . . , xn, y1, . . . , yn) Assume now that σ (φi) has a C-Frege proof of size K(s + 1 − K i)|πi| . for certain circuits Ci. i−1 i If Li is derived by a C-Frege rule, then σ := σ . O(1) ∗ Claim 1. There is a |π| -size G1 proof of the following sequent Let now Li = Lj [u/B] be the result of an application of a ∀red n rule on Lj where u is the rightmost variable in Lj . Then define {yi = Ci(x1, . . . , xi, y1, . . . , yi−1)} −→ i−1 i i=1 Cl := Cl if u 6= yl, otherwise set ¬φ(x1, . . . , xn, y1, . . . , yn) ( i−1 B(z) if Lj [u/B](z) = 0 where the encoding of circuits Ci might use some auxiliary vari- Cl (z) := i Cl (z) if Lj [u/B](z) = 1. ables.

i Proof of claim. To see that the claim holds note first that by p- This constructs strategies σ from π by a D|πi|-time algorithm ∗ i equivalence of EF and G1 (cf. [30]), the EF proof obtained above for a constant D. W.l.o.g. D < K. In fact, circuits Cl are in C. i−1 |π|O(1) G∗ We want to show that σ (φi−1) has a C-Frege proof of size can be turned into a -size 1-proof of the formula K K(s + 1 − (i − 1))|πi−1| . n ! i ^ If Li is derived by a C-Frege rule, then σ also witnesses ¬φi−1 ¬ yi = Ci(x1, . . . , xi, y1, . . . , yi−1) ∨ ¬φ. because i=1 0 0 ∨ ¬Li → ¬(L1 ∧ · · · ∧ Lt) This proof can be easily modified so that the connective is not O(1) ∗ 0 0 i−1 introduced, leading to a |π| -size G1-proof of the sequent for some conjuncts L1,...,Lt in φi−1. Note that Cl ’s are then i n ! Cl ’s. The implications ^ −→ ¬ yi = Ci(x1, . . . , xi, y1, . . . , yi−1) , ¬φ. ¬φi → ¬φi−1 i=1 i i−1 (2) Vn  σ (φi) ∧ (¬φi → ¬φi−1) → σ (φi−1) Moving ¬ i=1 yi = Ci(x1, . . . , xi, y1, . . . , yi−1) from the succedent to the antecedent we obtain can be derived by a fixed sequence of C-Frege rules depending n only on the choice of C-Frege. Thus, the common size of C-Frege ^ (yi = Ci(x1, . . . , xi, y1, . . . , yi−1)) −→ ¬φ. K0 proofs of both these implications is ≤ K0|πi−1| where w.l.o.g. i=1 K < K. Therefore σi−1(φ ) has a C-Frege proof of size 0 i−1 Finally, G∗ derives the sequent we want by ‘not introducing’ ∧ in ≤ K(s+1−i)|π |K +K |π |K1 ≤ K(s+1−(i−1))|π |K 1 i 1 i−1 i−1 the antecedent. This proves the claim. where K1 > K0 depends again on a fixed sequence of C-Frege i−1 i rules needed to derive σ (φi−1) from (2) and σ (φi), so w.l.o.g. ∗ Applying ∃-r and ∃-l introductions, G1 then derives K1 < K. L = L [u/B] ∀red Assume i j is the result of an application of Γ, ∃yn (yn = Cn(x1, . . . , xn, y1, . . . , yn−1)) −→ where u = yl. Then there is a fixed sequence of C-Frege rules deriving implications ∃yn ¬φ(x1, . . . , xn, y1, . . . , yn) n−1 i i−1 i−1 where Γ = {yi = Ci(x1, . . . , xi, y1, . . . , yi−1)}i=1 . σ (φi) ∧ ¬Lj [u/B] → Cl = B ∧ σ (φi−1) ∗ As G1 proves efficiently −→ ∃y (y = C(x)) for any circuit C, i i−1 i i−1 σ (φi) ∧ Lj [u/B] → Cl = Cl ∧ σ (φi−1). we can cut ∃yn (yn = Cn(x1, . . . , xn, y1, . . . , yn−1)) out of the antecedent and derive K0 The total size of both C-Frege derivations is K0|πi−1| where n−1 i−1 {yi = Ci(x1, . . . , xi, y1, . . . , yi−1)}i=1 −→ ∃yn ¬φ. K0 depends on the choice of C-Frege and the size of Cl ’s. The i−1 K size of all Cl ’s is bounded by K|πi−1| . Hence we can assume Now, we use ∀-r introduction to obtain i−1 K0 < K. It follows that σ (φi−1) has a C-Frege proof of size n−1 K K1 K {yi = Ci(x1, . . . , xi, y1, . . . , yi−1)}i=1 −→ ∀xn∃yn ¬φ. ≤ K(s+1−i)|πi| +K1|πi−1| ≤ K(s+1−(i−1))|πi−1| where as before K1 depends on a fixed sequence of C-Frege rules In this way we can gradually cut out all formulas from the an- ∗ needed to simulate a fixed set of ‘cut’ rules, i.e., w.l.o.g. K1 < tecedent, quantify all variables and derive ¬ψ in G1 by a proof K. of size |π|O(1). To introduce the quantifyer prefix of ψ in the previous proof we Proof. Given a C-Frege + ∀red refutation π of ψ, by Theorem 4.3, q O(1) needed to cut Σ1-formulas. We would like to use a similar proof to there is a |π| -size C-Frege proof of ∗ ∗ simulate Frege + ∀red by G0. However, G0 is allowed to cut only q n + Σ0-formulas. Therefore we obtain just a simulation of Frege ∀red ^ ∗ ∗ (yi ↔ Ci(x1, . . . , xi, y1, . . . , yi−1)) → by G0 where the proven sequent in G0 contains a nonempty (easily derivable) antecedent. i=1 ¬φ(x1, . . . , xn, y1, . . . , yn). Theorem 5.2. There is a polynomial-time function t such that given any Frege + ∀red refutation of a QBF ψ of the form Having ψ freely available in the refutation, C-Frege can derive (3) by applying the cut rule (derivable in C-Frege). ∃x1∀y2 ... ∃xn∀yn φ(x1, . . . , xn, y1, . . . , yn) The refutation then continues by n applications of the ∀red q ∗ rule, which one by one replaces the rightmost variable yi by where φ ∈ Σ0, t(π) is a G0 proof of the sequent Ci(x1, . . . , xi, y1, . . . , yi−1) and eliminates n ^ yi 6= Ci(x1, . . . , xi, y1, . . . , yi−1) ∀x1∃y2 ... ∀xn∃yn yi = Ci(x1, . . . , xi, y1, . . . , yi−1) −→ ¬ψ W i=1 from the disjunction i yi 6= Ci(x1, . . . , xi, y1, . . . , yi−1). ∗ for some formulas Ci. Note that the antecedent has a G0 proof of O(1) As the Frege (resp. EF) derivation can be efficiently replaced size |π| . by a tree-like Frege (resp. EF) proof, cf. [30], and the rest of the C-Frege + ∀red refutation given above is tree-like we obtain the Proof. By Theorem 4.3, any Frege + ∀red refutation π of a QBF ψ following. O(1) can be transformed in time |π| into a Frege proof of Corollary 6.2. Frege + ∀red is p-equivalent to tree-like Frege + ∀red. Likewise, EF + ∀red is p-equivalent to tree-like EF + ∀red. n ^ (yi ↔ Ci(x1, . . . , xi, y1, . . . , yi−1)) → 6.1 Substituting constants in ∀red is sufficient i=1 Frege + ∀red and EF + ∀red proofs can be further simplified so that ¬φ(x1, . . . , xn, y1, . . . , yn) every ∀red rule substitutes only constants instead of general cir- for certain formulas Ci. cuits. This shows that the systems are indeed very robustly defined.

Analogously as in the proof of Theorem 5.1, we efficiently Theorem 6.3. Frege + ∀red is p-equivalent to Frege + ∀red0,1. O(1) ∗ obtain a |π| -size G0 proof of Likewise, EF + ∀red is p-equivalent to EF + ∀red0,1. n ^ Proof. Let C be either NC1 or P/poly. It is enough to show that yi = Ci(x1, . . . , xi, y1, . . . , yi−1) −→ ¬φ. any C-Frege + ∀red refutation can be transformed efficiently into i=1 a refutation where the ∀red rule substitutes only constants. By Applying rules ∃-r, ∃-l, ∀-l, ∀-r (in this order) we derive Theorem 6.1, for any C-Frege + ∀red refutation π of Q φ there is a |π|O(1)-size C-Frege derivation of n ^ n ∀xn∃yn yi = Ci(x1, . . . , xi, y1, . . . , yi−1) −→ ∀xn∃yn ¬φ. _ (yi 6= Ci(x1, . . . , xi, y1, . . . , yi−1)) i=1 i=1 In this way we efficiently introduce all quantifiers and derive the ∗ from φ(x1, . . . , xn, y1, . . . , yn). Applying ∀red0,1 on yn we can required sequent in G0. then derive

6. Normal forms for QBF Frege proofs Cn(x1, . . . , xn, y1, . . . , yn−1) 6= c ∨ n−1 In this section we apply results from Section 4 to obtain two normal _ (yi 6= Ci(x1, . . . , xi, y1, . . . , yi−1)) + + forms for Frege ∀red and EF ∀red proofs. Firstly, we show i=1 that any EF + ∀red refutation can be efficiently rewritten as an EF derivation followed essentially just by ∀red rules, and the same for both constants c = 0, 1. However, there is a polynomial-size C-Frege proof of normalisation applies to Frege + ∀red. Secondly, we show that in the ∀red rule it is sufficient to only substitute constants. Cn(x1, . . . , xn, y1, . . . , yn−1) = 1 ∨ 1 Theorem 6.1. Let C be the circuit class NC or P/poly. For any Cn(x1, . . . , xn, y1, . . . , yn−1) = 0, C-Frege + ∀red refutation π of a QBF ψ of the form W so we can derive i