Size Bounds on Low Depth Circuits for Promise Majority

Author Joshua Cook



PDF
Thumbnail PDF

File

LIPIcs.FSTTCS.2020.19.pdf
  • Filesize: 460 kB
  • 14 pages

Document Identifiers

Author Details

Joshua Cook
  • The University Of Texas At Austin, TX, USA

Acknowledgements

Thanks to Dana Moshkovitz for suggesting I study the size cost of derandomizing AC0 circuits. Thanks to Justin Yirka, Amanda Priestly and an anonymous reviewer for feedback on this paper.

Cite AsGet BibTex

Joshua Cook. Size Bounds on Low Depth Circuits for Promise Majority. In 40th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 182, pp. 19:1-19:14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.FSTTCS.2020.19

Abstract

We give two results on the size of AC0 circuits computing promise majority. ε-promise majority is majority promised that either at most an ε fraction of the input bits are 1 or at most ε are 0. - First, we show super-quadratic size lower bounds on both monotone and general depth-3 circuits for promise majority. - For any ε ∈ (0, 1/2), monotone depth-3 AC0 circuits for ε-promise majority have size Ω̃(ε³ n^{2 + (ln(1 - ε))/(ln(ε))}). - For any ε ∈ (0, 1/2), general depth-3 AC0 circuits for ε-promise majority have size Ω̃(ε³ n^{2 + (ln(1 - ε²))/(2ln(ε))}). These are the first quadratic size lower bounds for depth-3 ε-promise majority circuits for ε < 0.49. - Second, we give both uniform and non-uniform sub-quadratic size constant-depth circuits for promise majority. - For integer k ≥ 1 and constant ε ∈ (0, 1/2), there exists monotone non uniform AC0 circuits of depth-(2 + 2 k) computing ε-promise majority with size Õ(n^{1/(1 - 2^{-k})}). - For integer k ≥ 1 and constant ε ∈ (0, 1/2), there exists monotone uniform AC0 circuit of depth-(2 + 2 k) computing ε-promise majority with size n^{1/(1 - (2/3) ^k) + o(1)}. These circuits are based on incremental improvements to existing depth-3 circuits for promise majority given by Ajtai [Miklós Ajtai, 1983] and Viola [Emanuele Viola, 2009] combined with a divide and conquer strategy.

Subject Classification

ACM Subject Classification
  • Theory of computation → Circuit complexity
Keywords
  • AC0
  • Approximate Counting
  • Approximate Majority
  • Promise Majority
  • Depth 3 Circuits
  • Circuit Lower Bound

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Leonard Adleman. Two theorems on random polynomial time. In Proceedings of the 19th Annual Symposium on Foundations of Computer Science, SFCS ’78, page 75–83, USA, 1978. IEEE Computer Society. Google Scholar
  2. Miklós Ajtai. Sigma11-formulae on finite structures. Ann. Pure Appl. Log., 24:1-48, 1983. Google Scholar
  3. Miklós Ajtai. Approximate counting with uniform constant-depth circuits. In Advances In Computational Complexity Theory, volume 13, pages 1-20, 1993. Google Scholar
  4. Miklós Ajtai and Michael Ben-Or. A theorem on probabilistic constant depth computations. In STOC '84, pages 471-474, 1984. Google Scholar
  5. Kazuyuki Amano. Bounds on the size of small depth circuits for approximating majority. In Proceedings of the 36th International Colloquium on Automata, Languages and Programming: Part I, ICALP ’09, page 59–70, Berlin, Heidelberg, 2009. Springer-Verlag. Google Scholar
  6. Shiva Chaudhuri and Jaikumar Radhakrishnan. Deterministic restrictions in circuit complexity. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, STOC '96, page 30–36, New York, NY, USA, 1996. Association for Computing Machinery. URL: https://doi.org/10.1145/237814.237824.
  7. Joshua Cook. Size bounds on low depth circuits for promise majority. In The Electronic Colloquium on Computational Complexity, 2020. Google Scholar
  8. Dean Doron, Dana Moshkovitz, Justin Oh, and David Zuckerman. Nearly optimal pseudorandomness from hardness. In To appear in The proceedings of the 61st IEEE Symposium on Foundations of Computer Science, 2020. Google Scholar
  9. Johan Håstad. Almost optimal lower bounds for small depth circuits. In Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC ’86, page 6–20, New York, NY, USA, 1986. Association for Computing Machinery. Google Scholar
  10. Johan Håstad, Ingo Wegener, Norbert Wurm, and Sang-Zin. Yi. Optimal depth, very small size circuits for symmetrical functions in ac0. Information and Computation, 108(2):200-211, 1994. Google Scholar
  11. Nutan Limaye, Srikanth Srinivasan, and Utkarsh Tripathi. More on AC⁰[⊕] and variants of the majority function. In 39th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS 2019), volume 150, pages 22:1-22:14, 2019. Google Scholar
  12. Ryan O’Donnell and Karl Wimmer. Approximation by dnf: Examples and counterexamples. In Proceedings of the 34th International Conference on Automata, Languages and Programming, ICALP’07, page 195–206, Berlin, Heidelberg, 2007. Springer-Verlag. Google Scholar
  13. Prabhakar Ragde and Avi Wigderson. Linear-size constant-depth polylog-threshold circuits. Information Processing Letters, 39:143-146, 1991. Google Scholar
  14. Emanuele Viola. On approximate majority and probabilistic time. Computational Complexity, 18:337-375, 2009. Google Scholar
  15. Emanuele Viola. Randomness buys depth for approximate counting. In 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pages 230-239, 2011. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail