parity helps to compute majority
play

Parity Helps to Compute Majority Igor Carboni Oliveira Rahul - PowerPoint PPT Presentation

Parity Helps to Compute Majority Igor Carboni Oliveira Rahul Santhanam Srikanth Srinivasan Computational Complexity Conference 2019 1 Background and Motivation 2 Bounded-depth boolean circuits AC 0 : Bounded-depth circuits with AND , OR


  1. Parity Helps to Compute Majority Igor Carboni Oliveira Rahul Santhanam Srikanth Srinivasan Computational Complexity Conference 2019 1

  2. Background and Motivation 2

  3. Bounded-depth boolean circuits ◮ AC 0 : Bounded-depth circuits with AND , OR , NOT gates. ◮ A model that captures fast parallel computations . ◮ Close connections to logic and finite model theory . 3

  4. We know a lot about AC 0 ◮ Explicit lower bounds: 2 Ω( n 1 / ( d − 1) ) for Parity n and Majority n . ◮ Lower bound techniques have led to several advances: – Learning Algorithms for AC 0 using random examples. – PRGs for AC 0 with poly-log seed length. – Exponential lower bounds for AC 0 -Frege. 4

  5. We know a lot about AC 0 ◮ Explicit lower bounds: 2 Ω( n 1 / ( d − 1) ) for Parity n and Majority n . ◮ Lower bound techniques have led to several advances: – Learning Algorithms for AC 0 using random examples. – PRGs for AC 0 with poly-log seed length. – Exponential lower bounds for AC 0 -Frege. 4

  6. This talk: AC 0 [ ⊕ ] circuits ◮ AC 0 [ ⊕ ] : Extension of AC 0 by ⊕ (parity) gates. ◮ Parities can be very helpful : error-correcting codes, hash functions, GF (2) -polynomials, combinatorial designs, . . . ◮ Explicit lower bounds: 2 Ω( n 1 / 2( d − 1) ) for Majority n . ◮ AC 0 and AC 0 [ ⊕ ] are significantly different circuit classes: Example: depth hierarchy for AC 0 , depth collapse for AC 0 [ ⊕ ] . 5

  7. This talk: AC 0 [ ⊕ ] circuits ◮ AC 0 [ ⊕ ] : Extension of AC 0 by ⊕ (parity) gates. ◮ Parities can be very helpful : error-correcting codes, hash functions, GF (2) -polynomials, combinatorial designs, . . . ◮ Explicit lower bounds: 2 Ω( n 1 / 2( d − 1) ) for Majority n . ◮ AC 0 and AC 0 [ ⊕ ] are significantly different circuit classes: Example: depth hierarchy for AC 0 , depth collapse for AC 0 [ ⊕ ] . 5

  8. This talk: AC 0 [ ⊕ ] circuits ◮ AC 0 [ ⊕ ] : Extension of AC 0 by ⊕ (parity) gates. ◮ Parities can be very helpful : error-correcting codes, hash functions, GF (2) -polynomials, combinatorial designs, . . . ◮ Explicit lower bounds: 2 Ω( n 1 / 2( d − 1) ) for Majority n . ◮ AC 0 and AC 0 [ ⊕ ] are significantly different circuit classes: Example: depth hierarchy for AC 0 , depth collapse for AC 0 [ ⊕ ] . 5

  9. AC 0 [ ⊕ ] and its challenges ◮ Many fundamental questions remain wide open for AC 0 [ ⊕ ] . – Can we learn AC 0 [ ⊕ ] using random examples? – Are there PRGs of seed length o ( n ) ? – Does every tautology admit a short AC 0 [ ⊕ ] -Frege proof? 6

  10. AC 0 versus AC 0 [ ⊕ ] ◮ Our primitive understanding of AC 0 [ ⊕ ] is reflected in part on existing lower bounds: – Majority is one of the most studied boolean functions. – Depth- d AC 0 complexity of Majority is 2 � Θ( n 1 / ( d − 1) ) (1980’s). – Best known AC 0 [ ⊕ ] lower bound is 2 Ω( n 1 / 2( d − 1) ) for any f ∈ NP . (Razborov-Smolensky approximation method, 1980’s) Question. Can ⊕ gates help us computing Majority ? 7

  11. AC 0 versus AC 0 [ ⊕ ] ◮ Our primitive understanding of AC 0 [ ⊕ ] is reflected in part on existing lower bounds: – Majority is one of the most studied boolean functions. – Depth- d AC 0 complexity of Majority is 2 � Θ( n 1 / ( d − 1) ) (1980’s). – Best known AC 0 [ ⊕ ] lower bound is 2 Ω( n 1 / 2( d − 1) ) for any f ∈ NP . (Razborov-Smolensky approximation method, 1980’s) Question. Can ⊕ gates help us computing Majority ? 7

  12. AC 0 versus AC 0 [ ⊕ ] ◮ Our primitive understanding of AC 0 [ ⊕ ] is reflected in part on existing lower bounds: – Majority is one of the most studied boolean functions. – Depth- d AC 0 complexity of Majority is 2 � Θ( n 1 / ( d − 1) ) (1980’s). – Best known AC 0 [ ⊕ ] lower bound is 2 Ω( n 1 / 2( d − 1) ) for any f ∈ NP . (Razborov-Smolensky approximation method, 1980’s) Question. Can ⊕ gates help us computing Majority ? 7

  13. AC 0 versus AC 0 [ ⊕ ] ◮ Our primitive understanding of AC 0 [ ⊕ ] is reflected in part on existing lower bounds: – Majority is one of the most studied boolean functions. – Depth- d AC 0 complexity of Majority is 2 � Θ( n 1 / ( d − 1) ) (1980’s). – Best known AC 0 [ ⊕ ] lower bound is 2 Ω( n 1 / 2( d − 1) ) for any f ∈ NP . (Razborov-Smolensky approximation method, 1980’s) Question. Can ⊕ gates help us computing Majority ? 7

  14. Why should we care? 1. Combinatorics: huge gap between 2 n 1 / ( d − 1) and 2 n 1 / 2( d − 1) . 2. Can we beat the “obviously” optimal algorithm? 3. Parity gates play crucial role in hardness magnification. Example: “a layer of parities away from NC 1 lower bounds”. 4. Better understanding of circuit complexity of a class C often leads to progress w.r.t. related questions. 8

  15. Why should we care? 1. Combinatorics: huge gap between 2 n 1 / ( d − 1) and 2 n 1 / 2( d − 1) . 2. Can we beat the “obviously” optimal algorithm? 3. Parity gates play crucial role in hardness magnification. Example: “a layer of parities away from NC 1 lower bounds”. 4. Better understanding of circuit complexity of a class C often leads to progress w.r.t. related questions. 8

  16. Why should we care? 1. Combinatorics: huge gap between 2 n 1 / ( d − 1) and 2 n 1 / 2( d − 1) . 2. Can we beat the “obviously” optimal algorithm? 3. Parity gates play crucial role in hardness magnification. Example: “a layer of parities away from NC 1 lower bounds”. 4. Better understanding of circuit complexity of a class C often leads to progress w.r.t. related questions. 8

  17. Why should we care? 1. Combinatorics: huge gap between 2 n 1 / ( d − 1) and 2 n 1 / 2( d − 1) . 2. Can we beat the “obviously” optimal algorithm? 3. Parity gates play crucial role in hardness magnification. Example: “a layer of parities away from NC 1 lower bounds”. 4. Better understanding of circuit complexity of a class C often leads to progress w.r.t. related questions. 8

  18. Results 9

  19. Informal Summary O ( n 1 / ( d − 1) ) gates nor the ◮ Neither the trivial upper bound of 2 � Razborov-Smolensky lower bound 2 Ω( n 1 / 2( d − 1) ) is tight. Our new upper and lower bounds for AC 0 [ ⊕ ] show that: ◮ Parity gates can speedup the computation of Majority for each large depth d ∈ N . ◮ Indeed, the AC 0 and AC 0 [ ⊕ ] complexities are similar at depth 3 , but parity gates significantly help at depth 4 . 10

  20. Informal Summary O ( n 1 / ( d − 1) ) gates nor the ◮ Neither the trivial upper bound of 2 � Razborov-Smolensky lower bound 2 Ω( n 1 / 2( d − 1) ) is tight. Our new upper and lower bounds for AC 0 [ ⊕ ] show that: ◮ Parity gates can speedup the computation of Majority for each large depth d ∈ N . ◮ Indeed, the AC 0 and AC 0 [ ⊕ ] complexities are similar at depth 3 , but parity gates significantly help at depth 4 . 10

  21. Divide-and-conquer is not optimal for AC 0 [ ⊕ ] � n 1 / ( d − 1) � Recall: For d ≥ 2 , the depth- d AC 0 complexity of Majority n is 2 � Θ . Theorem 1. Let d ≥ 5 be an integer. Majority on n bits can be � ( d − 4) � 2 1 � 3 · computed by depth- d AC 0 [ ⊕ ] circuits of size 2 O n . ◮ A similar upper bound holds for symmetric functions and linear threshold functions. 11

  22. Divide-and-conquer is not optimal for AC 0 [ ⊕ ] � n 1 / ( d − 1) � Recall: For d ≥ 2 , the depth- d AC 0 complexity of Majority n is 2 � Θ . Theorem 1. Let d ≥ 5 be an integer. Majority on n bits can be � ( d − 4) � 2 1 � 3 · computed by depth- d AC 0 [ ⊕ ] circuits of size 2 O n . ◮ A similar upper bound holds for symmetric functions and linear threshold functions. 11

  23. Strengthening Razborov-Smolensky Razborov-Smolensky � n 1 / (2 d − 2) � The depth- d AC 0 [ ⊕ ] complexity of Majority n is 2 Ω . Theorem 2. Let d ≥ 3 be an integer. Majority on n bits � n 1 / (2 d − 4) � requires depth- d AC 0 [ ⊕ ] circuits of size 2 Ω . ◮ A small improvement of explicit lower bounds for f ∈ NP . ◮ This improvement is significant for very small d . 12

  24. Strengthening Razborov-Smolensky Razborov-Smolensky � n 1 / (2 d − 2) � The depth- d AC 0 [ ⊕ ] complexity of Majority n is 2 Ω . Theorem 2. Let d ≥ 3 be an integer. Majority on n bits � n 1 / (2 d − 4) � requires depth- d AC 0 [ ⊕ ] circuits of size 2 Ω . ◮ A small improvement of explicit lower bounds for f ∈ NP . ◮ This improvement is significant for very small d . 12

  25. The small depth regime New lower bound + extension of upper bound techniques yield: Corollary 1. The depth- 3 AC 0 [ ⊕ ] circuit size complexity of Majority is 2 � Θ( n 1 / 2 ) . The depth- 4 AC 0 [ ⊕ ] circuit size complexity of Majority is 2 � Θ( n 1 / 4 ) . ◮ Parity gates significantly help at depth 4 but not at depth 3 . 13

  26. Techniques: AC 0 [ ⊕ ] Upper Bounds 14

  27. Improved upper bound for all large depths Theorem 1. Let d ≥ 5 be an integer. Majority on n bits can be � ( d − 4) � 2 1 � 3 · O n computed by depth- d AC 0 [ ⊕ ] circuits of size 2 .     1 if | y | 1 = i, 1 if | y | 1 = i, E i ( y ) = D i,j ( y ) =   0 otherwise . 0 if | y | 1 = j. Goal: AC 0 [ ⊕ ] circuits of size ≈ 2 n 2 / 3 d for all D i,j , 0 ≤ i � = j ≤ n . 15

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend