Separating Ac from Depth-2 Majority Circuits∗

نویسنده

  • ALEXANDER A. SHERSTOV
چکیده

We construct a function in AC that cannot be computed by a depth-2 majority circuit of size less than exp(Θ(n1/5)). This solves an open problem due to Krause and Pudlák (1997) and matches Allender’s classic result (1989) that AC can be efficiently simulated by depth-3 majority circuits. To obtain our result, we develop a novel technique for proving lower bounds on communication complexity. This technique, the Degree/Discrepancy Theorem, is of independent interest. It translates lower bounds on the threshold degree of any Boolean function into upper bounds on the discrepancy of a related function. Upper bounds on the discrepancy, in turn, immediately imply lower bounds on communication and circuit size. In particular, we exhibit the first known function in AC with exponentially small discrepancy, exp(−Ω(n1/5)), thereby establishing the separations Σcc 2 6⊆ PP cc and Πcc 2 6⊆ PP cc in communication complexity.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Separation of AC[⊕] Formulas and Circuits

This paper gives the first separation between the power of formulas and circuits of equal depth in the AC[⊕] basis (unbounded fan-in AND, OR, NOT and MOD2 gates). We show, for all d(n) ≤ O( logn log logn ), that there exist polynomial-size depth-d circuits that are not equivalent to depth-d formulas of size n (moreover, this is optimal in that n cannot be improved to n). This result is obtained...

متن کامل

Separation of AC^0[oplus] Formulas and Circuits

This paper gives the first separation between the power of formulas and circuits of equal depth in the AC[⊕] basis (unbounded fan-in AND, OR, NOT and MOD2 gates). We show, for all d(n) ≤ O( logn log logn ), that there exist polynomial-size depth-d circuits that are not equivalent to depth-d formulas of size n (moreover, this is optimal in that n cannot be improved to n). This result is obtained...

متن کامل

Lecture 4: AC lower bounds and pseudorandomness

Previously we saw how PARITY requires AC circuits of size ≥ 2Ω(n), where d is the circuit depth. The key to the proof was the switching lemma, which intuitively says that random restrictions drastically simplify AC circuits. This immediately gives us that MAJORITY requires AC circuits of size 2Ω(n 1/d), since we can produce a parity circuit out of a majority circuit. At the end of the last lect...

متن کامل

More on Computing Boolean Functions by Sparse Real Polynomials and Related Types of Threshold Circuits

In this paper we investigate the computational power of threshold{ AND circuits versus threshold{XOR circuits. Starting from the observation that small weight threshold{AND circuits can be simulated by small weight threshold{XOR circuits we pose the question whether a Supported by the grant A1019602 of the Academy of Sciences of the Czech Republic. A major part of the results were obtained whil...

متن کامل

Lecture 11 : Circuit Lower

There are specific kinds of circuits for which lower bounds techniques were successfully developed. One is small-depth circuits, the other is monotone circuits. For constant-depth circuits with AND,OR,NOT gates, people proved that they cannot compute simple functions like PARITY [3, 1] or MAJORITY. For monotone circuits, Alexander A. Razborov proved that CLIQUE, an NP-complete problem, has expo...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007