3 the Switching Lemma

نویسنده

  • Victor Chen
چکیده

Today we show that PARITY is not in AC0. AC0 is a family of circuits with constant depth, polynomial size, and unbounded fan-in for the AND and OR gates. We establish this result through an application of the Switching Lemma. This result is the first use of randomization in its full power in complexity. Circuits were defined in previous lectures. In this lecture, we always assume that the circuits are organized into alternating levels of AND and OR gates. We can make such an assumption since we can convert circuits into this convenient form with only a constant factor of blowup. The Switching Lemma is first proved by Furst, Saxe, and Sipser in FOCS 81, and readers can find the paper in the Journal of Mathematical Systems Theory 1984. We will highlight their work by using the Lemma though the version we prove today will not be as strong as we claimed in the last lecture. Johan H̊astad, in 1986, proved a more general and powerful form of the Lemma, and interested readers can find it in his PhD thesis at MIT. There is also a survey on the Lemma written by Paul Beame.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

An Entropy Proof of the Switching Lemma and Tight Bounds on the Decision-Tree Size of AC

The first result of this paper is (a novel proof of) the following switching lemma for m-clause DNF formulas F : (1) P[ DTdepth(F Rp) ≥ t ] = O(p log(m+ 1)) for all p ∈ [0, 1] and t ∈ N where Rp is the p-random restriction and DTdepth denotes decision-tree depth. Our proof replaces the counting arguments in previous proofs of H̊astad’s O(pw) switching lemma for width-w DNFs [5, 8, 2] with a nove...

متن کامل

Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces

We state a switching lemma for tests on adversarial responses involving bilinear pairings in hard groups, where the tester can effectively switch the randomness used in the test from being given to the adversary at the outset to being chosen after the adversary commits its response. The switching lemma can be based on any k-linear hardness assumptions on one of the groups. In particular, this e...

متن کامل

A Non-Probabilistic Switching Lemma for the Sipser Function

Abs t r ac t . Valiant [12] showed that the clique function is structurally different than the majority function by establishing the following "switching lemma ~ : Any function f whose set of prime implicants is a large enough subset of the set of cliques (and thus requiring big ~2-circuits), has a large set of prime clauses (i.e., big II2-circuits). As a corollary, an exponential lower bound w...

متن کامل

Simple Chosen-Ciphertext Security from Low-Noise LPN

Recently, Döttling et al. (ASIACRYPT 2012) proposed the first chosen-ciphertext (IND-CCA) secure public-key encryption scheme from the learning parity with noise (LPN) assumption. In this work we give an alternative scheme which is conceptually simpler and more efficient. At the core of our construction is a trapdoor technique originally proposed for lattices by Micciancio and Peikert (EUROCRYP...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2005