Title
Parity helps to compute Majority.
Abstract
We study the complexity of computing symmetric and threshold functions by constant-depth circuits with Parity gates, also known as AC(0)[circle plus] circuits. Razborov [23] and Smolensky [25, 26] showed that Majority requires depth-d AC(0)[circle plus] circuits of size 2(Omega(n1/2(d-1))). By using a divide-and-conquer approach, it is easy to show that Majority can be computed with depth-d AC(0)[circle plus] circuits of size 2((O) over tilde (n1/(d-1))). This gap between upper and lower bounds has stood for nearly three decades. Somewhat surprisingly, we show that neither the upper bound nor the lower bound above is tight for large d. We show for d >= 5 that any symmetric function can be computed with depth-d AC(0)[circle plus] circuits of size exp((O) over tilde (n(2/3.1/(d-4)))). Our upper bound extends to threshold functions (with a constant additive loss in the denominator of the double exponent). We improve the Razborov-Smolensky lower bound to show that for d >= 3 Majority requires depth-d AC(0)[circle plus] circuits of size 2(Omega(n1/(2d-4))). For depths d <= 4, we are able to refine our techniques to get almost-optimal bounds: the depth-3 AC(0)[circle plus] circuit size of Majority is 2((Theta) over tilde (n1/2)), while its depth-4 AC(0)[circle plus] circuit size is 2((Theta) over tilde (n1/4)).
Year
DOI
Venue
2019
10.4230/LIPIcs.CCC.2019.23
Leibniz International Proceedings in Informatics
Keywords
Field
DocType
Computational Complexity,Boolean Circuits,Lower Bounds,Parity,Majority
Discrete mathematics,Parity (mathematics),Mathematics
Journal
Volume
ISSN
Citations 
137
1868-8969
0
PageRank 
References 
Authors
0.34
0
3
Name
Order
Citations
PageRank
Igor Carboni Oliveira12611.11
Rahul Santhanam222.76
Srikanth Srinivasan313221.31