5 research outputs found

    Depth Reduction for Circuits with a Single Layer of Modular Counting Gates

    Get PDF
    We consider the class of constant depth AND/OR circuits augmented with a layer of modular counting gates at the bottom layer, i.e AC0circMODm{AC}^0 circ {MOD}_m circuits. We show that the following holds for several types of gates GG: by adding a gate of type GG at the output, it is possible to obtain an equivalent randomized depth 2 circuit of quasipolynomial size consisting of a gate of type GG at the output and a layer of modular counting gates, i.e GcircMODmG circ {MOD}_m circuits. The types of gates GG we consider are modular counting gates and threshold-style gates. For all of these, strong lower bounds are known for (deterministic) GcircMODmG circ {MOD}_m circuits

    Circuits on Cylinders

    Get PDF
    We consider the computational power of constant width polynomial size cylindrical circuits and nondeterministic branching programs. We show that every function computed by a Pi_2 o MOD o AC^0 circuit can also be computed by a constant width polynomial size cylindrical nondeterministic branching program (or cylindrical circuit) and that every function computed by a constant width polynomial size cylindrical circuit belongs to ACC^0

    Size and Energy of Threshold Circuits Computing Mod Functions

    Get PDF
    Abstract. Let C be a threshold logic circuit computing a Boolean function MODm : {0, 1} n → {0, 1}, where n ≥ 1 and m ≥ 2. Then C outputs "0" if the number of "1"s in an input x ∈ {0, 1} n to C is a multiple of m and, otherwise, C outputs "1." The function MOD2 is the so-called PARITY function, and MODn+1 is the OR function. Let s be the size of the circuit C, that is, C consists of s threshold gates, and let e be the energy complexity of C, that is, at most e gates in C output "1" for any input x ∈ {0, 1} n . In the paper, we prove that a very simple inequality n/(m − 1) ≤ s e holds for every circuit C computing MODm. The inequality implies that there is a tradeoff between the size s and energy complexity e of threshold circuits computing MODm, and yields a lower bound e = Ω((log n − log m)/ log log n) on e if s = O(polylog(n)). We actually obtain a general result on the so-called generalized mod function, from which the result on the ordinary mod function MODm immediately follows. Our results on threshold circuits can be extended to a more general class of circuits, called unate circuits

    Smaller ACC0 Circuits for Symmetric Functions

    Get PDF
    What is the power of constant-depth circuits with MODmMOD_m gates, that can count modulo mm? Can they efficiently compute MAJORITY and other symmetric functions? When mm is a constant prime power, the answer is well understood: Razborov and Smolensky proved in the 1980s that MAJORITY and MODmMOD_m require super-polynomial-size MODqMOD_q circuits, where qq is any prime power not dividing mm. However, relatively little is known about the power of MODmMOD_m circuits for non-prime-power mm. For example, it is still open whether every problem in EXPEXP can be computed by depth-33 circuits of polynomial size and only MOD6MOD_6 gates. We shed some light on the difficulty of proving lower bounds for MODmMOD_m circuits, by giving new upper bounds. We construct MODmMOD_m circuits computing symmetric functions with non-prime power mm, with size-depth tradeoffs that beat the longstanding lower bounds for AC0[m]AC^0[m] circuits for prime power mm. Our size-depth tradeoff circuits have essentially optimal dependence on mm and dd in the exponent, under a natural circuit complexity hypothesis. For example, we show for every ε>0\varepsilon > 0 that every symmetric function can be computed with depth-3 MODmMOD_m circuits of exp(O(nε))\exp(O(n^{\varepsilon})) size, for a constant mm depending only on ε>0\varepsilon > 0. That is, depth-33 CC0CC^0 circuits can compute any symmetric function in \emph{subexponential} size. This demonstrates a significant difference in the power of depth-33 CC0CC^0 circuits, compared to other models: for certain symmetric functions, depth-33 AC0AC^0 circuits require 2Ω(n)2^{\Omega(\sqrt{n})} size [H{\aa}stad 1986], and depth-33 AC0[pk]AC^0[p^k] circuits (for fixed prime power pkp^k) require 2Ω(n1/6)2^{\Omega(n^{1/6})} size [Smolensky 1987]. Even for depth-two MODpMODmMOD_p \circ MOD_m circuits, 2Ω(n)2^{\Omega(n)} lower bounds were known [Barrington Straubing Th\'erien 1990].Comment: 15 pages; abstract edited to fit arXiv requirement

    Violating Constant Degree Hypothesis Requires Breaking Symmetry

    Full text link
    The Constant Degree Hypothesis was introduced by Barrington et. al. (1990) to study some extensions of qq-groups by nilpotent groups and the power of these groups in a certain computational model. In its simplest formulation, it establishes exponential lower bounds for ANDdMODmMODq\mathrm{AND}_d \circ \mathrm{MOD}_m \circ \mathrm{MOD}_q circuits computing AND of unbounded arity nn (for constant integers d,md,m and a prime qq). While it has been proved in some special cases (including d=1d=1), it remains wide open in its general form for over 30 years. In this paper we prove that the hypothesis holds when we restrict our attention to symmetric circuits with mm being a prime. While we build upon techniques by Grolmusz and Tardos (2000), we have to prove a new symmetric version of their Degree Decreasing Lemma and apply it in a highly non-trivial way. Moreover, to establish the result we perform a careful analysis of automorphism groups of ANDMODm\mathrm{AND} \circ \mathrm{MOD}_m subcircuits and study the periodic behaviour of the computed functions. Finally, our methods also yield lower bounds when dd is treated as a function of nn
    corecore