24 research outputs found

    Sub-linear Upper Bounds on Fourier dimension of Boolean Functions in terms of Fourier sparsity

    Full text link
    We prove that the Fourier dimension of any Boolean function with Fourier sparsity ss is at most O(s2/3)O\left(s^{2/3}\right). Our proof method yields an improved bound of O~(s)\widetilde{O}(\sqrt{s}) assuming a conjecture of Tsang~\etal~\cite{tsang}, that for every Boolean function of sparsity ss there is an affine subspace of F2n\mathbb{F}_2^n of co-dimension O(\poly\log s) restricted to which the function is constant. This conjectured bound is tight upto poly-logarithmic factors as the Fourier dimension and sparsity of the address function are quadratically separated. We obtain these bounds by observing that the Fourier dimension of a Boolean function is equivalent to its non-adaptive parity decision tree complexity, and then bounding the latter

    The zero-error randomized query complexity of the pointer function

    Get PDF
    The pointer function of G{\"{o}}{\"{o}}s, Pitassi and Watson \cite{DBLP:journals/eccc/GoosP015a} and its variants have recently been used to prove separation results among various measures of complexity such as deterministic, randomized and quantum query complexities, exact and approximate polynomial degrees, etc. In particular, the widest possible (quadratic) separations between deterministic and zero-error randomized query complexity, as well as between bounded-error and zero-error randomized query complexity, have been obtained by considering {\em variants}~\cite{DBLP:journals/corr/AmbainisBBL15} of this pointer function. However, as was pointed out in \cite{DBLP:journals/corr/AmbainisBBL15}, the precise zero-error complexity of the original pointer function was not known. We show a lower bound of Ω~(n3/4)\widetilde{\Omega}(n^{3/4}) on the zero-error randomized query complexity of the pointer function on Θ(nlogn)\Theta(n \log n) bits; since an O~(n3/4)\widetilde{O}(n^{3/4}) upper bound is already known \cite{DBLP:conf/fsttcs/MukhopadhyayS15}, our lower bound is optimal up to a factor of \polylog\, n

    Towards Better Separation between Deterministic and Randomized Query Complexity

    Get PDF
    We show that there exists a Boolean function FF which observes the following separations among deterministic query complexity (D(F))(D(F)), randomized zero error query complexity (R0(F))(R_0(F)) and randomized one-sided error query complexity (R1(F))(R_1(F)): R1(F)=O~(D(F))R_1(F) = \widetilde{O}(\sqrt{D(F)}) and R0(F)=O~(D(F))3/4R_0(F)=\widetilde{O}(D(F))^{3/4}. This refutes the conjecture made by Saks and Wigderson that for any Boolean function ff, R0(f)=Ω(D(f))0.753..R_0(f)=\Omega({D(f)})^{0.753..}. This also shows widest separation between R1(f)R_1(f) and D(f)D(f) for any Boolean function. The function FF was defined by G{\"{o}}{\"{o}}s, Pitassi and Watson who studied it for showing a separation between deterministic decision tree complexity and unambiguous non-deterministic decision tree complexity. Independently of us, Ambainis et al proved that different variants of the function FF certify optimal (quadratic) separation between D(f)D(f) and R0(f)R_0(f), and polynomial separation between R0(f)R_0(f) and R1(f)R_1(f). Viewed as separation results, our results are subsumed by those of Ambainis et al. However, while the functions considerd in the work of Ambainis et al are different variants of FF, we work with the original function FF itself.Comment: Reference adde

    On Parity Decision Trees for Fourier-Sparse Boolean Functions

    Get PDF
    We study parity decision trees for Boolean functions. The motivation of our study is the log-rank conjecture for XOR functions and its connection to Fourier analysis and parity decision tree complexity. Our contributions are as follows. Let f : ??? ? {-1, 1} be a Boolean function with Fourier support ? and Fourier sparsity k. - We prove via the probabilistic method that there exists a parity decision tree of depth O(?k) that computes f. This matches the best known upper bound on the parity decision tree complexity of Boolean functions (Tsang, Wong, Xie, and Zhang, FOCS 2013). Moreover, while previous constructions (Tsang et al., FOCS 2013, Shpilka, Tal, and Volk, Comput. Complex. 2017) build the trees by carefully choosing the parities to be queried in each step, our proof shows that a naive sampling of the parities suffices. - We generalize the above result by showing that if the Fourier spectra of Boolean functions satisfy a natural "folding property", then the above proof can be adapted to establish existence of a tree of complexity polynomially smaller than O(? k). More concretely, the folding property we consider is that for most distinct ?, ? in ?, there are at least a polynomial (in k) number of pairs (?, ?) of parities in ? such that ?+? = ?+?. We make a conjecture in this regard which, if true, implies that the communication complexity of an XOR function is bounded above by the fourth root of the rank of its communication matrix, improving upon the previously known upper bound of square root of rank (Tsang et al., FOCS 2013, Lovett, J. ACM. 2016). - Motivated by the above, we present some structural results about the Fourier spectra of Boolean functions. It can be shown by elementary techniques that for any Boolean function f and all (?, ?) in binom(?,2), there exists another pair (?, ?) in binom(?,2) such that ? + ? = ? + ?. One can view this as a "trivial" folding property that all Boolean functions satisfy. Prior to our work, it was conceivable that for all (?, ?) ? binom(?,2), there exists exactly one other pair (?, ?) ? binom(?,2) with ? + ? = ? + ?. We show, among other results, that there must exist several ? ? ??? such that there are at least three pairs of parities (??, ??) ? binom(?,2) with ??+?? = ?. This, in particular, rules out the possibility stated earlier

    Decision Tree Complexity versus Block Sensitivity and Degree

    Full text link
    Relations between the decision tree complexity and various other complexity measures of Boolean functions is a thriving topic of research in computational complexity. It is known that decision tree complexity is bounded above by the cube of block sensitivity, and the cube of polynomial degree. However, the widest separation between decision tree complexity and each of block sensitivity and degree that is witnessed by known Boolean functions is quadratic. In this work, we investigate the tightness of the existing cubic upper bounds. We improve the cubic upper bounds for many interesting classes of Boolean functions. We show that for graph properties and for functions with a constant number of alternations, both of the cubic upper bounds can be improved to quadratic. We define a class of Boolean functions, which we call the zebra functions, that comprises Boolean functions where each monotone path from 0^n to 1^n has an equal number of alternations. This class contains the symmetric and monotone functions as its subclasses. We show that for any zebra function, decision tree complexity is at most the square of block sensitivity, and certificate complexity is at most the square of degree. Finally, we show using a lifting theorem of communication complexity by G{\"{o}}{\"{o}}s, Pitassi and Watson that the task of proving an improved upper bound on the decision tree complexity for all functions is in a sense equivalent to the potentially easier task of proving a similar upper bound on communication complexity for each bi-partition of the input variables, for all functions. In particular, this implies that to bound the decision tree complexity it suffices to bound smaller measures like parity decision tree complexity, subcube decision tree complexity and decision tree rank, that are defined in terms of models that can be efficiently simulated by communication protocols

    A Composition Theorem for Randomized Query Complexity via Max-Conflict Complexity

    Get PDF
    For any relation f subseteq {0,1}^n x S and any partial Boolean function g:{0,1}^m -> {0,1,*}, we show that R_{1/3}(f o g^n) in Omega(R_{4/9}(f) * sqrt{R_{1/3}(g)})where R_epsilon(*) stands for the bounded-error randomized query complexity with error at most epsilon, and f o g^n subseteq ({0,1}^m)^n x S denotes the composition of f with n instances of g. The new composition theorem is optimal, at least, for the general case of relational problems: A relation f_0 and a partial Boolean function g_0 are constructed, such that R_{4/9}(f_0) in Theta(sqrt n), R_{1/3}(g_0)in Theta(n) and R_{1/3}(f_0 o g_0^n) in Theta(n). The theorem is proved via introducing a new complexity measure, max-conflict complexity, denoted by bar{chi}(*). Its investigation shows that bar{chi}(g) in Omega(sqrt{R_{1/3}(g)}) for any partial Boolean function g and R_{1/3}(f o g^n) in Omega(R_{4/9}(f) * bar{chi}(g)) for any relation f, which readily implies the composition statement. It is further shown that bar{chi}(g) is always at least as large as the sabotage complexity of g

    Linear Sketching over F_2

    Get PDF
    We initiate a systematic study of linear sketching over F_2. For a given Boolean function treated as f : F_2^n -> F_2 a randomized F_2-sketch is a distribution M over d x n matrices with elements over F_2 such that Mx suffices for computing f(x) with high probability. Such sketches for d << n can be used to design small-space distributed and streaming algorithms. Motivated by these applications we study a connection between F_2-sketching and a two-player one-way communication game for the corresponding XOR-function. We conjecture that F_2-sketching is optimal for this communication game. Our results confirm this conjecture for multiple important classes of functions: 1) low-degree F_2-polynomials, 2) functions with sparse Fourier spectrum, 3) most symmetric functions, 4) recursive majority function. These results rely on a new structural theorem that shows that F_2-sketching is optimal (up to constant factors) for uniformly distributed inputs. Furthermore, we show that (non-uniform) streaming algorithms that have to process random updates over F_2 can be constructed as F_2-sketches for the uniform distribution. In contrast with the previous work of Li, Nguyen and Woodruff (STOC\u2714) who show an analogous result for linear sketches over integers in the adversarial setting our result does not require the stream length to be triply exponential in n and holds for streams of length O(n) constructed through uniformly random updates

    Lifting to Parity Decision Trees via Stifling

    Get PDF
    We show that the deterministic decision tree complexity of a (partial) function or relation f lifts to the deterministic parity decision tree (PDT) size complexity of the composed function/relation f ◦ g as long as the gadget g satisfies a property that we call stifling. We observe that several simple gadgets of constant size, like Indexing on 3 input bits, Inner Product on 4 input bits, Majority on 3 input bits and random functions, satisfy this property. It can be shown that existing randomized communication lifting theorems ([Göös, Pitassi, Watson. SICOMP'20], [Chattopadhyay et al. SICOMP'21]) imply PDT-size lifting. However there are two shortcomings of this approach: first they lift randomized decision tree complexity of f, which could be exponentially smaller than its deterministic counterpart when either f is a partial function or even a total search problem. Second, the size of the gadgets in such lifting theorems are as large as logarithmic in the size of the input to f. Reducing the gadget size to a constant is an important open problem at the frontier of current research. Our result shows that even a random constant-size gadget does enable lifting to PDT size. Further, it also yields the first systematic way of turning lower bounds on the width of tree-like resolution proofs of the unsatisfiability of constant-width CNF formulas to lower bounds on the size of tree-like proofs in the resolution with parity system, i.e., Res(☉), of the unsatisfiability of closely related constant-width CNF formulas

    Quadratically Tight Relations for Randomized Query Complexity

    Full text link
    Let f:{0,1}n{0,1}f:\{0,1\}^n \rightarrow \{0,1\} be a Boolean function. The certificate complexity C(f)C(f) is a complexity measure that is quadratically tight for the zero-error randomized query complexity R0(f)R_0(f): C(f)R0(f)C(f)2C(f) \leq R_0(f) \leq C(f)^2. In this paper we study a new complexity measure that we call expectational certificate complexity EC(f)EC(f), which is also a quadratically tight bound on R0(f)R_0(f): EC(f)R0(f)=O(EC(f)2)EC(f) \leq R_0(f) = O(EC(f)^2). We prove that EC(f)C(f)EC(f)2EC(f) \leq C(f) \leq EC(f)^2 and show that there is a quadratic separation between the two, thus EC(f)EC(f) gives a tighter upper bound for R0(f)R_0(f). The measure is also related to the fractional certificate complexity FC(f)FC(f) as follows: FC(f)EC(f)=O(FC(f)3/2)FC(f) \leq EC(f) = O(FC(f)^{3/2}). This also connects to an open question by Aaronson whether FC(f)FC(f) is a quadratically tight bound for R0(f)R_0(f), as EC(f)EC(f) is in fact a relaxation of FC(f)FC(f). In the second part of the work, we upper bound the distributed query complexity Dϵμ(f)D^\mu_\epsilon(f) for product distributions μ\mu by the square of the query corruption bound (corrϵ(f)\mathrm{corr}_\epsilon(f)) which improves upon a result of Harsha, Jain and Radhakrishnan [2015]. A similar statement for communication complexity is open.Comment: 14 page
    corecore