A Composition Theorem for the Fourier Entropy-Influence Conjecture [chapter]

Ryan O'Donnell, Li-Yang Tan
2013 Lecture Notes in Computer Science  
The Fourier Entropy-Influence (FEI) conjecture of Friedgut and Kalai [FK96] seeks to relate two fundamental measures of Boolean function complexity: it states that H[f ] ≤ C · Inf [f ] holds for every Boolean function f , where H[f ] denotes the spectral entropy of f , Inf [f ] is its total influence, and C > 0 is a universal constant. Despite significant interest in the conjecture it has only been shown to hold for a few classes of Boolean functions. Our main result is a composition theorem
more » ... the FEI conjecture. We show that if g 1 , . . . , g k are functions over disjoint sets of variables satisfying the conjecture, and if the Fourier transform of F taken with respect to the product distribution with biases E[g 1 ], . . . , E[g k ] satisfies the conjecture, then their composition F (g 1 (x 1 ), . . . , g k (x k )) satisfies the conjecture. As an application we show that the FEI conjecture holds for read-once formulas over arbitrary gates of bounded arity, extending a recent result [OWZ11] which proved it for read-once decision trees. Our techniques also yield an explicit function with the largest known ratio of C ≥ 6.278 between H[f ] and Inf [f ], improving on the previous lower bound of 4.615.
doi:10.1007/978-3-642-39206-1_66 fatcat:yhbxrg4fr5d5dfjscfrvl4v34i