On the Fourier Entropy Influence Conjecture for Extremal Classes

06/10/2018
by   Guy Shalev, et al.
0

The Fourier Entropy-Influence (FEI) Conjecture of Friedgut and Kalai states that H[f] ≤ C · I[f] holds for every Boolean function f, where H[f] denotes the spectral entropy of f, I[f] is its total influence, and C > 0 is a universal constant. Despite significant interest in the conjecture it has only been shown to hold for some classes of Boolean functions such as symmetric functions and read-once formulas. In this work, we prove the conjecture for extremal cases, functions with small influence and functions with high entropy. Specifically, we show that: * FEI holds for the class of functions with I[f] ≤ 2^-cn with the constant C = 4 ·c+1/c. Furthermore, proving FEI for a class of functions with I[f] ≤ 2^-s(n) for some s(n) = o(n) will imply FEI for the class of all Boolean functions. * FEI holds for the class of functions with H[f] ≥ cn with the constant C = 1 + c/h^-1(c^2). Furthermore, proving FEI for a class of functions with H[f] ≥ s(n) for some s(n) = o(n) will imply FEI for the class of all Boolean functions. Additionally, we show that FEI holds for the class of functions with constant f_1, completing the results of Chakhraborty et al. that bounded the entropy of such functions. We also improve the result of Wan et al. for read-k decision trees, from H[f] ≤ O(k) · I[f] to H[f] ≤ O(√(k)) · I[f]. Finally, we suggest a direction for proving FEI for read-k DNFs, and prove the Fourier Min-Entropy/Influence (FMEI) Conjecture for regular read-k DNFs.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset