Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
\newcommandx\unsure

[2][1=]linecolor=red,backgroundcolor=red!25,bordercolor=red,#1linecolor=red,backgroundcolor=red!25,bordercolor=red,#1todo: linecolor=red,backgroundcolor=red!25,bordercolor=red,#1#2 \newcommandx\change[2][1=]linecolor=blue,backgroundcolor=blue!25,bordercolor=blue,#1linecolor=blue,backgroundcolor=blue!25,bordercolor=blue,#1todo: linecolor=blue,backgroundcolor=blue!25,bordercolor=blue,#1#2 \newcommandx\info[2][1=]linecolor=OliveGreen,backgroundcolor=OliveGreen!25,bordercolor=OliveGreen,#1linecolor=OliveGreen,backgroundcolor=OliveGreen!25,bordercolor=OliveGreen,#1todo: linecolor=OliveGreen,backgroundcolor=OliveGreen!25,bordercolor=OliveGreen,#1#2 \newcommandx\improvement[2][1=]linecolor=Plum,backgroundcolor=Plum!25,bordercolor=Plum,#1linecolor=Plum,backgroundcolor=Plum!25,bordercolor=Plum,#1todo: linecolor=Plum,backgroundcolor=Plum!25,bordercolor=Plum,#1#2 \newcommandx\thiswillnotshow[2][1=]disable,#1disable,#1todo: disable,#1#2

More Efficient kπ‘˜kitalic_k-wise Independent Permutations from Random Reversible Circuits via log-Sobolev Inequalities

Lucas Gretta UC Berkeley. Email: lucas_gretta@berkeley.edu.    William He Carnegie Mellon University. Email: wrhe@cs.cmu.edu. Supported in part by ARO grant W911NF2110001.    Angelos Pelecanos UC Berkeley. Email: apelecan@berkeley.edu.
Abstract

We prove that the permutation computed by a reversible circuit with O~⁒(n⁒kβ‹…log⁑(1/Ξ΅))~π‘‚β‹…π‘›π‘˜1πœ€\widetilde{O}(nk\cdot\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n italic_k β‹… roman_log ( 1 / italic_Ξ΅ ) ) random 3333-bit gates is Ξ΅πœ€\varepsilonitalic_Ξ΅-approximately kπ‘˜kitalic_k-wise independent. Our bound improves on currently known bounds in the regime when the approximation error Ξ΅πœ€\varepsilonitalic_Ξ΅ is not too small. We obtain our results by analyzing the log-Sobolev constants of appropriate Markov chains rather than their spectral gaps.

1 Introduction

We consider the extent to which small random reversible circuits compute almost kπ‘˜kitalic_k-wise independent permutations. The (almost) kπ‘˜kitalic_k-wise independence of permutations was first considered by GowersΒ [Gow96] as a proxy for pseudorandomness properties of practical cryptosystems, such as block ciphers.

Definition 1 (Approximate kπ‘˜kitalic_k-wise independent permutations).

A distribution 𝒫𝒫\mathcal{P}caligraphic_P on the symmetric group S[N]subscript𝑆delimited-[]𝑁S_{[N]}italic_S start_POSTSUBSCRIPT [ italic_N ] end_POSTSUBSCRIPT is said to be Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent if for all distinct x1,…,xk∈[N]subscriptπ‘₯1…subscriptπ‘₯π‘˜delimited-[]𝑁x_{1},\dots,x_{k}\in[N]italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ [ italic_N ], the distribution of (π’ˆβ’(x1),…,π’ˆβ’(xk))π’ˆsubscriptπ‘₯1β€¦π’ˆsubscriptπ‘₯π‘˜(\bm{g}(x_{1}),\dots,\bm{g}(x_{k}))( bold_italic_g ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , bold_italic_g ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) for π’ˆβˆΌπ’«similar-toπ’ˆπ’«\bm{g}\sim\mathcal{P}bold_italic_g ∼ caligraphic_P has total variation distance at most Ξ΅πœ€\varepsilonitalic_Ξ΅ from the uniform distribution on distinct kπ‘˜kitalic_k-tuples overΒ [N]delimited-[]𝑁[N][ italic_N ].

A commonly studied construction of approximate kπ‘˜kitalic_k-wise independent permutations is a reversible circuit on n𝑛nitalic_n wires in which each gate computes a randomly chosen width-2 (see DefinitionΒ 4) permutation on a random subset of 3333 wires. From here on, when referring to a random reversible circuit, we mean a random circuit whose gates are drawn randomly from a set of 3333-bit gates. GowersΒ [Gow96] introduced this construction and proved that a random reversible circuit with poly⁒(n,k,log⁑(1/Ξ΅))polyπ‘›π‘˜1πœ€\mathrm{poly}(n,k,\log(1/\varepsilon))roman_poly ( italic_n , italic_k , roman_log ( 1 / italic_Ξ΅ ) ) gates computes an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent permutation of the cube {0,1}nsuperscript01𝑛\{0,1\}^{n}{ 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT using the canonical paths technique from Markov chain mixingΒ [Jer03]. Since then, follow-up works by Hoory et al. and Brodsky and HooryΒ [HMMR05, BH05] improved on the analysis of Gowers and proved that if k≀2n/50π‘˜superscript2𝑛50k\leq 2^{n/50}italic_k ≀ 2 start_POSTSUPERSCRIPT italic_n / 50 end_POSTSUPERSCRIPT, then random reversible circuits with O⁒(n2⁒k2⁒log⁑(1/Ξ΅))𝑂superscript𝑛2superscriptπ‘˜21πœ€O(n^{2}k^{2}\log(1/\varepsilon))italic_O ( italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_k start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT roman_log ( 1 / italic_Ξ΅ ) ) gates compute an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent permutation using the comparison methodΒ [DSC93b, DSC93a]. Finally, using quantum-inspired techniques for proving spectral gaps, He and O’DonnellΒ [HO24] improved the number of gates needed to O~⁒(n⁒k)β‹…(n⁒k+log⁑(1/Ξ΅))β‹…~π‘‚π‘›π‘˜π‘›π‘˜1πœ€\widetilde{O}(nk)\cdot(nk+\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n italic_k ) β‹… ( italic_n italic_k + roman_log ( 1 / italic_Ξ΅ ) ).

Random circuits have gained attention following the recent interest in random quantum circuits. The natural quantum analog of a (approximate) kπ‘˜kitalic_k-wise independent permutation is that of a (approximate) unitary kπ‘˜kitalic_k-design.111A (approximate) unitary kπ‘˜kitalic_k-design is a distribution on the unitary group that (approximately) matches the Haar distribution up to kt⁒hsuperscriptπ‘˜π‘‘β„Žk^{th}italic_k start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT moments. Unitary designs are widely studied in quantum computation and quantum physics as basic pseudorandom objects and models for equilibration in quantum many-body systemsΒ [BCHJ+21]. A line of work on unitary kπ‘˜kitalic_k-designsΒ [BHH16, HHJ21] shows that for constant Ξ΅πœ€\varepsilonitalic_Ξ΅, a reversible circuit on n𝑛nitalic_n wires with O~⁒(n2β‹…poly⁒(k))~𝑂⋅superscript𝑛2polyπ‘˜\widetilde{O}(n^{2}\cdot\mathrm{poly}(k))over~ start_ARG italic_O end_ARG ( italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT β‹… roman_poly ( italic_k ) ) random 3-qubit quantum gates chosen from some finite gate set (a random quantum circuit) gives a construction of an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate unitary kπ‘˜kitalic_k-design.

Recent worksΒ [MPSY24, CBB+24] obtain kπ‘˜kitalic_k-designs with size linear in kπ‘˜kitalic_k from classical kπ‘˜kitalic_k-wise independent permutations whose size is also linear in kπ‘˜kitalic_k. Even though we demonstrate that a linear-in-kπ‘˜kitalic_k number of random width-2222 gates suffices to Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independence, we remark that our dependence on Ξ΅πœ€\varepsilonitalic_Ξ΅ is not sufficiently tight for their kπ‘˜kitalic_k-design construction. In particular, both works employ a theorem of Alon and LovettΒ [AL13] which requires an exponentially small Ξ΅πœ€\varepsilonitalic_Ξ΅ to translate from approximate to exact kπ‘˜kitalic_k-wise independent permutations. Plugging in such a small Ξ΅πœ€\varepsilonitalic_Ξ΅ in our theorem would increase our size bound by polynomial factors in n𝑛nitalic_n and kπ‘˜kitalic_k.

Another line of work, motivated by the design of practical cryptosystems (such as block ciphers), studies the computational pseudorandomness properties of random reversible circuits. He and O’DonnellΒ [HO24] consider the computational hardness of inverting the permutation computed by short reversible circuits with 3333-bit gates. Another line of work by Canetti et al.Β [CCMR24] proposed more advanced cryptographic primitives based on the cryptographic properties of random reversible circuits. In particular, using the assumption that random reversible circuits achieve computational pseudorandomness after a modest number of rounds (much less than the super-polynomial number of rounds required to reach statistical pseudorandomness), they suggest candidate obfuscation schemes along with possible ways to prove their computational security. Their approach is inspired by thermalizing processes of statistical mechanics.

In this paper, we revisit the problem of random circuits with reversible 3333-bit gates and show that a random reversible circuit with O~⁒(n⁒kβ‹…log⁑(1/Ξ΅))~π‘‚β‹…π‘›π‘˜1πœ€\widetilde{O}(nk\cdot\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n italic_k β‹… roman_log ( 1 / italic_Ξ΅ ) ) gates gives an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent permutation. The following is our main theorem, which we prove in SectionΒ 6.

Theorem 2.

For any n𝑛nitalic_n and k≀2n/50π‘˜superscript2𝑛50k\leq 2^{n/50}italic_k ≀ 2 start_POSTSUPERSCRIPT italic_n / 50 end_POSTSUPERSCRIPT, a random reversible circuit with O~⁒(n⁒kβ‹…log⁑(1/Ξ΅))~π‘‚β‹…π‘›π‘˜1πœ€\widetilde{O}(nk\cdot\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n italic_k β‹… roman_log ( 1 / italic_Ξ΅ ) ) width-2222 gates (a subset of 3333-bit gates) computes an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent permutation, where the O~~𝑂\widetilde{O}over~ start_ARG italic_O end_ARG hides polylog⁒(n,k)polylogπ‘›π‘˜\mathrm{polylog}(n,k)roman_polylog ( italic_n , italic_k ) factors.

We note here that for applications of approximate kπ‘˜kitalic_k-wise independent permutation distributions 𝒫𝒫\mathcal{P}caligraphic_P in derandomization, one is generally concerned with the number of truly random β€œseed” bits needed to generate a draw from 𝒫𝒫\mathcal{P}caligraphic_P. See, for exampleΒ [MOP20]. By using techniques such as derandomized squaring (seeΒ [KNR09]), one can often reduce the seed length to O⁒(n⁒k)π‘‚π‘›π‘˜O(nk)italic_O ( italic_n italic_k ) for any construction. This is true for the results in our paper, and we don’t discuss the seed length any further, as we are generally focused on the circuit complexity of our permutations.

1.1 Proof overview

We use the comparison method in a similar way asΒ [BH05]. In particular, we bound the log-Sobolev constant of the natural Markov chain associated with the computation of a random reversible circuit, by comparing it to the log-Sobolev constant of the kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring Markov chain. By working with the log-Sobolev constant rather than the spectral gap of this random walk asΒ [BH05, HO24] do, we obtain an improved mixing time since the log-Sobolev constant gives a mixing time bound that depends doubly logarithmically on the smallest probability of the stationary distribution. In contrast, the spectral gap gives bounds that depend logarithmically on this quantity.

While it is generally more difficult to bound the log-Sobolev constant of a Markov chain, recent work of SalezΒ [Sal20] has used the martingale method of Lee and YauΒ [LY98] to obtain sharp estimates for the log-Sobolev constant of a natural random walk on the multislice. Using this method, we estimate the log-Sobolev constant of a variant of kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain, which we call the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain. The log-Sobolev constant for the standard kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain is then obtained via a simple application of the comparison method.

In more detail, our starting point is the work of Salez which bounds the log-Sobolev of the multislice. The multislice corresponds to the random walk over the set of colorings of 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT items, where each step of the walk swaps the colors of any two items chosen uniformly at random. The colorings are comprised of k+1π‘˜1k+1italic_k + 1 colors, where the first kπ‘˜kitalic_k colors appear once and the last color appears in the remaining 2nβˆ’ksuperscript2π‘›π‘˜2^{n}-k2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - italic_k items. The first observation is that this random walk captures the kπ‘˜kitalic_k-wise independence of a random walk with transpositions. Unfortunately, the log-Sobolev constant of this walk is too small: (nβ‹…2n)βˆ’1superscript⋅𝑛superscript2𝑛1{\left(n\cdot 2^{n}\right)}^{-1}( italic_n β‹… 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT. In contrast, we would expect a random set of transpositions to mix to a kπ‘˜kitalic_k-wise independent permutation within a time that is dependent on kπ‘˜kitalic_k.

The reason that the log-Sobolev constant of the multislice chain is independent of kπ‘˜kitalic_k is because it applies a random transposition from the entire set of (2n2)binomialsuperscript2𝑛2\binom{2^{n}}{2}( FRACOP start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG start_ARG 2 end_ARG ) transpositions. In the case when kπ‘˜kitalic_k is much smaller than 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, a random transposition will most likely exchange the colors of two of the 2nβˆ’ksuperscript2π‘›π‘˜2^{n}-k2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - italic_k items that have color k+1π‘˜1k+1italic_k + 1. Thus, with high probability, roughly 1βˆ’k2n1π‘˜superscript2𝑛1-\frac{k}{2^{n}}1 - divide start_ARG italic_k end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG, the multislice chain will not move to a new state. To avoid this artificial slowdown, we study the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain, which requires that every step applies one transposition with an element that doesn’t have color k+1π‘˜1k+1italic_k + 1. Equivalently, one may think of the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain as a random walk on the multislice that takes 2nksuperscript2π‘›π‘˜\frac{2^{n}}{k}divide start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG start_ARG italic_k end_ARG steps per time step and thus would hope that the log-Sobolev constant scales down by a factor of k2nπ‘˜superscript2𝑛\frac{k}{2^{n}}divide start_ARG italic_k end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG. Indeed, we employ the martingale method and prove that the log-Sobolev constant of the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain is Ω⁒(1n⁒k)Ξ©1π‘›π‘˜\Omega{\left(\frac{1}{nk}\right)}roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG ) as expected.

One can compute the log-Sobolev constant of the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain by using Salez’s result as a black box and viewing the multislice chain as a lazy version of the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain. We instead present an alternative proof by adapting the martingale method used by Salez.

The next step is to transfer our log-Sobolev bound from the uniform kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain to the kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain, which has slightly different transition probabilities than its uniform counterpart. We give a randomized paths construction with only a constant amount of congestion. The comparison method implies that the log-Sobolev constant of the kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain is also Ω⁒(1n⁒k)Ξ©1π‘›π‘˜\Omega{\left(\frac{1}{nk}\right)}roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG ).

Finally, we obtain an estimate for the log-Sobolev constant of the random reversible circuits Markov chain by employing the comparison with the kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring chain fromΒ [BH05]. More specifically, Brodsky and Hoory give a randomized paths construction with a comparison constant of Θ⁒(n2)Θsuperscript𝑛2\Theta(n^{2})roman_Θ ( italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ). This concludes our Ω⁒(1n3⁒k)Ξ©1superscript𝑛3π‘˜\Omega{\left(\frac{1}{n^{3}k}\right)}roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k end_ARG ) bound for the log-Sobolev constant of the reversible circuits Markov chain.

To improve our bound on the mixing time of the reversible circuits Markov chain, we use another argument fromΒ [BH05]. The observation is that after a short random walk of O~⁒(n)~𝑂𝑛\widetilde{O}(n)over~ start_ARG italic_O end_ARG ( italic_n ) steps, the state of the reversible circuits Markov chain is very likely to be in a generic state. Thus it suffices to bound the mixing time of the Markov chain when restricted to generic states. We do this by bounding its log-Sobolev constant, using the log-Sobolev inequality of the clique coloring chain, which we proved earlier. This allows us to bring down the mixing time of the reversible circuits Markov chain to O⁒(n⁒kβ‹…polylog⁒(n,k))π‘‚β‹…π‘›π‘˜polylogπ‘›π‘˜O(nk\cdot\mathrm{polylog}(n,k))italic_O ( italic_n italic_k β‹… roman_polylog ( italic_n , italic_k ) ).

2 Preliminaries

Notation.

In this paper we will use the symbols ≳,≲greater-than-or-equivalent-toless-than-or-similar-to\gtrsim,\lesssim≳ , ≲ to compare two quantities in the asymptotic sense, in particular, these symbols hide constant factors. For example, f⁒(n)≲g⁒(n)⇔f⁒(n)≀O⁒(g⁒(n))iffless-than-or-similar-to𝑓𝑛𝑔𝑛𝑓𝑛𝑂𝑔𝑛f(n)\lesssim g(n)\iff f(n)\leq O(g(n))italic_f ( italic_n ) ≲ italic_g ( italic_n ) ⇔ italic_f ( italic_n ) ≀ italic_O ( italic_g ( italic_n ) ). When x=(x1,…,xk)π‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜x=(x_{1},\dots,x_{k})italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) is a tuple, we use the notation β„“βˆˆxβ„“π‘₯\ell\in xroman_β„“ ∈ italic_x whenever β„“=xiβ„“subscriptπ‘₯𝑖\ell=x_{i}roman_β„“ = italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT for some i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] and otherwise, we write β„“βˆ‰xβ„“π‘₯\ell\not\in xroman_β„“ βˆ‰ italic_x.

Definition 3 (Tuples with distinct elements).

Let S𝑆Sitalic_S be a set. We define the set of kπ‘˜kitalic_k-tuples with distinct elements from S𝑆Sitalic_S as follows:

Θk,S⁒\coloneq⁒{(x1,…,xk)∈Sk:xi⁒’s distinct}.subscriptΞ˜π‘˜π‘†\coloneqsubscriptπ‘₯1…subscriptπ‘₯π‘˜superscriptπ‘†π‘˜:subscriptπ‘₯𝑖’s distinct\Theta_{k,S}\coloneq{\left\{(x_{1},\dots,x_{k})\in S^{k}\mathrel{\mathop{% \mathchar 58\relax}}x_{i}\text{'s distinct}\right\}}.roman_Θ start_POSTSUBSCRIPT italic_k , italic_S end_POSTSUBSCRIPT { ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ italic_S start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT : italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ’s distinct } .

We frequently write Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT in the place of Θk,[N]subscriptΞ˜π‘˜delimited-[]𝑁\Theta_{k,[N]}roman_Θ start_POSTSUBSCRIPT italic_k , [ italic_N ] end_POSTSUBSCRIPT.

We recall the definition of width-2222 simple permutations fromΒ [BH05].

Definition 4 (Width-2222 simple permutations).

The set of width-2222 simple permutations is the following set of permutations on {0,1}nsuperscript01𝑛\{0,1\}^{n}{ 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT

Ξ£\coloneq{fi,j1,j2,h:i,j1,j2∈[n],iβ‰ j1,j2h⁒Boolean function on⁒{0,1}2}.\Sigma\coloneq\left\{f_{i,j_{1},j_{2},h}\mathrel{\mathop{\mathchar 58\relax}}% \begin{array}[]{c}i,j_{1},j_{2}\in[n],i\neq j_{1},j_{2}\\ h~{}\text{Boolean function on}~{}\{0,1\}^{2}\end{array}\right\}.roman_Ξ£ { italic_f start_POSTSUBSCRIPT italic_i , italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_h end_POSTSUBSCRIPT : start_ARRAY start_ROW start_CELL italic_i , italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ [ italic_n ] , italic_i β‰  italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_h Boolean function on { 0 , 1 } start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARRAY } .

The permutation fi,j1,j2,hsubscript𝑓𝑖subscript𝑗1subscript𝑗2β„Žf_{i,j_{1},j_{2},h}italic_f start_POSTSUBSCRIPT italic_i , italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_h end_POSTSUBSCRIPT maps (x1,…,xn)subscriptπ‘₯1…subscriptπ‘₯𝑛(x_{1},\dots,x_{n})( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) to (x1,…,xiβˆ’1,xiβŠ•h⁒(xj1,xj2),xi+1,…,xn)subscriptπ‘₯1…subscriptπ‘₯𝑖1direct-sumsubscriptπ‘₯π‘–β„Žsubscriptπ‘₯subscript𝑗1subscriptπ‘₯subscript𝑗2subscriptπ‘₯𝑖1…subscriptπ‘₯𝑛(x_{1},\dots,x_{i-1},x_{i}\oplus h(x_{j_{1}},x_{j_{2}}),x_{i+1},\dots,x_{n})( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT βŠ• italic_h ( italic_x start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) , italic_x start_POSTSUBSCRIPT italic_i + 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ).

In words, a width-2222 permutation chooses 3333 random indices from [n]delimited-[]𝑛[n][ italic_n ]: i𝑖iitalic_i and j1,j2subscript𝑗1subscript𝑗2j_{1},j_{2}italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. It further samples a random Boolean function on 2222 bits. Then it XORs the value of h⁒(xj1,xj2)β„Žsubscriptπ‘₯subscript𝑗1subscriptπ‘₯subscript𝑗2h(x_{j_{1}},x_{j_{2}})italic_h ( italic_x start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) on the it⁒hsuperscriptπ‘–π‘‘β„Ži^{th}italic_i start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT bit of the input.

2.1 Log-Sobolev constant and mixing time

We recall some background on Markov chains from [SC97]. Let P𝑃Pitalic_P be the transition matrix of an ergodic Markov chain over finite state space V𝑉Vitalic_V, and let Ο€πœ‹\piitalic_Ο€ denote its stationary distribution. We identify a Markov chain with its transition matrix, so we will often say that P𝑃Pitalic_P is both the transition matrix for a Markov chain and also the Markov chain itself. We let pxtsubscriptsuperscript𝑝𝑑π‘₯p^{t}_{x}italic_p start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT denote the probability distribution of P𝑃Pitalic_P, starting at state xπ‘₯xitalic_x, at timestep t𝑑titalic_t.

Definition 5 (Mixing time).

The Ξ΅πœ€\varepsilonitalic_Ξ΅-mixing time of an ergodic Markov chain P𝑃Pitalic_P is defined as:

τΡ⁒(P)⁒\coloneq⁒min⁑{tβ‰₯0:maxx∈V⁑βˆ₯pxtβˆ’Ο€βˆ₯TV}.subscriptπœπœ€π‘ƒ\coloneq𝑑0:subscriptπ‘₯𝑉subscriptdelimited-βˆ₯βˆ₯superscriptsubscript𝑝π‘₯π‘‘πœ‹TV\displaystyle\tau_{\varepsilon}(P)\coloneq\min{\left\{t\geq 0\mathrel{\mathop{% \mathchar 58\relax}}\max_{x\in V}\mathinner{\!\left\lVert p_{x}^{t}-\pi\right% \rVert}_{\text{TV}}\right\}}.italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ end_POSTSUBSCRIPT ( italic_P ) roman_min { italic_t β‰₯ 0 : roman_max start_POSTSUBSCRIPT italic_x ∈ italic_V end_POSTSUBSCRIPT start_ATOM βˆ₯ italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT - italic_Ο€ βˆ₯ end_ATOM start_POSTSUBSCRIPT TV end_POSTSUBSCRIPT } .

When the subscript is dropped, we mean τ⁒(P)=Ο„1/4⁒(P)πœπ‘ƒsubscript𝜏14𝑃\tau(P)=\tau_{1/4}(P)italic_Ο„ ( italic_P ) = italic_Ο„ start_POSTSUBSCRIPT 1 / 4 end_POSTSUBSCRIPT ( italic_P ).

Throughout this paper, we deal only with reversible Markov chains.

Definition 6 (Reversible Markov chain).

We say that a Markov chain P𝑃Pitalic_P is reversible if for all x,y∈Vπ‘₯𝑦𝑉x,y\in Vitalic_x , italic_y ∈ italic_V,

π⁒(x)⁒P⁒(x,y)=π⁒(y)⁒P⁒(y,x).πœ‹π‘₯𝑃π‘₯π‘¦πœ‹π‘¦π‘ƒπ‘¦π‘₯\displaystyle\pi(x)P(x,y)=\pi(y)P(y,x).italic_Ο€ ( italic_x ) italic_P ( italic_x , italic_y ) = italic_Ο€ ( italic_y ) italic_P ( italic_y , italic_x ) .

One powerful way of bounding the mixing time of Markov chains is by functional inequalities using the Dirichlet form.

Definition 7 (Dirichlet form).

For function f:V→ℝβ‰₯0:𝑓𝑉→subscriptℝabsent0f\mathrel{\mathop{\mathchar 58\relax}}V\to\mathbb{R}_{\geq 0}italic_f : italic_V β†’ blackboard_R start_POSTSUBSCRIPT β‰₯ 0 end_POSTSUBSCRIPT, the Dirichlet form of f𝑓fitalic_f with respect to P𝑃Pitalic_P is

β„°P⁒(f,f)⁒\coloneq⁒12β’βˆ‘x,y∈Ω(f⁒(x)βˆ’f⁒(y))2⁒π⁒(x)⁒P⁒(x,y).subscriptℰ𝑃𝑓𝑓\coloneq12subscriptπ‘₯𝑦Ωsuperscript𝑓π‘₯𝑓𝑦2πœ‹π‘₯𝑃π‘₯𝑦\mathcal{E}_{P}(f,f)\coloneq\frac{1}{2}\sum_{x,y\in\Omega}\left(f(x)-f(y)% \right)^{2}\pi(x)P(x,y).caligraphic_E start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f , italic_f ) divide start_ARG 1 end_ARG start_ARG 2 end_ARG βˆ‘ start_POSTSUBSCRIPT italic_x , italic_y ∈ roman_Ξ© end_POSTSUBSCRIPT ( italic_f ( italic_x ) - italic_f ( italic_y ) ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο€ ( italic_x ) italic_P ( italic_x , italic_y ) .

Intuitively, the Dirichlet form measures the β€œlocal variation” of f𝑓fitalic_f with respect to the (weighted) graph underlying a Markov chain P𝑃Pitalic_P.

Definition 8 (Entropy).

For a function f:V→ℝβ‰₯0:𝑓𝑉→subscriptℝabsent0f\mathrel{\mathop{\mathchar 58\relax}}V\to\mathbb{R}_{\geq 0}italic_f : italic_V β†’ blackboard_R start_POSTSUBSCRIPT β‰₯ 0 end_POSTSUBSCRIPT, we define its entropy

𝖀𝗇𝗍π⁒[f]⁒\coloneqβ’βˆ‘x∈Vπ⁒(x)⁒f⁒(x)⁒log⁑f⁒(x)𝔼π⁒[f],subscriptπ–€π—‡π—πœ‹delimited-[]𝑓\coloneqsubscriptπ‘₯π‘‰πœ‹π‘₯𝑓π‘₯𝑓π‘₯subscriptπ”Όπœ‹delimited-[]𝑓\mathsf{Ent}_{\pi}[f]\coloneq\sum_{x\in V}\pi(x)f(x)\log\frac{f(x)}{\mathbb{E}% _{\pi}[f]},sansserif_Ent start_POSTSUBSCRIPT italic_Ο€ end_POSTSUBSCRIPT [ italic_f ] βˆ‘ start_POSTSUBSCRIPT italic_x ∈ italic_V end_POSTSUBSCRIPT italic_Ο€ ( italic_x ) italic_f ( italic_x ) roman_log divide start_ARG italic_f ( italic_x ) end_ARG start_ARG blackboard_E start_POSTSUBSCRIPT italic_Ο€ end_POSTSUBSCRIPT [ italic_f ] end_ARG ,

where 𝔼π⁒[f]=βˆ‘x∈Vπ⁒(x)⁒f⁒(x)subscriptπ”Όπœ‹delimited-[]𝑓subscriptπ‘₯π‘‰πœ‹π‘₯𝑓π‘₯\mathbb{E}_{\pi}[f]=\sum_{x\in V}\pi(x)f(x)blackboard_E start_POSTSUBSCRIPT italic_Ο€ end_POSTSUBSCRIPT [ italic_f ] = βˆ‘ start_POSTSUBSCRIPT italic_x ∈ italic_V end_POSTSUBSCRIPT italic_Ο€ ( italic_x ) italic_f ( italic_x ).

The ratio of these two quantities defines the log-Sobolev constant of the Markov chain.

Definition 9 (Log-Sobolev constant of Markov chain).

The log-Sobolev constant of P𝑃Pitalic_P is defined by

α⁒(P)⁒\coloneq⁒inffβ‰₯0f⁒non-constantβ„°P⁒(f,f)𝖀𝗇𝗍π⁒[f].𝛼𝑃\coloneqsubscriptinfimum𝑓0𝑓non-constantsubscriptℰ𝑃𝑓𝑓subscriptπ–€π—‡π—πœ‹delimited-[]𝑓\alpha(P)\coloneq\inf_{\begin{subarray}{c}f\geq 0\\ f~{}\text{non-constant}\end{subarray}}\frac{\mathcal{E}_{P}(\sqrt{f},\sqrt{f})% }{\mathsf{Ent}_{\pi}[f]}.italic_Ξ± ( italic_P ) roman_inf start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_f β‰₯ 0 end_CELL end_ROW start_ROW start_CELL italic_f non-constant end_CELL end_ROW end_ARG end_POSTSUBSCRIPT divide start_ARG caligraphic_E start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) end_ARG start_ARG sansserif_Ent start_POSTSUBSCRIPT italic_Ο€ end_POSTSUBSCRIPT [ italic_f ] end_ARG .

The log-Sobolev constant of a Markov chain bounds the mixing time of the chain according to the following theorem. Note the doubly-logarithmic dependence on 1/Ο€min1subscriptπœ‹min1/\pi_{\mathrm{min}}1 / italic_Ο€ start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT, which is the conceptual advantage of using log-Sobolev inequalities over a spectral gap analysis, whenever Ξ΅πœ€\varepsilonitalic_Ξ΅ is not exponentially small.

Theorem 10 ([DSC96], Theorem 3.7).

Let P𝑃Pitalic_P be the transition matrix of a reversible Markov chain whose stationary distribution is Ο€πœ‹\piitalic_Ο€, and Ο€minsubscriptπœ‹\pi_{\min}italic_Ο€ start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT to be the smallest stationary probability. For Ρ≀1eπœ€1𝑒\varepsilon\leq\frac{1}{e}italic_Ξ΅ ≀ divide start_ARG 1 end_ARG start_ARG italic_e end_ARG, the Ξ΅πœ€\varepsilonitalic_Ξ΅-mixing time is bounded by

τΡ⁒(P)≲1α⁒(log⁑log⁑1Ο€min+log⁑1Ξ΅).less-than-or-similar-tosubscriptπœπœ€π‘ƒ1𝛼1subscriptπœ‹1πœ€\displaystyle\tau_{\varepsilon}(P)\lesssim\frac{1}{\alpha}{\left(\log\log\frac% {1}{\pi_{\min}}+\log\frac{1}{\varepsilon}\right)}.italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ end_POSTSUBSCRIPT ( italic_P ) ≲ divide start_ARG 1 end_ARG start_ARG italic_Ξ± end_ARG ( roman_log roman_log divide start_ARG 1 end_ARG start_ARG italic_Ο€ start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT end_ARG + roman_log divide start_ARG 1 end_ARG start_ARG italic_Ξ΅ end_ARG ) .

In fact, the log-Sobolev constant bounds the β„“βˆžsuperscriptβ„“\ell^{\infty}roman_β„“ start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT mixing time, which gives pointwise distance bounds.

Theorem 11 ([DSC96], Corollary 3.8).

For reversible P𝑃Pitalic_P, and for all x,y∈Vπ‘₯𝑦𝑉x,y\in Vitalic_x , italic_y ∈ italic_V

|pxt⁒(y)βˆ’Ο€β’(y)|≀Ρ⁒π⁒(y)superscriptsubscript𝑝π‘₯π‘‘π‘¦πœ‹π‘¦πœ€πœ‹π‘¦\left|p_{x}^{t}(y)-\pi(y)\right|\leq\varepsilon\pi(y)| italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT ( italic_y ) - italic_Ο€ ( italic_y ) | ≀ italic_Ξ΅ italic_Ο€ ( italic_y )

when t≳1α⁒(log⁑log⁑1Ο€min+log⁑1Ξ΅)greater-than-or-equivalent-to𝑑1𝛼1subscriptπœ‹min1πœ€t\gtrsim\frac{1}{\alpha}{\left(\log\log\frac{1}{\pi_{\text{min}}}+\log\frac{1}% {\varepsilon}\right)}italic_t ≳ divide start_ARG 1 end_ARG start_ARG italic_Ξ± end_ARG ( roman_log roman_log divide start_ARG 1 end_ARG start_ARG italic_Ο€ start_POSTSUBSCRIPT min end_POSTSUBSCRIPT end_ARG + roman_log divide start_ARG 1 end_ARG start_ARG italic_Ξ΅ end_ARG ).

2.2 The comparison method

We bound the log-Sobolev constant of a reversible circuits Markov chain by repeated application of the comparison methodΒ [DSC93b, WLP09] which we introduce below. The comparison method is used to estimate the Dirichlet form of a target Markov chain with transition matrix P𝑃Pitalic_P by relating it to the Dirichlet form of a reference Markov chain with transition matrix P~~𝑃\widetilde{P}over~ start_ARG italic_P end_ARG, for which we have previously-known estimates. This relation between Dirichlet forms can be trivially extended to an inequality between log-Sobolev constants when P~~𝑃\widetilde{P}over~ start_ARG italic_P end_ARG and P𝑃Pitalic_P are over the same state space V𝑉Vitalic_V and have the same stationary distribution Ο€πœ‹\piitalic_Ο€.

The comparison is achieved by β€œsimulating” the transition probabilities of the P~~𝑃\widetilde{P}over~ start_ARG italic_P end_ARG Markov chain using paths from P𝑃Pitalic_P. Formally, for each (x,y)∈V2π‘₯𝑦superscript𝑉2(x,y)\in V^{2}( italic_x , italic_y ) ∈ italic_V start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT we assign a random path

𝚫⁒(x,y)=((x,𝒖1),(𝒖1,𝒖2),(𝒖2,𝒖3),…,(𝒖ℓ,y)),𝚫π‘₯𝑦π‘₯subscript𝒖1subscript𝒖1subscript𝒖2subscript𝒖2subscript𝒖3…subscript𝒖bold-ℓ𝑦\displaystyle\bm{\Delta}(x,y)={\left((x,\bm{u}_{1}),(\bm{u}_{1},\bm{u}_{2}),(% \bm{u}_{2},\bm{u}_{3}),\dots,(\bm{u}_{\bm{\ell}},y)\right)},bold_Ξ” ( italic_x , italic_y ) = ( ( italic_x , bold_italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , ( bold_italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , bold_italic_u start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , ( bold_italic_u start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , bold_italic_u start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ) , … , ( bold_italic_u start_POSTSUBSCRIPT bold_β„“ end_POSTSUBSCRIPT , italic_y ) ) ,

where the 𝒖isubscript𝒖𝑖\bm{u}_{i}bold_italic_u start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT’s are random elements of V𝑉Vitalic_V that satisfy P⁒(x,𝒖1),P⁒(𝒖ℓ,y)>0𝑃π‘₯subscript𝒖1𝑃subscript𝒖bold-ℓ𝑦0P(x,\bm{u}_{1}),P(\bm{u}_{\bm{\ell}},y)>0italic_P ( italic_x , bold_italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_P ( bold_italic_u start_POSTSUBSCRIPT bold_β„“ end_POSTSUBSCRIPT , italic_y ) > 0 and P⁒(𝒖i,𝒖i+1)>0𝑃subscript𝒖𝑖subscript𝒖𝑖10P(\bm{u}_{i},\bm{u}_{i+1})>0italic_P ( bold_italic_u start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , bold_italic_u start_POSTSUBSCRIPT italic_i + 1 end_POSTSUBSCRIPT ) > 0. The quantity β„“bold-β„“\bm{\ell}bold_β„“ is a random non-negative integer equal to the length of the path |𝚫⁒(x,y)|𝚫π‘₯𝑦|\bm{\Delta}(x,y)|| bold_Ξ” ( italic_x , italic_y ) |. The congestion of these paths (which is captured by the comparison constant A⁒(𝚫)𝐴𝚫A(\bm{\Delta})italic_A ( bold_Ξ” )) provides a lower bound of β„°β„°\mathcal{E}caligraphic_E with respect to β„°~~β„°\widetilde{\mathcal{E}}over~ start_ARG caligraphic_E end_ARG as shown formally inΒ LemmaΒ 12.

Without loss of generality, we assume that the paths 𝚫⁒(x,y)𝚫π‘₯𝑦\bm{\Delta}(x,y)bold_Ξ” ( italic_x , italic_y ) are simple, since one can remove all loops without affecting the endpoints x,yπ‘₯𝑦x,yitalic_x , italic_y of a path and without increasing the congestion.

Lemma 12 ([WLP09], Corollary 13.23).

Let P~~𝑃\widetilde{P}over~ start_ARG italic_P end_ARG and P𝑃Pitalic_P be transition matrices for two ergodic Markov chains on the same state space V𝑉Vitalic_V. Assume that for each (x,y)∈V2π‘₯𝑦superscript𝑉2(x,y)\in V^{2}( italic_x , italic_y ) ∈ italic_V start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT there exists a random path

𝚫⁒(x,y)=((x,𝒖1),(𝒖1,𝒖2),(𝒖2,𝒖3),…,(𝒖ℓ,y)).𝚫π‘₯𝑦π‘₯subscript𝒖1subscript𝒖1subscript𝒖2subscript𝒖2subscript𝒖3…subscript𝒖bold-ℓ𝑦\displaystyle\bm{\Delta}(x,y)={\left((x,\bm{u}_{1}),(\bm{u}_{1},\bm{u}_{2}),(% \bm{u}_{2},\bm{u}_{3}),\dots,(\bm{u}_{\bm{\ell}},y)\right)}.bold_Ξ” ( italic_x , italic_y ) = ( ( italic_x , bold_italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , ( bold_italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , bold_italic_u start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , ( bold_italic_u start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , bold_italic_u start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ) , … , ( bold_italic_u start_POSTSUBSCRIPT bold_β„“ end_POSTSUBSCRIPT , italic_y ) ) .

Then we have for any f:V→ℝ:𝑓𝑉→ℝf\mathrel{\mathop{\mathchar 58\relax}}V\to\mathbb{R}italic_f : italic_V β†’ blackboard_R that

β„°~⁒(f,f)≀A⁒(𝚫)⋅ℰ⁒(f,f)~β„°π‘“π‘“β‹…π΄πš«β„°π‘“π‘“\displaystyle\widetilde{\mathcal{E}}(f,f)\leq A(\bm{\Delta})\cdot\mathcal{E}(f% ,f)over~ start_ARG caligraphic_E end_ARG ( italic_f , italic_f ) ≀ italic_A ( bold_Ξ” ) β‹… caligraphic_E ( italic_f , italic_f )

where the comparison constant of 𝚫𝚫\bm{\Delta}bold_Ξ” is defined to be

A⁒(𝚫)⁒\coloneq⁒max(a,b)∈V2P~⁒(a,b)>0⁑{1π⁒(x)⁒P⁒(a,b)β’βˆ‘(x,y)∈V2π„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]β‹…Ο€~⁒(x)β‹…P~⁒(x,y)}.𝐴𝚫\coloneqsubscriptπ‘Žπ‘superscript𝑉2~π‘ƒπ‘Žπ‘01πœ‹π‘₯π‘ƒπ‘Žπ‘subscriptπ‘₯𝑦superscript𝑉2subscriptπ„πš«β‹…β‹…delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦~πœ‹π‘₯~𝑃π‘₯𝑦\displaystyle A(\bm{\Delta})\coloneq\max_{\begin{subarray}{c}(a,b)\in V^{2}\\ \widetilde{P}(a,b)>0\end{subarray}}{\left\{\frac{1}{\pi(x)P(a,b)}\sum_{(x,y)% \in V^{2}}\mathop{{\bf E}\/}_{\bm{\Delta}}{\left[\mathbf{1}_{(a,b)\in\bm{% \Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}\cdot\widetilde{\pi}(x)\cdot% \widetilde{P}(x,y)\right\}}.italic_A ( bold_Ξ” ) roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_a , italic_b ) ∈ italic_V start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL over~ start_ARG italic_P end_ARG ( italic_a , italic_b ) > 0 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT { divide start_ARG 1 end_ARG start_ARG italic_Ο€ ( italic_x ) italic_P ( italic_a , italic_b ) end_ARG βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_V start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] β‹… over~ start_ARG italic_Ο€ end_ARG ( italic_x ) β‹… over~ start_ARG italic_P end_ARG ( italic_x , italic_y ) } .

Here Ο€πœ‹\piitalic_Ο€ and Ο€~~πœ‹\widetilde{\pi}over~ start_ARG italic_Ο€ end_ARG are the (unique) stationary distributions for P𝑃Pitalic_P and P~~𝑃\widetilde{P}over~ start_ARG italic_P end_ARG, respectively, and 𝟏(a,b)∈Qsubscript1π‘Žπ‘π‘„\mathbf{1}_{(a,b)\in Q}bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ italic_Q end_POSTSUBSCRIPT is the indicator variable which captures whether the edge (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ) appears in the sequence Q𝑄Qitalic_Q.

3 The Markov chains

We now set up the Markov chains we use in the proof of TheoremΒ 2. Throughout this section (and the rest of the paper) fix positive integers n𝑛nitalic_n, kπ‘˜kitalic_k, and N𝑁Nitalic_N (which will typically be equal to 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT). Our Markov chains all have domains isomorphic to Θk,UsubscriptΞ˜π‘˜π‘ˆ\Theta_{k,U}roman_Θ start_POSTSUBSCRIPT italic_k , italic_U end_POSTSUBSCRIPT for some set Uπ‘ˆUitalic_U:

Definition 13 (Reversible circuit Markov chain).

The chain {𝑿t𝗋𝖾𝗏}tβ‰₯0subscriptsubscriptsuperscript𝑿𝗋𝖾𝗏𝑑𝑑0{\left\{\bm{X}^{\mathsf{rev}}_{t}\right\}}_{t\geq 0}{ bold_italic_X start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_t β‰₯ 0 end_POSTSUBSCRIPT on the state space of kπ‘˜kitalic_k distinct n𝑛nitalic_n-bit strings is given by the following distribution on 𝑿t+1𝗋𝖾𝗏|𝑿t𝗋𝖾𝗏conditionalsuperscriptsubscript𝑿𝑑1𝗋𝖾𝗏superscriptsubscript𝑿𝑑𝗋𝖾𝗏\bm{X}_{t+1}^{\mathsf{rev}}|\bm{X}_{t}^{\mathsf{rev}}bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT | bold_italic_X start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT. Given the current state x=(x1,…,xk)π‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜x=(x_{1},\dots,x_{k})italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), to draw the next state 𝑿t+1=(π’š1,…,π’šk)subscript𝑿𝑑1subscriptπ’š1…subscriptπ’šπ‘˜\bm{X}_{t+1}=(\bm{y}_{1},\dots,\bm{y}_{k})bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT = ( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), draw a uniformly random width-2 permutation 𝝈∈Σ𝝈Σ\bm{\sigma}\in\Sigmabold_italic_Οƒ ∈ roman_Ξ£ and set

(π’š1,…,π’šk)=(𝝈⁒x1,…,𝝈⁒xk).subscriptπ’š1…subscriptπ’šπ‘˜πˆsubscriptπ‘₯1β€¦πˆsubscriptπ‘₯π‘˜\displaystyle(\bm{y}_{1},\dots,\bm{y}_{k})=(\bm{\sigma}x_{1},\dots,\bm{\sigma}% x_{k}).( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = ( bold_italic_Οƒ italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_Οƒ italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) .

Let Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT be the transition matrix of this Markov chain.

This Markov chain exactly captures the evolution of kπ‘˜kitalic_k inputs to a random reversible circuit whose gates are uniformly drawn from the set of width-2222 permutations ΣΣ\Sigmaroman_Ξ£. Thus the statement ofΒ TheoremΒ 2 that a random reversible circuit with s𝑠sitalic_s width-2222 gates is an Ξ΅πœ€\varepsilonitalic_Ξ΅-approximate kπ‘˜kitalic_k-wise independent permutation is implied by the statement that τΡ⁒(Pk,n𝗋𝖾𝗏)≀ssubscriptπœπœ€subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›π‘ \tau_{\varepsilon}{\left(P^{\mathsf{rev}}_{k,n}\right)}\leq sitalic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ end_POSTSUBSCRIPT ( italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT ) ≀ italic_s. We typically write Prevsuperscript𝑃revP^{\textsf{rev}}italic_P start_POSTSUPERSCRIPT rev end_POSTSUPERSCRIPT and omit the parameters kπ‘˜kitalic_k and n𝑛nitalic_n whenever they are clear from the context or not important.

FollowingΒ [BH05], we prove that this Markov chain mixes fast by comparing it to the kπ‘˜kitalic_k-clique 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT-coloring Markov chain. In this paper we deal with two clique coloring chains, thus we will refer to this chain as the standard clique coloring, or simply the clique coloring chain. (Note that this chain is slightly different than the )

Definition 14 (Standard kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain).

Let N𝑁Nitalic_N be the number of colors and kπ‘˜kitalic_k be the number of clique vertices. The kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring chain {𝑿t𝖼𝖼}tβ‰₯0subscriptsubscriptsuperscript𝑿𝖼𝖼𝑑𝑑0{\left\{\bm{X}^{\mathsf{cc}}_{t}\right\}}_{t\geq 0}{ bold_italic_X start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_t β‰₯ 0 end_POSTSUBSCRIPT on the set of colorings Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT is given by the following distribution on 𝑿t+1𝖼𝖼|𝑿t𝖼𝖼conditionalsuperscriptsubscript𝑿𝑑1𝖼𝖼superscriptsubscript𝑿𝑑𝖼𝖼\bm{X}_{t+1}^{\mathsf{cc}}|\bm{X}_{t}^{\mathsf{cc}}bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT | bold_italic_X start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT. To sample 𝑿t+1𝖼𝖼=(π’š1,…,π’šk)superscriptsubscript𝑿𝑑1𝖼𝖼subscriptπ’š1…subscriptπ’šπ‘˜\bm{X}_{t+1}^{\mathsf{cc}}=(\bm{y}_{1},\dots,\bm{y}_{k})bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT = ( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) given the current state 𝑿t𝖼𝖼=x=(x1,…,xk)superscriptsubscript𝑿𝑑𝖼𝖼π‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜\bm{X}_{t}^{\mathsf{cc}}=x=(x_{1},\dots,x_{k})bold_italic_X start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT = italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), uniformly sample π’Šβˆˆ[k]π’Šdelimited-[]π‘˜\bm{i}\in[k]bold_italic_i ∈ [ italic_k ] and β„“βˆˆ{β„“βˆˆ[N]:β„“βˆ‰x}βˆͺ{xπ’Š}bold-β„“β„“delimited-[]𝑁:β„“π‘₯subscriptπ‘₯π’Š\bm{\ell}\in\{\ell\in[N]\mathrel{\mathop{\mathchar 58\relax}}\ell\not\in x\}% \cup\{x_{\bm{i}}\}bold_β„“ ∈ { roman_β„“ ∈ [ italic_N ] : roman_β„“ βˆ‰ italic_x } βˆͺ { italic_x start_POSTSUBSCRIPT bold_italic_i end_POSTSUBSCRIPT } and set

π’šj=subscriptπ’šπ‘—absent\displaystyle\bm{y}_{j}=bold_italic_y start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = {β„“j=π’Šxjjβ‰ π’Š.casesbold-β„“π‘—π’Šsubscriptπ‘₯π‘—π‘—π’Š\displaystyle\begin{cases}\bm{\ell}&j=\bm{i}\\ x_{j}&j\neq\bm{i}\end{cases}.{ start_ROW start_CELL bold_β„“ end_CELL start_CELL italic_j = bold_italic_i end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_CELL start_CELL italic_j β‰  bold_italic_i end_CELL end_ROW .

Let Pk,N𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘P^{\mathsf{cc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT be the transition matrix for this Markov chain.

In other words, the clique coloring chain samples a uniformly random coloring of the kπ‘˜kitalic_k-clique with N𝑁Nitalic_N colors, by randomly choosing a vertex and randomly assigning it one of the (Nβˆ’k+1)π‘π‘˜1(N-k+1)( italic_N - italic_k + 1 ) available colors (including its current color).

We directly bound the log-Sobolev constant of a related Markov chain, which we call the uniform clique coloring chain.

Definition 15 (Uniform kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain).

Let N𝑁Nitalic_N be the number of colors and kπ‘˜kitalic_k be the number of clique vertices. The uniform kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring chain {𝑿tπ—Žπ–Όπ–Ό}tβ‰₯0subscriptsubscriptsuperscriptπ‘Ώπ—Žπ–Όπ–Όπ‘‘π‘‘0{\left\{\bm{X}^{\mathsf{ucc}}_{t}\right\}}_{t\geq 0}{ bold_italic_X start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_t β‰₯ 0 end_POSTSUBSCRIPT on the set of colorings Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT is given by the following distribution on 𝑿t+1π—Žπ–Όπ–Ό|𝑿tπ—Žπ–Όπ–Όconditionalsuperscriptsubscript𝑿𝑑1π—Žπ–Όπ–Όsuperscriptsubscriptπ‘Ώπ‘‘π—Žπ–Όπ–Ό\bm{X}_{t+1}^{\mathsf{ucc}}|\bm{X}_{t}^{\mathsf{ucc}}bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT | bold_italic_X start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT. To sample 𝑿t+1π—Žπ–Όπ–Ό=(π’š1,…,π’šk)superscriptsubscript𝑿𝑑1π—Žπ–Όπ–Όsubscriptπ’š1…subscriptπ’šπ‘˜\bm{X}_{t+1}^{\mathsf{ucc}}=(\bm{y}_{1},\dots,\bm{y}_{k})bold_italic_X start_POSTSUBSCRIPT italic_t + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT = ( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) given the current state 𝑿tπ—Žπ–Όπ–Ό=x=(x1,…,xk)superscriptsubscriptπ‘Ώπ‘‘π—Žπ–Όπ–Όπ‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜\bm{X}_{t}^{\mathsf{ucc}}=x=(x_{1},\dots,x_{k})bold_italic_X start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT = italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) uniformly sample π’Šβˆˆ[k]π’Šdelimited-[]π‘˜\bm{i}\in[k]bold_italic_i ∈ [ italic_k ] and β„“βˆˆ[N]bold-β„“delimited-[]𝑁\bm{\ell}\in[N]bold_β„“ ∈ [ italic_N ] and set

π’šj=subscriptπ’šπ‘—absent\displaystyle\bm{y}_{j}=bold_italic_y start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = {β„“j=π’Šxπ’Šβ„“=xjxjotherwise.casesbold-β„“π‘—π’Šsubscriptπ‘₯π’Šbold-β„“subscriptπ‘₯𝑗subscriptπ‘₯𝑗otherwise\displaystyle\begin{cases}\bm{\ell}&j=\bm{i}\\ x_{\bm{i}}&\bm{\ell}=x_{j}\\ x_{j}&\text{otherwise}\\ \end{cases}.{ start_ROW start_CELL bold_β„“ end_CELL start_CELL italic_j = bold_italic_i end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT bold_italic_i end_POSTSUBSCRIPT end_CELL start_CELL bold_β„“ = italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_CELL start_CELL otherwise end_CELL end_ROW .

Let Pk,Nπ—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘P^{\mathsf{ucc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT be the transition matrix for this Markov chain.

We call this the uniform clique coloring chain, since at every step a random vertex π’Šπ’Š\bm{i}bold_italic_i is re-colored with a uniformly random color from the entire set [N]delimited-[]𝑁[N][ italic_N ]. If this color is already taken by another vertex j𝑗jitalic_j, the two vertices swap colors. This additional symmetry allows us to obtain a bound on the log-Sobolev constant of this chain by adapting the martingale method of Lee and YauΒ [LY98]. Moreover, it is not hard to relate the log-Sobolev constants of the uniform and standard clique coloring chains using the comparison method.

With all of our Markov chains defined, we now state the sequence of inequalities that will allow us to conclude TheoremΒ 2, deferring the proofs of the auxiliary results to later sections.

Theorem 16.

Let Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT be the transition matrix corresponding to the random walk from DefinitionΒ 13. Then

α⁒(Pk,n𝗋𝖾𝗏)β‰₯Ω⁒(1n3⁒k).𝛼subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›Ξ©1superscript𝑛3π‘˜\displaystyle\alpha(P^{\mathsf{rev}}_{k,n})\geq\Omega{\left(\frac{1}{n^{3}k}% \right)}.italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT ) β‰₯ roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k end_ARG ) .
Proof.

We will show the following sequence of inequalities (recall that ≳greater-than-or-equivalent-to\gtrsim≳ hides constant factors):

α⁒(Pk,n𝗋𝖾𝗏)⁒≳CorollaryΒ 24𝛼subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›CorollaryΒ 24greater-than-or-equivalent-to\displaystyle\alpha(P^{\mathsf{rev}}_{k,n})\underset{\text{\lx@cref{% creftypecap~refnum}{cor:circuits to cc}}}{\gtrsim}italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT ) underUNDERACCENT start_ARG ≳ end_ARG 1n2⋅α⁒(Pk,2n𝖼𝖼)⁒≳LemmaΒ 21⁒1n2⋅α⁒(Pk,2nπ—Žπ–Όπ–Ό)⁒≳LemmaΒ 18⁒1n3⁒k.βˆŽβ‹…β‹…1superscript𝑛2𝛼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜superscript2𝑛LemmaΒ 21greater-than-or-equivalent-to1superscript𝑛2𝛼subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜superscript2𝑛LemmaΒ 18greater-than-or-equivalent-to1superscript𝑛3π‘˜\displaystyle{\frac{1}{n^{2}}}\cdot\alpha(P^{\mathsf{cc}}_{k,2^{n}})\underset{% \text{\lx@cref{creftypecap~refnum}{lem:compare-clique-colorings}}}{\gtrsim}{% \frac{1}{n^{2}}}\cdot\alpha(P^{\mathsf{ucc}}_{k,2^{n}})\underset{\text{% \lx@cref{creftypecap~refnum}{lem:log-sobolev-uniform-clique-coloring}}}{% \gtrsim}{\frac{1}{n^{3}k}}.\qeddivide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) underUNDERACCENT start_ARG ≳ end_ARG divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) underUNDERACCENT start_ARG ≳ end_ARG divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k end_ARG . italic_∎

TheoremΒ 16 immediately gives a mixing time of O~⁒(n3⁒kβ‹…log⁑(1/Ξ΅))~𝑂⋅superscript𝑛3π‘˜1πœ€\widetilde{O}(n^{3}k\cdot\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k β‹… roman_log ( 1 / italic_Ξ΅ ) ) for the reversible circuits chain by TheoremΒ 10; in SectionΒ 6 we improve the mixing time to O~⁒(n⁒kβ‹…log⁑(1/Ξ΅))~π‘‚β‹…π‘›π‘˜1πœ€\widetilde{O}(nk\cdot\log(1/\varepsilon))over~ start_ARG italic_O end_ARG ( italic_n italic_k β‹… roman_log ( 1 / italic_Ξ΅ ) ) by applying ideas of [BH05], thus proving TheoremΒ 2.

It may then seem that TheoremΒ 16 is strictly weaker than TheoremΒ 2. However, the proof of TheoremΒ 2 does not yield a good log-Sobolev inequality for the reversible circuits Markov chain. Thus we cannot use that proof to conclude results about pointwise convergence as we can from log-Sobolev bounds using TheoremΒ 11, such as the following result:

Corollary 17.

Let pxtsubscriptsuperscript𝑝𝑑π‘₯p^{t}_{x}italic_p start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT be the distribution over V𝑉Vitalic_V after t≳n3⁒k⁒(log⁑n⁒k+log⁑1Ξ΅)greater-than-or-equivalent-to𝑑superscript𝑛3π‘˜π‘›π‘˜1πœ€t\gtrsim n^{3}k{\left(\log nk+\log\frac{1}{\varepsilon}\right)}italic_t ≳ italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k ( roman_log italic_n italic_k + roman_log divide start_ARG 1 end_ARG start_ARG italic_Ξ΅ end_ARG ) steps of Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT. For all x,y,∈Vx,y,\in Vitalic_x , italic_y , ∈ italic_V

1βˆ’Ξ΅2n⁒(2nβˆ’1)⁒⋯⁒(2nβˆ’k+1)≀𝐏𝐫⁑[pxt=y]≀1+Ξ΅2n⁒(2nβˆ’1)⁒⋯⁒(2nβˆ’k+1).1πœ€superscript2𝑛superscript2𝑛1β‹―superscript2π‘›π‘˜1𝐏𝐫subscriptsuperscript𝑝𝑑π‘₯𝑦1πœ€superscript2𝑛superscript2𝑛1β‹―superscript2π‘›π‘˜1\frac{1-\varepsilon}{2^{n}(2^{n}-1)\cdots(2^{n}-k+1)}\leq\operatorname{{\bf Pr% }}[p^{t}_{x}=y]\leq\frac{1+\varepsilon}{2^{n}(2^{n}-1)\cdots(2^{n}-k+1)}.divide start_ARG 1 - italic_Ξ΅ end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) β‹― ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - italic_k + 1 ) end_ARG ≀ bold_Pr [ italic_p start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT = italic_y ] ≀ divide start_ARG 1 + italic_Ξ΅ end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) β‹― ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - italic_k + 1 ) end_ARG .

4 The Log-Sobolev Constant of the Uniform Clique Coloring Chain

The goal of this section is to lower bound the log-Sobolev constant of the uniform clique coloring Markov chain.

Recall that the uniform kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain has state space Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT of size N⁒(Nβˆ’1)⁒…⁒(Nβˆ’k+1)𝑁𝑁1β€¦π‘π‘˜1N(N-1)\dots(N-k+1)italic_N ( italic_N - 1 ) … ( italic_N - italic_k + 1 ). Given some x=(x1,…,xk)∈Θk,Nπ‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜subscriptΞ˜π‘˜π‘x=(x_{1},\dots,x_{k})\in\Theta_{k,N}italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT, the action of choosing vertex i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] and coloring it with color β„“βˆˆ[N]β„“delimited-[]𝑁\ell\in[N]roman_β„“ ∈ [ italic_N ] (where this color can already exist in the clique, as perΒ DefinitionΒ 15) will be denoted by xi,β„“superscriptπ‘₯𝑖ℓx^{i,\ell}italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT. Namely

xi,ℓ⁒\coloneq⁒{(…,xiβˆ’1,β„“,xi+1,…)Β ifΒ β’β„“βˆ‰x(…,xjβˆ’1,xi,xj+1⁒…,xiβˆ’1,xj,xi+1,…)Β if ⁒ℓ=xj.superscriptπ‘₯𝑖ℓ\coloneqcases…subscriptπ‘₯𝑖1β„“subscriptπ‘₯𝑖1… ifΒ β„“π‘₯…subscriptπ‘₯𝑗1subscriptπ‘₯𝑖subscriptπ‘₯𝑗1…subscriptπ‘₯𝑖1subscriptπ‘₯𝑗subscriptπ‘₯𝑖1… ifΒ β„“subscriptπ‘₯𝑗x^{i,\ell}\coloneq\begin{cases}(\dots,x_{i-1},\ell,x_{i+1},\dots)&\text{ if }% \ell\not\in x\\ (\dots,x_{j-1},x_{i},x_{j+1}\dots,x_{i-1},x_{j},x_{i+1},\dots)&\text{ if }\ell% =x_{j}.\end{cases}italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT { start_ROW start_CELL ( … , italic_x start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT , roman_β„“ , italic_x start_POSTSUBSCRIPT italic_i + 1 end_POSTSUBSCRIPT , … ) end_CELL start_CELL if roman_β„“ βˆ‰ italic_x end_CELL end_ROW start_ROW start_CELL ( … , italic_x start_POSTSUBSCRIPT italic_j - 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_j + 1 end_POSTSUBSCRIPT … , italic_x start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_i + 1 end_POSTSUBSCRIPT , … ) end_CELL start_CELL if roman_β„“ = italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT . end_CELL end_ROW

Let f:Θk,N→ℝ:𝑓subscriptΞ˜π‘˜π‘β†’β„f\mathrel{\mathop{\mathchar 58\relax}}\Theta_{k,N}\to\mathbb{R}italic_f : roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT β†’ blackboard_R be a function on the state space of this chain. Since the stationary distribution is the uniform, the expectation of f𝑓fitalic_f over its state space is

π„Ξ˜k,N[f]⁒\coloneq⁒1|Θk,N|β’βˆ‘x∈Θk,Nf⁒(x).subscript𝐄subscriptΞ˜π‘˜π‘delimited-[]𝑓\coloneq1subscriptΞ˜π‘˜π‘subscriptπ‘₯subscriptΞ˜π‘˜π‘π‘“π‘₯\displaystyle\mathop{{\bf E}\/}_{\Theta_{k,N}}[f]\coloneq\frac{1}{|\Theta_{k,N% }|}\sum_{x\in\Theta_{k,N}}f(x).start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ italic_f ] divide start_ARG 1 end_ARG start_ARG | roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_f ( italic_x ) .

Moreover, the Dirichlet form of this chain can be written as

β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f)subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f})caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) =12⁒𝐄x∈Θk,N[𝐄i∈[k][π„β„“βˆˆ[N][(f⁒(xi,β„“)βˆ’f⁒(x))2]]]absent12subscript𝐄π‘₯subscriptΞ˜π‘˜π‘delimited-[]subscript𝐄𝑖delimited-[]π‘˜delimited-[]subscript𝐄ℓdelimited-[]𝑁delimited-[]superscript𝑓superscriptπ‘₯𝑖ℓ𝑓π‘₯2\displaystyle=\frac{1}{2}\mathop{{\bf E}\/}_{x\in\Theta_{k,N}}{\left[\mathop{{% \bf E}\/}_{i\in[k]}{\left[\mathop{{\bf E}\/}_{\ell\in[N]}{\left[{\left(\sqrt{f% (x^{i,\ell})}-\sqrt{f(x)}\right)}^{2}\right]}\right]}\right]}= divide start_ARG 1 end_ARG start_ARG 2 end_ARG start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT [ start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT [ ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ] ] ]
=12⁒k⁒Nβ‹…|Θk,N|β’βˆ‘x∈Θk,Nβˆ‘i∈[k]βˆ‘β„“βˆˆ[N](f⁒(xi,β„“)βˆ’f⁒(x))2.absent1β‹…2π‘˜π‘subscriptΞ˜π‘˜π‘subscriptπ‘₯subscriptΞ˜π‘˜π‘subscript𝑖delimited-[]π‘˜subscriptβ„“delimited-[]𝑁superscript𝑓superscriptπ‘₯𝑖ℓ𝑓π‘₯2\displaystyle=\frac{1}{2kN\cdot|\Theta_{k,N}|}\sum_{x\in\Theta_{k,N}}\sum_{i% \in[k]}\sum_{\ell\in[N]}\left(\sqrt{f(x^{i,\ell})}-\sqrt{f(x)}\right)^{2}.= divide start_ARG 1 end_ARG start_ARG 2 italic_k italic_N β‹… | roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

With this notation in mind, we now prove that this Markov chain has a large log-Sobolev constant.

Lemma 18.

The log-Sobolev constant of the uniform kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain satisfies

α⁒(Pk,Nπ—Žπ–Όπ–Ό)β‰₯112⁒k⁒log⁑N𝛼subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘112π‘˜π‘\alpha(P^{\mathsf{ucc}}_{k,N})\geq\frac{1}{12k\log N}italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT ) β‰₯ divide start_ARG 1 end_ARG start_ARG 12 italic_k roman_log italic_N end_ARG

when k≀N/2π‘˜π‘2k\leq N/2italic_k ≀ italic_N / 2.

Proof.

Our starting point is the recursive structure of the uniform clique coloring problem, which allows us to apply the martingale method of [LY98]. In particular, let xπ‘₯xitalic_x be uniformly distributed over the state space Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT. Then if we condition on the it⁒hsuperscriptπ‘–π‘‘β„Ži^{th}italic_i start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT vertex having color β„“β„“\ellroman_β„“, the distribution of the colors of the remaining kβˆ’1π‘˜1k-1italic_k - 1 vertices is isomorphic to the uniform distribution over Θkβˆ’1,Nβˆ’1subscriptΞ˜π‘˜1𝑁1\Theta_{k-1,N-1}roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT, the state space of the uniform (kβˆ’1)π‘˜1(k-1)( italic_k - 1 )-clique (Nβˆ’1)𝑁1(N-1)( italic_N - 1 )-coloring Markov chain.

For any vertex i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] and color c∈[N]𝑐delimited-[]𝑁c\in[N]italic_c ∈ [ italic_N ] define the conditional function

fi,c:{(x1,…,xk)∈Θk,N:xi=c}→ℝ:subscript𝑓𝑖𝑐subscriptπ‘₯1…subscriptπ‘₯π‘˜subscriptΞ˜π‘˜π‘:subscriptπ‘₯𝑖𝑐→ℝ\displaystyle f_{i,c}\mathrel{\mathop{\mathchar 58\relax}}{\left\{(x_{1},\dots% ,x_{k})\in\Theta_{k,N}\mathrel{\mathop{\mathchar 58\relax}}x_{i}=c\right\}}\to% \mathbb{R}italic_f start_POSTSUBSCRIPT italic_i , italic_c end_POSTSUBSCRIPT : { ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT : italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c } β†’ blackboard_R

to be simply the restriction of f𝑓fitalic_f to this domain: fi,c⁒(x)=f⁒(x)subscript𝑓𝑖𝑐π‘₯𝑓π‘₯f_{i,c}(x)=f(x)italic_f start_POSTSUBSCRIPT italic_i , italic_c end_POSTSUBSCRIPT ( italic_x ) = italic_f ( italic_x ) for all x∈Θk,Nπ‘₯subscriptΞ˜π‘˜π‘x\in\Theta_{k,N}italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT with xi=csubscriptπ‘₯𝑖𝑐x_{i}=citalic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c. Since {(x1,…,xk)∈Θk,N:xi=c}subscriptπ‘₯1…subscriptπ‘₯π‘˜subscriptΞ˜π‘˜π‘:subscriptπ‘₯𝑖𝑐{\left\{(x_{1},\dots,x_{k})\in\Theta_{k,N}\mathrel{\mathop{\mathchar 58\relax}% }x_{i}=c\right\}}{ ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT : italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c } is isomorphic to Θkβˆ’1,Nβˆ’1subscriptΞ˜π‘˜1𝑁1\Theta_{k-1,N-1}roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT, by a slight abuse of notation we also regard fi,c:Θkβˆ’1,Nβˆ’1→ℝ:subscript𝑓𝑖𝑐subscriptΞ˜π‘˜1𝑁1→ℝf_{i,c}\mathrel{\mathop{\mathchar 58\relax}}\Theta_{k-1,N-1}\to\mathbb{R}italic_f start_POSTSUBSCRIPT italic_i , italic_c end_POSTSUBSCRIPT : roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT β†’ blackboard_R.

Moreover, for every vertex i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ], define the marginal function Fi:[N]→ℝ:subscript𝐹𝑖delimited-[]𝑁→ℝF_{i}\mathrel{\mathop{\mathchar 58\relax}}[N]\to\mathbb{R}italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : [ italic_N ] β†’ blackboard_R by defining for every color c∈[N]𝑐delimited-[]𝑁c\in[N]italic_c ∈ [ italic_N ]

Fi⁒(c)⁒\coloneqβ’π„π’™βˆˆΞ˜k,N𝒙i=c[f⁒(𝒙)].subscript𝐹𝑖𝑐\coloneqsubscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖𝑐delimited-[]𝑓𝒙\displaystyle F_{i}(c)\coloneq\mathop{{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in% \Theta_{k,N}\\ \bm{x}_{i}=c\end{subarray}}[f(\bm{x})].italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_c ) start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ italic_f ( bold_italic_x ) ] .

The chain rule of conditional entropy ([Sal20], Equation 13) implies that for any i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ],

𝖀𝗇𝗍⁒(f)=𝐄𝒄[𝖀𝗇𝗍⁒(fi,𝒄)]+𝖀𝗇𝗍⁒(Fi).𝖀𝗇𝗍𝑓subscript𝐄𝒄delimited-[]𝖀𝗇𝗍subscript𝑓𝑖𝒄𝖀𝗇𝗍subscript𝐹𝑖\mathsf{Ent}(f)=\mathop{{\bf E}\/}_{\bm{c}}[\mathsf{Ent}(f_{i,\bm{c}})]+% \mathsf{Ent}{\left(F_{i}\right)}.sansserif_Ent ( italic_f ) = start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c end_POSTSUBSCRIPT ) ] + sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) . (1)

By summing over all vertices i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ], we get

k⋅𝖀𝗇𝗍(f)=βˆ‘i∈[k]𝐄𝒄i[𝖀𝗇𝗍(fi,𝒄i)]+βˆ‘i∈[k]𝖀𝗇𝗍(Fi).\displaystyle k\cdot\mathsf{Ent}(f)=\sum_{i\in[k]}\mathop{{\bf E}\/}_{\bm{c}_{% i}}[\mathsf{Ent}(f_{i,\bm{c}_{i})}]+\sum_{i\in[k]}\mathsf{Ent}\left(F_{i}% \right).italic_k β‹… sansserif_Ent ( italic_f ) = βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT ] + βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) . (2)

We bound the two summations of the right-hand side separately inΒ 19 andΒ 20 and conclude that

k⋅𝖀𝗇𝗍⁒(f)≀k⁒NNβˆ’1⋅α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1β‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f)+3⁒k⁒log⁑Nβ‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).β‹…π‘˜π–€π—‡π—π‘“β‹…β‹…π‘˜π‘π‘1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁11subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“3π‘˜β‹…π‘subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle k\cdot\mathsf{Ent}(f)\leq\frac{kN}{N-1}\cdot\alpha(P^{\mathsf{% ucc}}_{k-1,N-1})^{-1}\cdot\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{% f})+3k\log N\cdot\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f}).italic_k β‹… sansserif_Ent ( italic_f ) ≀ divide start_ARG italic_k italic_N end_ARG start_ARG italic_N - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) + 3 italic_k roman_log italic_N β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) .
βŸΉπ–€π—‡π—β’(f)≀[NNβˆ’1⋅α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1+3⁒log⁑N]β‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).absent𝖀𝗇𝗍𝑓⋅delimited-[]⋅𝑁𝑁1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁113𝑁subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\implies\mathsf{Ent}(f)\leq{\left[\frac{N}{N-1}\cdot\alpha(P^{% \mathsf{ucc}}_{k-1,N-1})^{-1}+3\log N\right]}\cdot\mathcal{E}_{P^{\mathsf{ucc}% }_{k,N}}(\sqrt{f},\sqrt{f}).⟹ sansserif_Ent ( italic_f ) ≀ [ divide start_ARG italic_N end_ARG start_ARG italic_N - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + 3 roman_log italic_N ] β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) .

This gives us a recurrence relation for the log-Sobolev constant of the uniform clique coloring chain. For every kπ‘˜kitalic_k and N𝑁Nitalic_N, we have

α⁒(Pk,Nπ—Žπ–Όπ–Ό)βˆ’1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘1\displaystyle\alpha(P^{\mathsf{ucc}}_{k,N})^{-1}italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≀NNβˆ’1⋅α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1+3⁒log⁑N.absent⋅𝑁𝑁1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁113𝑁\displaystyle\leq\frac{N}{N-1}\cdot\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}+3% \log N.≀ divide start_ARG italic_N end_ARG start_ARG italic_N - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + 3 roman_log italic_N . (3)

We proceed to solve this recurrence via induction. For fixed integers kmaxsubscriptπ‘˜k_{\max}italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT and Nmaxsubscript𝑁N_{\max}italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT, we will prove that for all 1≀k≀kmax1π‘˜subscriptπ‘˜1\leq k\leq k_{\max}1 ≀ italic_k ≀ italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT,

α⁒(Pk,Nmaxβˆ’kmax+kπ—Žπ–Όπ–Ό)βˆ’1≀6β‹…Nmaxβˆ’kmax+kNmaxβˆ’kmaxβ‹…k⁒log⁑Nmax.𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜subscript𝑁subscriptπ‘˜π‘˜1β‹…6subscript𝑁subscriptπ‘˜π‘˜subscript𝑁subscriptπ‘˜π‘˜subscript𝑁\alpha(P^{\mathsf{ucc}}_{k,N_{\max}-k_{\max}+k})^{-1}\leq 6\cdot\frac{N_{\max}% -k_{\max}+k}{N_{\max}-k_{\max}}\cdot k\log N_{\max}.italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≀ 6 β‹… divide start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT end_ARG β‹… italic_k roman_log italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT .

For the base case of k=1π‘˜1k=1italic_k = 1, we observe that uniform 1111-clique (Nmaxβˆ’kmax+1)subscript𝑁subscriptπ‘˜1(N_{\max}-k_{\max}+1)( italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + 1 )-coloring has transition probabilities that correspond to the complete graph over Nmaxβˆ’kmax+1subscript𝑁subscriptπ‘˜1N_{\max}-k_{\max}+1italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + 1 vertices. We use known results for the log-Sobolev constant of the complete graph ([DSC96], Corollary A.4) to deduce that

α⁒(P1,Nmaxβˆ’kmax+1π—Žπ–Όπ–Ό)βˆ’1≀3⁒log⁑(Nmaxβˆ’kmax+1)≀6⁒log⁑Nmax.𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Ό1subscript𝑁subscriptπ‘˜113subscript𝑁subscriptπ‘˜16subscript𝑁\displaystyle\alpha(P^{\mathsf{ucc}}_{1,N_{\max}-k_{\max}+1})^{-1}\leq 3\log(N% _{\max}-k_{\max}+1)\leq 6\log N_{\max}.italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 , italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≀ 3 roman_log ( italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + 1 ) ≀ 6 roman_log italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT .

Now let kβ‰₯2π‘˜2k\geq 2italic_k β‰₯ 2 and assume that the claim holds for all k′≀ksuperscriptπ‘˜β€²π‘˜k^{\prime}\leq kitalic_k start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ≀ italic_k. Then using EquationΒ 3 we find

α⁒(Pk,Nmaxβˆ’kmax+kπ—Žπ–Όπ–Ό)βˆ’1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜subscript𝑁subscriptπ‘˜π‘˜1\displaystyle\alpha(P^{\mathsf{ucc}}_{k,N_{\max}-k_{\max}+k})^{-1}italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≀Nmaxβˆ’kmax+kNmaxβˆ’kmax+kβˆ’1⋅α⁒(Pkβˆ’1,Nmaxβˆ’kmax+kβˆ’1π—Žπ–Όπ–Ό)βˆ’1+3⁒log⁑(Nmaxβˆ’kmax+k)absentβ‹…subscript𝑁subscriptπ‘˜π‘˜subscript𝑁subscriptπ‘˜π‘˜1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1subscript𝑁subscriptπ‘˜π‘˜113subscript𝑁subscriptπ‘˜π‘˜\displaystyle\leq\frac{N_{\max}-k_{\max}+k}{N_{\max}-k_{\max}+k-1}\cdot\alpha(% P^{\mathsf{ucc}}_{k-1,N_{\max}-k_{\max}+k-1})^{-1}+3\log(N_{\max}-k_{\max}+k)≀ divide start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + 3 roman_log ( italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k )
=6β‹…Nmaxβˆ’kmax+kNmaxβˆ’kmaxβ‹…(kβˆ’1)⁒log⁑Nmax+3⁒log⁑(Nmaxβˆ’kmax+k)absentβ‹…6subscript𝑁subscriptπ‘˜π‘˜subscript𝑁subscriptπ‘˜π‘˜1subscript𝑁3subscript𝑁subscriptπ‘˜π‘˜\displaystyle=6\cdot\frac{N_{\max}-k_{\max}+k}{N_{\max}-k_{\max}}\cdot(k-1)% \log N_{\max}+3\log(N_{\max}-k_{\max}+k)= 6 β‹… divide start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT end_ARG β‹… ( italic_k - 1 ) roman_log italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + 3 roman_log ( italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k )
≀6β‹…Nmaxβˆ’kmax+kNmaxβˆ’kmaxβ‹…k⁒log⁑Nmax.absentβ‹…6subscript𝑁subscriptπ‘˜π‘˜subscript𝑁subscriptπ‘˜π‘˜subscript𝑁\displaystyle\leq 6\cdot\frac{N_{\max}-k_{\max}+k}{N_{\max}-k_{\max}}\cdot k% \log N_{\max}.≀ 6 β‹… divide start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT + italic_k end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT - italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT end_ARG β‹… italic_k roman_log italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT .

In the above calculation, we used the fact that kmax≀Nmax/2subscriptπ‘˜subscript𝑁2k_{\max}\leq N_{\max}/2italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ≀ italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT / 2, and that Nmaxsubscript𝑁N_{\max}italic_N start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT is at least some fixed constant. This finishes the inductive proof, and by setting k=kmaxπ‘˜subscriptπ‘˜k=k_{\max}italic_k = italic_k start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT we obtain the desired bound. ∎

It remains to prove the two claims used in the proof of LemmaΒ 18.

Claim 19.

For any f:Θk,N→ℝ:𝑓subscriptΞ˜π‘˜π‘β†’β„f\mathrel{\mathop{\mathchar 58\relax}}\Theta_{k,N}\to\mathbb{R}italic_f : roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT β†’ blackboard_R we have

βˆ‘i∈[k]𝐄𝒄i[𝖀𝗇𝗍⁒(fi,𝒄i)]≀k⁒NNβˆ’1⋅α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1β‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).subscript𝑖delimited-[]π‘˜subscript𝐄subscript𝒄𝑖delimited-[]𝖀𝗇𝗍subscript𝑓𝑖subscriptπ’„π‘–β‹…β‹…π‘˜π‘π‘1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁11subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\sum_{i\in[k]}\mathop{{\bf E}\/}_{\bm{c}_{i}}\left[\mathsf{Ent}(f% _{i,\bm{c}_{i}})\right]\leq\frac{kN}{N-1}\cdot\alpha(P^{\mathsf{ucc}}_{k-1,N-1% })^{-1}\cdot\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f}).βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] ≀ divide start_ARG italic_k italic_N end_ARG start_ARG italic_N - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) .
Proof.

Recall that when we condition f𝑓fitalic_f on vertex i𝑖iitalic_i having color cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, its domain is isomorphic to the state space of the uniform (kβˆ’1)π‘˜1(k-1)( italic_k - 1 )-clique (Nβˆ’1)𝑁1(N-1)( italic_N - 1 )-coloring chain. The log-Sobolev constant of this smaller restricted chain implies that

𝖀𝗇𝗍⁒(fi,ci)𝖀𝗇𝗍subscript𝑓𝑖subscript𝑐𝑖\displaystyle\mathsf{Ent}(f_{i,c_{i}})sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ≀α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1β‹…β„°Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Όβ’(fi,ci,fi,ci).absent⋅𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁11subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁1subscript𝑓𝑖subscript𝑐𝑖subscript𝑓𝑖subscript𝑐𝑖\displaystyle\leq\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}\cdot\mathcal{E}_{P^{% \mathsf{ucc}}_{k-1,N-1}}\left(\sqrt{f_{i,c_{i}}},\sqrt{f_{i,c_{i}}}\right).≀ italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f start_POSTSUBSCRIPT italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_ARG , square-root start_ARG italic_f start_POSTSUBSCRIPT italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_ARG ) .

Our goal is to relate the Dirichlet form of Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁1P^{\mathsf{ucc}}_{k-1,N-1}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT to the Dirichlet form of Pk,Nπ—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘P^{\mathsf{ucc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT. We start by expanding the right-hand side while keeping in mind that fi,cisubscript𝑓𝑖subscript𝑐𝑖f_{i,c_{i}}italic_f start_POSTSUBSCRIPT italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT has fixed the color of vertex i𝑖iitalic_i to cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT.

𝖀𝗇𝗍⁒(fi,ci)𝖀𝗇𝗍subscript𝑓𝑖subscript𝑐𝑖\displaystyle\mathsf{Ent}(f_{i,c_{i}})sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ≀α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’12⁒(Nβˆ’1)⁒(kβˆ’1)⁒|Θkβˆ’1,Nβˆ’1|β’βˆ‘x∈Θk,Nxi=ciβˆ‘j∈[k]jβ‰ iβˆ‘β„“βˆˆ[N]β„“β‰ ci(f⁒(xj,β„“)βˆ’f⁒(x))2absent𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁112𝑁1π‘˜1subscriptΞ˜π‘˜1𝑁1subscriptπ‘₯subscriptΞ˜π‘˜π‘subscriptπ‘₯𝑖subscript𝑐𝑖subscript𝑗delimited-[]π‘˜π‘—π‘–subscriptβ„“delimited-[]𝑁ℓsubscript𝑐𝑖superscript𝑓superscriptπ‘₯𝑗ℓ𝑓π‘₯2\displaystyle\leq\frac{\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}}{2(N-1)(k-1)|% \Theta_{k-1,N-1}|}\sum_{\begin{subarray}{c}x\in\Theta_{k,N}\\ x_{i}=c_{i}\end{subarray}}\sum_{\begin{subarray}{c}j\in[k]\\ j\neq i\end{subarray}}\sum_{\begin{subarray}{c}\ell\in[N]\\ \ell\neq c_{i}\end{subarray}}\left(\sqrt{f(x^{j,\ell})}-\sqrt{f(x)}\right)^{2}≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 ( italic_N - 1 ) ( italic_k - 1 ) | roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_j ∈ [ italic_k ] end_CELL end_ROW start_ROW start_CELL italic_j β‰  italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL roman_β„“ ∈ [ italic_N ] end_CELL end_ROW start_ROW start_CELL roman_β„“ β‰  italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_j , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT

Let us take the expectation now over all N𝑁Nitalic_N values of cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. We note that the log-Sobolev of Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁1P^{\mathsf{ucc}}_{k-1,N-1}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT is not dependent on the value of cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT due to symmetry, thus we factor it outside the summation.

𝐄𝒄i[𝖀𝗇𝗍⁒(fi,𝒄i)]≀α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’12⁒N⁒(Nβˆ’1)⁒(kβˆ’1)⁒|Θkβˆ’1,Nβˆ’1|β’βˆ‘ci∈[N]βˆ‘x∈Θk,Nxi=ciβˆ‘j∈[k]jβ‰ iβˆ‘β„“βˆˆ[N]β„“β‰ ci(f⁒(xj,β„“)βˆ’f⁒(x))2.subscript𝐄subscript𝒄𝑖delimited-[]𝖀𝗇𝗍subscript𝑓𝑖subscript𝒄𝑖𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁112𝑁𝑁1π‘˜1subscriptΞ˜π‘˜1𝑁1subscriptsubscript𝑐𝑖delimited-[]𝑁subscriptπ‘₯subscriptΞ˜π‘˜π‘subscriptπ‘₯𝑖subscript𝑐𝑖subscript𝑗delimited-[]π‘˜π‘—π‘–subscriptβ„“delimited-[]𝑁ℓsubscript𝑐𝑖superscript𝑓superscriptπ‘₯𝑗ℓ𝑓π‘₯2\displaystyle\mathop{{\bf E}\/}_{\bm{c}_{i}}\left[\mathsf{Ent}(f_{i,\bm{c}_{i}% })\right]\leq\frac{\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}}{2N(N-1)(k-1)|% \Theta_{k-1,N-1}|}\sum_{c_{i}\in[N]}\sum_{\begin{subarray}{c}x\in\Theta_{k,N}% \\ x_{i}=c_{i}\end{subarray}}\sum_{\begin{subarray}{c}j\in[k]\\ j\neq i\end{subarray}}\sum_{\begin{subarray}{c}\ell\in[N]\\ \ell\neq c_{i}\end{subarray}}\left(\sqrt{f(x^{j,\ell})}-\sqrt{f(x)}\right)^{2}.start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] ≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N ( italic_N - 1 ) ( italic_k - 1 ) | roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_j ∈ [ italic_k ] end_CELL end_ROW start_ROW start_CELL italic_j β‰  italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL roman_β„“ ∈ [ italic_N ] end_CELL end_ROW start_ROW start_CELL roman_β„“ β‰  italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_j , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

Summing over all i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] yields the following

βˆ‘i∈[k]𝐄𝒄i[𝖀𝗇𝗍⁒(fi,𝒄i)]subscript𝑖delimited-[]π‘˜subscript𝐄subscript𝒄𝑖delimited-[]𝖀𝗇𝗍subscript𝑓𝑖subscript𝒄𝑖\displaystyle\sum_{i\in[k]}\mathop{{\bf E}\/}_{\bm{c}_{i}}{\left[\mathsf{Ent}(% f_{i,\bm{c}_{i}})\right]}βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] ≀α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’12⁒N⁒(Nβˆ’1)⁒(kβˆ’1)⁒|Θkβˆ’1,Nβˆ’1|β’βˆ‘i∈[k]βˆ‘ci∈[N]βˆ‘x∈Θk,Nxi=ciβˆ‘j∈[k]jβ‰ iβˆ‘β„“βˆˆ[N]β„“β‰ ci(f⁒(xj,β„“)βˆ’f⁒(x))2.absent𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁112𝑁𝑁1π‘˜1subscriptΞ˜π‘˜1𝑁1subscript𝑖delimited-[]π‘˜subscriptsubscript𝑐𝑖delimited-[]𝑁subscriptπ‘₯subscriptΞ˜π‘˜π‘subscriptπ‘₯𝑖subscript𝑐𝑖subscript𝑗delimited-[]π‘˜π‘—π‘–subscriptβ„“delimited-[]𝑁ℓsubscript𝑐𝑖superscript𝑓superscriptπ‘₯𝑗ℓ𝑓π‘₯2\displaystyle\leq\frac{\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}}{2N(N-1)(k-1)|% \Theta_{k-1,N-1}|}\sum_{i\in[k]}\sum_{c_{i}\in[N]}\sum_{\begin{subarray}{c}x% \in\Theta_{k,N}\\ x_{i}=c_{i}\end{subarray}}\sum_{\begin{subarray}{c}j\in[k]\\ j\neq i\end{subarray}}\sum_{\begin{subarray}{c}\ell\in[N]\\ \ell\neq c_{i}\end{subarray}}{\left(\sqrt{f(x^{j,\ell})}-\sqrt{f(x)}\right)}^{% 2}.≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N ( italic_N - 1 ) ( italic_k - 1 ) | roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_j ∈ [ italic_k ] end_CELL end_ROW start_ROW start_CELL italic_j β‰  italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL roman_β„“ ∈ [ italic_N ] end_CELL end_ROW start_ROW start_CELL roman_β„“ β‰  italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_j , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

Notice that each tuple xπ‘₯xitalic_x is counted kπ‘˜kitalic_k times in the summation of the right-hand side, one time for each (i,ci)𝑖subscript𝑐𝑖(i,c_{i})( italic_i , italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) that satisfies ci=xisubscript𝑐𝑖subscriptπ‘₯𝑖c_{i}=x_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Then each (f⁒(xjβ€²,β„“)βˆ’f⁒(x))2superscript𝑓superscriptπ‘₯superscript𝑗′ℓ𝑓π‘₯2{\left(\sqrt{f(x^{j^{\prime},\ell})}-\sqrt{f(x)}\right)}^{2}( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_j start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT , roman_β„“ end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT term appears at most (kβˆ’1)π‘˜1(k-1)( italic_k - 1 ) times, since out of the kπ‘˜kitalic_k times that xπ‘₯xitalic_x appears, one of them satisfies jβ€²=isuperscript𝑗′𝑖j^{\prime}=iitalic_j start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT = italic_i, and thus it does not contribute to the sum.

This implies that the sum above is at most (kβˆ’1)π‘˜1(k-1)( italic_k - 1 ) times the summation that corresponds to the Dirichlet form of β„°Pk,Nπ—Žπ–Όπ–Όsubscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT.

βˆ‘i∈[k]𝐄𝒄i[𝖀𝗇𝗍⁒(fi,𝒄i)]subscript𝑖delimited-[]π‘˜subscript𝐄subscript𝒄𝑖delimited-[]𝖀𝗇𝗍subscript𝑓𝑖subscript𝒄𝑖\displaystyle\sum_{i\in[k]}\mathop{{\bf E}\/}_{\bm{c}_{i}}{\left[\mathsf{Ent}(% f_{i,\bm{c}_{i}})\right]}βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ sansserif_Ent ( italic_f start_POSTSUBSCRIPT italic_i , bold_italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] ≀α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’12⁒N⁒(Nβˆ’1)⁒(kβˆ’1)⁒|Θkβˆ’1,Nβˆ’1|β‹…(kβˆ’1)β‹…2⁒k⁒Nβ‹…|Θk,N|β‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f)absent⋅⋅𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁112𝑁𝑁1π‘˜1subscriptΞ˜π‘˜1𝑁1π‘˜12π‘˜π‘subscriptΞ˜π‘˜π‘subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\leq\frac{\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}}{2N(N-1)(k-1)|% \Theta_{k-1,N-1}|}\cdot(k-1)\cdot 2kN\cdot|\Theta_{k,N}|\cdot\mathcal{E}_{P^{% \mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f})≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N ( italic_N - 1 ) ( italic_k - 1 ) | roman_Θ start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT | end_ARG β‹… ( italic_k - 1 ) β‹… 2 italic_k italic_N β‹… | roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT | β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG )
=k⁒NNβˆ’1⋅α⁒(Pkβˆ’1,Nβˆ’1π—Žπ–Όπ–Ό)βˆ’1β‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).absentβ‹…β‹…π‘˜π‘π‘1𝛼superscriptsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜1𝑁11subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle=\frac{kN}{N-1}\cdot\alpha(P^{\mathsf{ucc}}_{k-1,N-1})^{-1}\cdot% \mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f}).= divide start_ARG italic_k italic_N end_ARG start_ARG italic_N - 1 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k - 1 , italic_N - 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) .

∎

Claim 20.

Let f:Θk,N→ℝ:𝑓subscriptΞ˜π‘˜π‘β†’β„f\mathrel{\mathop{\mathchar 58\relax}}\Theta_{k,N}\to\mathbb{R}italic_f : roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT β†’ blackboard_R be a function, and for all i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ], Fi:[N]→ℝ:subscript𝐹𝑖delimited-[]𝑁→ℝF_{i}\mathrel{\mathop{\mathchar 58\relax}}[N]\to\mathbb{R}italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : [ italic_N ] β†’ blackboard_R is the it⁒hsuperscriptπ‘–π‘‘β„Ži^{th}italic_i start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT marginal function of f𝑓fitalic_f that maps color c𝑐citalic_c to Fi⁒(c)⁒\coloneqβ’π„π’™βˆˆΞ˜k,N,𝒙i=c[f⁒(𝒙)]subscript𝐹𝑖𝑐\coloneqsubscript𝐄formulae-sequence𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖𝑐delimited-[]𝑓𝒙F_{i}(c)\coloneq\mathop{{\bf E}\/}_{\bm{x}\in\Theta_{k,N},\bm{x}_{i}=c}[f(\bm{% x})]italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_c ) start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT , bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c end_POSTSUBSCRIPT [ italic_f ( bold_italic_x ) ]. Then it holds that

βˆ‘i=1k𝖀𝗇𝗍⁒(Fi)≀k⁒log⁑Nβ‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).superscriptsubscript𝑖1π‘˜π–€π—‡π—subscriptπΉπ‘–π‘˜β‹…π‘subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\sum_{i=1}^{k}\mathsf{Ent}(F_{i})\leq k\log N\cdot\mathcal{E}_{P^% {\mathsf{ucc}}_{k,N}}(\sqrt{f},\sqrt{f}).βˆ‘ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≀ italic_k roman_log italic_N β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) .
Proof.

Consider the random walk on the set [N]delimited-[]𝑁[N][ italic_N ] of colors where at every step we move to a uniformly random color (including the color we are currently in). The transition matrix of this walk is the complete graph over N𝑁Nitalic_N vertices and we denote it by PNπ–Όπ—ˆπ—†π—‰π—…subscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘P^{\mathsf{compl}}_{N}italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT. Let us apply the log-Sobolev inequality of PNπ–Όπ—ˆπ—†π—‰π—…subscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘P^{\mathsf{compl}}_{N}italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT to the function Fisubscript𝐹𝑖F_{i}italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT:

𝖀𝗇𝗍⁒(Fi)𝖀𝗇𝗍subscript𝐹𝑖\displaystyle\mathsf{Ent}\left(F_{i}\right)sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≀α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’1β‹…β„°PNπ–Όπ—ˆπ—†π—‰π—…β’(Fi,Fi)absent⋅𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘1subscriptβ„°subscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘subscript𝐹𝑖subscript𝐹𝑖\displaystyle\leq\alpha(P^{\mathsf{compl}}_{N})^{-1}\cdot\mathcal{E}_{P^{% \mathsf{compl}}_{N}}\left(\sqrt{F_{i}},\sqrt{F_{i}}\right)≀ italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG , square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG )
=α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’12⁒N2β‹…βˆ‘β„“βˆˆ[N]βˆ‘β„“β€²βˆˆ[N](Fi⁒(β„“β€²)βˆ’Fi⁒(β„“))2.absent⋅𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘12superscript𝑁2subscriptβ„“delimited-[]𝑁subscriptsuperscriptβ„“β€²delimited-[]𝑁superscriptsubscript𝐹𝑖superscriptβ„“β€²subscript𝐹𝑖ℓ2\displaystyle=\frac{\alpha(P^{\mathsf{compl}}_{N})^{-1}}{2N^{2}}\cdot\sum_{% \ell\in[N]}\sum_{\ell^{\prime}\in[N]}\left(\sqrt{F_{i}(\ell^{\prime})}-\sqrt{F% _{i}(\ell)}\right)^{2}.= divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG β‹… βˆ‘ start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT ( square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT . (4)

We would like to rewrite the Dirichlet form of PNπ–Όπ—ˆπ—†π—‰π—…subscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘P^{\mathsf{compl}}_{N}italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT in terms of Pk,Nπ—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘P^{\mathsf{ucc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT. We start by expanding the definition of Fisubscript𝐹𝑖F_{i}italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT

(Fi⁒(β„“β€²)βˆ’Fi⁒(β„“))2=(π„π’™βˆˆΞ˜k,N𝒙i=β„“β€²[f⁒(𝒙)]βˆ’π„π’™βˆˆΞ˜k,N𝒙i=β„“[f⁒(𝒙)])2.superscriptsubscript𝐹𝑖superscriptβ„“β€²subscript𝐹𝑖ℓ2superscriptsubscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖superscriptβ„“β€²delimited-[]𝑓𝒙subscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]𝑓𝒙2\displaystyle{\left(\sqrt{F_{i}(\ell^{\prime})}-\sqrt{F_{i}(\ell)}\right)}^{2}% ={\left(\sqrt{\mathop{{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell^{\prime}\end{subarray}}{\left[f(\bm{x})\right]}}-\sqrt{\mathop% {{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[f(\bm{x})\right]}}\right)}^{2}.( square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = ( square-root start_ARG start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ italic_f ( bold_italic_x ) ] end_ARG - square-root start_ARG start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ italic_f ( bold_italic_x ) ] end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

Observe that sampling a random π’™βˆˆΞ˜k,N𝒙subscriptΞ˜π‘˜π‘\bm{x}\in\Theta_{k,N}bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT such that 𝒙i=β„“β€²subscript𝒙𝑖superscriptβ„“β€²\bm{x}_{i}=\ell^{\prime}bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT, is equivalent to sampling a random 𝒙𝒙\bm{x}bold_italic_x with 𝒙i=β„“subscript𝒙𝑖ℓ\bm{x}_{i}=\ellbold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“, and then outputting 𝒙i,β„“β€²superscript𝒙𝑖superscriptβ„“β€²\bm{x}^{i,\ell^{\prime}}bold_italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT:

(Fi⁒(β„“β€²)βˆ’Fi⁒(β„“))2=(π„π’™βˆˆΞ˜k,N𝒙i=β„“[f⁒(𝒙i,β„“β€²)]βˆ’π„π’™βˆˆΞ˜k,N𝒙i=β„“[f⁒(𝒙)])2.superscriptsubscript𝐹𝑖superscriptβ„“β€²subscript𝐹𝑖ℓ2superscriptsubscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]𝑓superscript𝒙𝑖superscriptβ„“β€²subscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]𝑓𝒙2\displaystyle{\left(\sqrt{F_{i}(\ell^{\prime})}-\sqrt{F_{i}(\ell)}\right)}^{2}% ={\left(\sqrt{\mathop{{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[f(\bm{x}^{i,\ell^{\prime}})\right]}}-% \sqrt{\mathop{{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[f(\bm{x})\right]}}\right)}^{2}.( square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = ( square-root start_ARG start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ italic_f ( bold_italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) ] end_ARG - square-root start_ARG start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ italic_f ( bold_italic_x ) ] end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

Since the function on the right-hand side is convex, Jensen’s inequality implies that

(Fi⁒(β„“β€²)βˆ’Fi⁒(β„“))2β‰€π„π’™βˆˆΞ˜k,N𝒙i=β„“[(f⁒(𝒙i,β„“β€²)βˆ’f⁒(𝒙))2].superscriptsubscript𝐹𝑖superscriptβ„“β€²subscript𝐹𝑖ℓ2subscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]superscript𝑓superscript𝒙𝑖superscriptℓ′𝑓𝒙2\displaystyle{\left(\sqrt{F_{i}(\ell^{\prime})}-\sqrt{F_{i}(\ell)}\right)}^{2}% \leq\mathop{{\bf E}\/}_{\begin{subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[{\left(\sqrt{f(\bm{x}^{i,\ell^{\prime}})}% -\sqrt{f(\bm{x})}\right)}^{2}\right]}.( square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( roman_β„“ ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≀ start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ ( square-root start_ARG italic_f ( bold_italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( bold_italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ] .

Plugging in the above inequality toΒ EquationΒ 4 we get

𝖀𝗇𝗍⁒(Fi)≀α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’12⁒N2β’βˆ‘β„“βˆˆ[N]βˆ‘β„“β€²βˆˆ[N]π„π’™βˆˆΞ˜k,N𝒙i=β„“[(f⁒(𝒙i,β„“β€²)βˆ’f⁒(𝒙))2].𝖀𝗇𝗍subscript𝐹𝑖𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘12superscript𝑁2subscriptβ„“delimited-[]𝑁subscriptsuperscriptβ„“β€²delimited-[]𝑁subscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]superscript𝑓superscript𝒙𝑖superscriptℓ′𝑓𝒙2\displaystyle\mathsf{Ent}(F_{i})\leq\frac{\alpha(P^{\mathsf{compl}}_{N})^{-1}}% {2N^{2}}\sum_{\ell\in[N]}\sum_{\ell^{\prime}\in[N]}\mathop{{\bf E}\/}_{\begin{% subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[{\left(\sqrt{f(\bm{x}^{i,\ell^{\prime}})}% -\sqrt{f(\bm{x})}\right)}^{2}\right]}.sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG βˆ‘ start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ ( square-root start_ARG italic_f ( bold_italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( bold_italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ] .

We sum over all i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] to get

βˆ‘i=1k𝖀𝗇𝗍⁒(Fi)superscriptsubscript𝑖1π‘˜π–€π—‡π—subscript𝐹𝑖\displaystyle\sum_{i=1}^{k}\mathsf{Ent}(F_{i})βˆ‘ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≀α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’12⁒N2β’βˆ‘β„“βˆˆ[N]βˆ‘β„“β€²βˆˆ[N]βˆ‘i∈[k]π„π’™βˆˆΞ˜k,N𝒙i=β„“[(f⁒(𝒙i,β„“β€²)βˆ’f⁒(𝒙))2]absent𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘12superscript𝑁2subscriptβ„“delimited-[]𝑁subscriptsuperscriptβ„“β€²delimited-[]𝑁subscript𝑖delimited-[]π‘˜subscript𝐄𝒙subscriptΞ˜π‘˜π‘subscript𝒙𝑖ℓdelimited-[]superscript𝑓superscript𝒙𝑖superscriptℓ′𝑓𝒙2\displaystyle\leq\frac{\alpha(P^{\mathsf{compl}}_{N})^{-1}}{2N^{2}}\sum_{\ell% \in[N]}\sum_{\ell^{\prime}\in[N]}\sum_{i\in[k]}\mathop{{\bf E}\/}_{\begin{% subarray}{c}\bm{x}\in\Theta_{k,N}\\ \bm{x}_{i}=\ell\end{subarray}}{\left[{\left(\sqrt{f(\bm{x}^{i,\ell^{\prime}})}% -\sqrt{f(\bm{x})}\right)}^{2}\right]}≀ divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG βˆ‘ start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT start_ARG start_ROW start_CELL bold_italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL bold_italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ ( square-root start_ARG italic_f ( bold_italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( bold_italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ]
=α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’12⁒N⁒|Θk,N|β’βˆ‘β„“βˆˆ[N]βˆ‘β„“β€²βˆˆ[N]βˆ‘i∈[k]βˆ‘x∈Θk,Nxi=β„“[(f⁒(xi,β„“β€²)βˆ’f⁒(x))2].absent𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘12𝑁subscriptΞ˜π‘˜π‘subscriptβ„“delimited-[]𝑁subscriptsuperscriptβ„“β€²delimited-[]𝑁subscript𝑖delimited-[]π‘˜subscriptπ‘₯subscriptΞ˜π‘˜π‘subscriptπ‘₯𝑖ℓdelimited-[]superscript𝑓superscriptπ‘₯𝑖superscriptℓ′𝑓π‘₯2\displaystyle=\frac{\alpha(P^{\mathsf{compl}}_{N})^{-1}}{2N|\Theta_{k,N}|}\sum% _{\ell\in[N]}\sum_{\ell^{\prime}\in[N]}\sum_{i\in[k]}\sum_{\begin{subarray}{c}% x\in\Theta_{k,N}\\ x_{i}=\ell\end{subarray}}{\left[{\left(\sqrt{f(x^{i,\ell^{\prime}})}-\sqrt{f(x% )}\right)}^{2}\right]}.= divide start_ARG italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_ARG start_ARG 2 italic_N | roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT | end_ARG βˆ‘ start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ [ italic_N ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_k ] end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_β„“ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT [ ( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ] .

The right-hand side now contains all (f⁒(xi,β„“β€²)βˆ’f⁒(x))2superscript𝑓superscriptπ‘₯𝑖superscriptℓ′𝑓π‘₯2{\left(\sqrt{f(x^{i,\ell^{\prime}})}-\sqrt{f(x)}\right)}^{2}( square-root start_ARG italic_f ( italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) end_ARG - square-root start_ARG italic_f ( italic_x ) end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT terms that appear in β„°Pk,Nπ—Žπ–Όπ–Όsubscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT exactly once. Thus we can substitute this Dirichlet form (and adjust its scaling). Moreover, the log-Sobolev constant of the complete graph over N𝑁Nitalic_N vertices is well-studied and satisfies α⁒(PNπ–Όπ—ˆπ—†π—‰π—…)βˆ’1≀3β‹…log⁑N𝛼superscriptsubscriptsuperscriptπ‘ƒπ–Όπ—ˆπ—†π—‰π—…π‘1β‹…3𝑁\alpha(P^{\mathsf{compl}}_{N})^{-1}\leq 3\cdot\log Nitalic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_compl end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≀ 3 β‹… roman_log italic_N ([DSC96], Corollary A.4). We conclude that

βˆ‘i=1k𝖀𝗇𝗍⁒(Fi)superscriptsubscript𝑖1π‘˜π–€π—‡π—subscript𝐹𝑖\displaystyle\sum_{i=1}^{k}\mathsf{Ent}(F_{i})βˆ‘ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT sansserif_Ent ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≀3⁒k⁒log⁑Nβ‹…β„°Pk,Nπ—Žπ–Όπ–Όβ’(f,f).∎absent3π‘˜β‹…π‘subscriptβ„°subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘π‘“π‘“\displaystyle\leq 3k\log N\cdot\mathcal{E}_{P^{\mathsf{ucc}}_{k,N}}(\sqrt{f},% \sqrt{f}).\qed≀ 3 italic_k roman_log italic_N β‹… caligraphic_E start_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( square-root start_ARG italic_f end_ARG , square-root start_ARG italic_f end_ARG ) . italic_∎

5 The Log-Sobolev Constant of the Standard Clique Coloring Chain

The goal of this section is to translate the log-Sobolev bound from the uniform clique coloring chainΒ LemmaΒ 18 to the standard clique coloring chain. Since the two chains are very similar, applying the comparison method is a natural approach.

Lemma 21.

The log-Sobolev constant of the kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain satisfies

α⁒(Pk,N𝖼𝖼)β‰₯𝛼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘absent\displaystyle\alpha(P^{\mathsf{cc}}_{k,N})\geqitalic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT ) β‰₯ 119⋅α⁒(Pk,Nπ—Žπ–Όπ–Ό).β‹…119𝛼subscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘\displaystyle\frac{1}{19}\cdot\alpha(P^{\mathsf{ucc}}_{k,N}).divide start_ARG 1 end_ARG start_ARG 19 end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT ) .
Proof.

Define the following (randomized) map 𝚫𝚫\bm{\Delta}bold_Ξ” that maps edges of Pk,Nπ—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘P^{\mathsf{ucc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT to paths in Pk,N𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘P^{\mathsf{cc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT. Each edge of Pk,Nπ—Žπ–Όπ–Όsubscriptsuperscriptπ‘ƒπ—Žπ–Όπ–Όπ‘˜π‘P^{\mathsf{ucc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT that connects xπ‘₯xitalic_x and xi,β„“superscriptπ‘₯𝑖ℓx^{i,\ell}italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT is determined by a vertex x∈Θk,Nπ‘₯subscriptΞ˜π‘˜π‘x\in\Theta_{k,N}italic_x ∈ roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT and the pair (i,β„“)∈[k]Γ—[N]𝑖ℓdelimited-[]π‘˜delimited-[]𝑁(i,\ell)\in[k]\times[N]( italic_i , roman_β„“ ) ∈ [ italic_k ] Γ— [ italic_N ]. We assign to this edge a path in Pk,N𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘P^{\mathsf{cc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT drawn according to the following distribution:

𝚫⁒(x,xi,β„“)=𝚫π‘₯superscriptπ‘₯𝑖ℓabsent\displaystyle\bm{\Delta}(x,x^{i,\ell})=bold_Ξ” ( italic_x , italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT ) = {(x,xi,β„“)β„“βˆ‰xβˆ–{xi},(x,xi,β„“β€²βŸy)⁒∣∣(y,yj,xi⏟z)∣∣⁒(z,zi,xj)β„“=xj⁒for⁒jβ‰ i,β„“β€²βˆΌ[N]βˆ–x.casesπ‘₯superscriptπ‘₯𝑖ℓℓπ‘₯subscriptπ‘₯𝑖π‘₯subscript⏟superscriptπ‘₯𝑖superscriptbold-β„“bold-′𝑦delimited-∣∣delimited-βˆ£βˆ£π‘¦subscript⏟superscript𝑦𝑗subscriptπ‘₯𝑖𝑧𝑧superscript𝑧𝑖subscriptπ‘₯𝑗formulae-sequenceβ„“subscriptπ‘₯𝑗for𝑗𝑖similar-tosuperscriptbold-β„“bold-β€²delimited-[]𝑁π‘₯\displaystyle\begin{cases}(x,x^{i,\ell})&\ell\not\in x\setminus\{x_{i}\},\\ (x,\underbrace{x^{i,\bm{\ell^{\prime}}}}_{y})\mid\mid(y,\underbrace{y^{j,x_{i}% }}_{z})\mid\mid(z,z^{i,x_{j}})&\ell=x_{j}~{}\text{for}~{}j\neq i,~{}~{}\bm{% \ell^{\prime}}\sim[N]\setminus x.\end{cases}{ start_ROW start_CELL ( italic_x , italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT ) end_CELL start_CELL roman_β„“ βˆ‰ italic_x βˆ– { italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } , end_CELL end_ROW start_ROW start_CELL ( italic_x , under⏟ start_ARG italic_x start_POSTSUPERSCRIPT italic_i , bold_β„“ start_POSTSUPERSCRIPT bold_β€² end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT end_ARG start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ) ∣ ∣ ( italic_y , under⏟ start_ARG italic_y start_POSTSUPERSCRIPT italic_j , italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT end_ARG start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT ) ∣ ∣ ( italic_z , italic_z start_POSTSUPERSCRIPT italic_i , italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) end_CELL start_CELL roman_β„“ = italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT for italic_j β‰  italic_i , bold_β„“ start_POSTSUPERSCRIPT bold_β€² end_POSTSUPERSCRIPT ∼ [ italic_N ] βˆ– italic_x . end_CELL end_ROW

Here the symbol β€œβˆ£βˆ£\mid\mid∣ βˆ£β€ denotes the concatenation of edges to make a path. Intuitively, the path assigned to edge (x,xi,β„“)π‘₯superscriptπ‘₯𝑖ℓ(x,x^{i,\ell})( italic_x , italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT ) is either itself (whenever (x,xi,β„“(x,x^{i,\ell}( italic_x , italic_x start_POSTSUPERSCRIPT italic_i , roman_β„“ end_POSTSUPERSCRIPT is also an edge of Pk,N𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘P^{\mathsf{cc}}_{k,N}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT), or a sequence of three edges that swap the colors xisubscriptπ‘₯𝑖x_{i}italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and xjsubscriptπ‘₯𝑗x_{j}italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT by using a random unused color β„“β€²superscriptbold-β„“bold-β€²\bm{\ell^{\prime}}bold_β„“ start_POSTSUPERSCRIPT bold_β€² end_POSTSUPERSCRIPT.

Now we bound the comparison constant A⁒(𝚫)𝐴𝚫A(\bm{\Delta})italic_A ( bold_Ξ” ).

A⁒(𝚫)=max(a,b)∈E𝖼𝖼⁑{1π𝖼𝖼⁒(x)⁒P𝖼𝖼⁒(a,b)β’βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]β‹…Ο€π—Žπ–Όπ–Όβ’(x)β‹…Pπ—Žπ–Όπ–Όβ’(x,y)}𝐴𝚫subscriptπ‘Žπ‘superscript𝐸𝖼𝖼1superscriptπœ‹π–Όπ–Όπ‘₯superscriptπ‘ƒπ–Όπ–Όπ‘Žπ‘subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«β‹…β‹…delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦superscriptπœ‹π—Žπ–Όπ–Όπ‘₯superscriptπ‘ƒπ—Žπ–Όπ–Όπ‘₯𝑦\displaystyle A(\bm{\Delta})=\max_{\begin{subarray}{c}(a,b)\in E^{\mathsf{cc}}% \end{subarray}}{\left\{\frac{1}{\pi^{\mathsf{cc}}(x)P^{\mathsf{cc}}(a,b)}\sum_% {(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm{\Delta}}{\left[\mathbf{1}_{% (a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}\cdot\pi^{\mathsf{ucc}% }(x)\cdot P^{\mathsf{ucc}}(x,y)\right\}}italic_A ( bold_Ξ” ) = roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_a , italic_b ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT { divide start_ARG 1 end_ARG start_ARG italic_Ο€ start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT ( italic_x ) italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT ( italic_a , italic_b ) end_ARG βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] β‹… italic_Ο€ start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT ( italic_x ) β‹… italic_P start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT ( italic_x , italic_y ) }

The stationary distributions of both chains are the uniform over Θk,NsubscriptΞ˜π‘˜π‘\Theta_{k,N}roman_Θ start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT, and thus the stationary probabilities cancel.

A⁒(𝚫)𝐴𝚫\displaystyle A(\bm{\Delta})italic_A ( bold_Ξ” ) =max(a,b)∈E𝖼𝖼⁑{k⁒(Nβˆ’k+1)β’βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]β‹…1k⁒N}absentsubscriptπ‘Žπ‘superscriptπΈπ–Όπ–Όπ‘˜π‘π‘˜1subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«β‹…delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦1π‘˜π‘\displaystyle=\max_{\begin{subarray}{c}(a,b)\in E^{\mathsf{cc}}\end{subarray}}% {\left\{k(N-k+1)\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm{\Delta% }}{\left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}% \cdot\frac{1}{kN}\right\}}= roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_a , italic_b ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT { italic_k ( italic_N - italic_k + 1 ) βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] β‹… divide start_ARG 1 end_ARG start_ARG italic_k italic_N end_ARG }
=max(a,b)∈E𝖼𝖼⁑{Nβˆ’k+1Nβ’βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]}.absentsubscriptπ‘Žπ‘superscriptπΈπ–Όπ–Όπ‘π‘˜1𝑁subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦\displaystyle=\max_{\begin{subarray}{c}(a,b)\in E^{\mathsf{cc}}\end{subarray}}% {\left\{\frac{N-k+1}{N}\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm% {\Delta}}{\left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|% \right]}\right\}}.= roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_a , italic_b ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT { divide start_ARG italic_N - italic_k + 1 end_ARG start_ARG italic_N end_ARG βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] } .

Our goal will be to bound the sum of expectations. First, let us partition the paths into the ones with length 1111 and length 3333. To do that, we observe that the length of each path 𝚫⁒(x,y)𝚫π‘₯𝑦\bm{\Delta}(x,y)bold_Ξ” ( italic_x , italic_y ) is deterministic and only depends on xπ‘₯xitalic_x and y𝑦yitalic_y.

βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦\displaystyle\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm{\Delta}}{% \left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] =βˆ‘(x,y)∈Eπ—Žπ–Όπ–Ό|𝚫⁒(x,y)|=1π„πš«[𝟏(a,b)∈𝚫⁒(x,y)]+3β’βˆ‘(x,y)∈Eπ—Žπ–Όπ–Ό|𝚫⁒(x,y)|=3π„πš«[𝟏(a,b)∈𝚫⁒(x,y)].absentsubscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όπš«π‘₯𝑦1subscriptπ„πš«delimited-[]subscript1π‘Žπ‘πš«π‘₯𝑦3subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όπš«π‘₯𝑦3subscriptπ„πš«delimited-[]subscript1π‘Žπ‘πš«π‘₯𝑦\displaystyle=\sum_{\begin{subarray}{c}(x,y)\in E^{\mathsf{ucc}}\\ |\bm{\Delta}(x,y)|=1\end{subarray}}\mathop{{\bf E}\/}_{\bm{\Delta}}{\left[% \mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\right]}+3\sum_{\begin{subarray}{c}(x,y)% \in E^{\mathsf{ucc}}\\ |\bm{\Delta}(x,y)|=3\end{subarray}}\mathop{{\bf E}\/}_{\bm{\Delta}}{\left[% \mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\right]}.= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL | bold_Ξ” ( italic_x , italic_y ) | = 1 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT ] + 3 βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL | bold_Ξ” ( italic_x , italic_y ) | = 3 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT ] .

We can now easily bound the first term. For a path with a single edge to include (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ), it must hold that (x,y)=(a,b)π‘₯π‘¦π‘Žπ‘(x,y)=(a,b)( italic_x , italic_y ) = ( italic_a , italic_b ). Thus the first term is at most 1111. To bound the second term, we consider the location t∈{1,2,3}𝑑123t\in\{1,2,3\}italic_t ∈ { 1 , 2 , 3 } where (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ) appears in 𝚫⁒(x,y)𝚫π‘₯𝑦\bm{\Delta}(x,y)bold_Ξ” ( italic_x , italic_y ). We write (a,b)=𝚫⁒(x,y)tπ‘Žπ‘πš«subscriptπ‘₯𝑦𝑑(a,b)=\bm{\Delta}(x,y)_{t}( italic_a , italic_b ) = bold_Ξ” ( italic_x , italic_y ) start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT if (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ) appears as the tt⁒hsuperscriptπ‘‘π‘‘β„Žt^{th}italic_t start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT edge of the path. Formally,

βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦\displaystyle\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm{\Delta}}{% \left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] ≀1+3β’βˆ‘t∈{1,2,3}βˆ‘(x,y)∈Eπ—Žπ–Όπ–Ό|𝚫⁒(x,y)|=3π„πš«[𝟏(a,b)=𝚫⁒(x,y)t].absent13subscript𝑑123subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όπš«π‘₯𝑦3subscriptπ„πš«delimited-[]subscript1π‘Žπ‘πš«subscriptπ‘₯𝑦𝑑\displaystyle\leq 1+3\sum_{t\in\{1,2,3\}}\sum_{\begin{subarray}{c}(x,y)\in E^{% \mathsf{ucc}}\\ |\bm{\Delta}(x,y)|=3\end{subarray}}\mathop{{\bf E}\/}_{\bm{\Delta}}{\left[% \mathbf{1}_{(a,b)=\bm{\Delta}(x,y)_{t}}\right]}.≀ 1 + 3 βˆ‘ start_POSTSUBSCRIPT italic_t ∈ { 1 , 2 , 3 } end_POSTSUBSCRIPT βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL | bold_Ξ” ( italic_x , italic_y ) | = 3 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) = bold_Ξ” ( italic_x , italic_y ) start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT end_POSTSUBSCRIPT ] .

Observe now that once we fix the tt⁒hsuperscriptπ‘‘π‘‘β„Žt^{th}italic_t start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT edge to be (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ), there are only kβˆ’1π‘˜1k-1italic_k - 1 possible 3333-edge paths. This is because our map 𝚫𝚫\bm{\Delta}bold_Ξ” performs three transpositions between the elements xi,xj,β„“β€²subscriptπ‘₯𝑖subscriptπ‘₯𝑗superscriptbold-β„“β€²x_{i},x_{j},\bm{\ell}^{\prime}italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT , bold_β„“ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT. The edge (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ) specifies two of the elements, and the third element is one of the remaining kβˆ’1π‘˜1k-1italic_k - 1 elements of the tuples at the endpoints of (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ). Once this third element is specified, the edge (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) and its respective path 𝚫⁒(x,y)𝚫π‘₯𝑦\bm{\Delta}(x,y)bold_Ξ” ( italic_x , italic_y ) is fully determined.

Each 3333-edge path has a probability of 1Nβˆ’k1π‘π‘˜\frac{1}{N-k}divide start_ARG 1 end_ARG start_ARG italic_N - italic_k end_ARG to appear, since it depends on the random choice of β„“β€²superscriptbold-β„“bold-β€²\bm{\ell^{\prime}}bold_β„“ start_POSTSUPERSCRIPT bold_β€² end_POSTSUPERSCRIPT from the set [N]βˆ–xdelimited-[]𝑁π‘₯[N]\setminus x[ italic_N ] βˆ– italic_x. Thus we bound the expectation above to be at most

βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦\displaystyle\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm{\Delta}}{% \left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|\right]}βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] ≀1+9⁒(kβˆ’1)Nβˆ’k.absent19π‘˜1π‘π‘˜\displaystyle\leq 1+\frac{9(k-1)}{N-k}.≀ 1 + divide start_ARG 9 ( italic_k - 1 ) end_ARG start_ARG italic_N - italic_k end_ARG .

We conclude that the comparison constant of 𝚫𝚫\bm{\Delta}bold_Ξ” is

A⁒(𝚫)𝐴𝚫\displaystyle A(\bm{\Delta})italic_A ( bold_Ξ” ) =max(a,b)∈E𝖼𝖼⁑{Nβˆ’k+1Nβ’βˆ‘(x,y)∈Eπ—Žπ–Όπ–Όπ„πš«[𝟏(a,b)∈𝚫⁒(x,y)β‹…|𝚫⁒(x,y)|]}absentsubscriptπ‘Žπ‘superscriptπΈπ–Όπ–Όπ‘π‘˜1𝑁subscriptπ‘₯𝑦superscriptπΈπ—Žπ–Όπ–Όsubscriptπ„πš«delimited-[]β‹…subscript1π‘Žπ‘πš«π‘₯π‘¦πš«π‘₯𝑦\displaystyle=\max_{\begin{subarray}{c}(a,b)\in E^{\mathsf{cc}}\end{subarray}}% {\left\{\frac{N-k+1}{N}\sum_{(x,y)\in E^{\mathsf{ucc}}}\mathop{{\bf E}\/}_{\bm% {\Delta}}{\left[\mathbf{1}_{(a,b)\in\bm{\Delta}(x,y)}\cdot|\bm{\Delta}(x,y)|% \right]}\right\}}= roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_a , italic_b ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT { divide start_ARG italic_N - italic_k + 1 end_ARG start_ARG italic_N end_ARG βˆ‘ start_POSTSUBSCRIPT ( italic_x , italic_y ) ∈ italic_E start_POSTSUPERSCRIPT sansserif_ucc end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_BIGOP bold_E end_BIGOP start_POSTSUBSCRIPT bold_Ξ” end_POSTSUBSCRIPT [ bold_1 start_POSTSUBSCRIPT ( italic_a , italic_b ) ∈ bold_Ξ” ( italic_x , italic_y ) end_POSTSUBSCRIPT β‹… | bold_Ξ” ( italic_x , italic_y ) | ] }
≀Nβˆ’k+1N⁒(1+9⁒(kβˆ’1)Nβˆ’k)absentπ‘π‘˜1𝑁19π‘˜1π‘π‘˜\displaystyle\leq\frac{N-k+1}{N}\left(1+\frac{9(k-1)}{N-k}\right)≀ divide start_ARG italic_N - italic_k + 1 end_ARG start_ARG italic_N end_ARG ( 1 + divide start_ARG 9 ( italic_k - 1 ) end_ARG start_ARG italic_N - italic_k end_ARG )
=Nβˆ’k+1N+9⁒(kβˆ’1)Nβ‹…Nβˆ’k+1Nβˆ’kabsentπ‘π‘˜1𝑁⋅9π‘˜1π‘π‘π‘˜1π‘π‘˜\displaystyle=\frac{N-k+1}{N}+\frac{9(k-1)}{N}\cdot\frac{N-k+1}{N-k}= divide start_ARG italic_N - italic_k + 1 end_ARG start_ARG italic_N end_ARG + divide start_ARG 9 ( italic_k - 1 ) end_ARG start_ARG italic_N end_ARG β‹… divide start_ARG italic_N - italic_k + 1 end_ARG start_ARG italic_N - italic_k end_ARG
≀1+9β‹…2=19.∎absent1β‹…9219\displaystyle\leq 1+9\cdot 2=19.\qed≀ 1 + 9 β‹… 2 = 19 . italic_∎

Our log-Sobolev bound for the standard clique-coloring chain now follows directly from LemmaΒ 18 and LemmaΒ 21.

Corollary 22.

The log-Sobolev constant of the kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain satisfies

α⁒(Pk,N𝖼𝖼)β‰₯Ω⁒(1k⁒log⁑N).𝛼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜π‘Ξ©1π‘˜π‘\displaystyle\alpha(P^{\mathsf{cc}}_{k,N})\geq\Omega{\left(\frac{1}{k\log N}% \right)}.italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_N end_POSTSUBSCRIPT ) β‰₯ roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_k roman_log italic_N end_ARG ) .

5.1 Clique-Coloring Walk to Random Circuits Walk

We would like to transfer our log-Sobolev constant bound of the kπ‘˜kitalic_k-clique N𝑁Nitalic_N-coloring Markov chain fromΒ CorollaryΒ 22, to the random circuits Markov chain. This is done via the randomized paths construction of Brodsky and Hoory to compare this walk to clique coloring.

Lemma 23 ([BH05]).

When k≀2n/3π‘˜superscript2𝑛3k\leq 2^{n}/3italic_k ≀ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT / 3 there exists a randomized map 𝚽𝚽\bm{\Phi}bold_Ξ¦ that takes as input an edge (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) of Pk,2n𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜superscript2𝑛P^{\mathsf{cc}}_{k,2^{n}}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and outputs a sequence of edges in Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT connecting xπ‘₯xitalic_x and y𝑦yitalic_y such that the comparison constant satisfies

A⁒(𝚽)=O⁒(n2).π΄πš½π‘‚superscript𝑛2\displaystyle A(\bm{\Phi})=O(n^{2}).italic_A ( bold_Ξ¦ ) = italic_O ( italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) .
Corollary 24.

If k≀2n/3π‘˜superscript2𝑛3k\leq 2^{n}/3italic_k ≀ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT / 3 then

α⁒(P𝗋𝖾𝗏)≳1n2⋅α⁒(P𝖼𝖼).greater-than-or-equivalent-to𝛼subscript𝑃𝗋𝖾𝗏⋅1superscript𝑛2𝛼subscript𝑃𝖼𝖼\displaystyle\alpha(P_{\mathsf{rev}})\gtrsim{\frac{1}{n^{2}}}\cdot\alpha(P_{% \mathsf{cc}}).italic_Ξ± ( italic_P start_POSTSUBSCRIPT sansserif_rev end_POSTSUBSCRIPT ) ≳ divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG β‹… italic_Ξ± ( italic_P start_POSTSUBSCRIPT sansserif_cc end_POSTSUBSCRIPT ) .
Proof.

This follows immediately from Lemma 23 and Lemma 12. ∎

6 Even Faster Mixing of the Random Circuits Walk via Generic States

We can improve the dependence on n𝑛nitalic_n of the mixing time of the random reversible circuits Markov chain Pk,nrevsubscriptsuperscript𝑃revπ‘˜π‘›P^{\textsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT from cubic to linear using an idea ofΒ [BH05]. The main observation is that after nβ‹…polylog⁒(n,k)⋅𝑛polylogπ‘›π‘˜n\cdot\text{polylog}\left(n,k\right)italic_n β‹… polylog ( italic_n , italic_k ) steps of Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT, the chain is very likely to be in a generic state, that is a state where no two of the bit-strings agree on many bits. Generic states happen with good probability and are nicer to work with, thus when we restrict our Markov chain Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT to generic states we apply the comparison theorem with a better (logarithmic) comparison constant.

Definition 25 (Generic states,Β [BH05]).

Let w=⌈10β‹…(log⁑k+log⁑n)βŒ‰,p=⌈n2⁒wβŒ‰formulae-sequence𝑀⋅10π‘˜π‘›π‘π‘›2𝑀w=\left\lceil 10\cdot\left(\log k+\log n\right)\right\rceil,p=\left\lceil\frac% {n}{2w}\right\rceilitalic_w = ⌈ 10 β‹… ( roman_log italic_k + roman_log italic_n ) βŒ‰ , italic_p = ⌈ divide start_ARG italic_n end_ARG start_ARG 2 italic_w end_ARG βŒ‰. Let C1,⋯⁒Cp,Csubscript𝐢1β‹―subscript𝐢𝑝𝐢C_{1},\cdots C_{p},Citalic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― italic_C start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT , italic_C be a partition of [n]delimited-[]𝑛[n][ italic_n ] such that |Ct|=wsubscript𝐢𝑑𝑀|C_{t}|=w| italic_C start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT | = italic_w for t∈[p]𝑑delimited-[]𝑝t\in[p]italic_t ∈ [ italic_p ], and |C|=nβˆ’p⁒w𝐢𝑛𝑝𝑀|C|=n-pw| italic_C | = italic_n - italic_p italic_w. A state (x1,β‹―,xk)subscriptπ‘₯1β‹―subscriptπ‘₯π‘˜\left(x_{1},\cdots,x_{k}\right)( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) is generic if for iβ‰ i′𝑖superscript𝑖′i\neq i^{\prime}italic_i β‰  italic_i start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT, xisubscriptπ‘₯𝑖x_{i}italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and xiβ€²subscriptπ‘₯superscript𝑖′x_{i^{\prime}}italic_x start_POSTSUBSCRIPT italic_i start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUBSCRIPT are distinct when restricted to a part Ctsubscript𝐢𝑑C_{t}italic_C start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT (but not C𝐢Citalic_C). Let 𝖦𝖾𝗇𝖾𝗋𝗂𝖼k,nsubscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›\mathsf{Generic}_{k,n}sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT denote the set of generic states.

In other words, we divide the n𝑛nitalic_n bits of the input into two subsets ⋃t∈[p]Ctsubscript𝑑delimited-[]𝑝subscript𝐢𝑑\bigcup_{t\in[p]}C_{t}⋃ start_POSTSUBSCRIPT italic_t ∈ [ italic_p ] end_POSTSUBSCRIPT italic_C start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT and C𝐢Citalic_C of roughly equal size. Then we further divide the first subset into p𝑝pitalic_p equal-length blocks that hold a logarithmic number of bits. A state is generic if no two distinct elements xi,xiβ€²subscriptπ‘₯𝑖subscriptπ‘₯superscript𝑖′x_{i},x_{i^{\prime}}italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT italic_i start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUBSCRIPT are equal in any of the Ctsubscript𝐢𝑑C_{t}italic_C start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT parts. Since we now deal with n𝑛nitalic_n-bit strings, we will extend our notation and write xi,jsubscriptπ‘₯𝑖𝑗x_{i,j}italic_x start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT to denote the jt⁒hsuperscriptπ‘—π‘‘β„Žj^{th}italic_j start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT bit of the it⁒hsuperscriptπ‘–π‘‘β„Ži^{th}italic_i start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT element of the state xπ‘₯xitalic_x.

We define below the generic state reversible circuit Markov chain Pk,n𝗀𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—€π—‹π–Ύπ—π‘˜π‘›P^{\mathsf{grev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT to be the restriction of Pk,n𝗋𝖾𝗏subscriptsuperscriptπ‘ƒπ—‹π–Ύπ—π‘˜π‘›P^{\mathsf{rev}}_{k,n}italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT to generic states.

Definition 26 (Generic state reversible circuit Markov chain).

The matrix P𝗀𝗋𝖾𝗏superscript𝑃𝗀𝗋𝖾𝗏P^{\mathsf{grev}}italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT is the transition matrix of the Markov chain on 𝖦𝖾𝗇𝖾𝗋𝗂𝖼k,nsubscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›\mathsf{Generic}_{k,n}sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT such that for any x,yβˆˆπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όk,nπ‘₯𝑦subscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›x,y\in\mathsf{Generic}_{k,n}italic_x , italic_y ∈ sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT,

P𝗀𝗋𝖾𝗏⁒(x,y)=superscript𝑃𝗀𝗋𝖾𝗏π‘₯𝑦absent\displaystyle P^{\mathsf{grev}}(x,y)=italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ( italic_x , italic_y ) = P𝗋𝖾𝗏⁒(x,y)βˆ‘zβˆˆπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όk,nP𝗋𝖾𝗏⁒(x,z).superscript𝑃𝗋𝖾𝗏π‘₯𝑦subscript𝑧subscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›superscript𝑃𝗋𝖾𝗏π‘₯𝑧\displaystyle\frac{P^{\mathsf{rev}}(x,y)}{\sum_{z\in\mathsf{Generic}_{k,n}}P^{% \mathsf{rev}}(x,z)}.divide start_ARG italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT ( italic_x , italic_y ) end_ARG start_ARG βˆ‘ start_POSTSUBSCRIPT italic_z ∈ sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT ( italic_x , italic_z ) end_ARG .
Lemma 27 ([BH05], Equation (3)).

There exists a constant Ξ΅>0πœ€0\varepsilon>0italic_Ξ΅ > 0 such that if τΡ⁒(P𝗀𝗋𝖾𝗏)≀O⁒(n3⁒k3)subscriptπœπœ€superscript𝑃𝗀𝗋𝖾𝗏𝑂superscript𝑛3superscriptπ‘˜3\tau_{\varepsilon}{\left(P^{\mathsf{grev}}\right)}\leq O(n^{3}k^{3})italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ end_POSTSUBSCRIPT ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) ≀ italic_O ( italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_k start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ), and k≀2n/50π‘˜superscript2𝑛50k\leq 2^{n/50}italic_k ≀ 2 start_POSTSUPERSCRIPT italic_n / 50 end_POSTSUPERSCRIPT, then

τ⁒(P𝗋𝖾𝗏)≀τΡ⁒(P𝗀𝗋𝖾𝗏)+O⁒(nβ‹…polylog⁒(n,k)).𝜏superscript𝑃𝗋𝖾𝗏subscriptπœπœ€superscript𝑃𝗀𝗋𝖾𝗏𝑂⋅𝑛polylogπ‘›π‘˜\displaystyle\tau{\left(P^{\mathsf{rev}}\right)}\leq\tau_{\varepsilon}{\left(P% ^{\mathsf{grev}}\right)}+O(n\cdot\mathrm{polylog}{\left(n,k\right)}).italic_Ο„ ( italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT ) ≀ italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ end_POSTSUBSCRIPT ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) + italic_O ( italic_n β‹… roman_polylog ( italic_n , italic_k ) ) .

We bound the mixing time of the P𝗀𝗋𝖾𝗏superscript𝑃𝗀𝗋𝖾𝗏P^{\mathsf{grev}}italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT Markov chain by bounding its log-Sobolev constant. We use the comparison ofΒ [BH05] as stated inΒ LemmaΒ 32 to relate its log-Sobolev constant to the log-Sobolev constant of a related product chain on generic states, P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT. We get our final estimate by bounding the log-Sobolev constant of the P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT Markov chain inΒ LemmaΒ 31 using results for product chains fromΒ [DSC96].

Below we introduce the P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT Markov chain.

Definition 28 (Product chain on generic states).

Let P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT be the Markov chain on state space 𝖦𝖾𝗇𝖾𝗋𝗂𝖼k,nsubscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›\mathsf{Generic}_{k,n}sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT, where to sample the next state π’š=(π’š1,…,π’šk)π’šsubscriptπ’š1…subscriptπ’šπ‘˜\bm{y}=(\bm{y}_{1},\dots,\bm{y}_{k})bold_italic_y = ( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) given the current state x=(x1,…,xk)βˆˆπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όk,nπ‘₯subscriptπ‘₯1…subscriptπ‘₯π‘˜subscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›x=(x_{1},\dots,x_{k})\in\mathsf{Generic}_{k,n}italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT we do the following:

  • β€’

    With probability 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG, toss a fair coin.

    • –

      If the coin has landed heads, set π’š=xπ’šπ‘₯\bm{y}=xbold_italic_y = italic_x.

    • –

      Else, sample uniformly at random π’„βˆΌC,π’“βˆΌ[k]formulae-sequencesimilar-to𝒄𝐢similar-to𝒓delimited-[]π‘˜\bm{c}\sim C,\bm{r}\sim[k]bold_italic_c ∼ italic_C , bold_italic_r ∼ [ italic_k ] and set for all i∈[k]𝑖delimited-[]π‘˜i\in[k]italic_i ∈ [ italic_k ] and j∈[n]𝑗delimited-[]𝑛j\in[n]italic_j ∈ [ italic_n ]

      π’ši,j=subscriptπ’šπ‘–π‘—absent\displaystyle\bm{y}_{i,j}=bold_italic_y start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT = {xi,jΒ ifΒ i≠𝒓 orΒ j≠𝒄1βˆ’xi,jΒ ifΒ i=𝒓 andΒ j=𝒄.casessubscriptπ‘₯𝑖𝑗 ifΒ i≠𝒓 orΒ j≠𝒄1subscriptπ‘₯𝑖𝑗 ifΒ i=𝒓 andΒ j=𝒄.\displaystyle\begin{cases}x_{i,j}&\text{ if $i\neq\bm{r}$ or $j\neq\bm{c}$}\\ 1-x_{i,j}&\text{ if $i=\bm{r}$ and $j=\bm{c}$.}\end{cases}{ start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT end_CELL start_CELL if italic_i β‰  bold_italic_r or italic_j β‰  bold_italic_c end_CELL end_ROW start_ROW start_CELL 1 - italic_x start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT end_CELL start_CELL if italic_i = bold_italic_r and italic_j = bold_italic_c . end_CELL end_ROW
  • β€’

    With probability 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG, sample uniformly at random β„“βˆΌ[p],π’“βˆΌ[k]formulae-sequencesimilar-tobold-β„“delimited-[]𝑝similar-to𝒓delimited-[]π‘˜\bm{\ell}\sim[p],\bm{r}\sim[k]bold_β„“ ∼ [ italic_p ] , bold_italic_r ∼ [ italic_k ] and a random string π’–βˆˆ{0,1}w𝒖superscript01𝑀\bm{u}\in\{0,1\}^{w}bold_italic_u ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT such that 𝒖≠xi,Cℓ𝒖subscriptπ‘₯𝑖subscript𝐢bold-β„“\bm{u}\neq x_{i,C_{\bm{\ell}}}bold_italic_u β‰  italic_x start_POSTSUBSCRIPT italic_i , italic_C start_POSTSUBSCRIPT bold_β„“ end_POSTSUBSCRIPT end_POSTSUBSCRIPT for any i≠𝒓𝑖𝒓i\neq\bm{r}italic_i β‰  bold_italic_r. Set

    π’ši,j=subscriptπ’šπ‘–π‘—absent\displaystyle\bm{y}_{i,j}=bold_italic_y start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT = {xi,Cβ„“Β ifΒ i≠𝒓 or ℓ≠ℓ𝒖 ifΒ i=𝒓 andΒ β„“=β„“.casessubscriptπ‘₯𝑖subscript𝐢ℓ ifΒ i≠𝒓 or ℓ≠ℓ𝒖 ifΒ i=𝒓 andΒ β„“=β„“.\displaystyle\begin{cases}x_{i,C_{\ell}}&\text{ if $i\neq\bm{r}$ or $\ell\neq% \bm{\ell}$}\\ \bm{u}&\text{ if $i=\bm{r}$ and $\ell=\bm{\ell}$.}\end{cases}{ start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_i , italic_C start_POSTSUBSCRIPT roman_β„“ end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL start_CELL if italic_i β‰  bold_italic_r or roman_β„“ β‰  bold_β„“ end_CELL end_ROW start_ROW start_CELL bold_italic_u end_CELL start_CELL if italic_i = bold_italic_r and roman_β„“ = bold_β„“ . end_CELL end_ROW

Informally, given the current state xπ‘₯xitalic_x, one step of this Markov chain performs a change in exactly one of the two subsets of bits (C𝐢Citalic_C or ⋃i∈[p]Cisubscript𝑖delimited-[]𝑝subscript𝐢𝑖\bigcup_{i\in[p]}C_{i}⋃ start_POSTSUBSCRIPT italic_i ∈ [ italic_p ] end_POSTSUBSCRIPT italic_C start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT) with equal probability. In the first case, it either flips the 𝒄t⁒hsuperscriptπ’„π‘‘β„Ž\bm{c}^{th}bold_italic_c start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT bit from the subset C𝐢Citalic_C of a random element 𝒓𝒓\bm{r}bold_italic_r with probability 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG, or it does nothing. In the second case, it samples a uniformly random subset of bits Cβ„“subscript𝐢bold-β„“C_{\bm{\ell}}italic_C start_POSTSUBSCRIPT bold_β„“ end_POSTSUBSCRIPT and replaces that subset with a new bit string 𝒖𝒖\bm{u}bold_italic_u for a random element 𝒓𝒓\bm{r}bold_italic_r. All of the operations above are performed such that the resulting state remains generic.

It is not hard to observe that P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT is a product chain, that is it acts β€œindependently” on different parts of its state space. This means that we can compute its log-Sobolev constant by breaking it down into smaller chains.

Definition 29 (Product Markov chain).

Consider t𝑑titalic_t Markov chains {Pi}i∈[t]subscriptsubscript𝑃𝑖𝑖delimited-[]𝑑\{P_{i}\}_{i\in[t]}{ italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT with state spaces {Vi}i∈[t]subscriptsubscript𝑉𝑖𝑖delimited-[]𝑑\{V_{i}\}_{i\in[t]}{ italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT respectively. We define the product Markov chain ∏({Pi}i∈[t])productsubscriptsubscript𝑃𝑖𝑖delimited-[]𝑑\prod{\left({\left\{P_{i}\right\}}_{i\in[t]}\right)}∏ ( { italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT ) over the state space ∏i∈[t]Visubscriptproduct𝑖delimited-[]𝑑subscript𝑉𝑖\prod_{i\in[t]}V_{i}∏ start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to be the Markov chain with transition matrix

1tβ’βˆ‘i∈[t]IβŠ—β‹―βŠ—PiβŠ—β‹―βŠ—I.1𝑑subscript𝑖delimited-[]𝑑tensor-product𝐼⋯subscript𝑃𝑖⋯𝐼\displaystyle\frac{1}{t}\sum_{i\in[t]}I\otimes\cdots\otimes P_{i}\otimes\cdots% \otimes I.divide start_ARG 1 end_ARG start_ARG italic_t end_ARG βˆ‘ start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT italic_I βŠ— β‹― βŠ— italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT βŠ— β‹― βŠ— italic_I .

We will refer to the Pisubscript𝑃𝑖P_{i}italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT’s as the factors of ∏({Pi}i∈[t])productsubscriptsubscript𝑃𝑖𝑖delimited-[]𝑑\prod{\left({\left\{P_{i}\right\}}_{i\in[t]}\right)}∏ ( { italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT ).

Lemma 30 (Log-Sobolev constant of product chain, Lemma 3.2 ofΒ [DSC96]).

The log-Sobolev constant of the product chain ∏({Pi}i∈[t])productsubscriptsubscript𝑃𝑖𝑖delimited-[]𝑑\prod{\left({\left\{P_{i}\right\}}_{i\in[t]}\right)}∏ ( { italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT ) is related to the log-Sobolev constant of its factors as follows:

α⁒(∏({Pi}i∈[t]))=1t⁒mini∈[t]⁑α⁒(Pi).𝛼productsubscriptsubscript𝑃𝑖𝑖delimited-[]𝑑1𝑑subscript𝑖delimited-[]𝑑𝛼subscript𝑃𝑖\displaystyle\alpha{\left(\prod{\left({\left\{P_{i}\right\}}_{i\in[t]}\right)}% \right)}=\frac{1}{t}\min_{i\in[t]}\alpha(P_{i}).italic_Ξ± ( ∏ ( { italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT ) ) = divide start_ARG 1 end_ARG start_ARG italic_t end_ARG roman_min start_POSTSUBSCRIPT italic_i ∈ [ italic_t ] end_POSTSUBSCRIPT italic_Ξ± ( italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) .

Using LemmaΒ 30 we obtain the following bound by decomposing P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT into factor chains whose log-Sobolev constants are known.

Lemma 31.

The following bound on the log-Sobolev constant of P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT holds:

α⁒(P~𝗀𝗋𝖾𝗏)β‰₯Ω⁒(1n⁒k).𝛼superscript~𝑃𝗀𝗋𝖾𝗏Ω1π‘›π‘˜\displaystyle\alpha{\left(\widetilde{P}^{\mathsf{grev}}\right)}\geq\Omega{% \left(\frac{1}{nk}\right)}.italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) β‰₯ roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG ) .
Proof.

We first write the state space 𝖦𝖾𝗇𝖾𝗋𝗂𝖼k,nsubscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›\mathsf{Generic}_{k,n}sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT in the form of a product

𝖦𝖾𝗇𝖾𝗋𝗂𝖼k,n=subscriptπ–¦π–Ύπ—‡π–Ύπ—‹π—‚π–Όπ‘˜π‘›absent\displaystyle\mathsf{Generic}_{k,n}=sansserif_Generic start_POSTSUBSCRIPT italic_k , italic_n end_POSTSUBSCRIPT = (∏i∈[p]Θk,{0,1}w)Γ—({0,1}k⁒(nβˆ’w⁒p)).subscriptproduct𝑖delimited-[]𝑝subscriptΞ˜π‘˜superscript01𝑀superscript01π‘˜π‘›π‘€π‘\displaystyle~{}{\left(\prod_{i\in[p]}\Theta_{k,\{0,1\}^{w}}\right)}\times{% \left(\{0,1\}^{k(n-wp)}\right)}.( ∏ start_POSTSUBSCRIPT italic_i ∈ [ italic_p ] end_POSTSUBSCRIPT roman_Θ start_POSTSUBSCRIPT italic_k , { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) Γ— ( { 0 , 1 } start_POSTSUPERSCRIPT italic_k ( italic_n - italic_w italic_p ) end_POSTSUPERSCRIPT ) .

Then decompose P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT as the product of two Markov chains ∏({P~1,P~2})productsubscript~𝑃1subscript~𝑃2\prod{\left({\left\{\widetilde{P}_{1},\widetilde{P}_{2}\right\}}\right)}∏ ( { over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } ). The first chain P~1subscript~𝑃1\widetilde{P}_{1}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT corresponds to performing a change in the ⋃i∈[p]Cisubscript𝑖delimited-[]𝑝subscript𝐢𝑖\bigcup_{i\in[p]}C_{i}⋃ start_POSTSUBSCRIPT italic_i ∈ [ italic_p ] end_POSTSUBSCRIPT italic_C start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT subset of the bits, and the second chain P~2subscript~𝑃2\widetilde{P}_{2}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT corresponds to operating in the C𝐢Citalic_C subset of the bits.

The chain P~1subscript~𝑃1\widetilde{P}_{1}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT.

The state space of this chain is ∏i∈[p]Θk,{0,1}wsubscriptproduct𝑖delimited-[]𝑝subscriptΞ˜π‘˜superscript01𝑀\prod_{i\in[p]}\Theta_{k,\{0,1\}^{w}}∏ start_POSTSUBSCRIPT italic_i ∈ [ italic_p ] end_POSTSUBSCRIPT roman_Θ start_POSTSUBSCRIPT italic_k , { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. We further decompose333We don’t directly decompose P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT into all of its t+1𝑑1t+1italic_t + 1 factors because to use LemmaΒ 30 we need each factor of the product chain to have equal weight. this chain as P~1=∏({P~1,β„“}β„“βˆˆ[p])subscript~𝑃1productsubscriptsubscript~𝑃1β„“β„“delimited-[]𝑝\widetilde{P}_{1}=\prod{\left({\left\{\widetilde{P}_{1,\ell}\right\}}_{\ell\in% [p]}\right)}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ∏ ( { over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 , roman_β„“ end_POSTSUBSCRIPT } start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_p ] end_POSTSUBSCRIPT ), where P~1,β„“subscript~𝑃1β„“\tilde{P}_{1,\ell}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 , roman_β„“ end_POSTSUBSCRIPT corresponds to performing an operation on the Cβ„“subscript𝐢ℓC_{\ell}italic_C start_POSTSUBSCRIPT roman_β„“ end_POSTSUBSCRIPT subset of the bits. Thus the chain P~1,β„“subscript~𝑃1β„“\widetilde{P}_{1,\ell}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 , roman_β„“ end_POSTSUBSCRIPT has state space Θk,{0,1}wsubscriptΞ˜π‘˜superscript01𝑀\Theta_{k,\{0,1\}^{w}}roman_Θ start_POSTSUBSCRIPT italic_k , { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, since it corresponds to the size-w𝑀witalic_w subset Cβ„“subscript𝐢ℓC_{\ell}italic_C start_POSTSUBSCRIPT roman_β„“ end_POSTSUBSCRIPT. To sample the next state π’š=(π’š1,…,π’šk)π’šsubscriptπ’š1…subscriptπ’šπ‘˜\bm{y}=(\bm{y}_{1},\dots,\bm{y}_{k})bold_italic_y = ( bold_italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , bold_italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) from the current state 𝒙=(x1,…,xk)𝒙subscriptπ‘₯1…subscriptπ‘₯π‘˜\bm{x}=(x_{1},\dots,x_{k})bold_italic_x = ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), we choose a random π’Šβˆˆ[k]π’Šdelimited-[]π‘˜\bm{i}\in[k]bold_italic_i ∈ [ italic_k ] and a random π’›βˆˆ{z∈{0,1}w∣zβˆ‰x}βˆͺ{xπ’Š}𝒛conditional-set𝑧superscript01𝑀𝑧π‘₯subscriptπ‘₯π’Š\bm{z}\in\{z\in\{0,1\}^{w}\mid z\notin x\}\cup\{x_{\bm{i}}\}bold_italic_z ∈ { italic_z ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT ∣ italic_z βˆ‰ italic_x } βˆͺ { italic_x start_POSTSUBSCRIPT bold_italic_i end_POSTSUBSCRIPT } and set for each j∈[k]𝑗delimited-[]π‘˜j\in[k]italic_j ∈ [ italic_k ]

π’šj={xjΒ ifΒ jβ‰ π’Š.𝒛ifΒ j=π’Š.subscriptπ’šπ‘—casessubscriptπ‘₯𝑗 ifΒ jβ‰ π’Š.𝒛ifΒ j=π’Š.\displaystyle\bm{y}_{j}=\begin{cases}x_{j}&\text{ if $j\neq\bm{i}$.}\\ \bm{z}&\text{if $j=\bm{i}$.}\end{cases}bold_italic_y start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = { start_ROW start_CELL italic_x start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_CELL start_CELL if italic_j β‰  bold_italic_i . end_CELL end_ROW start_ROW start_CELL bold_italic_z end_CELL start_CELL if italic_j = bold_italic_i . end_CELL end_ROW

Notice that the transition matrix of this chain is equal to the transition matrix Pk,{0,1}w𝖼𝖼subscriptsuperscriptπ‘ƒπ–Όπ–Όπ‘˜superscript01𝑀P^{\mathsf{cc}}_{k,\{0,1\}^{w}}italic_P start_POSTSUPERSCRIPT sansserif_cc end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k , { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT end_POSTSUBSCRIPT of the standard kπ‘˜kitalic_k-clique 2wsuperscript2𝑀2^{w}2 start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT-coloring chain. Therefore, by CorollaryΒ 22, we have for all β„“βˆˆ[p]β„“delimited-[]𝑝\ell\in[p]roman_β„“ ∈ [ italic_p ] that

α⁒(P~1,β„“)≳1k⁒log⁑|{0,1}w|=1k⁒w.greater-than-or-equivalent-to𝛼subscript~𝑃1β„“1π‘˜superscript01𝑀1π‘˜π‘€\displaystyle\alpha{\left(\widetilde{P}_{1,\ell}\right)}\gtrsim\frac{1}{k\log{% |\{0,1\}^{w}|}}=\frac{1}{kw}.italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 , roman_β„“ end_POSTSUBSCRIPT ) ≳ divide start_ARG 1 end_ARG start_ARG italic_k roman_log | { 0 , 1 } start_POSTSUPERSCRIPT italic_w end_POSTSUPERSCRIPT | end_ARG = divide start_ARG 1 end_ARG start_ARG italic_k italic_w end_ARG .

Applying LemmaΒ 30, we have

α⁒(P~1)=1p⁒minβ„“βˆˆ[p]⁑α⁒(P~1,β„“)≳1pβ‹…1k⁒w≳1n⁒k.𝛼subscript~𝑃11𝑝subscriptβ„“delimited-[]𝑝𝛼subscript~𝑃1β„“greater-than-or-equivalent-toβ‹…1𝑝1π‘˜π‘€greater-than-or-equivalent-to1π‘›π‘˜\displaystyle\alpha{\left(\widetilde{P}_{1}\right)}=\frac{1}{p}\min_{\ell\in[p% ]}\alpha{\left(\widetilde{P}_{1,\ell}\right)}\gtrsim\frac{1}{p}\cdot\frac{1}{% kw}\gtrsim\frac{1}{nk}.italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = divide start_ARG 1 end_ARG start_ARG italic_p end_ARG roman_min start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_p ] end_POSTSUBSCRIPT italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 , roman_β„“ end_POSTSUBSCRIPT ) ≳ divide start_ARG 1 end_ARG start_ARG italic_p end_ARG β‹… divide start_ARG 1 end_ARG start_ARG italic_k italic_w end_ARG ≳ divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG . (5)

The chain P~2subscript~𝑃2\widetilde{P}_{2}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT.

We will β€œflatten” the bits from the subset C𝐢Citalic_C of the kπ‘˜kitalic_k elements into a sequence of k⁒(nβˆ’w⁒p)π‘˜π‘›π‘€π‘k(n-wp)italic_k ( italic_n - italic_w italic_p ) bits. Then the P~2subscript~𝑃2\widetilde{P}_{2}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Markov chain corresponds to the random walk on the hypercube {0,1}k⁒(nβˆ’w⁒p)superscript01π‘˜π‘›π‘€π‘\{0,1\}^{k(n-wp)}{ 0 , 1 } start_POSTSUPERSCRIPT italic_k ( italic_n - italic_w italic_p ) end_POSTSUPERSCRIPT where to sample the next state π’šπ’š\bm{y}bold_italic_y from the current state xπ‘₯xitalic_x we sample π’Šβˆˆ[k⁒(nβˆ’w⁒p)]π’Šdelimited-[]π‘˜π‘›π‘€π‘\bm{i}\in[k(n-wp)]bold_italic_i ∈ [ italic_k ( italic_n - italic_w italic_p ) ] uniformly at random and flip the π’Št⁒hsuperscriptπ’Šπ‘‘β„Ž\bm{i}^{th}bold_italic_i start_POSTSUPERSCRIPT italic_t italic_h end_POSTSUPERSCRIPT bit with probability 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG. This chain is the product chain of k⁒(nβˆ’w⁒p)π‘˜π‘›π‘€π‘k(n-wp)italic_k ( italic_n - italic_w italic_p ) chains on the space {0,1}01\{0,1\}{ 0 , 1 } with transition probabilities 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG to each state. We can write the transition matrix of P~2subscript~𝑃2\widetilde{P}_{2}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT as the product

∏({P~2,β„“}β„“βˆˆ[k⁒(nβˆ’w⁒p)]),productsubscriptsubscript~𝑃2β„“β„“delimited-[]π‘˜π‘›π‘€π‘\displaystyle\prod{\left({\left\{\widetilde{P}_{2,\ell}\right\}}_{\ell\in[k(n-% wp)]}\right)},∏ ( { over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 , roman_β„“ end_POSTSUBSCRIPT } start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_k ( italic_n - italic_w italic_p ) ] end_POSTSUBSCRIPT ) ,

where each P~2,β„“subscript~𝑃2β„“\widetilde{P}_{2,\ell}over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 , roman_β„“ end_POSTSUBSCRIPT is the 2Γ—2222\times 22 Γ— 2 matrix with 1212\frac{1}{2}divide start_ARG 1 end_ARG start_ARG 2 end_ARG’s. Equivalently, it corresponds to the transition matrix of the complete graph on two states. It is easy to see (e.g.Β [DSC96], Corollary A.4) that α⁒(P~2,β„“)β‰₯13𝛼subscript~𝑃2β„“13\alpha(\widetilde{P}_{2,\ell})\geq\frac{1}{3}italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 , roman_β„“ end_POSTSUBSCRIPT ) β‰₯ divide start_ARG 1 end_ARG start_ARG 3 end_ARG for all β„“β„“\ellroman_β„“. Therefore, by LemmaΒ 30 we have

α⁒(P~2)=1k⁒(nβˆ’w⁒p)⁒minβ„“βˆˆ[k⁒(nβˆ’w⁒p)]⁑α⁒(P~2,β„“)≳1k⁒(nβˆ’w⁒p)≳1n⁒k.𝛼subscript~𝑃21π‘˜π‘›π‘€π‘subscriptβ„“delimited-[]π‘˜π‘›π‘€π‘π›Όsubscript~𝑃2β„“greater-than-or-equivalent-to1π‘˜π‘›π‘€π‘greater-than-or-equivalent-to1π‘›π‘˜\displaystyle\alpha{\left(\widetilde{P}_{2}\right)}=\frac{1}{k(n-wp)}\min_{% \ell\in[k(n-wp)]}\alpha{\left(\widetilde{P}_{2,\ell}\right)}\gtrsim\frac{1}{k(% n-wp)}\gtrsim\frac{1}{nk}.italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = divide start_ARG 1 end_ARG start_ARG italic_k ( italic_n - italic_w italic_p ) end_ARG roman_min start_POSTSUBSCRIPT roman_β„“ ∈ [ italic_k ( italic_n - italic_w italic_p ) ] end_POSTSUBSCRIPT italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 , roman_β„“ end_POSTSUBSCRIPT ) ≳ divide start_ARG 1 end_ARG start_ARG italic_k ( italic_n - italic_w italic_p ) end_ARG ≳ divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG . (6)

Applying LemmaΒ 30 with EquationΒ 5 and EquationΒ 6 yields

α⁒(P~𝗀𝗋𝖾𝗏)=𝛼superscript~𝑃𝗀𝗋𝖾𝗏absent\displaystyle\alpha{\left(\widetilde{P}^{\mathsf{grev}}\right)}=italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) = 12⁒min⁑{α⁒(P~1),α⁒(P~2)}=Ω⁒(1n⁒k).∎12𝛼subscript~𝑃1𝛼subscript~𝑃2Ξ©1π‘›π‘˜\displaystyle\frac{1}{2}\min{\left\{\alpha{\left(\widetilde{P}_{1}\right)},% \alpha{\left(\widetilde{P}_{2}\right)}\right\}}=\Omega{\left(\frac{1}{nk}% \right)}.\qeddivide start_ARG 1 end_ARG start_ARG 2 end_ARG roman_min { italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) } = roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG ) . italic_∎

Armed with the log-Sobolev constant of P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT, we employ the comparison method ofΒ [BH05] to bound the log-Sobolev constant of P~𝗋𝖾𝗏superscript~𝑃𝗋𝖾𝗏\widetilde{P}^{\mathsf{rev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT.

Lemma 32 ([BH05], Lemma 16).

There exists a randomized map 𝚿𝚿\bm{\Psi}bold_Ξ¨ that takes as input an edge (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) of P~𝗀𝗋𝖾𝗏superscript~𝑃𝗀𝗋𝖾𝗏\widetilde{P}^{\mathsf{grev}}over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT and outputs a sequence of edges in P𝗀𝗋𝖾𝗏superscript𝑃𝗀𝗋𝖾𝗏P^{\mathsf{grev}}italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT connecting xπ‘₯xitalic_x and y𝑦yitalic_y with congestion A⁒(𝚿)=polylog⁒(n,k)𝐴𝚿polylogπ‘›π‘˜A(\bm{\Psi})=\mathrm{polylog}(n,k)italic_A ( bold_Ξ¨ ) = roman_polylog ( italic_n , italic_k ). Consequently,

α⁒(P𝗀𝗋𝖾𝗏)β‰₯α⁒(P~𝗀𝗋𝖾𝗏)polylog⁒(n,k).𝛼superscript𝑃𝗀𝗋𝖾𝗏𝛼superscript~𝑃𝗀𝗋𝖾𝗏polylogπ‘›π‘˜\displaystyle\alpha{\left({P}^{\mathsf{grev}}\right)}\geq\frac{\alpha{\left(% \widetilde{P}^{\mathsf{grev}}\right)}}{\mathrm{polylog}(n,k)}.italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) β‰₯ divide start_ARG italic_Ξ± ( over~ start_ARG italic_P end_ARG start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) end_ARG start_ARG roman_polylog ( italic_n , italic_k ) end_ARG .
Corollary 33.

It holds that

α⁒(P𝗀𝗋𝖾𝗏)≳1n⁒kβ‹…polylog⁒(n,k)greater-than-or-equivalent-to𝛼subscript𝑃𝗀𝗋𝖾𝗏1β‹…π‘›π‘˜polylogπ‘›π‘˜\displaystyle\alpha(P_{\mathsf{grev}})\gtrsim{\frac{1}{nk\cdot\mathrm{polylog}% (n,k)}}italic_Ξ± ( italic_P start_POSTSUBSCRIPT sansserif_grev end_POSTSUBSCRIPT ) ≳ divide start_ARG 1 end_ARG start_ARG italic_n italic_k β‹… roman_polylog ( italic_n , italic_k ) end_ARG

Using now the well-known relation between the log-Sobolev constant and the mixing time of a Markov chain in total variation distance, we conclude:

See 2

Proof.

Combining LemmaΒ 31 and LemmaΒ 32 we find that α⁒(P𝗀𝗋𝖾𝗏)β‰₯Ω⁒(1n⁒k)𝛼superscript𝑃𝗀𝗋𝖾𝗏Ω1π‘›π‘˜\alpha(P^{\mathsf{grev}})\geq\Omega{\left(\frac{1}{nk}\right)}italic_Ξ± ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) β‰₯ roman_Ξ© ( divide start_ARG 1 end_ARG start_ARG italic_n italic_k end_ARG ). This implies that for the constant Ξ΅β€²>0superscriptπœ€β€²0\varepsilon^{\prime}>0italic_Ξ΅ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT > 0 referenced in LemmaΒ 27, we have τΡ′⁒(P𝗀𝗋𝖾𝗏)≀O⁒(n⁒kβ‹…polylog⁒(n,k))subscript𝜏superscriptπœ€β€²superscriptπ‘ƒπ—€π—‹π–Ύπ—π‘‚β‹…π‘›π‘˜polylogπ‘›π‘˜\tau_{\varepsilon^{\prime}}(P^{\mathsf{grev}})\leq O(nk\cdot\mathrm{polylog}(n% ,k))italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) ≀ italic_O ( italic_n italic_k β‹… roman_polylog ( italic_n , italic_k ) ). Then applying LemmaΒ 27 we have

τ⁒(P𝗋𝖾𝗏)β‰€πœsuperscript𝑃𝗋𝖾𝗏absent\displaystyle\tau(P^{\mathsf{rev}})\leqitalic_Ο„ ( italic_P start_POSTSUPERSCRIPT sansserif_rev end_POSTSUPERSCRIPT ) ≀ τΡ′⁒(P𝗀𝗋𝖾𝗏)+O⁒(n⁒kβ‹…polylog⁒(n,k))≀O⁒(n⁒kβ‹…polylog⁒(n,k)).subscript𝜏superscriptπœ€β€²superscriptπ‘ƒπ—€π—‹π–Ύπ—π‘‚β‹…π‘›π‘˜polylogπ‘›π‘˜π‘‚β‹…π‘›π‘˜polylogπ‘›π‘˜\displaystyle\tau_{\varepsilon^{\prime}}(P^{\mathsf{grev}})+O(nk\cdot\mathrm{% polylog}(n,k))\leq O(nk\cdot\mathrm{polylog}(n,k)).italic_Ο„ start_POSTSUBSCRIPT italic_Ξ΅ start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_P start_POSTSUPERSCRIPT sansserif_grev end_POSTSUPERSCRIPT ) + italic_O ( italic_n italic_k β‹… roman_polylog ( italic_n , italic_k ) ) ≀ italic_O ( italic_n italic_k β‹… roman_polylog ( italic_n , italic_k ) ) .

Finally, we can decrease the total variation distance down to an arbitrary Ξ΅>0πœ€0\varepsilon>0italic_Ξ΅ > 0 by increasing the length of the walk by a multiplicative factor of O⁒(log⁑(1/Ξ΅))𝑂1πœ€O(\log(1/\varepsilon))italic_O ( roman_log ( 1 / italic_Ξ΅ ) ), and the statement follows. ∎

Acknowledgments

We thank Thiago Bergamaschi, Tianren Liu, Stefano Tessaro, Vinod Vaikuntanathan, Alistair Sinclair, and Ryan O’Donnell for very helpful and insightful discussions.

References

  • [AL13] Noga Alon and Shachar Lovett. Almost kπ‘˜kitalic_k-wise vs. kπ‘˜kitalic_k-wise independent permutations, and uniformity for general group actions. Theory of Computing, 9(15):559–577, 2013.
  • [BCHJ+21] FernandoΒ G.S.L. BrandΓ£o, Wissam Chemissany, Nicholas Hunter-Jones, Richard Kueng, and John Preskill. Models of quantum complexity growth. PRX Quantum, 2(3), July 2021.
  • [BH05] Alex Brodsky and Shlomo Hoory. Simple permutations mix even better, 2005.
  • [BHH16] FernandoΒ GSL Brandao, AramΒ W Harrow, and MichaΕ‚ Horodecki. Local random quantum circuits are approximate polynomial-designs. Communications in Mathematical Physics, 346:397–434, 2016.
  • [CBB+24] Chi-Fang Chen, Adam Bouland, Fernando G. S.Β L. BrandΓ£o, Jordan Docter, Patrick Hayden, and Michelle Xu. Efficient unitary designs and pseudorandom unitaries from permutations, 2024.
  • [CCMR24] Ran Canetti, Claudio Chamon, Eduardo Mucciolo, and Andrei Ruckenstein. Towards general-purpose program obfuscation via local mixing. Cryptology ePrint Archive, Paper 2024/006, 2024. https://eprint.iacr.org/2024/006.
  • [DSC93a] Persi Diaconis and Laurent Saloff-Coste. Comparison Techniques for Random Walk on Finite Groups. The Annals of Probability, 21(4):2131 – 2156, 1993.
  • [DSC93b] Persi Diaconis and Laurent Saloff-Coste. Comparison Theorems for Reversible Markov Chains. The Annals of Applied Probability, 3(3):696 – 730, 1993.
  • [DSC96] P.Β Diaconis and L.Β Saloff-Coste. Logarithmic Sobolev inequalities for finite Markov chains. The Annals of Applied Probability, 6(3):695 – 750, 1996.
  • [Gow96] WΒ Timothy Gowers. An almost m-wise independent random permutation of the cube. Combinatorics, Probability and Computing, 5(2):119–130, 1996.
  • [HHJ21] Jonas Haferkamp and Nicholas Hunter-Jones. Improved spectral gaps for random quantum circuits: large local dimensions and all-to-all interactions. Physical Review A, 104(2):022417, 2021.
  • [HMMR05] Shlomo Hoory, Avner Magen, Steven Myers, and Charles Rackoff. Simple permutations mix well. Theoretical Computer Science, 348(2):251–261, 2005. Automata, Languages and Programming: Algorithms and Complexity (ICALP-A 2004).
  • [HO24] William He and Ryan O’Donnell. Pseudorandom permutations from random reversible circuits. arXiv preprint arXiv:2404.14648, 2024.
  • [Jer03] Mark Jerrum. Counting, sampling and integrating: algorithms and complexity. Springer Science & Business Media, 2003.
  • [KNR09] Eyal Kaplan, Moni Naor, and Omer Reingold. Derandomized constructions of k-wise (almost) independent permutations. Algorithmica, 55(1):113–133, 2009.
  • [LY98] Tzong-Yow Lee and Horng-Tzer Yau. Logarithmic sobolev inequality for some models of random walks. The Annals of Probability, 26(4):1855–1873, 1998.
  • [MOP20] Sidhanth Mohanty, Ryan O’Donnell, and Pedro Paredes. Explicit near-ramanujan graphs of every degree. In Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, pages 510–523, 2020.
  • [MPSY24] Tony Metger, Alexander Poremba, Makrand Sinha, and Henry Yuen. Simple constructions of linear-depth t-designs and pseudorandom unitaries, 2024.
  • [Sal20] Justin Salez. A sharp log-sobolev inequality for the multislice, 2020.
  • [SC97] Laurent Saloff-Coste. Lectures on finite Markov chains, pages 301–413. Springer Berlin Heidelberg, Berlin, Heidelberg, 1997.
  • [WLP09] ELΒ Wilmer, DavidΒ A Levin, and Yuval Peres. Markov chains and mixing times. American Mathematical Soc., Providence, 2009.