首页 > 最新文献

48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)最新文献

英文 中文
Towards Sharp Inapproximability For Any 2-CSP 对任意2-CSP的尖锐不逼近性
Per Austrin
We continue the recent line of work on the connection between semidefinite programming-based approximation algorithms and the Unique Games Conjecture. Given any-boolean 2-CSP (or more generally, any nonnegative objective function on two boolean variables), we show how to reduce the search for a good inapproximability result to a certain numeric minimization problem. The key objects in our analysis are the vector triples arising when doing clause-by-clause analysis of algorithms based on semidefinite programming. Given a weighted set of such triples of a certain restricted type, which are "hard" to round in a certain sense, we obtain a Unique Games-based inapproximability matching this "hardness" of rounding the set of vector triples. Conversely, any instance together with an SDP solution can be viewed as a set of vector triples, and we show that we can always find an assignment to the instance which is at least as good as the "hardness" of rounding the corresponding set of vector triples. We conjecture that the restricted type required for the hardness result is in fact no restriction, which would imply that these upper and lower bounds match exactly. This conjecture is supported by all existing results for specific 2-CSPs. As an application, we show that Max 2-AND is hard to approximate within 0.87435. This improves upon the best previous hardness of alphaGW + epsi ap 0.87856, and comes very close to matching the approximation ratio of the best algorithm known, 0.87401. It also establishes that balanced instances of Max 2-AND, i.e., instances in which each variable occurs positively and negatively equally often, are not the hardest to approximate, as these can be approximated within a factor alphaGW.
我们继续研究基于半定规划的近似算法和唯一博弈猜想之间的联系。给定任意-布尔2-CSP(或者更一般地说,两个布尔变量上的任意非负目标函数),我们展示了如何将搜索良好的不可逼近性结果减少到某个数值最小化问题。我们分析的主要对象是在对基于半定规划的算法进行逐句分析时产生的向量三元组。给定一组具有一定限制类型的加权三元组,即在某种意义上“难以”四舍五入,我们将获得一种独特的基于游戏的不逼近性,与这种四舍五入向量三元组的“硬度”相匹配。相反,任何具有SDP解的实例都可以看作是一组向量三元组,并且我们表明,我们总能找到一个分配给实例的值,它至少与相应向量三元组的四舍五入的“硬度”一样好。我们推测,硬度结果所需的限制类型实际上是没有限制,这意味着这些上限和下界完全匹配。这一猜想得到了特定2- csp的所有现有结果的支持。作为一个应用,我们表明Max 2-AND很难在0.87435范围内近似。这在alphaGW + epsi ap 0.87856的最佳硬度基础上得到了改进,并且非常接近于匹配已知最佳算法的近似比率0.87401。它还确定了max2 - and的平衡实例,即每个变量正负相等地经常出现的实例,并不是最难近似的,因为这些可以在因子alphaGW内近似。
{"title":"Towards Sharp Inapproximability For Any 2-CSP","authors":"Per Austrin","doi":"10.1137/070711670","DOIUrl":"https://doi.org/10.1137/070711670","url":null,"abstract":"We continue the recent line of work on the connection between semidefinite programming-based approximation algorithms and the Unique Games Conjecture. Given any-boolean 2-CSP (or more generally, any nonnegative objective function on two boolean variables), we show how to reduce the search for a good inapproximability result to a certain numeric minimization problem. The key objects in our analysis are the vector triples arising when doing clause-by-clause analysis of algorithms based on semidefinite programming. Given a weighted set of such triples of a certain restricted type, which are \"hard\" to round in a certain sense, we obtain a Unique Games-based inapproximability matching this \"hardness\" of rounding the set of vector triples. Conversely, any instance together with an SDP solution can be viewed as a set of vector triples, and we show that we can always find an assignment to the instance which is at least as good as the \"hardness\" of rounding the corresponding set of vector triples. We conjecture that the restricted type required for the hardness result is in fact no restriction, which would imply that these upper and lower bounds match exactly. This conjecture is supported by all existing results for specific 2-CSPs. As an application, we show that Max 2-AND is hard to approximate within 0.87435. This improves upon the best previous hardness of alphaGW + epsi ap 0.87856, and comes very close to matching the approximation ratio of the best algorithm known, 0.87401. It also establishes that balanced instances of Max 2-AND, i.e., instances in which each variable occurs positively and negatively equally often, are not the hardest to approximate, as these can be approximated within a factor alphaGW.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117060741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 75
Hardness Amplification for Errorless Heuristics 无误差启发式的硬度放大
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.25
Andrej Bogdanov, S. Safra
An errorless heuristic is an algorithm that on all inputs returns either the correct answer or the special symbol perp, which means "I don't know," A central question in average-case complexity is whether every distributional decision problem in N P has an errorless heuristic scheme: This is an algorithm that, for every delta > 0, runs in time polynomial in the instance size and | / delta and answers perp only on a delta fraction of instances. We study the question from the standpoint of hardness amplification and show that If every problem in (NP,U) has errorless heuristic circuits that output the correct answer on n -2/9+omicron(1)-fraction of inputs, then (NP,U) has non-uniform errorless heuristic schemes. If every problem in (NP,U) has randomized errorless heuristic algorithms that output the correct answer on (log n)-1/10+omicron(1)-fraction of inputs, then (NP.W) has randomized errorless heuristic schemes. In both cases, the low-end amplification is achieved by analyzing a new sensitivity property of monotone boolean Junctions in NP. In the non-uniform setting we use a " holographic Junction" introduced by Benjamini, Schramm, and Wilson (STOC 2005). For the uniform setting we introduce a new Junction that can be viewed as an efficient version of Talagrand's "random DNF".
无差错启发式算法是一种对所有输入都返回正确答案或特殊符号perp的算法,它的意思是“我不知道”,平均情况复杂度的一个中心问题是,np中的每个分布决策问题是否都有一个无差错启发式方案:这是一个算法,对于每个δ > 0,在实例大小和| / delta的时间多项式中运行,并且只在δ分数的实例上回答perp。我们从硬度放大的角度研究了这个问题,并证明了如果(NP,U)中的每个问题都具有在输入的n -2/9+omicron(1)-分数上输出正确答案的无差错启发式电路,则(NP,U)具有非均匀无差错启发式方案。如果(NP,U)中的每个问题都具有随机的无错误启发式算法,该算法在输入的(log n)-1/10+omicron(1)-分数上输出正确答案,则(NP. w)具有随机的无错误启发式方案。在这两种情况下,通过分析NP中单调布尔结的一个新的灵敏度特性,实现了低端放大。在非均匀设置中,我们使用Benjamini, Schramm和Wilson (STOC 2005)引入的“全息结”。对于统一的设置,我们引入了一个新的连接点,可以看作是塔拉格兰的“随机DNF”的有效版本。
{"title":"Hardness Amplification for Errorless Heuristics","authors":"Andrej Bogdanov, S. Safra","doi":"10.1109/FOCS.2007.25","DOIUrl":"https://doi.org/10.1109/FOCS.2007.25","url":null,"abstract":"An errorless heuristic is an algorithm that on all inputs returns either the correct answer or the special symbol perp, which means \"I don't know,\" A central question in average-case complexity is whether every distributional decision problem in N P has an errorless heuristic scheme: This is an algorithm that, for every delta > 0, runs in time polynomial in the instance size and | / delta and answers perp only on a delta fraction of instances. We study the question from the standpoint of hardness amplification and show that If every problem in (NP,U) has errorless heuristic circuits that output the correct answer on n -2/9+omicron(1)-fraction of inputs, then (NP,U) has non-uniform errorless heuristic schemes. If every problem in (NP,U) has randomized errorless heuristic algorithms that output the correct answer on (log n)-1/10+omicron(1)-fraction of inputs, then (NP.W) has randomized errorless heuristic schemes. In both cases, the low-end amplification is achieved by analyzing a new sensitivity property of monotone boolean Junctions in NP. In the non-uniform setting we use a \" holographic Junction\" introduced by Benjamini, Schramm, and Wilson (STOC 2005). For the uniform setting we introduce a new Junction that can be viewed as an efficient version of Talagrand's \"random DNF\".","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128746957","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Approximation Algorithms for Partial-Information Based Stochastic Control with Markovian Rewards 基于部分信息的马尔可夫奖励随机控制的逼近算法
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.12
S. Guha, Kamesh Munagala
We consider a variant of the classic multi-armed bandit problem (MAB), which we call feedback MAB, where the reward obtained by playing each of n independent arms varies according to an underlying on/off Markov process with known parameters. The evolution of the Markov chain happens irrespective of whether the arm is played, and furthermore, the exact state of the Markov chain is only revealed to the player when the arm is played and the reward observed. At most one arm (or in general, M arms) can be played any time step. The goal is to design a policy for playing the arms in order to maximize the infinite horizon time average expected reward. This problem is an instance of a partially observable Markov decision process (POMDP), and a special case of the notoriously intractable "restless bandit" problem. Unlike the stochastic MAB problem, the feedback MAB problem does not admit to greedy index-based optimal policies. Vie state of the system at any time step encodes the beliefs about the states of different arms, and the policy decisions change these beliefs - this aspect complicates the design and analysis of simple algorithms. We design a constant factor approximation to the feedback MAB problem by solving and rounding a natural LP relaxation to this problem. As far as we are aware, this is the first approximation algorithm for a POMDP problem.
我们考虑了经典多臂盗匪问题(MAB)的一个变体,我们称之为反馈MAB,其中通过玩n个独立手臂中的每一个获得的奖励根据具有已知参数的潜在开/关马尔可夫过程而变化。马尔可夫链的进化与手臂是否被使用无关,而且,马尔可夫链的确切状态只有在手臂被使用并观察到奖励时才会向玩家透露。在任何时间步长,最多可以播放一只手臂(或者通常是M只手臂)。目标是设计一种策略,使无限视界时间平均期望奖励最大化。这个问题是部分可观察马尔可夫决策过程(POMDP)的一个实例,也是众所周知的棘手的“不宁强盗”问题的一个特例。与随机MAB问题不同,反馈MAB问题不承认基于贪婪索引的最优策略。系统在任意时刻的状态编码了关于不同武器状态的信念,而策略决策改变了这些信念——这方面使简单算法的设计和分析变得复杂。我们设计了一个常因子近似的反馈MAB问题通过求解和四舍五入的自然LP松弛问题。据我们所知,这是POMDP问题的第一个近似算法。
{"title":"Approximation Algorithms for Partial-Information Based Stochastic Control with Markovian Rewards","authors":"S. Guha, Kamesh Munagala","doi":"10.1109/FOCS.2007.12","DOIUrl":"https://doi.org/10.1109/FOCS.2007.12","url":null,"abstract":"We consider a variant of the classic multi-armed bandit problem (MAB), which we call feedback MAB, where the reward obtained by playing each of n independent arms varies according to an underlying on/off Markov process with known parameters. The evolution of the Markov chain happens irrespective of whether the arm is played, and furthermore, the exact state of the Markov chain is only revealed to the player when the arm is played and the reward observed. At most one arm (or in general, M arms) can be played any time step. The goal is to design a policy for playing the arms in order to maximize the infinite horizon time average expected reward. This problem is an instance of a partially observable Markov decision process (POMDP), and a special case of the notoriously intractable \"restless bandit\" problem. Unlike the stochastic MAB problem, the feedback MAB problem does not admit to greedy index-based optimal policies. Vie state of the system at any time step encodes the beliefs about the states of different arms, and the policy decisions change these beliefs - this aspect complicates the design and analysis of simple algorithms. We design a constant factor approximation to the feedback MAB problem by solving and rounding a natural LP relaxation to this problem. As far as we are aware, this is the first approximation algorithm for a POMDP problem.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128146193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 59
Planning for Fast Connectivity Updates 规划快速连接更新
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.54
M. Patrascu, Mikkel Thorup
Understanding how a single edge deletion can affect the connectivity of a graph amounts to finding the graph bridges. But when faced with d. > l deletions, can we establish as easily how the connectivity changes? When planning for an emergency, we want to understand the structure of our network ahead of time, and respond swiftly when an emergency actually happens. We describe a linear-space representation of graphs which enables us to determine how a batch of edge updates can impact the graph. Given a set of d edge updates, in time O(d polylg n) we can obtain the number of connected components, the size of each component, and a fast oracle for answering connectivity queries in the updated graph. The initial representation is polynomial-time constructible.
了解单个边的删除如何影响图的连通性,相当于找到图桥。但是,当面对d. > 1的删除时,我们是否可以轻松地确定连接是如何变化的?在为紧急情况做计划时,我们希望提前了解我们的网络结构,并在紧急情况真正发生时迅速作出反应。我们描述了图的线性空间表示,这使我们能够确定一批边缘更新如何影响图。给定一组d条边缘更新,在时间O(d polylg n)内,我们可以得到连接组件的数量,每个组件的大小,以及在更新后的图中回答连接查询的快速oracle。初始表示是多项式时间可构造的。
{"title":"Planning for Fast Connectivity Updates","authors":"M. Patrascu, Mikkel Thorup","doi":"10.1109/FOCS.2007.54","DOIUrl":"https://doi.org/10.1109/FOCS.2007.54","url":null,"abstract":"Understanding how a single edge deletion can affect the connectivity of a graph amounts to finding the graph bridges. But when faced with d. > l deletions, can we establish as easily how the connectivity changes? When planning for an emergency, we want to understand the structure of our network ahead of time, and respond swiftly when an emergency actually happens. We describe a linear-space representation of graphs which enables us to determine how a batch of edge updates can impact the graph. Given a set of d edge updates, in time O(d polylg n) we can obtain the number of connected components, the size of each component, and a fast oracle for answering connectivity queries in the updated graph. The initial representation is polynomial-time constructible.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121453009","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 80
Can you beat treewidth? 你能打败树宽吗?
Pub Date : 2007-10-21 DOI: 10.4086/toc.2010.v006a005
D. Marx
It is well-known that constraint satisfaction problems (CSP) can be solved in time nO(k) if the treewidth of the primal graph of the instance is at most k and n is the size of the input. We show that no algorithm can be significantly better than this treewidth-based algorithm, even if we restrict the problem to some special class of primal graphs. Formally, let g be an arbitrary class of graphs and assume that there is an algorithm A solving binary CSP for instances whose primal graph is in g. We prove that if the running lime of A is f(G)nO(k/logk), where k is the treewidth of the primal graph G and f is an arbitrary function, then the Exponential Time Hypothesis fails. We prove the result also in the more general framework of the homomorphism problem for bounded-arity relational structures. For this problem, the treewidth of the core of the left-hand side structure plays the same role as the. treewidth of the primal graph above.
众所周知,如果实例的原始图的树宽不超过k,且n是输入的大小,则约束满足问题(CSP)可以在nO(k)时间内得到解决。我们表明,即使我们将问题限制在一些特殊的原始图类中,也没有任何算法可以明显优于这种基于树宽的算法。形式上,设g为任意一类图,并假设存在求解二元CSP的算法A,其原始图在g中。我们证明了如果A的运行时间为f(g)nO(k/logk),其中k为原始图g的树宽,f为任意函数,则指数时间假设不成立。我们还在有界关系结构的同态问题的更一般的框架下证明了这一结果。对于这个问题,左侧结构的核心的树宽与的作用相同。上面原始图的树宽。
{"title":"Can you beat treewidth?","authors":"D. Marx","doi":"10.4086/toc.2010.v006a005","DOIUrl":"https://doi.org/10.4086/toc.2010.v006a005","url":null,"abstract":"It is well-known that constraint satisfaction problems (CSP) can be solved in time nO(k) if the treewidth of the primal graph of the instance is at most k and n is the size of the input. We show that no algorithm can be significantly better than this treewidth-based algorithm, even if we restrict the problem to some special class of primal graphs. Formally, let g be an arbitrary class of graphs and assume that there is an algorithm A solving binary CSP for instances whose primal graph is in g. We prove that if the running lime of A is f(G)nO(k/logk), where k is the treewidth of the primal graph G and f is an arbitrary function, then the Exponential Time Hypothesis fails. We prove the result also in the more general framework of the homomorphism problem for bounded-arity relational structures. For this problem, the treewidth of the core of the left-hand side structure plays the same role as the. treewidth of the primal graph above.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116357973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 194
Strong Lower Bounds for Approximating Distribution Support Size and the Distinct Elements Problem 近似分布支撑尺寸的强下界及不同元问题
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.67
Sofya Raskhodnikova, D. Ron, Amir Shpilka, Adam D. Smith
We consider the problem of approximating the support size of a distribution from a small number of samples, when each element in the distribution appears with probability at least 1/n. This problem is closely related to the problem of approximating the number of distinct elements in a sequence of length n. For both problems, we prove a nearly linear in n lower bound on the query complexity, applicable even for approximation with additive error. At the heart of the lower bound is a construction of two positive integer random variables. X1 and X2, with very different expectations and the following condition on the first k moments: E[X1]/E[X2] = E[X1 2]/E[X2 2] = ... = E[X1 k]/E[X2 k]. Our lower bound method is also applicable to other problems. In particular, it gives new lower bounds for the sample complexity of (1) approximating the entropy of a distribution and (2) approximating how well a given string is compressed by the Lempel-Ziv scheme.
我们考虑从少量样本中近似分布的支持大小的问题,当分布中的每个元素以至少1/n的概率出现时。该问题与近似长度为n的序列中不同元素个数的问题密切相关。对于这两个问题,我们证明了查询复杂度在n下界近似线性,甚至适用于具有加性误差的近似。下界的核心是两个正整数随机变量的构造。X1和X2,期望值非常不同,前k个矩的条件如下:E[X1]/E[X2] = E[X1 2]/E[X2 2] =…= E[X1 k]/E[X2 k]。我们的下界方法也适用于其他问题。特别是,它给出了(1)近似分布的熵和(2)近似给定字符串被Lempel-Ziv方案压缩的程度的样本复杂度的新下界。
{"title":"Strong Lower Bounds for Approximating Distribution Support Size and the Distinct Elements Problem","authors":"Sofya Raskhodnikova, D. Ron, Amir Shpilka, Adam D. Smith","doi":"10.1109/FOCS.2007.67","DOIUrl":"https://doi.org/10.1109/FOCS.2007.67","url":null,"abstract":"We consider the problem of approximating the support size of a distribution from a small number of samples, when each element in the distribution appears with probability at least 1/n. This problem is closely related to the problem of approximating the number of distinct elements in a sequence of length n. For both problems, we prove a nearly linear in n lower bound on the query complexity, applicable even for approximation with additive error. At the heart of the lower bound is a construction of two positive integer random variables. X<sub>1</sub> and X<sub>2</sub>, with very different expectations and the following condition on the first k moments: E[X<sub>1</sub>]/E[X<sub>2</sub>] = E[X<sub>1</sub> <sup>2</sup>]/E[X<sub>2</sub> <sup>2</sup>] = ... = E[X<sub>1</sub> <sup>k</sup>]/E[X<sub>2</sub> <sup>k</sup>]. Our lower bound method is also applicable to other problems. In particular, it gives new lower bounds for the sample complexity of (1) approximating the entropy of a distribution and (2) approximating how well a given string is compressed by the Lempel-Ziv scheme.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125097533","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 136
Any AND-OR Formula of Size N can be Evaluated in time N^{1/2 + o(1)} on a Quantum Computer 在量子计算机上,任何大小为N的与或公式都可以在N^{1/2 + o(1)}时间内求值
A. Ambainis, Andrew M. Childs, B. Reichardt, R. Spalek, Shengyu Zhang
For any AND-OR formula of size N, there exists a bounded-error N1/2+o(1)-time quantum algorithm, based on a discrete-time quantum walk, that evaluates this formula on a black-box input. Balanced, or "approximately balanced," formulas can be evaluated in O(radicN) queries, which is optimal. It follows that the (2-o(1))th power of the quantum query complexity is a lower bound on the formula size, almost solving in the positive an open problem posed by Laplante, Lee and Szegedy.
对于任何大小为N的与或公式,存在基于离散时间量子行走的有界误差N1/2+o(1)时间量子算法,该算法在黑箱输入上对该公式进行计算。平衡或“近似平衡”的公式可以在O(radicN)查询中求值,这是最优的。由此可知,量子查询复杂度的(2- 0(1))次幂是公式大小的一个下界,几乎解决了Laplante、Lee和Szegedy提出的一个正的开放问题。
{"title":"Any AND-OR Formula of Size N can be Evaluated in time N^{1/2 + o(1)} on a Quantum Computer","authors":"A. Ambainis, Andrew M. Childs, B. Reichardt, R. Spalek, Shengyu Zhang","doi":"10.1137/080712167","DOIUrl":"https://doi.org/10.1137/080712167","url":null,"abstract":"For any AND-OR formula of size N, there exists a bounded-error N1/2+o(1)-time quantum algorithm, based on a discrete-time quantum walk, that evaluates this formula on a black-box input. Balanced, or \"approximately balanced,\" formulas can be evaluated in O(radicN) queries, which is optimal. It follows that the (2-o(1))th power of the quantum query complexity is a lower bound on the formula size, almost solving in the positive an open problem posed by Laplante, Lee and Szegedy.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131181781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 203
Non-Preemptive Min-Sum Scheduling with Resource Augmentation 具有资源扩充的非抢占最小和调度
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.46
N. Bansal, H. Chan, R. Khandekar, K. Pruhs, C. Stein, B. Schieber
We give the first O(l)-speed O(l) approximation polynomial-time algorithms for several nonpreemptive min-sum scheduling problems where jobs arrive over time and must be processed on one machine. More precisely, we give the first O(l)-speed O(l)-approximations for the non-preemptive scheduling problems; l|rj| SigmawjFj (weighted flow time), l |rj| SigmaTj (total tardiness), the broadcast version of 1 |rj| SigmawjFj , an O(I)-speed, 1-approximation for l |rj| Sigma U macrj (throughput maximization), and an O(l)-machine, O(l)-speed O(1)-approximation for l |rj| SigmawjTj (weighted tardiness). Our main contribution is an integer programming formulation whose relaxation is sufficiently close to the integer optimum, and which can be transformed to a schedule on a faster machine.
针对一些作业随时间到达且必须在一台机器上处理的非抢占式最小和调度问题,给出了第一种O(l)速度O(l)逼近多项式时间算法。更准确地说,我们给出了非抢占调度问题的第一个O(l)-速度O(l)-近似;l|rj| SigmawjFj(加权流时间),l|rj| SigmawjFj(总延迟),1 |rj| SigmawjFj的广播版本,l|rj| Sigma U macrj(吞吐量最大化)的O(I)-速度,1-逼近,l|rj| SigmawjTj(加权延迟)的O(l)-机器,O(l)-速度,O(1)-逼近。我们的主要贡献是一个整数规划公式,它的松弛足够接近整数最优,并且可以在更快的机器上转换为调度。
{"title":"Non-Preemptive Min-Sum Scheduling with Resource Augmentation","authors":"N. Bansal, H. Chan, R. Khandekar, K. Pruhs, C. Stein, B. Schieber","doi":"10.1109/FOCS.2007.46","DOIUrl":"https://doi.org/10.1109/FOCS.2007.46","url":null,"abstract":"We give the first O(l)-speed O(l) approximation polynomial-time algorithms for several nonpreemptive min-sum scheduling problems where jobs arrive over time and must be processed on one machine. More precisely, we give the first O(l)-speed O(l)-approximations for the non-preemptive scheduling problems; l|r<sub>j</sub>| Sigmaw<sub>j</sub>F<sub>j</sub> (weighted flow time), l |r<sub>j</sub>| SigmaT<sub>j</sub> (total tardiness), the broadcast version of 1 |r<sub>j</sub>| Sigmaw<sub>j</sub>F<sub>j</sub> , an O(I)-speed, 1-approximation for l |r<sub>j</sub>| Sigma U macr<sub>j</sub> (throughput maximization), and an O(l)-machine, O(l)-speed O(1)-approximation for l |r<sub>j</sub>| Sigmaw<sub>j</sub>T<sub>j</sub> (weighted tardiness). Our main contribution is an integer programming formulation whose relaxation is sufficiently close to the integer optimum, and which can be transformed to a schedule on a faster machine.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114056499","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
Intrusion-Resilient Secret Sharing 入侵弹性秘密共享
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.63
Stefan Dziembowski, Krzysztof Pietrzak
We introduce a new primitive called intrusion-resilient secret sharing (IRSS), whose security proof exploits the fact that there exist functions which can be efficiently computed interactively using low communication complexity in k, but not in k-1 rounds. IRSS is a means of sharing a secret message amongst a set of players which comes with a very strong security guarantee. The shares in an IRSS are made artificially large so that it is hard to retrieve them completely, and the reconstruction procedure is interactive requiring the players to exchange k short messages. The adversaries considered can attack the scheme in rounds, where in each round the adversary chooses some player to corrupt and some function, and retrieves the output of that function applied to the share of the corrupted player. This model captures for example computers connected to a network which can occasionally he infected by malicious software like viruses, which can compute any function on the infected machine, but cannot sent out a huge amount of data. Using methods from the bounded-retrieval model, we construct an IRSS scheme which is secure against any computationally unbounded adversary as long as the total amount of information retrieved by the adversary is somewhat less than the length of the shares, and the adversary makes at most k-1 corruption rounds (as described above, where k rounds are necessary for reconstruction). We extend our basic scheme in several ways in order to allow the shares sent by the dealer to be short (the players then blow them up locally) and to handle even stronger adversaries who can learn some of the shares completely. As mentioned, there is an obvious connection between IRSS schemes and the fact that there exist functions with an exponential gap in their communication complexity for k and k-1 rounds. Our scheme implies such a separation which is in several aspects stronger than the previously known ones.
我们引入了一种新的原语,称为入侵弹性秘密共享(IRSS),其安全性证明利用了这样一个事实,即存在可以在k轮中以低通信复杂度有效地交互计算的函数,而不是在k-1轮中。IRSS是一种在一组参与者之间共享秘密消息的方法,具有非常强大的安全保证。IRSS中的股份被人为地制造得很大,因此很难完全取回它们,而且重建过程是交互式的,需要玩家交换k条短消息。被考虑的对手可以在回合中攻击该方案,在每一轮中,对手选择一些要破坏的玩家和一些函数,并检索应用于被破坏玩家份额的函数的输出。例如,该模型捕获连接到网络的计算机,这些计算机偶尔会被病毒等恶意软件感染,病毒可以在受感染的机器上计算任何功能,但不能发送大量数据。使用有界检索模型的方法,我们构建了一个IRSS方案,只要攻击者检索的信息总量略小于共享的长度,并且攻击者最多进行k-1轮破坏(如上所述,其中k轮是重建所必需的),该方案对任何计算无界的攻击者都是安全的。我们以几种方式扩展我们的基本方案,以便允许庄家发送的股票是短的(玩家然后在本地炸毁它们),并处理甚至更强大的对手,他们可以完全了解一些股票。如前所述,IRSS方案与k和k-1轮的通信复杂度存在指数差距的函数之间存在明显的联系。我们的方案暗示了这样一种分离,这种分离在几个方面比以前已知的分离更强。
{"title":"Intrusion-Resilient Secret Sharing","authors":"Stefan Dziembowski, Krzysztof Pietrzak","doi":"10.1109/FOCS.2007.63","DOIUrl":"https://doi.org/10.1109/FOCS.2007.63","url":null,"abstract":"We introduce a new primitive called intrusion-resilient secret sharing (IRSS), whose security proof exploits the fact that there exist functions which can be efficiently computed interactively using low communication complexity in k, but not in k-1 rounds. IRSS is a means of sharing a secret message amongst a set of players which comes with a very strong security guarantee. The shares in an IRSS are made artificially large so that it is hard to retrieve them completely, and the reconstruction procedure is interactive requiring the players to exchange k short messages. The adversaries considered can attack the scheme in rounds, where in each round the adversary chooses some player to corrupt and some function, and retrieves the output of that function applied to the share of the corrupted player. This model captures for example computers connected to a network which can occasionally he infected by malicious software like viruses, which can compute any function on the infected machine, but cannot sent out a huge amount of data. Using methods from the bounded-retrieval model, we construct an IRSS scheme which is secure against any computationally unbounded adversary as long as the total amount of information retrieved by the adversary is somewhat less than the length of the shares, and the adversary makes at most k-1 corruption rounds (as described above, where k rounds are necessary for reconstruction). We extend our basic scheme in several ways in order to allow the shares sent by the dealer to be short (the players then blow them up locally) and to handle even stronger adversaries who can learn some of the shares completely. As mentioned, there is an obvious connection between IRSS schemes and the fact that there exist functions with an exponential gap in their communication complexity for k and k-1 rounds. Our scheme implies such a separation which is in several aspects stronger than the previously known ones.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127454331","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 147
Balloon Popping With Applications to Ascending Auctions 气球爆裂与应用上升拍卖
Pub Date : 2007-10-21 DOI: 10.1109/FOCS.2007.15
Nicole Immorlica, Anna R. Karlin, Mohammad Mahdian, Kunal Talwar
We study the power of ascending auctions in a scenario in which a seller is selling a collection of identical items to anonymous unit'demand bidders. We show that even with full knowledge of the set of bidders' private valuations for the items, if the bidders are ex-ante identical, no ascending auction can extract more than a constant. times the revenue of the best fixed-price scheme. This problem is equivalent to the problem of coming up with an optimal strategy for blowing up indistinguishable balloons with known capacities in order to maximize the amount of contained, air. We show that the algorithm which simply inflates all balloons to a fixed volume is close to optimal in this setting.
我们研究了在卖方向匿名单位需求投标人出售一组相同物品的情况下,升序拍卖的力量。我们表明,即使完全了解竞标者对物品的私人估价,如果竞标者事前相同,没有任何上升拍卖可以提取超过一个常数。乘以最佳固定价格方案的收益。这个问题相当于想出一个最佳策略,用已知的容量吹起无法区分的气球,以最大限度地增加所包含的空气量。我们表明,在这种情况下,简单地将所有气球膨胀到固定体积的算法接近于最优。
{"title":"Balloon Popping With Applications to Ascending Auctions","authors":"Nicole Immorlica, Anna R. Karlin, Mohammad Mahdian, Kunal Talwar","doi":"10.1109/FOCS.2007.15","DOIUrl":"https://doi.org/10.1109/FOCS.2007.15","url":null,"abstract":"We study the power of ascending auctions in a scenario in which a seller is selling a collection of identical items to anonymous unit'demand bidders. We show that even with full knowledge of the set of bidders' private valuations for the items, if the bidders are ex-ante identical, no ascending auction can extract more than a constant. times the revenue of the best fixed-price scheme. This problem is equivalent to the problem of coming up with an optimal strategy for blowing up indistinguishable balloons with known capacities in order to maximize the amount of contained, air. We show that the algorithm which simply inflates all balloons to a fixed volume is close to optimal in this setting.","PeriodicalId":197431,"journal":{"name":"48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2007-10-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128024046","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
期刊
48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1