首页 > 最新文献

Proceedings of the forty-seventh annual ACM symposium on Theory of Computing最新文献

英文 中文
Indistinguishability Obfuscation for Turing Machines with Unbounded Memory 无界内存图灵机的不可区分混淆
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746614
Venkata Koppula, Allison Bishop, Brent Waters
We show how to build indistinguishability obfuscation (iO) for Turing Machines where the overhead is polynomial in the security parameter λ, machine description |M| and input size |x| (with only a negligible correctness error). In particular, we avoid growing polynomially with the maximum space of a computation. Our construction is based on iO for circuits, one way functions and injective pseudo random generators. Our results are based on new "selective enforcement" techniques. Here we first create a primitive called positional accumulators that allows for a small commitment to a much larger storage. The commitment is unconditionally sound for a select piece of the storage. This primitive serves as an "iO-friendly" tool that allows us to make two different programs equivalent at different stages of a proof. The pieces of storage that are selected depend on what hybrid stage we are at in a proof. We first build up our enforcement ideas in a simpler context of "message hiding encodings" and work our way up to indistinguishability obfuscation.
我们展示了如何为图灵机构建不可区分混淆(iO),其中开销是安全参数λ、机器描述|M|和输入大小|x|的多项式(只有可以忽略不计的正确性错误)。特别是,我们避免了在计算的最大空间中多项式地增长。我们的构造是基于电路的iO、单向函数和内射伪随机发生器。我们的结果是基于新的“选择性执行”技术。这里,我们首先创建了一个称为位置累加器的原语,它允许对大得多的存储空间进行小的承诺。对于存储的选定部分,承诺是无条件有效的。这个原语作为一个“io友好”的工具,允许我们在证明的不同阶段使两个不同的程序等效。所选择的存储块取决于我们在证明中的混合阶段。我们首先在一个更简单的“消息隐藏编码”上下文中构建我们的实施思想,并逐步实现不可区分混淆。
{"title":"Indistinguishability Obfuscation for Turing Machines with Unbounded Memory","authors":"Venkata Koppula, Allison Bishop, Brent Waters","doi":"10.1145/2746539.2746614","DOIUrl":"https://doi.org/10.1145/2746539.2746614","url":null,"abstract":"We show how to build indistinguishability obfuscation (iO) for Turing Machines where the overhead is polynomial in the security parameter λ, machine description |M| and input size |x| (with only a negligible correctness error). In particular, we avoid growing polynomially with the maximum space of a computation. Our construction is based on iO for circuits, one way functions and injective pseudo random generators. Our results are based on new \"selective enforcement\" techniques. Here we first create a primitive called positional accumulators that allows for a small commitment to a much larger storage. The commitment is unconditionally sound for a select piece of the storage. This primitive serves as an \"iO-friendly\" tool that allows us to make two different programs equivalent at different stages of a proof. The pieces of storage that are selected depend on what hybrid stage we are at in a proof. We first build up our enforcement ideas in a simpler context of \"message hiding encodings\" and work our way up to indistinguishability obfuscation.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76480959","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 130
An Interactive Information Odometer and Applications 交互式信息里程表及其应用
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746548
M. Braverman, Omri Weinstein
We introduce a novel technique which enables two players to maintain an estimate of the internal information cost of their conversation in an online fashion without revealing much extra information. We use this construction to obtain new results about communication complexity and information-theoretic privacy. As a first corollary, we prove a strong direct product theorem for communication complexity in terms of information complexity: If I bits of information are required for solving a single copy of f under μ with probability 2/3, then any protocol attempting to solve n independent copies of f under μn using o(n • I) communication, will succeed with probability 2-Ω(n). This is tight, as Braverman and Rao [BR11] previously showed that O(n • I) communication suffice to succeed with probability ~(2/3)n. We then show how the information odometer can be used to achieve the best possible information-theoretic privacy between two untrusted parties: If the players' goal is to compute a function f(x,y), and f admits a protocol with information cost is I and communication cost C, then our odometer can be used to produce a "robust" protocol which: (i) Assuming both players are honest, computes f with high probability, and (ii) Even if one party is malicious, then for any k∈N, the probability that the honest player reveals more than O(k • (I+log C)) bits of information to the other player is at most 2-Ω(k). Finally, we outline an approach which uses the odometer as a proxy for breaking state of the art interactive compression results: We show that our odometer allows to reduce interactive compression to the regime where I=O(log C), thereby opening a potential avenue for improving the compression result of [BBCR10] and to new direct sum and product theorems in communication complexity.
我们引入了一种新颖的技术,使两名玩家在不透露太多额外信息的情况下,以在线方式保持对他们谈话的内部信息成本的估计。我们利用这种结构得到了关于通信复杂性和信息论隐私的新结果。作为第一个推论,我们从信息复杂度的角度证明了通信复杂度的一个强直接积定理:如果以2/3的概率在μ下求解f的一个副本需要I位信息,那么任何试图使用o(n•I)通信在μn下求解f的n个独立副本的协议将以2-Ω(n)的概率成功。这是紧密的,因为Braverman和Rao [BR11]先前表明,O(n•I)通信足以以概率~(2/3)n成功。然后,我们展示了如何使用信息里程表来实现两个不可信方之间最好的信息理论隐私:如果玩家的目标是计算函数f(x,y),并且f承认一个信息成本为I,通信成本为C的协议,那么我们的里程表可以用来产生一个“鲁棒”协议,它:(i)假设两个玩家都是诚实的,以高概率计算f, (ii)即使一方是恶意的,那么对于任何k∈N,诚实的玩家向另一个玩家透露超过O(k•(i +log C))位信息的概率最多为2-Ω(k)。最后,我们概述了一种方法,该方法使用里程表作为打破最先进的交互式压缩结果的代理:我们表明,我们的里程表允许将交互式压缩减少到I=O(log C)的状态,从而为改善[BBCR10]的压缩结果以及通信复杂性中的新直接求和和乘积定理开辟了一条潜在的途径。
{"title":"An Interactive Information Odometer and Applications","authors":"M. Braverman, Omri Weinstein","doi":"10.1145/2746539.2746548","DOIUrl":"https://doi.org/10.1145/2746539.2746548","url":null,"abstract":"We introduce a novel technique which enables two players to maintain an estimate of the internal information cost of their conversation in an online fashion without revealing much extra information. We use this construction to obtain new results about communication complexity and information-theoretic privacy. As a first corollary, we prove a strong direct product theorem for communication complexity in terms of information complexity: If I bits of information are required for solving a single copy of f under μ with probability 2/3, then any protocol attempting to solve n independent copies of f under μn using o(n • I) communication, will succeed with probability 2-Ω(n). This is tight, as Braverman and Rao [BR11] previously showed that O(n • I) communication suffice to succeed with probability ~(2/3)n. We then show how the information odometer can be used to achieve the best possible information-theoretic privacy between two untrusted parties: If the players' goal is to compute a function f(x,y), and f admits a protocol with information cost is I and communication cost C, then our odometer can be used to produce a \"robust\" protocol which: (i) Assuming both players are honest, computes f with high probability, and (ii) Even if one party is malicious, then for any k∈N, the probability that the honest player reveals more than O(k • (I+log C)) bits of information to the other player is at most 2-Ω(k). Finally, we outline an approach which uses the odometer as a proxy for breaking state of the art interactive compression results: We show that our odometer allows to reduce interactive compression to the regime where I=O(log C), thereby opening a potential avenue for improving the compression result of [BBCR10] and to new direct sum and product theorems in communication complexity.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88341544","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Non-malleable Reductions and Applications 非延展性还原及应用
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746544
Divesh Aggarwal, Y. Dodis, Tomasz Kazana, Maciej Obremski
Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection) is impossible; for example, when the attacker can completely overwrite the encoded message. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely "unrelated value". Although such codes do not exist if the family of "tampering functions" cF allowed to modify the original codeword is completely unrestricted, they are known to exist for many broad tampering families cF. The family which received the most attention [DPW10,LL12,DKO13,ADL14,CG14a,CG14b] is the family of tampering functions in the so called (2-part) split-state model: here the message x is encoded into two shares L and R, and the attacker is allowed to arbitrarily tamper with each L and R individually. Despite this attention, the following problem remained open: Build efficient, information-theoretically secure non-malleable codes in the split-state model with constant encoding rate: |L|=|R|=O(|x|). In this work, we resolve this open problem. Our technique for getting our main result is of independent interest. We develop a generalization of non-malleable codes, called non-malleable reductions; show simple composition theorem for non-malleable reductions; build a variety of such reductions connecting various (independently interesting) tampering families cF to each other; construct several new non-malleable codes in the split-state model by applying the composition theorem to a series of easy to understand reductions. Most importantly, we show several "independence amplification" reductions, showing how to reduce split-state tampering of very few parts to an easier question of split-state tampering with a much larger number of parts. In particular, our final, constant-rate, non-malleable code composes one of these reductions with the very recent, "9-split-state" code of Chattopadhyay and Zuckerman [CZ14].
由Dziembowski, Pietrzak和Wichs [DPW10]引入的不可延展性代码在传统的错误纠正(甚至错误检测)无法实现的情况下提供了有用的消息完整性保证;例如,当攻击者可以完全覆盖编码消息时。非正式地说,如果修改后的码字中包含的消息是原始消息,或者是完全“不相关的值”,则代码是不可延展性的。如果允许修改原码字的“篡改函数”族cF完全不受限制,则不存在此类代码,但已知许多广义篡改函数族cF都存在此类代码。最受关注的族[DPW10,LL12,DKO13,ADL14,CG14a,CG14b]是所谓(2-part)分裂状态模型中的篡改函数族:在这里,消息x被编码为两个共享L和R,攻击者可以任意篡改每个共享L和R。尽管如此,以下问题仍然没有解决:在分裂状态模型中构建具有恒定编码率的高效,信息理论上安全的不可延展性代码:|L|=|R|=O(|x|)。在这项工作中,我们解决了这个开放的问题。我们获得主要结果的技术是独立的。我们开发了一种非延展性代码的推广,称为非延展性还原;给出非延性约简的简单复合定理;建立各种这样的削减,将各种(独立有趣的)篡改家族cF相互连接起来;通过将组合定理应用于一系列易于理解的约简,在分裂状态模型中构造了几个新的不可延展性代码。最重要的是,我们展示了几个“独立放大”缩减,展示了如何将极少数部分的分裂状态篡改减少到更容易的分裂状态篡改问题。特别地,我们最终的,恒定速率的,不可延性的代码与最近的,Chattopadhyay和Zuckerman的“9分裂状态”代码[CZ14]组成了这些缩减之一。
{"title":"Non-malleable Reductions and Applications","authors":"Divesh Aggarwal, Y. Dodis, Tomasz Kazana, Maciej Obremski","doi":"10.1145/2746539.2746544","DOIUrl":"https://doi.org/10.1145/2746539.2746544","url":null,"abstract":"Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection) is impossible; for example, when the attacker can completely overwrite the encoded message. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely \"unrelated value\". Although such codes do not exist if the family of \"tampering functions\" cF allowed to modify the original codeword is completely unrestricted, they are known to exist for many broad tampering families cF. The family which received the most attention [DPW10,LL12,DKO13,ADL14,CG14a,CG14b] is the family of tampering functions in the so called (2-part) split-state model: here the message x is encoded into two shares L and R, and the attacker is allowed to arbitrarily tamper with each L and R individually. Despite this attention, the following problem remained open: Build efficient, information-theoretically secure non-malleable codes in the split-state model with constant encoding rate: |L|=|R|=O(|x|). In this work, we resolve this open problem. Our technique for getting our main result is of independent interest. We develop a generalization of non-malleable codes, called non-malleable reductions; show simple composition theorem for non-malleable reductions; build a variety of such reductions connecting various (independently interesting) tampering families cF to each other; construct several new non-malleable codes in the split-state model by applying the composition theorem to a series of easy to understand reductions. Most importantly, we show several \"independence amplification\" reductions, showing how to reduce split-state tampering of very few parts to an easier question of split-state tampering with a much larger number of parts. In particular, our final, constant-rate, non-malleable code composes one of these reductions with the very recent, \"9-split-state\" code of Chattopadhyay and Zuckerman [CZ14].","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82653653","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 94
Excluded Grid Theorem: Improved and Simplified 排除网格定理:改进与简化
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746551
Julia Chuzhoy
We study the Excluded Grid Theorem of Robertson and Seymour. This is a fundamental result in graph theory, that states that there is some function f:Z+→ Z+, such that for any integer g> 0, any graph of treewidth at least f(g), contains the (g x g)-grid as a minor. Until recently, the best known upper bounds on f were super-exponential in g. A recent work of Chekuri and Chuzhoy provided the first polynomial bound, by showing that treewidth f(g)=O(g98 poly log g) is sufficient to ensure the existence of the (g x g)-grid minor in any graph. In this paper we provide a much simpler proof of the Excluded Grid Theorem, achieving a bound of $f(g)=O(g^{36} poly log g)$. Our proof is self-contained, except for using prior work to reduce the maximum vertex degree of the input graph to a constant.
研究了Robertson和Seymour的排除网格定理。这是图论中的一个基本结果,它表明存在某个函数f:Z+→Z+,使得对于任何整数g> 0,任何树宽至少为f(g)的图,都包含(g x g)-网格作为次要项。直到最近,最著名的f的上界是g的超指数上界。Chekuri和Chuzhoy最近的一项工作提供了第一个多项式边界,通过证明树宽度f(g)=O(g98 poly log g)足以确保在任何图中存在(g x g)-网格。在本文中,我们提供了一个更简单的排除网格定理的证明,得到$f(g)=O(g^{36} poly log g)$的界。我们的证明是自包含的,除了使用先前的工作将输入图的最大顶点度降低到一个常数。
{"title":"Excluded Grid Theorem: Improved and Simplified","authors":"Julia Chuzhoy","doi":"10.1145/2746539.2746551","DOIUrl":"https://doi.org/10.1145/2746539.2746551","url":null,"abstract":"We study the Excluded Grid Theorem of Robertson and Seymour. This is a fundamental result in graph theory, that states that there is some function f:Z+→ Z+, such that for any integer g> 0, any graph of treewidth at least f(g), contains the (g x g)-grid as a minor. Until recently, the best known upper bounds on f were super-exponential in g. A recent work of Chekuri and Chuzhoy provided the first polynomial bound, by showing that treewidth f(g)=O(g98 poly log g) is sufficient to ensure the existence of the (g x g)-grid minor in any graph. In this paper we provide a much simpler proof of the Excluded Grid Theorem, achieving a bound of $f(g)=O(g^{36} poly log g)$. Our proof is self-contained, except for using prior work to reduce the maximum vertex degree of the input graph to a constant.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84159276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
Randomized Composable Core-sets for Distributed Submodular Maximization 分布式子模最大化的随机可组合核集
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746624
V. Mirrokni, Morteza Zadimoghaddam
An effective technique for solving optimization problems over massive data sets is to partition the data into smaller pieces, solve the problem on each piece and compute a representative solution from it, and finally obtain a solution inside the union of the representative solutions for all pieces. This technique can be captured via the concept of composable core-sets, and has been recently applied to solve diversity maximization problems as well as several clustering problems [7,15,8]. However, for coverage and submodular maximization problems, impossibility bounds are known for this technique [15]. In this paper, we focus on efficient construction of a randomized variant of composable core-sets where the above idea is applied on a random clustering of the data. We employ this technique for the coverage, monotone and non-monotone submodular maximization problems. Our results significantly improve upon the hardness results for non-randomized core-sets, and imply improved results for submodular maximization in a distributed and streaming settings. The effectiveness of this technique has been confirmed empirically for several machine learning applications [22], and our proof provides a theoretical foundation to this idea. In summary, we show that a simple greedy algorithm results in a 1/3-approximate randomized composable core-set for submodular maximization under a cardinality constraint. Our result also extends to non-monotone submodular functions, and leads to the first 2-round MapReduce-based constant-factor approximation algorithm with O(n) total communication complexity for either monotone or non-monotone functions. Finally, using an improved analysis technique and a new algorithm PseudoGreedy, we present an improved 0.545-approximation algorithm for monotone submodular maximization, which is in turn the first MapReduce-based algorithm beating factor 1/2 in a constant number of rounds.
求解大规模数据集上的优化问题的一种有效技术是将数据分割成更小的块,在每个块上求解问题并从中计算一个代表性解,最后在所有块的代表性解的并集中得到一个解。这种技术可以通过可组合核心集的概念来捕获,并且最近已被应用于解决多样性最大化问题以及几个聚类问题[7,15,8]。然而,对于覆盖和次模最大化问题,这种技术的不可能界是已知的[15]。在本文中,我们重点研究了可组合核心集的随机变体的有效构造,其中将上述思想应用于数据的随机聚类。我们将此技术应用于复盖、单调和非单调次模最大化问题。我们的结果显著改善了非随机核心集的硬度结果,并暗示了在分布式和流设置中改进了子模最大化的结果。该技术的有效性已经在几个机器学习应用中得到了实证证实[22],我们的证明为这一想法提供了理论基础。综上所述,我们证明了在基数约束下,一个简单的贪心算法可以得到一个1/3近似的随机可组合核心集,用于次模最大化。我们的结果也扩展到非单调子模函数,并导致第一个基于2轮mapreduce的常因子近似算法,对于单调或非单调函数,其总通信复杂度为O(n)。最后,利用改进的分析技术和新算法PseudoGreedy,我们提出了一种改进的0.545近似算法,用于单调次模最大化,这是第一个基于mapreduce的算法在常数轮数中击败因子1/2。
{"title":"Randomized Composable Core-sets for Distributed Submodular Maximization","authors":"V. Mirrokni, Morteza Zadimoghaddam","doi":"10.1145/2746539.2746624","DOIUrl":"https://doi.org/10.1145/2746539.2746624","url":null,"abstract":"An effective technique for solving optimization problems over massive data sets is to partition the data into smaller pieces, solve the problem on each piece and compute a representative solution from it, and finally obtain a solution inside the union of the representative solutions for all pieces. This technique can be captured via the concept of composable core-sets, and has been recently applied to solve diversity maximization problems as well as several clustering problems [7,15,8]. However, for coverage and submodular maximization problems, impossibility bounds are known for this technique [15]. In this paper, we focus on efficient construction of a randomized variant of composable core-sets where the above idea is applied on a random clustering of the data. We employ this technique for the coverage, monotone and non-monotone submodular maximization problems. Our results significantly improve upon the hardness results for non-randomized core-sets, and imply improved results for submodular maximization in a distributed and streaming settings. The effectiveness of this technique has been confirmed empirically for several machine learning applications [22], and our proof provides a theoretical foundation to this idea. In summary, we show that a simple greedy algorithm results in a 1/3-approximate randomized composable core-set for submodular maximization under a cardinality constraint. Our result also extends to non-monotone submodular functions, and leads to the first 2-round MapReduce-based constant-factor approximation algorithm with O(n) total communication complexity for either monotone or non-monotone functions. Finally, using an improved analysis technique and a new algorithm PseudoGreedy, we present an improved 0.545-approximation algorithm for monotone submodular maximization, which is in turn the first MapReduce-based algorithm beating factor 1/2 in a constant number of rounds.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87298647","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 120
Approximating Nash Equilibria and Dense Bipartite Subgraphs via an Approximate Version of Caratheodory's Theorem 用Caratheodory定理的近似逼近纳什均衡和密集二部子图
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746566
Siddharth Barman
We present algorithmic applications of an approximate version of Caratheodory's theorem. The theorem states that given a set of vectors X in Rd, for every vector in the convex hull of X there exists an ε-close (under the p-norm distance, for 2 ≤ p < ∞) vector that can be expressed as a convex combination of at most b vectors of X, where the bound b depends on ε and the norm p and is independent of the dimension d. This theorem can be derived by instantiating Maurey's lemma, early references to which can be found in the work of Pisier (1981) and Carl (1985). However, in this paper we present a self-contained proof of this result. Using this theorem we establish that in a bimatrix game with n x n payoff matrices A, B, if the number of non-zero entries in any column of A+B is at most s then an ε-Nash equilibrium of the game can be computed in time nO(log s/ε2}). This, in particular, gives us a polynomial-time approximation scheme for Nash equilibrium in games with fixed column sparsity s. Moreover, for arbitrary bimatrix games---since s can be at most n---the running time of our algorithm matches the best-known upper bound, which was obtained by Lipton, Markakis, and Mehta (2003). The approximate Carathéodory's theorem also leads to an additive approximation algorithm for the densest k-bipartite subgraph problem. Given a graph with n vertices and maximum degree d, the developed algorithm determines a k x k bipartite subgraph with density within ε (in the additive sense) of the optimal density in time nO(log d/ε2).
我们提出了卡拉西奥多定理的一个近似版本的算法应用。定理指出,给定一组向量X在Rd,每个向量X有一个凸包的ε关闭(在p-norm距离,2≤p <∞)向量可以表示为最多的凸组合向量b (X),结合b取决于ε和常态p和独立的维d。这个定理可以被实例化派生Maurey引理,早期工作的引用,可以发现琳(1981)和卡尔(1985)。然而,在本文中,我们给出了这个结果的一个自包含证明。利用这一定理,我们证明了在具有n × n个收益矩阵a, B的双矩阵对策中,如果a +B的任意列中的非零条目数最多为s,则可以在nO(log s/ε2})时间内计算出对策的ε-纳什均衡。特别是,这为具有固定列稀疏性s的博弈中的纳什均衡提供了一个多项式时间近似方案。此外,对于任意双矩阵博弈(因为s最多可以是n),我们的算法的运行时间与Lipton, Markakis和Mehta(2003)获得的最著名的上界相匹配。近似carathacimodory定理也导致了最密集k-二部子图问题的加性逼近算法。给定一个有n个顶点,最大度为d的图,该算法确定一个k x k的二部子图,其密度在时间nO(log d/ε2)的最优密度ε(在加性意义上)内。
{"title":"Approximating Nash Equilibria and Dense Bipartite Subgraphs via an Approximate Version of Caratheodory's Theorem","authors":"Siddharth Barman","doi":"10.1145/2746539.2746566","DOIUrl":"https://doi.org/10.1145/2746539.2746566","url":null,"abstract":"We present algorithmic applications of an approximate version of Caratheodory's theorem. The theorem states that given a set of vectors X in Rd, for every vector in the convex hull of X there exists an ε-close (under the p-norm distance, for 2 ≤ p < ∞) vector that can be expressed as a convex combination of at most b vectors of X, where the bound b depends on ε and the norm p and is independent of the dimension d. This theorem can be derived by instantiating Maurey's lemma, early references to which can be found in the work of Pisier (1981) and Carl (1985). However, in this paper we present a self-contained proof of this result. Using this theorem we establish that in a bimatrix game with n x n payoff matrices A, B, if the number of non-zero entries in any column of A+B is at most s then an ε-Nash equilibrium of the game can be computed in time nO(log s/ε2}). This, in particular, gives us a polynomial-time approximation scheme for Nash equilibrium in games with fixed column sparsity s. Moreover, for arbitrary bimatrix games---since s can be at most n---the running time of our algorithm matches the best-known upper bound, which was obtained by Lipton, Markakis, and Mehta (2003). The approximate Carathéodory's theorem also leads to an additive approximation algorithm for the densest k-bipartite subgraph problem. Given a graph with n vertices and maximum degree d, the developed algorithm determines a k x k bipartite subgraph with density within ε (in the additive sense) of the optimal density in time nO(log d/ε2).","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79833213","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
Approximate Distance Oracles with Improved Bounds 改进边界的近似距离神谕
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746562
S. Chechik
A distance oracle is a compact data structure capable of quickly estimating distances in a given graph. In this paper we provide a new construction for distance oracles in general undirected weighted graphs. Our data structure, for any integer k, requires O( n1+1/k) space, guarantees a stretch of 2k-1, and answers any query in only O(1) time.
距离oracle是一种紧凑的数据结构,能够快速估计给定图中的距离。本文给出了一般无向加权图中距离预言的一种新构造。对于任意整数k,我们的数据结构需要O(n1+1/k)空间,保证2k-1的延伸,并且在O(1)时间内回答任何查询。
{"title":"Approximate Distance Oracles with Improved Bounds","authors":"S. Chechik","doi":"10.1145/2746539.2746562","DOIUrl":"https://doi.org/10.1145/2746539.2746562","url":null,"abstract":"A distance oracle is a compact data structure capable of quickly estimating distances in a given graph. In this paper we provide a new construction for distance oracles in general undirected weighted graphs. Our data structure, for any integer k, requires O( n1+1/k) space, guarantees a stretch of 2k-1, and answers any query in only O(1) time.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74019395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 51
Proceedings of the forty-seventh annual ACM symposium on Theory of Computing 第四十七届ACM计算理论年会论文集
R. Servedio, R. Rubinfeld
The papers in this volume were presented at the Forty-Seventh Annual ACM Symposium on Theory of Computing (STOC 2015), held as part of the Federated Computing Research Conference in Portland, Oregon, June 15-June 17, 2015. The Symposium was sponsored by the ACM Special Interest Group on Algorithms and Computation Theory (SIGACT). On June 14, the day before STOC, there was a program of workshops and tutorials organized by Chandra Chekuri and Sanjeev Khanna. The workshop was on "Algorithmic Frontiers of Modern Massively Parallel Computation"; the tutorials were on "Hardness and Equivalences for Problems in P" and "Sampling and Volume Computation in High Dimension". In response to a Call for Papers, 347 submissions were received by the submission deadline of November 4, 2014, 3:59PM EST. The Program Committee began its deliberations electronically on December 22, 2014 and continued in that medium until its meeting at MIT in Cambridge, MA on January 30 - February 1, 2015, where final decisions were made. All 26 Program Committee members attended the Program Committee meeting. The Program Committee selected 93 papers for presentation. The submissions were not refereed, and many of these papers represent reports of continuing research. It is expected that most of them will appear in a more polished and complete form in scientific journals. The Program Committee would like to thank all authors who submitted papers for consideration. From among many excellent candidates, the papers "Exponential Separation of Information and Communication for Boolean Function", by Anat Ganor, Gillat Kol and Ran Raz, "2-Server PIR with sub-polynomial communication" by Zeev Dvir and Sivakanth Gopi, and "Lower bounds on the size of semidefinite programming relaxations" by James Lee, Prasad Raghavendra and David Steurer, were selected for the STOC Best Paper Award. The paper "Inapproximability of Nash Equilibrium", by Aviad Rubinstein, was selected for the Danny Lewin Best Student Paper Award.
本卷中的论文于2015年6月15日至6月17日在俄勒冈州波特兰市举行的第47届ACM计算理论年会(STOC 2015)上发表,作为联邦计算研究会议的一部分。本次研讨会由ACM算法与计算理论特别兴趣小组(SIGACT)主办。6月14日,在STOC的前一天,Chandra Chekuri和Sanjeev Khanna组织了一个研讨会和教程项目。研讨会的主题是“现代大规模并行计算的算法前沿”;辅导课是“P中问题的硬度和等价性”和“高维的采样和体积计算”。在2014年11月4日美国东部时间下午3:59提交截止日期前,收到了347份论文。项目委员会于2014年12月22日开始电子审议,直到2015年1月30日至2月1日在麻省理工学院剑桥举行的会议上做出最终决定。26名项目委员会成员全部参加了项目委员会会议。计划委员会选出93篇论文作报告。提交的论文没有经过评审,其中许多论文代表了正在进行的研究报告。预计它们中的大多数将以更完善和完整的形式出现在科学期刊上。项目委员会感谢所有提交论文供审议的作者。在众多优秀的候选论文中,Anat Ganor, Gillat Kol和Ran Raz的“布尔函数的信息和通信的指数分离”,Zeev Dvir和Sivakanth Gopi的“具有次多项式通信的2-Server PIR”,以及James Lee, Prasad Raghavendra和David Steurer的“半确定规划松弛大小的下界”被选为STOC最佳论文奖。鲁宾斯坦(Aviad Rubinstein)的论文《纳什均衡的不可逼近性》(inapproximate of Nash Equilibrium)被选为丹尼·卢因(Danny Lewin)最佳学生论文奖。
{"title":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","authors":"R. Servedio, R. Rubinfeld","doi":"10.1145/2746539","DOIUrl":"https://doi.org/10.1145/2746539","url":null,"abstract":"The papers in this volume were presented at the Forty-Seventh Annual ACM Symposium on Theory of Computing (STOC 2015), held as part of the Federated Computing Research Conference in Portland, Oregon, June 15-June 17, 2015. The Symposium was sponsored by the ACM Special Interest Group on Algorithms and Computation Theory (SIGACT). On June 14, the day before STOC, there was a program of workshops and tutorials organized by Chandra Chekuri and Sanjeev Khanna. The workshop was on \"Algorithmic Frontiers of Modern Massively Parallel Computation\"; the tutorials were on \"Hardness and Equivalences for Problems in P\" and \"Sampling and Volume Computation in High Dimension\". \u0000 \u0000In response to a Call for Papers, 347 submissions were received by the submission deadline of November 4, 2014, 3:59PM EST. The Program Committee began its deliberations electronically on December 22, 2014 and continued in that medium until its meeting at MIT in Cambridge, MA on January 30 - February 1, 2015, where final decisions were made. All 26 Program Committee members attended the Program Committee meeting. \u0000 \u0000The Program Committee selected 93 papers for presentation. The submissions were not refereed, and many of these papers represent reports of continuing research. It is expected that most of them will appear in a more polished and complete form in scientific journals. The Program Committee would like to thank all authors who submitted papers for consideration. \u0000 \u0000From among many excellent candidates, the papers \"Exponential Separation of Information and Communication for Boolean Function\", by Anat Ganor, Gillat Kol and Ran Raz, \"2-Server PIR with sub-polynomial communication\" by Zeev Dvir and Sivakanth Gopi, and \"Lower bounds on the size of semidefinite programming relaxations\" by James Lee, Prasad Raghavendra and David Steurer, were selected for the STOC Best Paper Award. The paper \"Inapproximability of Nash Equilibrium\", by Aviad Rubinstein, was selected for the Danny Lewin Best Student Paper Award.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74840793","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Faster Canonical Forms for Primitive Coherent Configurations: Extended Abstract 基本相干构型的快速规范形式:扩展摘要
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746617
Xiaorui Sun, John Wilmes
Primitive coherent configurations (PCCs) are edge-colored digraphs that generalize strongly regular graphs (SRGs), a class perceived as difficult for Graph Isomorphism (GI). Moreover, PCCs arise naturally as obstacles to combinatorial divide-and-conquer approaches for general GI. In a natural sense, the isomorphism problem for PCCs is a stepping stone between SRGs and general GI. In his 1981 paper in the Annals of Math., Babai proposed a combinatorial approach to GI testing via an analysis of the standard individualization/refinement (I/R) technique and proved that I/R yields canonical forms of PCCs in time exp(~O(n1/2)). (The tilde hides polylogarithmic factors.) We improve this bound to exp(~O(n1/3)). This is faster than the current best bound, exp(~O(n1/2)), for general GI, and subsumes Spielman's exp(~O(n1/3)) bound for SRGs (STOC'96, only recently improved to exp(~O(n1/5)) by the present authors and their coauthors (FOCS'13)). Our result implies an exp(~O(n1/3)) upper bound on the number of automorphisms of PCCs with certain easily described and recognized exceptions, making the first progress in 33 years on an old conjecture of Babai. The emergence of exceptions illuminates the technical difficulties: we had to separate these cases from the rest. For the analysis we develop a new combinatorial structure theory for PCCs that in particular demonstrates the presence of "asymptotically uniform clique geometries" among the constituent graphs of PCCs in a certain range of the parameters. A corollary to Babai's 1981 result was an exp(~O(n1/2)) upper bound on the order of primitive but not doubly transitive permutation groups, solving a then 100-year old problem in group theory. An improved bound of exp(~O(n1/3)) (with known exceptions) follows from our combinatorial result. This bound was previously known (Cameron, 1981) only through the Classification of Finite Simple Groups. We note that upper bounds on the order of primitive permutation groups are central to the application of Luks's group theoretic divide-and-conquer methods to GI.
原始相干构型(PCCs)是一种推广强正则图(srg)的边色有向图,而强正则图被认为是难以实现图同构(GI)的一类。此外,pcc自然而然地成为通用地理标志的组合分治方法的障碍。在自然意义上,PCCs的同构问题是srg和一般GI之间的一个垫脚石。在他1981年发表在《数学年鉴》上的论文中。Babai通过对标准个性化/细化(I/R)技术的分析,提出了一种GI测试的组合方法,并证明I/R在时间exp(~O(n1/2))中产生典型的PCCs形式。(波浪线隐藏了多对数因子。)我们将这个边界改进为exp(~O(n /3))这比目前对于一般GI的最佳界exp(~O(n1/2))更快,并且包含了用于srg的Spielman的exp(~O(n1/3))界(STOC'96,最近才由本文作者及其合著者(FOCS'13)改进为exp(~O(n1/5))。我们的结果暗示了具有某些易于描述和识别的例外的PCCs自同构数的exp(~O(n /3))上界,在Babai的一个老猜想上取得了33年来的第一次进展。异常的出现说明了技术上的困难:我们必须将这些情况与其他情况分开。为了进行分析,我们提出了一种新的PCCs组合结构理论,特别证明了在一定参数范围内PCCs组成图之间存在“渐近一致团几何”。Babai 1981年的结果的一个推论是在原始而非双传递置换群的阶上得到了exp(~O(n1/2))上界,解决了一个在群论中存在了100年的问题。从我们的组合结果中得出一个改进的exp(~O(n /3))界(已知例外)。这个界以前是通过有限简单群的分类才知道的(Cameron, 1981)。我们注意到原始置换群的阶上界是Luks的群论分治方法应用于GI的核心。
{"title":"Faster Canonical Forms for Primitive Coherent Configurations: Extended Abstract","authors":"Xiaorui Sun, John Wilmes","doi":"10.1145/2746539.2746617","DOIUrl":"https://doi.org/10.1145/2746539.2746617","url":null,"abstract":"Primitive coherent configurations (PCCs) are edge-colored digraphs that generalize strongly regular graphs (SRGs), a class perceived as difficult for Graph Isomorphism (GI). Moreover, PCCs arise naturally as obstacles to combinatorial divide-and-conquer approaches for general GI. In a natural sense, the isomorphism problem for PCCs is a stepping stone between SRGs and general GI. In his 1981 paper in the Annals of Math., Babai proposed a combinatorial approach to GI testing via an analysis of the standard individualization/refinement (I/R) technique and proved that I/R yields canonical forms of PCCs in time exp(~O(n1/2)). (The tilde hides polylogarithmic factors.) We improve this bound to exp(~O(n1/3)). This is faster than the current best bound, exp(~O(n1/2)), for general GI, and subsumes Spielman's exp(~O(n1/3)) bound for SRGs (STOC'96, only recently improved to exp(~O(n1/5)) by the present authors and their coauthors (FOCS'13)). Our result implies an exp(~O(n1/3)) upper bound on the number of automorphisms of PCCs with certain easily described and recognized exceptions, making the first progress in 33 years on an old conjecture of Babai. The emergence of exceptions illuminates the technical difficulties: we had to separate these cases from the rest. For the analysis we develop a new combinatorial structure theory for PCCs that in particular demonstrates the presence of \"asymptotically uniform clique geometries\" among the constituent graphs of PCCs in a certain range of the parameters. A corollary to Babai's 1981 result was an exp(~O(n1/2)) upper bound on the order of primitive but not doubly transitive permutation groups, solving a then 100-year old problem in group theory. An improved bound of exp(~O(n1/3)) (with known exceptions) follows from our combinatorial result. This bound was previously known (Cameron, 1981) only through the Classification of Finite Simple Groups. We note that upper bounds on the order of primitive permutation groups are central to the application of Luks's group theoretic divide-and-conquer methods to GI.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77862971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Succinct Randomized Encodings and their Applications 简洁随机编码及其应用
Pub Date : 2015-06-14 DOI: 10.1145/2746539.2746574
Nir Bitansky, Sanjam Garg, Sidharth Telang
A randomized encoding allows to express a "complex" computation, given by a function f and input x, by a "simple to compute" randomized representation f(x) whose distribution encodes f(x), while revealing nothing else regarding f and x. Existing randomized encodings, geared mostly to allow encoding with low parallel-complexity, have proven instrumental in various strong applications such as multiparty computation and parallel cryptography. This work focuses on another natural complexity measure: the time required to encode. We construct succinct randomized encodings where the time to encode a computation, given by a program Π and input x, is essentially independent of Π's time complexity, and only depends on its space complexity, as well as the size of its input, output, and description. The scheme guarantees computational privacy of (Π,x), and is based on indistinguishability obfuscation for a relatively simple circuit class, for which there exist instantiations based on polynomial hardness assumptions on multi-linear maps. We then invoke succinct randomized encodings to obtain several strong applications, including: Succinct indistinguishability obfuscation, where the obfuscated program IObf({Π}) computes the same function as Π for inputs x of apriori-bounded size. Obfuscating Π is roughly as fast as encoding the computation of Π on any such input x. Here we also require subexponentially-secure indistinguishability obfuscation for circuits. Succinct functional encryption, where a functional decryption key corresponding to Π allows decrypting Π(x) from encryptions of any plaintext x of apriori-bounded size. Key derivation is as fast as encoding the corresponding computation. Succinct reusable garbling, a stronger form of randomized encodings where any number of inputs x can be encoded separately of Π, independently of Π's time and space complexity. Publicly-verifiable 2-message delegation where verifying the result of a long computation given by Π and input x is as fast as encoding the corresponding computation. We also show how to transform any 2-message delegation scheme to an essentially non-interactive system where the verifier message is reusable. Previously, succinct randomized encodings or any of the above applications were only known based on various non-standard knowledge assumptions. At the heart of our techniques is a generic method of compressing a piecemeal garbled computation, without revealing anything about the secret randomness utilized for garbling.
随机编码允许表达由函数f和输入x给出的“复杂”计算,通过“易于计算”的随机表示f(x),其分布对f(x)进行编码,同时不透露任何关于f和x的其他内容。现有的随机编码主要用于允许具有低并行复杂性的编码,已被证明有助于各种强大的应用,如多方计算和并行密码学。这项工作关注的是另一种自然复杂性度量:编码所需的时间。我们构造简洁的随机编码,其中编码计算的时间(由程序Π和输入x给出)基本上与Π的时间复杂度无关,而只取决于它的空间复杂度,以及它的输入、输出和描述的大小。该方案保证了(Π,x)的计算隐私性,并且基于相对简单的电路类的不可区分混淆,该电路类存在基于多线性映射上的多项式硬度假设的实例化。然后,我们调用简洁的随机编码来获得几个强大的应用程序,包括:简洁的不可区分混淆,其中混淆程序IObf({Π})计算与Π相同的函数,用于先验有界大小的输入x。混淆Π的速度与对任意输入x上的Π的计算进行编码的速度大致相同。在这里,我们还需要对电路进行亚指数安全的不可区分混淆。简洁的功能加密,其中对应于Π的功能解密密钥允许从先验限制大小的任何明文x的加密中解密Π(x)。密钥派生与编码相应的计算一样快。简洁的可重用乱码,随机编码的一种更强的形式,其中任意数量的输入x可以单独编码Π,独立于Π的时间和空间复杂性。公开可验证的2消息委托,其中验证由Π和输入x给出的长计算的结果与编码相应计算的速度一样快。我们还将展示如何将任何双消息委托方案转换为本质上非交互式的系统,在该系统中验证者消息是可重用的。以前,简洁性随机编码或上述任何一种应用都是基于各种非标准的知识假设而知道的。我们技术的核心是一种通用的方法来压缩零碎的乱码计算,而不暴露任何用于乱码的秘密随机性。
{"title":"Succinct Randomized Encodings and their Applications","authors":"Nir Bitansky, Sanjam Garg, Sidharth Telang","doi":"10.1145/2746539.2746574","DOIUrl":"https://doi.org/10.1145/2746539.2746574","url":null,"abstract":"A randomized encoding allows to express a \"complex\" computation, given by a function f and input x, by a \"simple to compute\" randomized representation f(x) whose distribution encodes f(x), while revealing nothing else regarding f and x. Existing randomized encodings, geared mostly to allow encoding with low parallel-complexity, have proven instrumental in various strong applications such as multiparty computation and parallel cryptography. This work focuses on another natural complexity measure: the time required to encode. We construct succinct randomized encodings where the time to encode a computation, given by a program Π and input x, is essentially independent of Π's time complexity, and only depends on its space complexity, as well as the size of its input, output, and description. The scheme guarantees computational privacy of (Π,x), and is based on indistinguishability obfuscation for a relatively simple circuit class, for which there exist instantiations based on polynomial hardness assumptions on multi-linear maps. We then invoke succinct randomized encodings to obtain several strong applications, including: Succinct indistinguishability obfuscation, where the obfuscated program IObf({Π}) computes the same function as Π for inputs x of apriori-bounded size. Obfuscating Π is roughly as fast as encoding the computation of Π on any such input x. Here we also require subexponentially-secure indistinguishability obfuscation for circuits. Succinct functional encryption, where a functional decryption key corresponding to Π allows decrypting Π(x) from encryptions of any plaintext x of apriori-bounded size. Key derivation is as fast as encoding the corresponding computation. Succinct reusable garbling, a stronger form of randomized encodings where any number of inputs x can be encoded separately of Π, independently of Π's time and space complexity. Publicly-verifiable 2-message delegation where verifying the result of a long computation given by Π and input x is as fast as encoding the corresponding computation. We also show how to transform any 2-message delegation scheme to an essentially non-interactive system where the verifier message is reusable. Previously, succinct randomized encodings or any of the above applications were only known based on various non-standard knowledge assumptions. At the heart of our techniques is a generic method of compressing a piecemeal garbled computation, without revealing anything about the secret randomness utilized for garbling.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83028031","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 91
期刊
Proceedings of the forty-seventh annual ACM symposium on Theory of Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1