首页 > 最新文献

Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing最新文献

英文 中文
Targeted pseudorandom generators, simulation advice generators, and derandomizing logspace 目标伪随机生成器、模拟建议生成器和非随机化日志空间
Pub Date : 2016-10-04 DOI: 10.1145/3055399.3055414
William M. Hoza, C. Umans
Assume that for every derandomization result for logspace algorithms, there is a pseudorandom generator strong enough to nearly recover the derandomization by iterating over all seeds and taking a majority vote. We prove under a precise version of this assumption that BPL ⊆ ∩α > 0 DSPACE(log1 + α n). We strengthen the theorem to an equivalence by considering two generalizations of the concept of a pseudorandom generator against logspace. A targeted pseudorandom generator against logspace takes as input a short uniform random seed and a finite automaton; it outputs a long bitstring that looks random to that particular automaton. A simulation advice generator for logspace stretches a small uniform random seed into a long advice string; the requirement is that there is some logspace algorithm that, given a finite automaton and this advice string, simulates the automaton reading a long uniform random input. We prove that ∩α > 0 prBPSPACE(log1 + α n) = ∩α > 0 prDSPACE(log1 + α n) if and only if for every targeted pseudorandom generator against logspace, there is a simulation advice generator for logspace with similar parameters. Finally, we observe that in a certain uniform setting (namely, if we only worry about sequences of automata that can be generated in logspace), targeted pseudorandom generators against logspace can be transformed into simulation advice generators with similar parameters.
假设对于对数空间算法的每个非随机化结果,都有一个伪随机生成器,它足够强大,可以通过遍历所有种子并进行多数投票来几乎恢复非随机化。我们在该假设的一个精确版本下证明了BPL∧∩α > 0 DSPACE(log1 + α n)。通过考虑对数空间上伪随机生成器概念的两个推广,我们将该定理加强为一个等价。针对对数空间的目标伪随机生成器以短均匀随机种子和有限自动机作为输入;它输出一个长位串,在这个特定的自动机看来是随机的。日志空间的模拟通知生成器将一个小的均匀随机种子拉伸成一个长通知字符串;要求是有一些对数空间算法,给定一个有限自动机和这个建议字符串,模拟自动机读取一个长均匀随机输入。证明∩α > 0 prBPSPACE(log1 + α n) =∩α > 0 prDSPACE(log1 + α n)当且仅当对于每一个针对日志空间的目标伪随机生成器,存在一个具有相似参数的日志空间模拟建议生成器。最后,我们观察到,在一定的统一设置中(即,如果我们只关心可以在日志空间中生成的自动机序列),针对日志空间的目标伪随机生成器可以转换为具有相似参数的仿真建议生成器。
{"title":"Targeted pseudorandom generators, simulation advice generators, and derandomizing logspace","authors":"William M. Hoza, C. Umans","doi":"10.1145/3055399.3055414","DOIUrl":"https://doi.org/10.1145/3055399.3055414","url":null,"abstract":"Assume that for every derandomization result for logspace algorithms, there is a pseudorandom generator strong enough to nearly recover the derandomization by iterating over all seeds and taking a majority vote. We prove under a precise version of this assumption that BPL ⊆ ∩α > 0 DSPACE(log1 + α n). We strengthen the theorem to an equivalence by considering two generalizations of the concept of a pseudorandom generator against logspace. A targeted pseudorandom generator against logspace takes as input a short uniform random seed and a finite automaton; it outputs a long bitstring that looks random to that particular automaton. A simulation advice generator for logspace stretches a small uniform random seed into a long advice string; the requirement is that there is some logspace algorithm that, given a finite automaton and this advice string, simulates the automaton reading a long uniform random input. We prove that ∩α > 0 prBPSPACE(log1 + α n) = ∩α > 0 prDSPACE(log1 + α n) if and only if for every targeted pseudorandom generator against logspace, there is a simulation advice generator for logspace with similar parameters. Finally, we observe that in a certain uniform setting (namely, if we only worry about sequences of automata that can be generated in logspace), targeted pseudorandom generators against logspace can be transformed into simulation advice generators with similar parameters.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78596620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Exponential separations in the energy complexity of leader election 领袖选举能量复杂度的指数分离
Pub Date : 2016-09-27 DOI: 10.1145/3055399.3055481
Yi-Jun Chang, T. Kopelowitz, S. Pettie, Ruosong Wang, Wei Zhan
Energy is often the most constrained resource for battery-powered wireless devices and the lion's share of energy is often spent on transceiver usage (sending/receiving packets), not on computation. In this paper we study the energy complexity of Leader Election and Approximate Counting in several models of wireless radio networks. It turns out that energy complexity is very sensitive to whether the devices can generate random bits and their ability to detect collisions. We consider four collision-detection models: Strong-CD (in which transmitters and listeners detect collisions), Sender-CD and Receiver-CD (in which only transmitters or only listeners detect collisions), and No-CD (in which no one detects collisions.) The take-away message of our results is quite surprising. For randomized Leader Election algorithms, there is an exponential gap between the energy complexity of Sender-CD and Receiver-CD: No-CD = Sender-CD ⪢ Receiver-CD = Strong-CD and for deterministic Leader Election algorithms, there is another exponential gap in energy complexity, but in the reverse direction: No-CD = Receiver-CD ⪢ Sender-CD = Strong-CD In particular, the randomized energy complexity of Leader Election is Θ(log* n) in Sender-CD but Θ(log(log* n)) in Receiver-CD, where n is the (unknown) number of devices. Its deterministic complexity is ⏶(logN) in Receiver-CD but Θ(loglogN) in Sender-CD, where N is the (known) size of the devices' ID space. There is a tradeoff between time and energy. We give a new upper bound on the time-energy tradeoff curve for randomized Leader Election and Approximate Counting. A critical component of this algorithm is a new deterministic Leader Election algorithm for dense instances, when n=Θ(N), with inverse-Ackermann-type (O(α(N))) energy complexity.
对于电池供电的无线设备来说,能量通常是最受限制的资源,大部分能量通常花在收发器的使用上(发送/接收数据包),而不是计算上。本文研究了几种无线网络模型中Leader选举和近似计数的能量复杂度。事实证明,能量复杂性对设备能否产生随机比特及其检测碰撞的能力非常敏感。我们考虑了四种碰撞检测模型:强- cd(其中发送器和侦听器检测碰撞)、发送器- cd和接收器- cd(其中只有发送器或侦听器检测碰撞)和无- cd(其中没有人检测碰撞)。我们的研究结果所传达的信息是相当令人惊讶的。对于随机化Leader选举算法,Sender-CD和Receiver-CD的能量复杂度之间存在指数差距:No-CD = Sender-CD⪢Receiver-CD = Strong-CD;对于确定性Leader选举算法,能量复杂度存在另一个指数差距,但方向相反:其中,Leader选举的随机能量复杂度在Sender-CD中为Θ(log* n),而在Receiver-CD中为Θ(log(log* n)),其中n为(未知)设备数。它的确定性复杂度在Receiver-CD中为⏶(logN),在Sender-CD中为Θ(loggn),其中N是设备ID空间的(已知的)大小。时间和精力是要权衡的。给出了随机领导选举和近似计数的时间-能量权衡曲线的一个新的上界。当n=Θ(n)时,具有逆ackermann型(O(α(n)))能量复杂度,该算法的关键部分是一种新的密集实例的确定性Leader选举算法。
{"title":"Exponential separations in the energy complexity of leader election","authors":"Yi-Jun Chang, T. Kopelowitz, S. Pettie, Ruosong Wang, Wei Zhan","doi":"10.1145/3055399.3055481","DOIUrl":"https://doi.org/10.1145/3055399.3055481","url":null,"abstract":"Energy is often the most constrained resource for battery-powered wireless devices and the lion's share of energy is often spent on transceiver usage (sending/receiving packets), not on computation. In this paper we study the energy complexity of Leader Election and Approximate Counting in several models of wireless radio networks. It turns out that energy complexity is very sensitive to whether the devices can generate random bits and their ability to detect collisions. We consider four collision-detection models: Strong-CD (in which transmitters and listeners detect collisions), Sender-CD and Receiver-CD (in which only transmitters or only listeners detect collisions), and No-CD (in which no one detects collisions.) The take-away message of our results is quite surprising. For randomized Leader Election algorithms, there is an exponential gap between the energy complexity of Sender-CD and Receiver-CD: No-CD = Sender-CD ⪢ Receiver-CD = Strong-CD and for deterministic Leader Election algorithms, there is another exponential gap in energy complexity, but in the reverse direction: No-CD = Receiver-CD ⪢ Sender-CD = Strong-CD In particular, the randomized energy complexity of Leader Election is Θ(log* n) in Sender-CD but Θ(log(log* n)) in Receiver-CD, where n is the (unknown) number of devices. Its deterministic complexity is ⏶(logN) in Receiver-CD but Θ(loglogN) in Sender-CD, where N is the (known) size of the devices' ID space. There is a tradeoff between time and energy. We give a new upper bound on the time-energy tradeoff curve for randomized Leader Election and Approximate Counting. A critical component of this algorithm is a new deterministic Leader Election algorithm for dense instances, when n=Θ(N), with inverse-Ackermann-type (O(α(N))) energy complexity.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88729344","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Communication complexity of approximate Nash equilibria 近似纳什均衡的通信复杂性
Pub Date : 2016-08-23 DOI: 10.1145/3055399.3055407
Y. Babichenko, A. Rubinstein
For a constant ϵ, we prove a (N) lower bound on the (randomized) communication complexity of ϵ-Nash equilibrium in two-player N x N games. For n-player binary-action games we prove an exp(n) lower bound for the (randomized) communication complexity of (ϵ,ϵ)-weak approximate Nash equilibrium, which is a profile of mixed actions such that at least (1-ϵ)-fraction of the players are ϵ-best replying.
对于一个常数ε,我们证明了在双玩家N x N博弈中ϵ-Nash均衡的(随机)通信复杂度的(N)下界。对于n人二元动作游戏,我们证明了(随机)通信复杂度(λ, λ)-弱近似纳什均衡的exp(n)下界,这是混合动作的一个特征,使得至少(1- λ)-部分玩家回复ϵ-best。
{"title":"Communication complexity of approximate Nash equilibria","authors":"Y. Babichenko, A. Rubinstein","doi":"10.1145/3055399.3055407","DOIUrl":"https://doi.org/10.1145/3055399.3055407","url":null,"abstract":"For a constant ϵ, we prove a (N) lower bound on the (randomized) communication complexity of ϵ-Nash equilibrium in two-player N x N games. For n-player binary-action games we prove an exp(n) lower bound for the (randomized) communication complexity of (ϵ,ϵ)-weak approximate Nash equilibrium, which is a profile of mixed actions such that at least (1-ϵ)-fraction of the players are ϵ-best replying.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87983548","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
Improved non-malleable extractors, non-malleable codes and independent source extractors 改进的非延展性提取器,非延展性代码和独立源提取器
Pub Date : 2016-07-30 DOI: 10.1145/3055399.3055486
Xin Li
In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.
在本文中,我们给出改进结构的几个核心对象的文学随机性提取和tamper-resilient密码学。我们的主要结果是:(1)一个显式种子不可延展性提取器,其误差ε和种子长度d=O(logn)+O(log(1/ε)loglog(1/ε)),支持最小熵k=Ω(d)并输出Ω(k)位。结合协议通过多迪和湿草地,这给了两轮隐私放大协议与最佳熵损失的存在一个活跃的对手,为所有安全参数Ω(k / logk), k是共享的最小熵弱随机源。以前,最著名的播种non-malleable萃取器需要种子长度和最小熵O (logn) +日志(1 /ε)2 O√重对数(1 /ε)和只给两个圆的隐私放大协议与最佳熵损失安全参数k / 2 O(√logk)。(2)显式non-malleable两个源器最小熵k≥(1 -Υ)n,常数Υ> 0,输出Ω(k)与错误2 -位Ω(n / logn)。我们进一步表明我们可以有效地均匀样本的原像器的任何输出。结合连接Cheraghchi发现和Guruswami这给non-malleable代码two-split-state模型中的相对速度Ω(1 / logn)。这个指数改善之前的结构,所有这些仅仅实现率n -Ω(1)。(3)结合的技术Ben-Aroya等人,我们non-malleable萃取器给两个源器最小熵O (logn loglogn),这也意味着K-Ramsey图与K = N顶点(logn) O (logloglogN)。以前由Ben-Aroya最著名的两个源器等需要最小熵logn 2 o(√logn),这使拉姆齐图2 K = (logn) o(√logloglogN)。我们进一步显示出减少的问题构建播种non-malleable提取构造non-malleable独立源问题的提取。使用non-malleable 10大石油来源国器的最优误差将Zuckerman,我们给的10大石油来源国器最小熵O (logn)。以前最著名的萃取器的最小熵的科恩和舒尔曼需要O (loglogn)来源。独立于我们的工作,科恩获得相似的结果(1)和两个源器,除了依赖ε是日志(1 /ε)聚重对数(1 /ε)和两个源器需要最小熵logn保利loglogn。
{"title":"Improved non-malleable extractors, non-malleable codes and independent source extractors","authors":"Xin Li","doi":"10.1145/3055399.3055486","DOIUrl":"https://doi.org/10.1145/3055399.3055486","url":null,"abstract":"In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79738448","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 111
A time- and message-optimal distributed algorithm for minimum spanning trees 最小生成树的时间和消息最优分布式算法
Pub Date : 2016-07-23 DOI: 10.1145/3055399.3055449
Gopal Pandurangan, Peter Robinson, Michele Scquizzato
This paper presents a randomized (Las Vegas) distributed algorithm that constructs a minimum spanning tree (MST) in weighted networks with optimal (up to polylogarithmic factors) time and message complexity. This algorithm runs in Õ(D + √n) time and exchanges Õ(m) messages (both with high probability), where n is the number of nodes of the network, D is the diameter, and m is the number of edges. This is the first distributed MST algorithm that matches simultaneously the time lower bound of Ω(D + √n) [Elkin, SIAM J. Comput. 2006] and the message lower bound of Ω(m) [Kutten et al., J. ACM 2015], which both apply to randomized Monte Carlo algorithms. The prior time and message lower bounds are derived using two completely different graph constructions; the existing lower bound construction that shows one lower bound does not work for the other. To complement our algorithm, we present a new lower bound graph construction for which any distributed MST algorithm requires both Ω(D + √n) rounds and Ω(m) messages.
本文提出了一种随机(Las Vegas)分布式算法,该算法在时间和消息复杂度最优的加权网络中构造最小生成树(MST)。该算法运行时间为Õ(D +√n),交换消息为Õ(m)条(均为大概率),其中n为网络节点数,D为直径,m为边数。这是第一个同时匹配Ω(D +√n)的时间下界[Elkin, SIAM J. Comput. 2006]和Ω(m)的消息下界[Kutten et al., J. ACM 2015]的分布式MST算法,两者都适用于随机蒙特卡罗算法。使用两种完全不同的图结构推导了先验时间和消息下界;显示一个下界的现有下界构造不适用于另一个下界。为了补充我们的算法,我们提出了一个新的下界图构造,其中任何分布式MST算法都需要Ω(D +√n)轮和Ω(m)消息。
{"title":"A time- and message-optimal distributed algorithm for minimum spanning trees","authors":"Gopal Pandurangan, Peter Robinson, Michele Scquizzato","doi":"10.1145/3055399.3055449","DOIUrl":"https://doi.org/10.1145/3055399.3055449","url":null,"abstract":"This paper presents a randomized (Las Vegas) distributed algorithm that constructs a minimum spanning tree (MST) in weighted networks with optimal (up to polylogarithmic factors) time and message complexity. This algorithm runs in Õ(D + √n) time and exchanges Õ(m) messages (both with high probability), where n is the number of nodes of the network, D is the diameter, and m is the number of edges. This is the first distributed MST algorithm that matches simultaneously the time lower bound of Ω(D + √n) [Elkin, SIAM J. Comput. 2006] and the message lower bound of Ω(m) [Kutten et al., J. ACM 2015], which both apply to randomized Monte Carlo algorithms. The prior time and message lower bounds are derived using two completely different graph constructions; the existing lower bound construction that shows one lower bound does not work for the other. To complement our algorithm, we present a new lower bound graph construction for which any distributed MST algorithm requires both Ω(D + √n) rounds and Ω(m) messages.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76243952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 50
Kernel-based methods for bandit convex optimization 基于核的强盗凸优化方法
Pub Date : 2016-07-11 DOI: 10.1145/3055399.3055403
Sébastien Bubeck, Ronen Eldan, Y. Lee
We consider the adversarial convex bandit problem and we build the first poly(T)-time algorithm with poly(n) √T-regret for this problem. To do so we introduce three new ideas in the derivative-free optimization literature: (i) kernel methods, (ii) a generalization of Bernoulli convolutions, and (iii) a new annealing schedule for exponential weights (with increasing learning rate). The basic version of our algorithm achieves Õ(n9.5 #8730;T)-regret, and we show that a simple variant of this algorithm can be run in poly(n log(T))-time per step at the cost of an additional poly(n) To(1) factor in the regret. These results improve upon the Õ(n11 #8730;T)-regret and exp(poly(T))-time result of the first two authors, and the log(T)poly(n) #8730;T-regret and log(T)poly(n)-time result of Hazan and Li. Furthermore we conjecture that another variant of the algorithm could achieve Õ(n1.5 #8730;T)-regret, and moreover that this regret is unimprovable (the current best lower bound being Ω(n #8730;T) and it is achieved with linear functions). For the simpler situation of zeroth order stochastic convex optimization this corresponds to the conjecture that the optimal query complexity is of order n3 / ϵ2.
我们考虑了对抗性凸强盗问题,并针对该问题建立了第一个具有poly(n)√T-regret的poly(T) time算法。为此,我们在无导数优化文献中引入了三个新思想:(i)核方法,(ii)伯努利卷积的推广,以及(iii)指数权重的新退火计划(学习率增加)。我们的算法的基本版本实现了Õ(n9.5 #8730;T)-遗憾,并且我们证明了该算法的一个简单变体可以在每一步的poly(n log(T))时间内运行,代价是在遗憾中增加一个额外的poly(n) To(1)因子。这些结果改进了前两位作者的Õ(n11 #8730;T)-regret和exp(poly(T))-time结果,以及Hazan和Li的log(T)poly(n) #8730;T-regret和log(T)poly(n)-time结果。此外,我们推测该算法的另一种变体可以实现Õ(n1.5 #8730;T)-遗憾,而且这种遗憾是不可改进的(目前最好的下界是Ω(n# 8730;T),它是用线性函数实现的)。对于零阶随机凸优化的简单情况,这对应于最优查询复杂度为阶n3 / ϵ2的猜想。
{"title":"Kernel-based methods for bandit convex optimization","authors":"Sébastien Bubeck, Ronen Eldan, Y. Lee","doi":"10.1145/3055399.3055403","DOIUrl":"https://doi.org/10.1145/3055399.3055403","url":null,"abstract":"We consider the adversarial convex bandit problem and we build the first poly(T)-time algorithm with poly(n) √T-regret for this problem. To do so we introduce three new ideas in the derivative-free optimization literature: (i) kernel methods, (ii) a generalization of Bernoulli convolutions, and (iii) a new annealing schedule for exponential weights (with increasing learning rate). The basic version of our algorithm achieves Õ(n9.5 #8730;T)-regret, and we show that a simple variant of this algorithm can be run in poly(n log(T))-time per step at the cost of an additional poly(n) To(1) factor in the regret. These results improve upon the Õ(n11 #8730;T)-regret and exp(poly(T))-time result of the first two authors, and the log(T)poly(n) #8730;T-regret and log(T)poly(n)-time result of Hazan and Li. Furthermore we conjecture that another variant of the algorithm could achieve Õ(n1.5 #8730;T)-regret, and moreover that this regret is unimprovable (the current best lower bound being Ω(n #8730;T) and it is achieved with linear functions). For the simpler situation of zeroth order stochastic convex optimization this corresponds to the conjecture that the optimal query complexity is of order n3 / ϵ2.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-07-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78268945","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 147
Geodesic walks in polytopes 多面体的测地线行走
Pub Date : 2016-06-15 DOI: 10.1145/3055399.3055416
Y. Lee, S. Vempala
We introduce the geodesic walk for sampling Riemannian manifolds and apply it to the problem of generating uniform random points from the interior of polytopes in ℝn specified by m inequalities. The walk is a discrete-time simulation of a stochastic differential equation (SDE) on the Riemannian manifold equipped with the metric induced by the Hessian of a convex function; each step is the solution of an ordinary differential equation (ODE). The resulting sampling algorithm for polytopes mixes in O*(mn3/4) steps. This is the first walk that breaks the quadratic barrier for mixing in high dimension, improving on the previous best bound of O*(mn) by Kannan and Narayanan for the Dikin walk. We also show that each step of the geodesic walk (solving an ODE) can be implemented efficiently, thus improving the time complexity for sampling polytopes. Our analysis of the geodesic walk for general Hessian manifolds does not assume positive curvature and might be of independent interest.
我们引入了采样黎曼流形的测地线行走方法,并将其应用于由m个不等式指定的n中多面体内部生成一致随机点的问题。该漫步是一个随机微分方程(SDE)在黎曼流形上的离散时间模拟,黎曼流形配备了由凸函数的Hessian诱导的度量;每一步都是一个常微分方程(ODE)的解。得到的多面体混合采样算法为O*(mn3/4)步。这是第一个打破高维混合的二次障碍的行走,改进了Kannan和Narayanan之前对Dikin行走的最佳界O*(mn)。我们还证明了测地线行走的每一步(求解ODE)都可以有效地实现,从而提高了采样多面体的时间复杂度。我们对一般Hessian流形测地线行走的分析没有假设正曲率,可能是独立的兴趣。
{"title":"Geodesic walks in polytopes","authors":"Y. Lee, S. Vempala","doi":"10.1145/3055399.3055416","DOIUrl":"https://doi.org/10.1145/3055399.3055416","url":null,"abstract":"We introduce the geodesic walk for sampling Riemannian manifolds and apply it to the problem of generating uniform random points from the interior of polytopes in ℝn specified by m inequalities. The walk is a discrete-time simulation of a stochastic differential equation (SDE) on the Riemannian manifold equipped with the metric induced by the Hessian of a convex function; each step is the solution of an ordinary differential equation (ODE). The resulting sampling algorithm for polytopes mixes in O*(mn3/4) steps. This is the first walk that breaks the quadratic barrier for mixing in high dimension, improving on the previous best bound of O*(mn) by Kannan and Narayanan for the Dikin walk. We also show that each step of the geodesic walk (solving an ODE) can be implemented efficiently, thus improving the time complexity for sampling polytopes. Our analysis of the geodesic walk for general Hessian manifolds does not assume positive curvature and might be of independent interest.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81426255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
Randomized polynomial time identity testing for noncommutative circuits 非交换电路的随机多项式时间同一性测试
Pub Date : 2016-06-02 DOI: 10.1145/3055399.3055442
V. Arvind, Pushkar S. Joglekar, P. Mukhopadhyay, S. Raja
In this paper we show that black-box polynomial identity testing for noncommutative polynomials f∈𝔽⟨z1,z2,…,zn⟩ of degree D and sparsity t, can be done in randomized (n,logt,logD) time. As a consequence, given a circuit C of size s computing a polynomial f∈𝔽⟨ z1,z2,…,zn⟩ with at most t non-zero monomials, then testing if f is identically zero can be done by a randomized algorithm with running time polynomial in s and n and logt. This makes significant progress on a question that has been open for over ten years. Our algorithm is based on automata-theoretic ideas that can efficiently isolate a monomial in the given polynomial. In particular, we carry out the monomial isolation using nondeterministic automata. In general, noncommutative circuits of size s can compute polynomials of degree exponential in s and number of monomials double-exponential in s. In this paper, we consider a natural class of homogeneous noncommutative circuits, that we call +-regular circuits, and give a white-box polynomial time deterministic polynomial identity test. These circuits can compute noncommutative polynomials with number of monomials double-exponential in the circuit size. Our algorithm combines some new structural results for +-regular circuits with known results for noncommutative ABP identity testing, rank bound of commutative depth three identities, and equivalence testing problem for words. Finally, we consider the black-box identity testing problem for depth three +-regular circuits and give a randomized polynomial time identity test. In particular, we show if f∈𝔽Z⟩ is a nonzero noncommutative polynomial computed by a depth three +-regular circuit of size s, then f cannot be a polynomial identity for the matrix algebra 𝕄s(𝔽) when 𝔽 is sufficiently large depending on the degree of f.
在本文中,我们证明了D次和稀疏度为t的非交换多项式f∈⟨z1,z2,…,zn⟩的黑盒多项式恒等式检验可以在随机化(n,logt,logD)时间内完成。因此,给定一个大小为s的电路C,计算多项式f∈⟨z1,z2,…,zn⟩,最多有t个非零单项式,那么测试f是否为同零可以通过一个随机化算法来完成,该算法的运行时间多项式为s, n和logt。这在一个十多年来一直悬而未决的问题上取得了重大进展。我们的算法是基于自动机理论的思想,可以有效地从给定的多项式中分离出一个多项式。特别地,我们使用不确定性自动机来实现单项隔离。一般来说,大小为s的非交换电路可以计算次数为s的指数多项式和次数为s的单项式双指数多项式。本文考虑了一类自然的齐次非交换电路,我们称之为+正则电路,并给出了一个白盒多项式时间确定性多项式恒等检验。这些电路可以计算非交换多项式,其单项数在电路尺寸上呈双指数。我们的算法结合了+规则电路的一些新的结构结果和已知的非交换ABP恒等式检验、交换深度三恒等式的秩界、词的等价检验问题的结果。最后,我们考虑了深度3 +规则电路的黑盒恒等式检验问题,并给出了一个随机多项式时间恒等式检验。特别地,我们证明如果f∈𝔽Z⟩是由大小为s的深度3 +规则回路计算的非零非交换多项式,那么当f的度足够大时,f不能是矩阵代数𝕄s(≠)的多项式恒等式。
{"title":"Randomized polynomial time identity testing for noncommutative circuits","authors":"V. Arvind, Pushkar S. Joglekar, P. Mukhopadhyay, S. Raja","doi":"10.1145/3055399.3055442","DOIUrl":"https://doi.org/10.1145/3055399.3055442","url":null,"abstract":"In this paper we show that black-box polynomial identity testing for noncommutative polynomials f∈𝔽⟨z1,z2,…,zn⟩ of degree D and sparsity t, can be done in randomized (n,logt,logD) time. As a consequence, given a circuit C of size s computing a polynomial f∈𝔽⟨ z1,z2,…,zn⟩ with at most t non-zero monomials, then testing if f is identically zero can be done by a randomized algorithm with running time polynomial in s and n and logt. This makes significant progress on a question that has been open for over ten years. Our algorithm is based on automata-theoretic ideas that can efficiently isolate a monomial in the given polynomial. In particular, we carry out the monomial isolation using nondeterministic automata. In general, noncommutative circuits of size s can compute polynomials of degree exponential in s and number of monomials double-exponential in s. In this paper, we consider a natural class of homogeneous noncommutative circuits, that we call +-regular circuits, and give a white-box polynomial time deterministic polynomial identity test. These circuits can compute noncommutative polynomials with number of monomials double-exponential in the circuit size. Our algorithm combines some new structural results for +-regular circuits with known results for noncommutative ABP identity testing, rank bound of commutative depth three identities, and equivalence testing problem for words. Finally, we consider the black-box identity testing problem for depth three +-regular circuits and give a randomized polynomial time identity test. In particular, we show if f∈𝔽Z⟩ is a nonzero noncommutative polynomial computed by a depth three +-regular circuit of size s, then f cannot be a polynomial identity for the matrix algebra 𝕄s(𝔽) when 𝔽 is sufficiently large depending on the degree of f.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80929706","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Strongly refuting random CSPs below the spectral threshold 强烈反驳低于光谱阈值的随机csp
Pub Date : 2016-04-30 DOI: 10.1145/3055399.3055417
P. Raghavendra, Satish Rao, T. Schramm
Random constraint satisfaction problems (CSPs) are known to exhibit threshold phenomena: given a uniformly random instance of a CSP with n variables and m clauses, there is a value of m = Ω(n) beyond which the CSP will be unsatisfiable with high probability. Strong refutation is the problem of certifying that no variable assignment satisfies more than a constant fraction of clauses; this is the natural algorithmic problem in the unsatisfiable regime (when m/n = ω(1)). Intuitively, strong refutation should become easier as the clause density m/n grows, because the contradictions introduced by the random clauses become more locally apparent. For CSPs such as k-SAT and k-XOR, there is a long-standing gap between the clause density at which efficient strong refutation algorithms are known, m/n ≥ Ο(nk/2-1), and the clause density at which instances become unsatisfiable with high probability, m/n = ω (1). In this paper, we give spectral and sum-of-squares algorithms for strongly refuting random k-XOR instances with clause density m/n ≥ Ο(n(k/2-1)(1-δ)) in time exp(Ο(nδ)) or in Ο(nδ) rounds of the sum-of-squares hierarchy, for any δ ∈ [0,1) and any integer k ≥ 3. Our algorithms provide a smooth transition between the clause density at which polynomial-time algorithms are known at δ = 0, and brute-force refutation at the satisfiability threshold when δ = 1. We also leverage our k-XOR results to obtain strong refutation algorithms for SAT (or any other Boolean CSP) at similar clause densities. Our algorithms match the known sum-of-squares lower bounds due to Grigoriev and Schonebeck, up to logarithmic factors.
已知随机约束满足问题(CSP)表现出阈值现象:给定具有n个变量和m个子句的CSP的均匀随机实例,存在m = Ω(n)的值,超过该值CSP将有高概率不能满足。强反驳是证明没有变量赋值满足超过一个常数部分的子句的问题;这是不可满足状态下的自然算法问题(当m/n = ω(1))。直观地看,随着子句密度m/n的增大,强有力的反驳应该变得更加容易,因为随机子句引入的矛盾变得更加局部明显。csp k-SAT和k-XOR等,有一个长期有效的条款密度之间强烈的驳斥算法,m / n≥Ο(nk / 2 - 1),和条款成为不可满足的高概率密度的实例,m / n =ω(1)。在这篇文章中,我们给强烈驳斥光谱和平方和算法随机k-XOR实例与条款密度m / n≥Ο(n (k / 2 - 1)(1 -δ)及时exp(Ο(nδ))或Ο(nδ)轮平方和的层次结构,对于任意δ∈[0,1]和任意整数k≥3。我们的算法在子句密度(δ = 0时已知多项式时间算法)和可满足性阈值(δ = 1)的暴力反驳之间提供了平滑过渡。我们还利用我们的k-XOR结果来获得类似子句密度的SAT(或任何其他布尔CSP)的强大反驳算法。我们的算法匹配已知的平方和下界,由于Grigoriev和Schonebeck,到对数因子。
{"title":"Strongly refuting random CSPs below the spectral threshold","authors":"P. Raghavendra, Satish Rao, T. Schramm","doi":"10.1145/3055399.3055417","DOIUrl":"https://doi.org/10.1145/3055399.3055417","url":null,"abstract":"Random constraint satisfaction problems (CSPs) are known to exhibit threshold phenomena: given a uniformly random instance of a CSP with n variables and m clauses, there is a value of m = Ω(n) beyond which the CSP will be unsatisfiable with high probability. Strong refutation is the problem of certifying that no variable assignment satisfies more than a constant fraction of clauses; this is the natural algorithmic problem in the unsatisfiable regime (when m/n = ω(1)). Intuitively, strong refutation should become easier as the clause density m/n grows, because the contradictions introduced by the random clauses become more locally apparent. For CSPs such as k-SAT and k-XOR, there is a long-standing gap between the clause density at which efficient strong refutation algorithms are known, m/n ≥ Ο(nk/2-1), and the clause density at which instances become unsatisfiable with high probability, m/n = ω (1). In this paper, we give spectral and sum-of-squares algorithms for strongly refuting random k-XOR instances with clause density m/n ≥ Ο(n(k/2-1)(1-δ)) in time exp(Ο(nδ)) or in Ο(nδ) rounds of the sum-of-squares hierarchy, for any δ ∈ [0,1) and any integer k ≥ 3. Our algorithms provide a smooth transition between the clause density at which polynomial-time algorithms are known at δ = 0, and brute-force refutation at the satisfiability threshold when δ = 1. We also leverage our k-XOR results to obtain strong refutation algorithms for SAT (or any other Boolean CSP) at similar clause densities. Our algorithms match the known sum-of-squares lower bounds due to Grigoriev and Schonebeck, up to logarithmic factors.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77504118","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
The menu-size complexity of revenue approximation 收入近似的菜单大小复杂性
Pub Date : 2016-04-22 DOI: 10.1145/3055399.3055426
Moshe Babaioff, Yannai A. Gonczarowski, N. Nisan
We consider a monopolist that is selling n items to a single additive buyer, where the buyer's values for the items are drawn according to independent distributions F1,F2,…,Fn that possibly have unbounded support. It is well known that - unlike in the single item case - the revenue-optimal auction (a pricing scheme) may be complex, sometimes requiring a continuum of menu entries. It is also known that simple auctions with a finite bounded number of menu entries can extract a constant fraction of the optimal revenue. Nonetheless, the question of the possibility of extracting an arbitrarily high fraction of the optimal revenue via a finite menu size remained open. In this paper, we give an affirmative answer to this open question, showing that for every n and for every ε>0, there exists a complexity bound C=C(n,ε) such that auctions of menu size at most C suffice for obtaining a (1-ε) fraction of the optimal revenue from any F1,…,Fn. We prove upper and lower bounds on the revenue approximation complexity C(n,ε), as well as on the deterministic communication complexity required to run an auction that achieves such an approximation.
我们考虑一个向单个附加购买者出售n个物品的垄断者,其中购买者对这些物品的价值是根据可能具有无界支持的独立分布F1,F2,…,Fn绘制的。众所周知,与单品拍卖不同,收益最优拍卖(定价方案)可能很复杂,有时需要连续的菜单条目。我们还知道,只有有限数量的菜单项的简单拍卖,只能获得最优收益的一个常数部分。尽管如此,通过有限的菜单大小提取任意高比例的最佳收益的可能性问题仍然存在。本文给出了这个开放问题的肯定答案,证明了对于每一个n和每一个ε>0,存在一个复杂度界C=C(n,ε),使得菜单大小的拍卖最多C足以从任意F1,…,Fn获得最优收益的(1-ε)分数。我们证明了收益近似复杂度C(n,ε)的上界和下界,以及运行达到这种近似的拍卖所需的确定性通信复杂度。
{"title":"The menu-size complexity of revenue approximation","authors":"Moshe Babaioff, Yannai A. Gonczarowski, N. Nisan","doi":"10.1145/3055399.3055426","DOIUrl":"https://doi.org/10.1145/3055399.3055426","url":null,"abstract":"We consider a monopolist that is selling n items to a single additive buyer, where the buyer's values for the items are drawn according to independent distributions F1,F2,…,Fn that possibly have unbounded support. It is well known that - unlike in the single item case - the revenue-optimal auction (a pricing scheme) may be complex, sometimes requiring a continuum of menu entries. It is also known that simple auctions with a finite bounded number of menu entries can extract a constant fraction of the optimal revenue. Nonetheless, the question of the possibility of extracting an arbitrarily high fraction of the optimal revenue via a finite menu size remained open. In this paper, we give an affirmative answer to this open question, showing that for every n and for every ε>0, there exists a complexity bound C=C(n,ε) such that auctions of menu size at most C suffice for obtaining a (1-ε) fraction of the optimal revenue from any F1,…,Fn. We prove upper and lower bounds on the revenue approximation complexity C(n,ε), as well as on the deterministic communication complexity required to run an auction that achieves such an approximation.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-04-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83111493","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
期刊
Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1