首页 > 最新文献

Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing最新文献

英文 中文
Pseudorandomness of ring-LWE for any ring and modulus 任意环和模的环- lwe的伪随机性
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055489
Chris Peikert, O. Regev, Noah Stephens-Davidowitz
We give a polynomial-time quantum reduction from worst-case (ideal) lattice problems directly to decision (Ring-)LWE. This extends to decision all the worst-case hardness results that were previously known for the search version, for the same or even better parameters and with no algebraic restrictions on the modulus or number field. Indeed, our reduction is the first that works for decision Ring-LWE with any number field and any modulus.
我们给出了从最坏情况(理想)格问题直接到决策(环-)LWE的多项式时间量子约简。这扩展到决定所有最坏情况下的硬度结果,这是以前已知的搜索版本,对于相同或更好的参数,并且没有对模量或数字段的代数限制。事实上,我们的约简是第一个适用于任意数域和任意模的决策环- lwe的方法。
{"title":"Pseudorandomness of ring-LWE for any ring and modulus","authors":"Chris Peikert, O. Regev, Noah Stephens-Davidowitz","doi":"10.1145/3055399.3055489","DOIUrl":"https://doi.org/10.1145/3055399.3055489","url":null,"abstract":"We give a polynomial-time quantum reduction from worst-case (ideal) lattice problems directly to decision (Ring-)LWE. This extends to decision all the worst-case hardness results that were previously known for the search version, for the same or even better parameters and with no algebraic restrictions on the modulus or number field. Indeed, our reduction is the first that works for decision Ring-LWE with any number field and any modulus.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83719433","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 124
Examining classical graph-theory problems from the viewpoint of formal-verification methods (invited talk) 从形式验证方法的角度审视经典图论问题(特邀演讲)
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3079075
O. Kupferman
The talk surveys a series of works that lift the rich semantics and structure of graphs, and the experience of the formal-verification community in reasoning about them, to classical graph-theoretical problems.
该演讲概述了一系列提升图的丰富语义和结构的作品,以及形式验证社区在推理它们时的经验,以解决经典的图理论问题。
{"title":"Examining classical graph-theory problems from the viewpoint of formal-verification methods (invited talk)","authors":"O. Kupferman","doi":"10.1145/3055399.3079075","DOIUrl":"https://doi.org/10.1145/3055399.3079075","url":null,"abstract":"The talk surveys a series of works that lift the rich semantics and structure of graphs, and the experience of the formal-verification community in reasoning about them, to classical graph-theoretical problems.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78744892","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Non-malleable codes and extractors for small-depth circuits, and affine functions 小深度电路和仿射函数的非延展性代码和提取器
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055483
Eshan Chattopadhyay, Xin Li
Non-malleable codes were introduced by Dziembowski, Pietrzak and Wichs as an elegant relaxation of error correcting codes, where the motivation is to handle more general forms of tampering while still providing meaningful guarantees. This has led to many elegant constructions and applications in cryptography. However, most works so far only studied tampering in the split-state model where different parts of the codeword are tampered independently, and thus do not apply to many other natural classes of tampering functions. The only exceptions are the work of Agrawal et al. which studied non-malleable codes against bit permutation composed with bit-wise tampering, and the works of Faust et al. and Ball et al., which studied non-malleable codes against local functions. However, in both cases each tampered bit only depends on a subset of input bits. In this work, we study the problem of constructing non-malleable codes against more general tampering functions that act on the entire codeword. We give the first efficient constructions of non-malleable codes against tampering functions and affine tampering functions. These are the first explicit non-malleable codes against tampering functions where each tampered bit can depend on all input bits. We also give efficient non-malleable codes against t-local functions for t=o(√n), where a t-local function has the property that any output bit depends on at most t input bits. In the case of deterministic decoders, this improves upon the results of Ball et al, which can handle t≤ n1/4. All our results on non-malleable codes are obtained by using the connection between non-malleable codes and seedless non-malleable extractors discovered by Cheraghchi and Guruswami. Therefore, we also give the first efficient constructions of seedless non-malleable extractors against tampering functions, t-local tampering functions for t=o(√n), and affine tampering functions. To derive our results on non-malleable codes, we design efficient algorithms to almost uniformly sample from the pre-image of any given output of our non-malleable extractor.
不可延展性代码是由Dziembowski, Pietrzak和Wichs引入的,作为纠错代码的优雅放松,其动机是处理更一般形式的篡改,同时仍然提供有意义的保证。这导致了密码学中许多优雅的结构和应用。然而,到目前为止,大多数工作只研究了码字的不同部分被独立篡改的分裂状态模型中的篡改,因此并不适用于许多其他自然类型的篡改函数。唯一的例外是Agrawal等人的工作,他们研究了不可延展性代码对抗由位元篡改组成的位置换,以及Faust等人和Ball等人的工作,他们研究了不可延展性代码对抗局部函数。然而,在这两种情况下,每个被篡改的位只依赖于输入位的子集。在这项工作中,我们研究了针对作用于整个码字的更一般的篡改函数构造不可延展性代码的问题。我们首次给出了抗篡改函数和仿射篡改函数的非延展性码的有效构造。这是针对篡改函数的第一个显式不可延展性代码,其中每个篡改位可以依赖于所有输入位。对于t=o(√n),我们也给出了针对t局部函数的有效的非延展性代码,其中t局部函数具有任何输出位依赖于最多t个输入位的性质。在确定性解码器的情况下,这改进了Ball等人的结果,可以处理t≤n1/4。我们所有关于非延展性码的结果都是利用Cheraghchi和Guruswami发现的非延展性码与无籽非延性提取器之间的联系而得到的。因此,我们也给出了针对篡改函数、t=o(√n)的t局部篡改函数和仿射篡改函数的无核非延展性提取器的第一个有效构造。为了得到我们在非延展性代码上的结果,我们设计了有效的算法,几乎均匀地从我们的非延展性提取器的任何给定输出的预图像中采样。
{"title":"Non-malleable codes and extractors for small-depth circuits, and affine functions","authors":"Eshan Chattopadhyay, Xin Li","doi":"10.1145/3055399.3055483","DOIUrl":"https://doi.org/10.1145/3055399.3055483","url":null,"abstract":"Non-malleable codes were introduced by Dziembowski, Pietrzak and Wichs as an elegant relaxation of error correcting codes, where the motivation is to handle more general forms of tampering while still providing meaningful guarantees. This has led to many elegant constructions and applications in cryptography. However, most works so far only studied tampering in the split-state model where different parts of the codeword are tampered independently, and thus do not apply to many other natural classes of tampering functions. The only exceptions are the work of Agrawal et al. which studied non-malleable codes against bit permutation composed with bit-wise tampering, and the works of Faust et al. and Ball et al., which studied non-malleable codes against local functions. However, in both cases each tampered bit only depends on a subset of input bits. In this work, we study the problem of constructing non-malleable codes against more general tampering functions that act on the entire codeword. We give the first efficient constructions of non-malleable codes against tampering functions and affine tampering functions. These are the first explicit non-malleable codes against tampering functions where each tampered bit can depend on all input bits. We also give efficient non-malleable codes against t-local functions for t=o(√n), where a t-local function has the property that any output bit depends on at most t input bits. In the case of deterministic decoders, this improves upon the results of Ball et al, which can handle t≤ n1/4. All our results on non-malleable codes are obtained by using the connection between non-malleable codes and seedless non-malleable extractors discovered by Cheraghchi and Guruswami. Therefore, we also give the first efficient constructions of seedless non-malleable extractors against tampering functions, t-local tampering functions for t=o(√n), and affine tampering functions. To derive our results on non-malleable codes, we design efficient algorithms to almost uniformly sample from the pre-image of any given output of our non-malleable extractor.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79918829","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Area-convexity, l∞ regularization, and undirected multicommodity flow 面积凸性、l∞正则化和无向多商品流
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055501
Jonah Sherman
We show the strong-convexity assumption of regularization-based methods for solving bilinear saddle point problems may be relaxed to a weaker notion of area-convexity with respect to an alternating bilinear form. This allows bypassing the infamous '' barrier for strongly convex regularizers that has stalled progress on a number of algorithmic problems. Applying area-convex regularization, we present a nearly-linear time approximation algorithm for solving matrix inequality systems A X ≤ B over right-stochastic matrices X. By combining that algorithm with existing work on preconditioning maximum-flow, we obtain a nearly-linear time approximation algorithm for maximum concurrent flow in undirected graphs: given an undirected, capacitated graph with m edges and k demand vectors, the algorithm takes Õ(mkε'1) time and outputs k flows routing the specified demands with total congestion at most (1+ε) times optimal.
我们证明了求解双线性鞍点问题的基于正则化方法的强凸性假设可以放宽为相对于交替双线性形式的较弱的面积凸性概念。这可以绕过臭名昭著的“强凸正则化障碍”,该障碍阻碍了许多算法问题的进展。应用面积-凸正则化,给出了求解矩阵不等式系统a X≤B在右随机矩阵X上的近线性时间逼近算法,并结合已有的最大流量预处理工作,得到了无向图中最大并发流量的近线性时间逼近算法:给定一个有m条边和k个需求向量的无向、有容量的图,该算法花费Õ(mkε'1)时间,输出k个流量,路由指定的需求,总拥塞最多(1+ε)次最优。
{"title":"Area-convexity, l∞ regularization, and undirected multicommodity flow","authors":"Jonah Sherman","doi":"10.1145/3055399.3055501","DOIUrl":"https://doi.org/10.1145/3055399.3055501","url":null,"abstract":"We show the strong-convexity assumption of regularization-based methods for solving bilinear saddle point problems may be relaxed to a weaker notion of area-convexity with respect to an alternating bilinear form. This allows bypassing the infamous '' barrier for strongly convex regularizers that has stalled progress on a number of algorithmic problems. Applying area-convex regularization, we present a nearly-linear time approximation algorithm for solving matrix inequality systems A X ≤ B over right-stochastic matrices X. By combining that algorithm with existing work on preconditioning maximum-flow, we obtain a nearly-linear time approximation algorithm for maximum concurrent flow in undirected graphs: given an undirected, capacitated graph with m edges and k demand vectors, the algorithm takes Õ(mkε'1) time and outputs k flows routing the specified demands with total congestion at most (1+ε) times optimal.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76450752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing 第49届ACM SIGACT计算理论研讨会论文集
Hamed Hatami, P. McKenzie, Valerie King
{"title":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","authors":"Hamed Hatami, P. McKenzie, Valerie King","doi":"10.1145/3055399","DOIUrl":"https://doi.org/10.1145/3055399","url":null,"abstract":"","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77555691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Formula lower bounds via the quantum method 通过量子方法计算公式下界
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055472
Avishay Tal
A de Morgan formula over Boolean variables x1,…,xn is a binary tree whose internal nodes are marked with AND or OR gates and whose leaves are marked with variables or their negation. We define the size of the formula as the number of leaves in it. Proving that some explicit function (in P or NP) requires a large formula is a central open question in computational complexity. While we believe that some explicit functions require exponential formula size, currently the best lower bound for an explicit function is the Ω(n3) lower bound for Andreev's function. A long line of work in quantum query complexity, culminating in the work of Reichardt [SODA, 2011], proved that for any formula of size s, there exists a polynomial of degree at most O(√s) that approximates the formula up to a small point-wise error. This is a classical theorem, arguing about polynomials and formulae, however the only known proof for it involves quantum algorithms. We apply Reichardt result to obtain the following: (1) We show how to trade average-case hardness in exchange for size. More precisely, we show that if a function f cannot be computed correctly on more than 1/2 + 2-k of the inputs by any formula of size at most s, then computing f exactly requires formula size at least Ω(k) · s. As an application, we improve the state of the art formula size lower bounds for explicit functions by a factor of Ω(logn). (2) We prove that the bipartite formula size of the Inner-Product function is Ω(n2). (A bipartite formula on Boolean variables x1,…,xn and y1, …, yn is a binary tree whose internal nodes are marked with AND or OR gates and whose leaves can compute any function of either the x or y variables.) We show that any bipartite formula for the Inner-Product modulo 2 function, namely IP(x,y) = Σi=1n xi yi (mod 2), must be of size Ω(n2), which is tight up to logarithmic factors. To the best of our knowledge, this is the first super-linear lower bound on the bipartite formula complexity of any explicit function.
布尔变量x1,…,xn上的de Morgan公式是一棵二叉树,其内部节点用与或门标记,其叶子用变量或它们的负值标记。我们将公式的大小定义为其中叶节点的数量。证明某些显式函数(在P或NP中)需要一个大的公式是计算复杂性中的一个中心开放问题。虽然我们认为一些显式函数需要指数公式大小,但目前显式函数的最佳下界是Andreev函数的Ω(n3)下界。在量子查询复杂性方面的大量工作,最终以Reichardt [SODA, 2011]的工作为高潮,证明了对于任何大小为s的公式,存在一个至多为O(√s)次的多项式,该多项式近似于该公式,直至小的逐点误差。这是一个经典定理,讨论多项式和公式,然而唯一已知的证明涉及量子算法。我们应用Reichardt结果得到以下结果:(1)我们展示了如何用平均硬度交换尺寸。更准确地说,我们表明,如果一个函数f不能通过任何大小最多为s的公式在超过1/2 + 2-k的输入上正确计算,那么精确计算f至少需要公式大小Ω(k)·s。作为一个应用,我们将显式函数的公式大小下界的最新状态提高了Ω(logn)。(2)证明了内积函数的二部公式大小为Ω(n2)。(布尔变量x1,…,xn和y1,…,yn的二部公式是一棵二叉树,其内部节点标记为与或门,其叶子可以计算x或y变量的任何函数。)我们证明了内积模2函数的任何二部公式,即IP(x,y) = Σi=1n xi yi (mod 2),其大小必须是Ω(n2),它紧于对数因子。据我们所知,这是任何显式函数的二部公式复杂度的第一个超线性下界。
{"title":"Formula lower bounds via the quantum method","authors":"Avishay Tal","doi":"10.1145/3055399.3055472","DOIUrl":"https://doi.org/10.1145/3055399.3055472","url":null,"abstract":"A de Morgan formula over Boolean variables x1,…,xn is a binary tree whose internal nodes are marked with AND or OR gates and whose leaves are marked with variables or their negation. We define the size of the formula as the number of leaves in it. Proving that some explicit function (in P or NP) requires a large formula is a central open question in computational complexity. While we believe that some explicit functions require exponential formula size, currently the best lower bound for an explicit function is the Ω(n3) lower bound for Andreev's function. A long line of work in quantum query complexity, culminating in the work of Reichardt [SODA, 2011], proved that for any formula of size s, there exists a polynomial of degree at most O(√s) that approximates the formula up to a small point-wise error. This is a classical theorem, arguing about polynomials and formulae, however the only known proof for it involves quantum algorithms. We apply Reichardt result to obtain the following: (1) We show how to trade average-case hardness in exchange for size. More precisely, we show that if a function f cannot be computed correctly on more than 1/2 + 2-k of the inputs by any formula of size at most s, then computing f exactly requires formula size at least Ω(k) · s. As an application, we improve the state of the art formula size lower bounds for explicit functions by a factor of Ω(logn). (2) We prove that the bipartite formula size of the Inner-Product function is Ω(n2). (A bipartite formula on Boolean variables x1,…,xn and y1, …, yn is a binary tree whose internal nodes are marked with AND or OR gates and whose leaves can compute any function of either the x or y variables.) We show that any bipartite formula for the Inner-Product modulo 2 function, namely IP(x,y) = Σi=1n xi yi (mod 2), must be of size Ω(n2), which is tight up to logarithmic factors. To the best of our knowledge, this is the first super-linear lower bound on the bipartite formula complexity of any explicit function.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88014712","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Strongly exponential lower bounds for monotone computation 单调计算的强指数下界
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055478
T. Pitassi, Robert Robere
For a universal constant α > 0 we prove size lower bounds of 2α(n) for an explicit function in monotone NP in the following models of computation: monotone formulas, monotone switching networks, monotone span programs, and monotone comparator circuits, where n is the number of variables of the underlying function. Our lower bounds improve on the best previous bounds in each of these models, and are the best possible for any function up to constant factors in the exponent. Moreover, we give one unified proof that is short and fairly elementary.
对于普遍常数α > 0,我们证明了在单调NP中显式函数的2α(n)的大小下界在以下计算模型中:单调公式,单调交换网络,单调跨规划和单调比较电路,其中n是底层函数的变量数。我们的下界改进了这些模型的最佳上界,并且对于任何函数都是最好的,直到指数中的常数因子。此外,我们还给出了一个简短而相当初等的统一证明。
{"title":"Strongly exponential lower bounds for monotone computation","authors":"T. Pitassi, Robert Robere","doi":"10.1145/3055399.3055478","DOIUrl":"https://doi.org/10.1145/3055399.3055478","url":null,"abstract":"For a universal constant α > 0 we prove size lower bounds of 2α(n) for an explicit function in monotone NP in the following models of computation: monotone formulas, monotone switching networks, monotone span programs, and monotone comparator circuits, where n is the number of variables of the underlying function. Our lower bounds improve on the best previous bounds in each of these models, and are the best possible for any function up to constant factors in the exponent. Moreover, we give one unified proof that is short and fairly elementary.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90490550","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Practical post-quantum key agreement from generic lattices (invited talk) 通用格的实用后量子密钥协议(特邀演讲)
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3079078
V. Nikolaenko
Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. This work introduces "Frodo" - a concrete instantiation of a key agreement mechanism based on hard problems in generic lattices.
基于点阵的密码学提供了一些最具吸引力的原语,被认为可以抵抗量子计算机。这项工作介绍了“Frodo”——一个基于一般格中的难题的密钥协议机制的具体实例。
{"title":"Practical post-quantum key agreement from generic lattices (invited talk)","authors":"V. Nikolaenko","doi":"10.1145/3055399.3079078","DOIUrl":"https://doi.org/10.1145/3055399.3079078","url":null,"abstract":"Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. This work introduces \"Frodo\" - a concrete instantiation of a key agreement mechanism based on hard problems in generic lattices.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77725777","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A simpler and faster strongly polynomial algorithm for generalized flow maximization 广义流量最大化的一种更简单、更快的强多项式算法
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055439
Neil Olver, László A. Végh
We present a new strongly polynomial algorithm for generalized flow maximization. The first strongly polynomial algorithm for this problem was given very recently by Végh; our new algorithm is much simpler, and much faster. The complexity bound O((m+nlogn)mnlog(n2/m)) improves on the previous estimate obtained by Végh by almost a factor O(n2). Even for small numerical parameter values, our algorithm is essentially as fast as the best weakly polynomial algorithms. The key new technical idea is relaxing primal feasibility conditions. This allows us to work almost exclusively with integral flows, in contrast to all previous algorithms.
提出了一种新的求解广义流量最大化的强多项式算法。这个问题的第一个强多项式算法是最近由v薪金提出的;我们的新算法简单得多,速度也快得多。复杂度界O((m+nlogn)mnlog(n2/m))比之前由vsamadhi得到的估计提高了几乎一个因子O(n2)。即使对于较小的数值参数值,我们的算法基本上与最好的弱多项式算法一样快。关键的新技术思路是放宽原始可行性条件。这使得我们几乎完全可以处理积分流,与之前的所有算法形成对比。
{"title":"A simpler and faster strongly polynomial algorithm for generalized flow maximization","authors":"Neil Olver, László A. Végh","doi":"10.1145/3055399.3055439","DOIUrl":"https://doi.org/10.1145/3055399.3055439","url":null,"abstract":"We present a new strongly polynomial algorithm for generalized flow maximization. The first strongly polynomial algorithm for this problem was given very recently by Végh; our new algorithm is much simpler, and much faster. The complexity bound O((m+nlogn)mnlog(n2/m)) improves on the previous estimate obtained by Végh by almost a factor O(n2). Even for small numerical parameter values, our algorithm is essentially as fast as the best weakly polynomial algorithms. The key new technical idea is relaxing primal feasibility conditions. This allows us to work almost exclusively with integral flows, in contrast to all previous algorithms.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73887984","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Settling the complexity of Leontief and PLC exchange markets under exact and approximate equilibria 在精确和近似均衡下求解Leontief和PLC交易市场的复杂性
Pub Date : 2017-06-19 DOI: 10.1145/3055399.3055474
J. Garg, R. Mehta, V. Vazirani, Sadra Yazdanbod
Our first result shows membership in PPAD for the problem of computing approximate equilibria for an Arrow-Debreu exchange market for piecewise-linear concave (PLC) utility functions. As a corollary we also obtain membership in PPAD for Leontief utility functions. This settles an open question of Vazirani and Yannakakis (2011). Next we show FIXP-hardness of computing equilibria in Arrow-Debreu exchange markets under Leontief utility functions, and Arrow-Debreu markets under linear utility functions and Leontief production sets, thereby settling these open questions of Vazirani and Yannakakis (2011). As corollaries, we obtain FIXP-hardness for PLC utilities and for Arrow-Debreu markets under linear utility functions and polyhedral production sets. In all cases, as required under FIXP, the set of instances mapped onto will admit equilibria, i.e., will be "yes" instances. If all instances are under consideration, then in all cases we prove that the problem of deciding if a given instance admits an equilibrium is ETR-complete, where ETR is the class Existential Theory of Reals. As a consequence of the results stated above, and the fact that membership in FIXP has been established for PLC utilities, the entire computational difficulty of Arrow-Debreu markets under PLC utility functions lies in the Leontief utility subcase. This is perhaps the most unexpected aspect of our result, since Leontief utilities are meant for the case that goods are perfect complements, whereas PLC utilities are very general, capturing not only the cases when goods are complements and substitutes, but also arbitrary combinations of these and much more. Finally, we give a polynomial time algorithm for finding an equilibrium in Arrow-Debreu exchange markets under Leontief utility functions provided the number of agents is a constant. This settles part of an open problem of Devanur and Kannan (2008).
我们的第一个结果表明,对于分段线性凹(PLC)效用函数的Arrow-Debreu交易市场计算近似均衡问题,PPAD中的隶属性。作为推论,我们也得到了Leontief效用函数在PPAD中的隶属性。这解决了Vazirani和Yannakakis(2011)的一个悬而未决的问题。接下来,我们展示了在Leontief效用函数下的Arrow-Debreu交易市场和线性效用函数和Leontief生产集下的Arrow-Debreu市场计算均衡的fixp -硬度,从而解决了Vazirani和Yannakakis(2011)的这些开放性问题。作为推论,我们获得了线性效用函数和多面体生产集下PLC效用和Arrow-Debreu市场的fixp硬度。在所有情况下,根据FIXP的要求,映射到的实例集将允许平衡点,即将是“yes”实例。如果考虑了所有的实例,那么在所有的情况下,我们证明了判定一个给定实例是否承认一个均衡的问题是ETR完全的,其中ETR是实数的存在论类。由于上述结果,以及已经为PLC公用事业建立了FIXP成员资格这一事实,PLC公用事业函数下的Arrow-Debreu市场的整个计算难度在于Leontief公用事业子案例。这可能是我们的结果中最意想不到的方面,因为Leontief效用是针对商品是完美互补的情况,而PLC效用是非常普遍的,不仅捕获了商品是互补和替代品的情况,还捕获了这些情况的任意组合等等。最后,我们给出了在Leontief效用函数下的Arrow-Debreu交易市场中,当代理数量为常数时,求平衡点的多项式时间算法。这部分解决了Devanur和Kannan(2008)提出的开放性问题。
{"title":"Settling the complexity of Leontief and PLC exchange markets under exact and approximate equilibria","authors":"J. Garg, R. Mehta, V. Vazirani, Sadra Yazdanbod","doi":"10.1145/3055399.3055474","DOIUrl":"https://doi.org/10.1145/3055399.3055474","url":null,"abstract":"Our first result shows membership in PPAD for the problem of computing approximate equilibria for an Arrow-Debreu exchange market for piecewise-linear concave (PLC) utility functions. As a corollary we also obtain membership in PPAD for Leontief utility functions. This settles an open question of Vazirani and Yannakakis (2011). Next we show FIXP-hardness of computing equilibria in Arrow-Debreu exchange markets under Leontief utility functions, and Arrow-Debreu markets under linear utility functions and Leontief production sets, thereby settling these open questions of Vazirani and Yannakakis (2011). As corollaries, we obtain FIXP-hardness for PLC utilities and for Arrow-Debreu markets under linear utility functions and polyhedral production sets. In all cases, as required under FIXP, the set of instances mapped onto will admit equilibria, i.e., will be \"yes\" instances. If all instances are under consideration, then in all cases we prove that the problem of deciding if a given instance admits an equilibrium is ETR-complete, where ETR is the class Existential Theory of Reals. As a consequence of the results stated above, and the fact that membership in FIXP has been established for PLC utilities, the entire computational difficulty of Arrow-Debreu markets under PLC utility functions lies in the Leontief utility subcase. This is perhaps the most unexpected aspect of our result, since Leontief utilities are meant for the case that goods are perfect complements, whereas PLC utilities are very general, capturing not only the cases when goods are complements and substitutes, but also arbitrary combinations of these and much more. Finally, we give a polynomial time algorithm for finding an equilibrium in Arrow-Debreu exchange markets under Leontief utility functions provided the number of agents is a constant. This settles part of an open problem of Devanur and Kannan (2008).","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82147126","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
期刊
Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1