首页 > 最新文献

2011 IEEE 52nd Annual Symposium on Foundations of Computer Science最新文献

英文 中文
Sharp Mixing Time Bounds for Sampling Random Surfaces 随机曲面采样的尖锐混合时间界限
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.47
P. Caputo, F. Martinelli, F. Toninelli
We analyze the mixing time of a natural local Markov Chain (Gibbs sampler) for two commonly studied models of random surfaces: (i) discrete monotone surfaces with "almost planar" boundary conditions and(ii) the one-dimensional discrete Solid-on-Solid (SOS)model. In both cases we prove the first almost optimal bounds. Our proof is inspired by the so-called "meancurvature" heuristic: on a large scale, the dynamics should approximate a deterministic motion in which each point of the surface moves according to a drift proportional to the local inverse mean curvature radius. Key technical ingredients are monotonicity, coupling and an argument due to D. Wilson [17] in the framework of lozenge tiling Markov Chains. The novelty of our approach with respect to previous results consists in proving that, with high probability, the dynamics is dominated by a deterministic evolution which follows the mean curvature prescription. Our method works equally well for both models despite the fact that their equilibrium maximal deviations from the average height profile occur on very different scales.
我们分析了两种常用的随机曲面模型的自然局部马尔可夫链(吉布斯采样器)的混合时间:(i)具有“几乎平面”边界条件的离散单调曲面和(ii)一维离散固体对固体(SOS)模型。在这两种情况下,我们都证明了第一个几乎最优界。我们的证明受到所谓的“平均曲率”启发式的启发:在大尺度上,动力学应该近似于确定性运动,其中表面的每个点根据与局部逆平均曲率半径成比例的漂移移动。关键技术成分是单调性、耦合性和D. Wilson[17]在菱形平铺马尔可夫链框架中的一个论证。与以前的结果相比,我们的方法的新颖性在于证明,在高概率下,动力学是由遵循平均曲率处方的确定性进化所主导的。我们的方法同样适用于两种模型,尽管它们与平均高度剖面的平衡最大偏差发生在非常不同的尺度上。
{"title":"Sharp Mixing Time Bounds for Sampling Random Surfaces","authors":"P. Caputo, F. Martinelli, F. Toninelli","doi":"10.1109/FOCS.2011.47","DOIUrl":"https://doi.org/10.1109/FOCS.2011.47","url":null,"abstract":"We analyze the mixing time of a natural local Markov Chain (Gibbs sampler) for two commonly studied models of random surfaces: (i) discrete monotone surfaces with \"almost planar\" boundary conditions and(ii) the one-dimensional discrete Solid-on-Solid (SOS)model. In both cases we prove the first almost optimal bounds. Our proof is inspired by the so-called \"meancurvature\" heuristic: on a large scale, the dynamics should approximate a deterministic motion in which each point of the surface moves according to a drift proportional to the local inverse mean curvature radius. Key technical ingredients are monotonicity, coupling and an argument due to D. Wilson [17] in the framework of lozenge tiling Markov Chains. The novelty of our approach with respect to previous results consists in proving that, with high probability, the dynamics is dominated by a deterministic evolution which follows the mean curvature prescription. Our method works equally well for both models despite the fact that their equilibrium maximal deviations from the average height profile occur on very different scales.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120976289","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Markov Layout 马尔可夫布局
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.71
Flavio Chierichetti, Ravi Kumar, P. Raghavan
Consider the problem of laying out a set of $n$ images that match a query onto the nodes of a $sqrt{n}timessqrt{n}$ grid. We are given a score for each image, as well as the distribution of patterns by which a user's eye scans the nodes of the grid and we wish to maximize the expected total score of images selected by the user. This is a special case of the emph{Markov layout} problem, in which we are given a Markov chain $M$ together with a set of objects to be placed at the states of the Markov chain. Each object has a utility to the user if viewed, as well as a stopping probability with which the user ceases to look further at objects. This layout problem is prototypical in a number of applications in web search and advertising, particularly in an emerging genre of search results pages from major engines. In a different class of applications, the states of the Markov chain are web pages at a publishers website and the objects are advertisements. We study the approximability of the Markov layout problem. Our main result is an $O(log n)$ approximation algorithm for the most general version of the problem. The core idea is to transform an optimization problem over partial permutations into an optimization problem over sets by losing a logarithmic factor in approximation, the latter problem is then shown to be sub modular with two matroid constraints, which admits a constant-factor approximation. In contrast, we also show the problem is APX-hard via a reduction from {sc Cubic Max-Bisection}. We then study harder variants of greater practical interest of the problem in which no emph{gaps} -- states of $M$ with no object placed on them -- are allowed. By exploiting the geometry, we obtain an $O(log^{3/2} n)$ approximation algorithm when the digraph underlying $M$ is a grid and an $O(log n)$ approximation algorithm when it is a tree. These special cases are especially appropriate for our applications.
考虑在$sqrt{n}timessqrt{n}$网格的节点上布置一组匹配查询的$n$图像的问题。我们给出了每个图像的分数,以及用户眼睛扫描网格节点的模式分布,我们希望最大化用户选择的图像的期望总分。这是emph{马尔可夫布局}问题的一种特殊情况,在这种情况下,我们有一个马尔可夫链$M$和一组被放置在马尔可夫链状态的对象。每个对象对用户都有一个实用程序,以及用户停止进一步查看对象的停止概率。这种布局问题在许多网络搜索和广告应用中都是典型的,特别是在主要引擎的新兴搜索结果页面中。在另一类应用中,马尔可夫链的状态是发布者网站上的网页,对象是广告。研究了马尔可夫布局问题的近似性。我们的主要结果是针对该问题的最一般版本的$O(log n)$近似算法。核心思想是通过在近似中丢失对数因子将部分置换上的优化问题转化为集合上的优化问题,然后证明后者是具有两个矩阵约束的子模,它允许常数因子近似。相比之下,我们还通过{sc立方最大对分的简化表明问题是APX-}hard。然后,我们研究这个问题更有实际意义的更困难的变体,其中不允许有emph{间隙}——不允许在其上放置任何物体的$M$状态。通过利用几何图形,当底层的有向图$M$是网格时,我们获得$O(log^{3/2} n)$近似算法,当底层的有向图是树时,我们获得$O(log n)$近似算法。这些特殊情况特别适合我们的应用程序。
{"title":"Markov Layout","authors":"Flavio Chierichetti, Ravi Kumar, P. Raghavan","doi":"10.1109/FOCS.2011.71","DOIUrl":"https://doi.org/10.1109/FOCS.2011.71","url":null,"abstract":"Consider the problem of laying out a set of $n$ images that match a query onto the nodes of a $sqrt{n}timessqrt{n}$ grid. We are given a score for each image, as well as the distribution of patterns by which a user's eye scans the nodes of the grid and we wish to maximize the expected total score of images selected by the user. This is a special case of the emph{Markov layout} problem, in which we are given a Markov chain $M$ together with a set of objects to be placed at the states of the Markov chain. Each object has a utility to the user if viewed, as well as a stopping probability with which the user ceases to look further at objects. This layout problem is prototypical in a number of applications in web search and advertising, particularly in an emerging genre of search results pages from major engines. In a different class of applications, the states of the Markov chain are web pages at a publishers website and the objects are advertisements. We study the approximability of the Markov layout problem. Our main result is an $O(log n)$ approximation algorithm for the most general version of the problem. The core idea is to transform an optimization problem over partial permutations into an optimization problem over sets by losing a logarithmic factor in approximation, the latter problem is then shown to be sub modular with two matroid constraints, which admits a constant-factor approximation. In contrast, we also show the problem is APX-hard via a reduction from {sc Cubic Max-Bisection}. We then study harder variants of greater practical interest of the problem in which no emph{gaps} -- states of $M$ with no object placed on them -- are allowed. By exploiting the geometry, we obtain an $O(log^{3/2} n)$ approximation algorithm when the digraph underlying $M$ is a grid and an $O(log n)$ approximation algorithm when it is a tree. These special cases are especially appropriate for our applications.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126742976","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Pseudorandomness for Read-Once Formulas 一次读取公式的伪随机性
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.57
Andrej Bogdanov, Periklis A. Papakonstantinou, Andrew Wan
We give an explicit construction of a pseudorandom generator for read-once formulas whose inputs can be read in arbitrary order. For formulas in n inputs and arbitrary gates of fan-in at most d = O(n/ log n), the pseudorandom generator uses (1 - O(1))n bits of randomness and produces an output that looks 2-O(n)-pseudorandom to all such formulas. Our analysis is based on the following lemma. Let P=M z + e, where M is the parity-check matrix of a sufficiently good binary error-correcting code of constant rate, z is a random string, e is a small-bias distribution, and all operations are modulo 2. Then for every pair of functions f, g : {0, 1}n/2?{0, 1} and every equipartition (I,J) of [n], the distribution P is pseudorandom for the pair (f (x|I ), g(x|J )), where x|I and x|J denote the restriction of x to the coordinates in I and J, respectively. More generally, our result applies to read-once branching programs of bounded width with arbitrary ordering of the inputs. We show that such branching programs are more powerful distinguishers than those that read their inputs in sequential order: There exist (explicit) pseudorandom distributions that separate these two types of branching programs.
对于输入可以按任意顺序读取的一次性读取公式,我们给出了一个伪随机生成器的显式构造。对于有n个输入的公式和最多d = O(n/ log n)的任意扇入门,伪随机生成器使用(1 -O(1))n位随机性,并产生一个看起来像2-O(n)-伪随机的输出。我们的分析基于以下引理。设P=M z + e,其中M是一个足够好的恒速率二进制纠错码的奇偶校验矩阵,z是一个随机字符串,e是一个小偏差分布,所有运算都取模2。那么对于每一对函数f, g: {0,1}n/2?{0,1}和[n]的每一个均分(I,J),对于(f (x|I), g(x|J))对分布P是伪随机的,其中x|I和x|J分别表示x对I和J中的坐标的限制。更一般地说,我们的结果适用于具有任意输入顺序的有限宽度的只读一次分支程序。我们展示了这样的分支程序比那些按顺序读取输入的程序更强大的区别:存在(显式的)伪随机分布,将这两种类型的分支程序分开。
{"title":"Pseudorandomness for Read-Once Formulas","authors":"Andrej Bogdanov, Periklis A. Papakonstantinou, Andrew Wan","doi":"10.1109/FOCS.2011.57","DOIUrl":"https://doi.org/10.1109/FOCS.2011.57","url":null,"abstract":"We give an explicit construction of a pseudorandom generator for read-once formulas whose inputs can be read in arbitrary order. For formulas in n inputs and arbitrary gates of fan-in at most d = O(n/ log n), the pseudorandom generator uses (1 - O(1))n bits of randomness and produces an output that looks 2-O(n)-pseudorandom to all such formulas. Our analysis is based on the following lemma. Let P=M z + e, where M is the parity-check matrix of a sufficiently good binary error-correcting code of constant rate, z is a random string, e is a small-bias distribution, and all operations are modulo 2. Then for every pair of functions f, g : {0, 1}n/2?{0, 1} and every equipartition (I,J) of [n], the distribution P is pseudorandom for the pair (f (x|I ), g(x|J )), where x|I and x|J denote the restriction of x to the coordinates in I and J, respectively. More generally, our result applies to read-once branching programs of bounded width with arbitrary ordering of the inputs. We show that such branching programs are more powerful distinguishers than those that read their inputs in sequential order: There exist (explicit) pseudorandom distributions that separate these two types of branching programs.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126596132","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Planar Graphs: Random Walks and Bipartiteness Testing 平面图:随机漫步和两部分检验
Pub Date : 2011-10-22 DOI: 10.1002/rsa.20826
A. Czumaj, M. Monemizadeh, Krzysztof Onak, C. Sohler
We initiate the study of the testability of properties inemph{arbitrary planar graphs}. We prove that emph{bipartiteness}can be tested in constant time. The previous bound for this class of graphs was $tilde{O}(sqrt{n})$, and the constant-time testability was only known for planar graphs with emph{bounded degree}. Previously used transformations of unbounded-degree sparse graphs into bounded-degree sparse graphs cannot be used to reduce the problem to the testability of bounded-degree planar graphs. Our approach extends to arbitrary minor-free graphs. Our algorithm is based on random walks. The challenge here is to analyze random walks for a class of graphs that has good separators, i.e., bad expansion. Standard techniques that use a fast convergence to a uniform distribution do not work in this case. Roughly speaking, our analysis technique self-reduces the problem of finding an odd-length cycle in a autograph $G$ induced by a collection of cycles to another multigraph $G'$ induced by a set of shorter odd-length cycles, in such a way that when a random walks finds a cycle in $G'$ with probability $p >, 0$, then it does so with probability $lambda(p)>0$ in $G$. This reduction is applied until the cycles collapse to self-loops that can be easily detected.
我们开始了对emph{任意平面图性质的可测试性的研究}。我们证明了在常数时间内emph{可以检验两部分性}。这类图的前界为$tilde{O}(sqrt{n})$,其常时可测性仅对emph{有界度}的平面图已知。以往将无界度稀疏图转化为有界度稀疏图的方法不能将问题简化为有界度平面图的可测试性问题。我们的方法扩展到任意的无次图。我们的算法是基于随机游走的。这里的挑战是分析一类具有良好分隔符的图的随机游走,即,不好的展开。使用快速收敛到均匀分布的标准技术在这种情况下不起作用。粗略地说,我们的分析技术将在签名$G$中找到一个由一组循环引起的奇长循环的问题自我减少到另一个由一组较短的奇长循环引起的多图$G'$,这样当随机漫步在$G'$中以$p >, 0$的概率找到一个循环时,那么它在$G$中以$lambda(p)>0$的概率找到一个循环。这种减少一直被应用,直到循环崩溃为可以很容易检测到的自循环。
{"title":"Planar Graphs: Random Walks and Bipartiteness Testing","authors":"A. Czumaj, M. Monemizadeh, Krzysztof Onak, C. Sohler","doi":"10.1002/rsa.20826","DOIUrl":"https://doi.org/10.1002/rsa.20826","url":null,"abstract":"We initiate the study of the testability of properties inemph{arbitrary planar graphs}. We prove that emph{bipartiteness}can be tested in constant time. The previous bound for this class of graphs was $tilde{O}(sqrt{n})$, and the constant-time testability was only known for planar graphs with emph{bounded degree}. Previously used transformations of unbounded-degree sparse graphs into bounded-degree sparse graphs cannot be used to reduce the problem to the testability of bounded-degree planar graphs. Our approach extends to arbitrary minor-free graphs. Our algorithm is based on random walks. The challenge here is to analyze random walks for a class of graphs that has good separators, i.e., bad expansion. Standard techniques that use a fast convergence to a uniform distribution do not work in this case. Roughly speaking, our analysis technique self-reduces the problem of finding an odd-length cycle in a autograph $G$ induced by a collection of cycles to another multigraph $G'$ induced by a set of shorter odd-length cycles, in such a way that when a random walks finds a cycle in $G'$ with probability $p &gt, 0$, then it does so with probability $lambda(p)>0$ in $G$. This reduction is applied until the cycles collapse to self-loops that can be easily detected.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131229322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Coin Flipping with Constant Bias Implies One-Way Functions 具有恒定偏差的抛硬币意味着单向函数
Pub Date : 2011-10-22 DOI: 10.1137/120887631
Iftach Haitner, Eran Omri
It is well known (cf., Impagliazzo and Luby [FOCS '89]) that the existence of almost all ``interesting" cryptographic applications, i.e., ones that cannot hold information theoretically, implies one-way functions. An important exception where the above implication is not known, however, is the case of coin-flipping protocols. Such protocols allow honest parties to mutually flip an unbiased coin, while guaranteeing that even a cheating (efficient) party cannot bias the output of the protocol by much. Impagliazzo and Luby proved that coin-flipping protocols that are safe against negligible bias do imply one-way functions, and, very recently, Maji, Prabhakaran, and Sahai [FOCS '10] proved the same for constant-round protocols (with any non-trivial bias). For the general case, however, no such implication was known. We make progress towards answering the above fundamental question, showing that (strong) coin-flipping protocols safe against a constant bias (concretely, $frac{sqrt2 -1}2 - o(1)$) imply one-way functions.
众所周知(参见Impagliazzo和Luby [FOCS '89]),几乎所有“有趣的”加密应用的存在,即那些在理论上不能保存信息的应用,都意味着单向函数。然而,上述含义未知的一个重要例外是抛硬币协议的情况。这样的协议允许诚实的各方相互投掷一枚无偏见的硬币,同时保证即使是作弊(有效)的一方也不会对协议的输出产生太大的偏见。Impagliazzo和Luby证明,对于可忽略偏差安全的抛硬币协议确实意味着单向函数,并且,最近,Maji, Prabhakaran和Sahai [FOCS '10]证明了对于恒定轮协议(具有任何非微不足道的偏差)也是如此。然而,就一般情况而言,不知道这种含义。我们在回答上述基本问题方面取得了进展,表明(强)抛币协议对恒定偏差(具体而言,$frac{sqrt2 -1}2 - o(1)$)是安全的,意味着单向函数。
{"title":"Coin Flipping with Constant Bias Implies One-Way Functions","authors":"Iftach Haitner, Eran Omri","doi":"10.1137/120887631","DOIUrl":"https://doi.org/10.1137/120887631","url":null,"abstract":"It is well known (cf., Impagliazzo and Luby [FOCS '89]) that the existence of almost all ``interesting\" cryptographic applications, i.e., ones that cannot hold information theoretically, implies one-way functions. An important exception where the above implication is not known, however, is the case of coin-flipping protocols. Such protocols allow honest parties to mutually flip an unbiased coin, while guaranteeing that even a cheating (efficient) party cannot bias the output of the protocol by much. Impagliazzo and Luby proved that coin-flipping protocols that are safe against negligible bias do imply one-way functions, and, very recently, Maji, Prabhakaran, and Sahai [FOCS '10] proved the same for constant-round protocols (with any non-trivial bias). For the general case, however, no such implication was known. We make progress towards answering the above fundamental question, showing that (strong) coin-flipping protocols safe against a constant bias (concretely, $frac{sqrt2 -1}2 - o(1)$) imply one-way functions.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128978021","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Extractors for Circuit Sources 电路源提取器
Pub Date : 2011-10-22 DOI: 10.1137/11085983X
Emanuele Viola
We obtain the first deterministic extractors for sources generated (or sampled) by small circuits of bounded depth. Our main results are:(1) We extract k poly( k / n d ) bits with exponentially small error from n-bit sources of min-entropy k that are generated by functions that are d-local, i.e., each output bit depends on at most d input bits. In particular, we extract from NC-zero sources, corresponding to d = O(1).(2) We extract k poly( k / n^(1.001) ) bits with super-polynomially small error from n-bit sources of min-entropy k that are generated by poly(n)-size AC-zero circuits. As our starting point, we revisit the connection by Trevisan and Vadhan (FOCS 2000) between circuit lower bounds and extractors for sources generated by circuits. We note that such extractors (with very weak parameters) are equivalent to lower bounds for generating distributions (FOCS 2010; with Lovett, CCC 2011). Building on those bounds, we prove that the sources in (1) and (2) are (close to) a convex combination of high-entropy "bit-block"sources. Introduced here, such sources are a special case of affine ones. As extractors for (1) and (2) one can use the extractor for low-weight affine sources by Rao (CCC 2009). Along the way, we exhibit an explicit n-bit boolean function bsuch that poly(n)-size AC-zero circuits cannot generate the distribution(X,b(X)), solving a problem about the complexity of distributions. Independently, De and Watson (RANDOM 2011) obtain a result similar to (1) in the special case d = o(log n).
我们获得了由有界深度的小电路生成(或采样)的源的第一个确定性提取器。我们的主要结果是:(1)我们从最小熵k的n位源中提取k个poly(k / nd)位,误差呈指数级小,这些最小熵k是由d局部函数生成的,即每个输出位最多依赖于d个输入位。特别是,我们从NC-zero源中提取,对应于d = O(1)。(2)我们从由poly(n)大小的交流零电路产生的最小熵k的n位源中提取k个具有超多项式小误差的poly(k / n^(1.001))位。作为我们的起点,我们重新审视Trevisan和Vadhan (FOCS 2000)在电路下界和电路产生的源的提取器之间的联系。我们注意到,这种提取器(具有非常弱的参数)相当于生成分布的下界(FOCS 2010;与洛维特,CCC 2011)。在这些边界的基础上,我们证明(1)和(2)中的源(接近)高熵“位块”源的凸组合。这里介绍的这种源是仿射源的一个特例。作为(1)和(2)的提取器,可以使用Rao (CCC 2009)的低权重仿射源提取器。在此过程中,我们展示了一个显式的n位布尔函数b,使得多(n)大小的交流零电路不能产生分布(X,b(X)),解决了分布的复杂性问题。独立地,De和Watson (RANDOM 2011)在d = o(log n)的特殊情况下得到了类似于(1)的结果。
{"title":"Extractors for Circuit Sources","authors":"Emanuele Viola","doi":"10.1137/11085983X","DOIUrl":"https://doi.org/10.1137/11085983X","url":null,"abstract":"We obtain the first deterministic extractors for sources generated (or sampled) by small circuits of bounded depth. Our main results are:(1) We extract k poly( k / n d ) bits with exponentially small error from n-bit sources of min-entropy k that are generated by functions that are d-local, i.e., each output bit depends on at most d input bits. In particular, we extract from NC-zero sources, corresponding to d = O(1).(2) We extract k poly( k / n^(1.001) ) bits with super-polynomially small error from n-bit sources of min-entropy k that are generated by poly(n)-size AC-zero circuits. As our starting point, we revisit the connection by Trevisan and Vadhan (FOCS 2000) between circuit lower bounds and extractors for sources generated by circuits. We note that such extractors (with very weak parameters) are equivalent to lower bounds for generating distributions (FOCS 2010; with Lovett, CCC 2011). Building on those bounds, we prove that the sources in (1) and (2) are (close to) a convex combination of high-entropy \"bit-block\"sources. Introduced here, such sources are a special case of affine ones. As extractors for (1) and (2) one can use the extractor for low-weight affine sources by Rao (CCC 2009). Along the way, we exhibit an explicit n-bit boolean function bsuch that poly(n)-size AC-zero circuits cannot generate the distribution(X,b(X)), solving a problem about the complexity of distributions. Independently, De and Watson (RANDOM 2011) obtain a result similar to (1) in the special case d = o(log n).","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126674628","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 65
Stateless Cryptographic Protocols 无状态加密协议
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.74
Vipul Goyal, H. K. Maji
Secure computation protocols inherently involve multiple rounds of interaction among the parties where, typically a party has to keep a state about what has happened in the protocol so far and then emph{wait} for the other party to respond. We study if this is inherent. In particular, we study the possibility of designing cryptographic protocols where the parties can be completely stateless and compute the outgoing message by applying a single fixed function to the incoming message (independent of any state). The problem of designing stateless secure computation protocols can be reduced to the problem of designing protocols satisfying the notion of reset table computation introduced by Canetti, Goldreich, Gold wasser and Micali (FOCS'01) and widely studied thereafter. The current start of art in reset table computation allows for construction of protocols which provide security only when a emph{single predetermined} party is reset table cite{GoyalSa09}. An exception is for the case of the zero-knowledge functionality for which a protocol in which both parties are reset table was recently obtained by Deng, Goyal and Sahai (FOCS'09). The fundamental question left open in this sequence of works is, whether fully-reset table computation is possible, when:begin{enumerate}item An adversary can corrupt any number of parties, anditem The adversary can reset any party to its original state during the execution of the protocol and can restart the protocol. end{enumerate}In this paper, we resolve the above problem by constructing secure protocols realizing emph{any} efficiently computable multi-party functionality in the plain model under standard cryptographic assumptions. First, we construct a Fully-Reset table Simulation Sound Zero-Knowledge (ss-rs-rZK) protocol. Next, based on these ss-rs-rZK protocols, we show how to compile any semi-honest secure protocol into a protocol secure against fully resetting adversaries. Next, we study a seemingly unrelated open question: ``Does there exist a functionality which, in the concurrent setting, is impossible to securely realize using BB simulation but can be realized using NBB simulation ? & quot;. We resolve the above question in the affirmative by giving an example of such a (reactive) functionality. Somewhat surprisingly, this is done by making a connection to the existence of a fully reset table simulation sound zero-knowledge protocol.
安全计算协议本质上涉及各方之间的多轮交互,其中,通常一方必须保持协议中到目前为止发生的事情的状态,然后emph{等待}另一方响应。我们研究这是否是固有的。特别是,我们研究了设计加密协议的可能性,其中各方可以完全无状态,并通过对传入消息应用单个固定函数(独立于任何状态)来计算传出消息。设计无状态安全计算协议的问题可以归结为设计满足重置表计算概念的协议问题,该概念由Canetti、Goldreich、Gold wasser和Micali (FOCS'01)提出,并在此后得到了广泛的研究。重置表计算的当前开始允许构建仅当emph{单个预定}方是重置表cite{GoyalSa09}时才提供安全性的协议。一个例外是零知识功能的情况,其中双方都是重置表的协议最近由Deng, Goyal和Sahai获得(FOCS'09)。在这一系列工作中留下的基本问题是,完全重置表计算是否可能,当:begin{enumerate}item 一个对手可以腐蚀任何数量的政党,而且item 攻击者可以在协议执行期间将任何一方重置为其原始状态,并可以重新启动协议。 end{enumerate}在本文中,我们通过构建安全协议来解决上述问题,在标准密码学假设下,在普通模型中实现emph{任何}有效可计算的多方功能。首先,我们构建了一个完全重置表模拟声音零知识(ss-rs-rZK)协议。接下来,基于这些ss-rs-rZK协议,我们将展示如何将任何半诚实的安全协议编译成针对完全重置对手的安全协议。接下来,我们研究了一个看似无关的开放问题:“是否存在一种功能,在并发设置中,不可能使用BB模拟安全实现,但可以使用NBB模拟实现?”& quot;。我们通过给出一个这样的(响应式)功能的例子来肯定地解决上述问题。有些令人惊讶的是,这是通过连接到一个完全重置表模拟声音零知识协议的存在来完成的。
{"title":"Stateless Cryptographic Protocols","authors":"Vipul Goyal, H. K. Maji","doi":"10.1109/FOCS.2011.74","DOIUrl":"https://doi.org/10.1109/FOCS.2011.74","url":null,"abstract":"Secure computation protocols inherently involve multiple rounds of interaction among the parties where, typically a party has to keep a state about what has happened in the protocol so far and then emph{wait} for the other party to respond. We study if this is inherent. In particular, we study the possibility of designing cryptographic protocols where the parties can be completely stateless and compute the outgoing message by applying a single fixed function to the incoming message (independent of any state). The problem of designing stateless secure computation protocols can be reduced to the problem of designing protocols satisfying the notion of reset table computation introduced by Canetti, Goldreich, Gold wasser and Micali (FOCS'01) and widely studied thereafter. The current start of art in reset table computation allows for construction of protocols which provide security only when a emph{single predetermined} party is reset table cite{GoyalSa09}. An exception is for the case of the zero-knowledge functionality for which a protocol in which both parties are reset table was recently obtained by Deng, Goyal and Sahai (FOCS'09). The fundamental question left open in this sequence of works is, whether fully-reset table computation is possible, when:begin{enumerate}item An adversary can corrupt any number of parties, anditem The adversary can reset any party to its original state during the execution of the protocol and can restart the protocol. end{enumerate}In this paper, we resolve the above problem by constructing secure protocols realizing emph{any} efficiently computable multi-party functionality in the plain model under standard cryptographic assumptions. First, we construct a Fully-Reset table Simulation Sound Zero-Knowledge (ss-rs-rZK) protocol. Next, based on these ss-rs-rZK protocols, we show how to compile any semi-honest secure protocol into a protocol secure against fully resetting adversaries. Next, we study a seemingly unrelated open question: ``Does there exist a functionality which, in the concurrent setting, is impossible to securely realize using BB simulation but can be realized using NBB simulation ? & quot;. We resolve the above question in the affirmative by giving an example of such a (reactive) functionality. Somewhat surprisingly, this is done by making a connection to the existence of a fully reset table simulation sound zero-knowledge protocol.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134449816","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Computing Blindfolded: New Developments in Fully Homomorphic Encryption 计算蒙眼:全同态加密的新发展
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.98
V. Vaikuntanathan
A fully homomorphic encryption scheme enables computation of arbitrary functions on encrypted data. Fully homomorphic encryption has long been regarded as cryptography's prized "holy grail" - extremely useful yet rather elusive. Starting with the groundbreaking work of Gentry in 2009, the last three years have witnessed numerous constructions of fully homomorphic encryption involving novel mathematical techniques, and a number of exciting applications. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead.
一个完全同态的加密方案允许在加密数据上计算任意函数。完全同态加密一直被认为是密码学的“圣杯”——非常有用,但相当难以捉摸。从2009年Gentry的开创性工作开始,过去三年见证了许多涉及新颖数学技术的完全同态加密的构建,以及许多令人兴奋的应用。我们将带领读者走过这些发展的旅程,并提供未来令人兴奋的研究方向的一瞥。
{"title":"Computing Blindfolded: New Developments in Fully Homomorphic Encryption","authors":"V. Vaikuntanathan","doi":"10.1109/FOCS.2011.98","DOIUrl":"https://doi.org/10.1109/FOCS.2011.98","url":null,"abstract":"A fully homomorphic encryption scheme enables computation of arbitrary functions on encrypted data. Fully homomorphic encryption has long been regarded as cryptography's prized \"holy grail\" - extremely useful yet rather elusive. Starting with the groundbreaking work of Gentry in 2009, the last three years have witnessed numerous constructions of fully homomorphic encryption involving novel mathematical techniques, and a number of exciting applications. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115541113","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 144
How to Garble Arithmetic Circuits 如何对算术电路进行乱码
Pub Date : 2011-10-22 DOI: 10.1137/120875193
B. Applebaum, Y. Ishai, E. Kushilevitz
Yao's garbled circuit construction transforms a boolean circuit $C:{0,1}^nto{0,1}^m$ into a ``garbled circuit'' $hat{C}$ along with $n$ pairs of $k$-bit keys, one for each input bit, such that $hat{C}$ together with the $n$ keys corresponding to an input $x$ reveal $C(x)$ and no additional information about $x$. The garbled circuit construction is a central tool for constant-round secure computation and has several other applications. Motivated by these applications, we suggest an efficient arithmetic variant of Yao's original construction. Our construction transforms an arithmetic circuit $C : Z^ntoZ^m$ over integers from a bounded (but possibly exponential)range into a garbled circuit $hat{C}$ along with $n$ affine functions $L_i : Zto Z^k$ such that $hat{C}$ together with the $n$ integer vectors $L_i(x_i)$ reveal $C(x)$ and no additional information about $x$. The security of our construction relies on the intractability of the learning with errors (LWE) problem.
Yao的乱码电路结构将布尔电路$C:{0,1}^n到{0,1}^m$转换成一个“乱码电路”$hat{C}$以及$n对$k$位密钥,每个输入位一个,这样$hat{C}$连同$n$密钥对应输入$x$显示$C(x)$,并且没有关于$x$的额外信息。乱码电路结构是常轮安全计算的核心工具,还有其他一些应用。在这些应用的激励下,我们提出了姚的原始结构的一种有效的算法变体。我们的构造将算术电路$C: Z^n $到Z^m$在整数上从有界(但可能是指数)范围转换成一个乱码电路$hat{C}$连同$n$仿射函数$L_i: Z到$ Z^k$,使得$hat{C}$连同$n$整数向量$L_i(x_i)$显示$C(x)$,并且没有关于$x$的额外信息。该结构的安全性取决于带误差学习(LWE)问题的难解性。
{"title":"How to Garble Arithmetic Circuits","authors":"B. Applebaum, Y. Ishai, E. Kushilevitz","doi":"10.1137/120875193","DOIUrl":"https://doi.org/10.1137/120875193","url":null,"abstract":"Yao's garbled circuit construction transforms a boolean circuit $C:{0,1}^nto{0,1}^m$ into a ``garbled circuit'' $hat{C}$ along with $n$ pairs of $k$-bit keys, one for each input bit, such that $hat{C}$ together with the $n$ keys corresponding to an input $x$ reveal $C(x)$ and no additional information about $x$. The garbled circuit construction is a central tool for constant-round secure computation and has several other applications. Motivated by these applications, we suggest an efficient arithmetic variant of Yao's original construction. Our construction transforms an arithmetic circuit $C : Z^ntoZ^m$ over integers from a bounded (but possibly exponential)range into a garbled circuit $hat{C}$ along with $n$ affine functions $L_i : Zto Z^k$ such that $hat{C}$ together with the $n$ integer vectors $L_i(x_i)$ reveal $C(x)$ and no additional information about $x$. The security of our construction relies on the intractability of the learning with errors (LWE) problem.","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128059515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 95
Online Node-Weighted Steiner Tree and Related Problems 联机节点加权Steiner树及其相关问题
Pub Date : 2011-10-22 DOI: 10.1109/FOCS.2011.65
J. Naor, Debmalya Panigrahi, Mohit Singh
We obtain the first online algorithms for the node-weighted Steiner tree, Steiner forest and group Steiner tree problems that achieve a poly-logarithmic competitive ratio. Our algorithm for the Steiner tree problem runs in polynomial time, while those for the other two problems take quasi-polynomial time. Our algorithms can be viewed as online LP rounding algorithms in the framework of Buchbinder and Naor (Foundations and Trends in Theoretical Computer Science, 2009); however, while the natural LP formulation of these problems do lead to fractional algorithms with a poly-logarithmic competitive ratio, we are unable to round these LPs online without losing a polynomial factor. Therefore, we design new LP formulations for these problems drawing on a combination of paradigms such as spider decompositions, low-depth Steiner trees, generalized group Steiner problems, etc. and use the additional structure provided by these to round the more sophisticated LPs losing only a poly-logarithmic factor in the competitive ratio. As further applications of our techniques, we also design polynomial-time online algorithms with poly-logarithmic competitive ratios for two fundamental network design problems in edge-weighted graphs: the group Steiner forest problem (thereby resolving an open question raised by Chekuri et. al. (SODA 2008)) and the single source ℓ-vertex connectivity problem (which complements similar results for the corresponding edge-connectivity problem due to Gupta et. al. (STOC 2009)).
我们首次获得了节点加权Steiner树、Steiner森林和群Steiner树问题的在线算法,实现了多对数竞争比。我们对Steiner树问题的算法在多项式时间内运行,而其他两个问题的算法则在拟多项式时间内运行。我们的算法可以看作是Buchbinder和Naor框架下的在线LP舍入算法(《理论计算机科学的基础和趋势》,2009);然而,虽然这些问题的自然LP公式确实导致了具有多对数竞争比的分数算法,但我们无法在不损失多项式因子的情况下在线四舍五入这些LP。因此,我们为这些问题设计了新的LP公式,并结合了蜘蛛分解、低深度斯坦纳树、广义群斯坦纳问题等范例,并使用这些范例提供的附加结构来舍入更复杂的LP,仅在竞争比中损失一个多对数因子。作为我们技术的进一步应用,我们还设计了具有多对数竞争比的多项式时间在线算法,用于边加权图中的两个基本网络设计问题:群斯坦纳森林问题(从而解决了Chekuri等人(SODA 2008)提出的一个开放问题)和单源r -顶点连接问题(它补充了Gupta等人(STOC 2009)提出的相应边连接问题的类似结果)。
{"title":"Online Node-Weighted Steiner Tree and Related Problems","authors":"J. Naor, Debmalya Panigrahi, Mohit Singh","doi":"10.1109/FOCS.2011.65","DOIUrl":"https://doi.org/10.1109/FOCS.2011.65","url":null,"abstract":"We obtain the first online algorithms for the node-weighted Steiner tree, Steiner forest and group Steiner tree problems that achieve a poly-logarithmic competitive ratio. Our algorithm for the Steiner tree problem runs in polynomial time, while those for the other two problems take quasi-polynomial time. Our algorithms can be viewed as online LP rounding algorithms in the framework of Buchbinder and Naor (Foundations and Trends in Theoretical Computer Science, 2009); however, while the natural LP formulation of these problems do lead to fractional algorithms with a poly-logarithmic competitive ratio, we are unable to round these LPs online without losing a polynomial factor. Therefore, we design new LP formulations for these problems drawing on a combination of paradigms such as spider decompositions, low-depth Steiner trees, generalized group Steiner problems, etc. and use the additional structure provided by these to round the more sophisticated LPs losing only a poly-logarithmic factor in the competitive ratio. As further applications of our techniques, we also design polynomial-time online algorithms with poly-logarithmic competitive ratios for two fundamental network design problems in edge-weighted graphs: the group Steiner forest problem (thereby resolving an open question raised by Chekuri et. al. (SODA 2008)) and the single source ℓ-vertex connectivity problem (which complements similar results for the corresponding edge-connectivity problem due to Gupta et. al. (STOC 2009)).","PeriodicalId":326048,"journal":{"name":"2011 IEEE 52nd Annual Symposium on Foundations of Computer Science","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128888427","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 51
期刊
2011 IEEE 52nd Annual Symposium on Foundations of Computer Science
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1