首页 > 最新文献

2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)最新文献

英文 中文
Bounded-Communication Leakage Resilience via Parity-Resilient Circuits 基于奇偶弹性电路的有界通信泄漏弹性
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.10
Vipul Goyal, Y. Ishai, H. K. Maji, A. Sahai, Alexander A. Sherstov
We consider the problem of distributing a computation between two parties, such that any bounded-communication leakage function applied to the local views of the two parties reveals essentially nothing about the input. This problem can be motivated by the goal of outsourcing computations on sensitive data to two servers in the cloud, where both servers can be simultaneously corrupted by viruses that have a limited communication bandwidth. We present a simple and efficient reduction of the above problem to that of constructing parity-resilient circuits, namely circuits that map an encoded input to an encoded output so that the parity of any subset of the wires is essentially independent of the input. We then construct parity-resilient circuits from circuits that are resilient to local leakage, which can in turn be obtained from protocols for secure multiparty computation. Our main reduction builds on a novel generalization of the ε-biased masking lemma that applies to interactive protocols. Applying the above, we obtain two-party protocols with resilience to bounded-communication leakage either in the information-theoretic setting, relying on random oblivious transfer correlations, or in the computational setting, relying on non-committing encryption which can be based on a variety of standard cryptographic assumptions.
我们考虑在双方之间分配计算的问题,使得任何应用于双方局部视图的有界通信泄漏函数基本上没有揭示任何关于输入的信息。这个问题的原因可能是将敏感数据的计算外包给云中的两台服务器,而这两台服务器可能同时受到通信带宽有限的病毒的破坏。我们提出了一个简单而有效的将上述问题简化为构造奇偶弹性电路的问题,即将编码输入映射到编码输出的电路,使得导线的任何子集的奇偶性基本上与输入无关。然后,我们从对局部泄漏具有弹性的电路中构建奇偶弹性电路,这些电路反过来可以从安全多方计算协议中获得。我们的主要简化建立在ε偏掩模引理的新推广上,该引理适用于交互协议。应用上述方法,我们获得了在信息论设置中具有弹性的有界通信泄漏的两方协议,依赖于随机无关的传输相关性,或者在计算设置中依赖于基于各种标准密码学假设的非提交加密。
{"title":"Bounded-Communication Leakage Resilience via Parity-Resilient Circuits","authors":"Vipul Goyal, Y. Ishai, H. K. Maji, A. Sahai, Alexander A. Sherstov","doi":"10.1109/FOCS.2016.10","DOIUrl":"https://doi.org/10.1109/FOCS.2016.10","url":null,"abstract":"We consider the problem of distributing a computation between two parties, such that any bounded-communication leakage function applied to the local views of the two parties reveals essentially nothing about the input. This problem can be motivated by the goal of outsourcing computations on sensitive data to two servers in the cloud, where both servers can be simultaneously corrupted by viruses that have a limited communication bandwidth. We present a simple and efficient reduction of the above problem to that of constructing parity-resilient circuits, namely circuits that map an encoded input to an encoded output so that the parity of any subset of the wires is essentially independent of the input. We then construct parity-resilient circuits from circuits that are resilient to local leakage, which can in turn be obtained from protocols for secure multiparty computation. Our main reduction builds on a novel generalization of the ε-biased masking lemma that applies to interactive protocols. Applying the above, we obtain two-party protocols with resilience to bounded-communication leakage either in the information-theoretic setting, relying on random oblivious transfer correlations, or in the computational setting, relying on non-committing encryption which can be based on a variety of standard cryptographic assumptions.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128123450","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Lipschitz Extensions for Node-Private Graph Statistics and the Generalized Exponential Mechanism 节点-私有图统计量的Lipschitz扩展及广义指数机制
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.60
Sofya Raskhodnikova, Adam D. Smith
Lipschitz extensions were proposed as a tool for designing differentially private algorithms for approximating graph statistics. However, efficiently computable Lipschitz extensions were known only for 1-dimensional functions (that is, functions that output a single real value). We study efficiently computable Lipschitz extensions for multi-dimensional (that is, vector-valued) functions on graphs. We show that, unlike for 1-dimensional functions, Lipschitz extensions of higher-dimensional functions on graphs do not always exist, even with a non-unit stretch. We design Lipschitz extensions with small stretch for the sorted degree list and degree distribution of a graph, viewed as functions from the space of graphs equipped with the node distance into real space equipped with l1. Our extensions are from the space of bounded-degree graphs to the space of arbitrary graphs. The extensions use convex programming and are efficiently computable. We also develop a new tool for employing Lipschitz extensions in differentially private algorithms that operate with no prior knowledge of the graph (and, in particular, no knowledge of the degree bound). Specifically, we generalize the exponential mechanism, a widely used tool in data privacy. The exponential mechanism is given a collection of score functions that map datasets to real values. It returns the name of the function with nearly minimum value on the dataset. Our generalized exponential mechanism provides better accuracy than the standard exponential mechanism when the sensitivity of an optimal score function is much smaller than the maximum sensitivity over all score functions. We use our Lipschitz extensions and the generalized exponential mechanism to design a node differentially private algorithm for approximating the degree distribution of a sensitive graph. Our algorithm is much more accurate than those from previous work. In particular, our algorithm is accurate on all graphs whose degree distributions decay at least as fast as those of "scale-free" graphs. Using our methodology, we also obtain more accurate node-private algorithms for 1-dimensional statistics.
提出了Lipschitz扩展作为设计近似图统计的差分私有算法的工具。然而,已知的可有效计算的Lipschitz扩展仅适用于一维函数(即输出单个实值的函数)。我们研究了图上多维(即向量值)函数的可计算Lipschitz扩展。我们证明,与一维函数不同,高维函数在图上的Lipschitz扩展并不总是存在,即使是非单位拉伸。对于图的排序度表和度分布,我们设计了具有小伸缩的Lipschitz扩展,将其视为从具有节点距离的图空间到具有l1的实空间的函数。我们的扩展是从有界图空间到任意图空间。扩展使用凸规划,并且是高效可计算的。我们还开发了一个新的工具,用于在差分私有算法中使用Lipschitz扩展,该算法在没有先验图知识(特别是没有度界知识)的情况下运行。具体来说,我们推广了指数机制,这是一种广泛使用的数据隐私工具。指数机制给出了将数据集映射到实际值的分数函数集合。它返回数据集上具有几乎最小值的函数的名称。当最优评分函数的灵敏度远小于所有评分函数的最大灵敏度时,我们的广义指数机制比标准指数机制具有更好的准确性。利用Lipschitz扩展和广义指数机制,设计了一种近似敏感图度分布的节点差分私有算法。我们的算法比以前的算法要准确得多。特别是,我们的算法在所有度分布衰减速度至少与“无标度”图一样快的图上都是准确的。使用我们的方法,我们还获得了更准确的一维统计节点私有算法。
{"title":"Lipschitz Extensions for Node-Private Graph Statistics and the Generalized Exponential Mechanism","authors":"Sofya Raskhodnikova, Adam D. Smith","doi":"10.1109/FOCS.2016.60","DOIUrl":"https://doi.org/10.1109/FOCS.2016.60","url":null,"abstract":"Lipschitz extensions were proposed as a tool for designing differentially private algorithms for approximating graph statistics. However, efficiently computable Lipschitz extensions were known only for 1-dimensional functions (that is, functions that output a single real value). We study efficiently computable Lipschitz extensions for multi-dimensional (that is, vector-valued) functions on graphs. We show that, unlike for 1-dimensional functions, Lipschitz extensions of higher-dimensional functions on graphs do not always exist, even with a non-unit stretch. We design Lipschitz extensions with small stretch for the sorted degree list and degree distribution of a graph, viewed as functions from the space of graphs equipped with the node distance into real space equipped with l1. Our extensions are from the space of bounded-degree graphs to the space of arbitrary graphs. The extensions use convex programming and are efficiently computable. We also develop a new tool for employing Lipschitz extensions in differentially private algorithms that operate with no prior knowledge of the graph (and, in particular, no knowledge of the degree bound). Specifically, we generalize the exponential mechanism, a widely used tool in data privacy. The exponential mechanism is given a collection of score functions that map datasets to real values. It returns the name of the function with nearly minimum value on the dataset. Our generalized exponential mechanism provides better accuracy than the standard exponential mechanism when the sensitivity of an optimal score function is much smaller than the maximum sensitivity over all score functions. We use our Lipschitz extensions and the generalized exponential mechanism to design a node differentially private algorithm for approximating the degree distribution of a sensitive graph. Our algorithm is much more accurate than those from previous work. In particular, our algorithm is accurate on all graphs whose degree distributions decay at least as fast as those of \"scale-free\" graphs. Using our methodology, we also obtain more accurate node-private algorithms for 1-dimensional statistics.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"136 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123255305","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 55
Extractors for Near Logarithmic Min-Entropy 近对数最小熵提取器
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.27
Gil Cohen, L. Schulman
The main contribution of this work is an explicit construction of extractors for near logarithmic min-entropy. For any δ > 0 we construct an extractor for O(1/δ) n-bit sources with min-entropy (logn)1+δ. This is most interesting when δ is set to a small constant, though the result also yields an extractor for O(log logn) sources with logarithmic min-entropy. Prior to this work, the best explicit extractor in terms of supporting least-possible min-entropy, due to Li (FOCS'15), requires min-entropy (logn)2+δ from its O(1/δ) sources. Further, all current techniques for constructing multi-source extractors "break" below min-entropy (log n)2. In fact, existing techniques do not provide even a disperser for o(log n) sources each with min-entropy (log n)1.99. Apart from being a natural problem, supporting logarithmic min-entropy has applications to combinatorics. A two-source disperser, let alone an extractor, for min-entropy O(log n) induces a (log, nO(1))-Ramsey graph on n vertices. Thus, constructing such dispersers would be a significant step towards constructively matching Erdös' proof for the existence of (2log n)-Ramsey graphs on n vertices. Our construction does not rely on the sophisticated primitives that were key to the substantial recent progress on multi-source extractors, such as non-malleable extractors, correlation breakers, the lightest-bin condenser, or extractors for non-oblivious bit-fixing sources, although some of these primitives can be combined with our construction so to improve the output length and the error guarantee. Instead, at the heart of our construction is a new primitive called an independence-preserving merger. The construction of the latter builds on the alternating extraction technique.
这项工作的主要贡献是对近对数最小熵的提取器的显式构建。对于任何δ > 0,我们构建了一个最小熵(logn)1+δ的O(1/δ) n位源的提取器。当δ设置为一个小常数时,这是最有趣的,尽管结果也产生了一个具有对数最小熵的O(log logn)源的提取器。在此工作之前,由于Li (FOCS'15)的原因,在支持最小可能最小熵方面,最佳显式提取器需要从其O(1/δ)源获得最小熵(logn)2+δ。此外,目前所有构建多源提取器的技术都低于最小熵(log n)2。事实上,现有的技术甚至不能为0 (log n)个最小熵(log n)为1.99的源提供分散器。除了是一个自然问题外,支持对数最小熵在组合学中也有应用。对于最小熵为O(log n)的双源分散器,更不用说提取器,可以在n个顶点上导出(log, nO(1))-Ramsey图。因此,构造这样的分散器将是朝着构造匹配Erdös在n个顶点上存在(2log n)-Ramsey图的证明迈出的重要一步。我们的构造不依赖于复杂的原语,而这些原语是最近多源提取器取得重大进展的关键,如不可延性提取器、相关断路器、最轻的容器或用于非遗忘位固定源的提取器,尽管其中一些原语可以与我们的构造相结合,以提高输出长度和误差保证。相反,我们构造的核心是一个新的原语,称为保持独立性的合并。后者的构造建立在交替提取技术的基础上。
{"title":"Extractors for Near Logarithmic Min-Entropy","authors":"Gil Cohen, L. Schulman","doi":"10.1109/FOCS.2016.27","DOIUrl":"https://doi.org/10.1109/FOCS.2016.27","url":null,"abstract":"The main contribution of this work is an explicit construction of extractors for near logarithmic min-entropy. For any δ > 0 we construct an extractor for O(1/δ) n-bit sources with min-entropy (logn)1+δ. This is most interesting when δ is set to a small constant, though the result also yields an extractor for O(log logn) sources with logarithmic min-entropy. Prior to this work, the best explicit extractor in terms of supporting least-possible min-entropy, due to Li (FOCS'15), requires min-entropy (logn)2+δ from its O(1/δ) sources. Further, all current techniques for constructing multi-source extractors \"break\" below min-entropy (log n)2. In fact, existing techniques do not provide even a disperser for o(log n) sources each with min-entropy (log n)1.99. Apart from being a natural problem, supporting logarithmic min-entropy has applications to combinatorics. A two-source disperser, let alone an extractor, for min-entropy O(log n) induces a (log, nO(1))-Ramsey graph on n vertices. Thus, constructing such dispersers would be a significant step towards constructively matching Erdös' proof for the existence of (2log n)-Ramsey graphs on n vertices. Our construction does not rely on the sophisticated primitives that were key to the substantial recent progress on multi-source extractors, such as non-malleable extractors, correlation breakers, the lightest-bin condenser, or extractors for non-oblivious bit-fixing sources, although some of these primitives can be combined with our construction so to improve the output length and the error guarantee. Instead, at the heart of our construction is a new primitive called an independence-preserving merger. The construction of the latter builds on the alternating extraction technique.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"52 2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130262394","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
Making the Most of Advice: New Correlation Breakers and Their Applications 充分利用建议:新的相关断路器及其应用
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.28
Gil Cohen
A typical obstacle one faces when constructing pseudorandom objects is undesired correlations between random variables. Identifying this obstacle and constructing certain types of “correlation breakers” was central for recent exciting advances in the construction of multi-source and nonmalleable extractors. One instantiation of correlation breakers is correlation breakers with advice. These are algorithms that break the correlation a “bad” random variable Y ' has with a “good” random variable Y using an “advice” - a fixed string α that is associated with Y which is guaranteed to be distinct from the corresponding string α' associated with Y '. Prior to this work, explicit constructions of correlation breakers with advice require the entropy of the involved random variables to depend linearly on the advice length. In this work, building on independence-preserving mergers, a pseudorandom primitive that was recently introduced by Cohen and Schulman, we devise a new construction of correlation breakers with advice that has optimal, logarithmic, dependence on the advice length. This enables us to obtain the following results. . We construct an extractor for 5 independent n-bit sources with min-entropy (log n)1+o(1). This result puts us tantalizingly close to the goal of constructing extractors for 2 sources with min-entropy O(log n), which would have exciting implications to Ramsey theory. . We construct non-malleable extractors with error guarantee ε for n-bit sources, with seed length d = O(log n)+ (log(1/ε))1+o(1) for any min-entropy k = Ω(d). Prior to this work, all constructions require either very high minentropy or otherwise have seed length ω(log n) for any ε. Further, our extractor has near-optimal output length. Prior constructions that achieve comparable output length work only for very high min-entropy k ≈ n/2. . By instantiating the Dodis-Wichs framework with our non-malleable extractor, we obtain near-optimal privacy amplification protocols against active adversaries, improving upon all (incomparable) known protocols.
构造伪随机对象时面临的一个典型障碍是随机变量之间不期望的相关性。识别这一障碍并构建某些类型的“相关断路器”是最近在构建多源和不可延展性提取器方面取得令人兴奋进展的核心。关联断路器的一个实例是带有通知的关联断路器。这些算法使用“建议”来打破“坏”随机变量Y '与“好”随机变量Y的相关性-与Y相关的固定字符串α保证与与Y相关的相应字符串α'不同。在此工作之前,带有通知的相关断路器的显式结构要求所涉及的随机变量的熵线性依赖于通知长度。在这项工作中,建立在保持独立性的合并(Cohen和Schulman最近引入的一种伪随机原语)的基础上,我们设计了一种新的相关破器结构,其建议对建议长度具有最佳的对数依赖。这使我们能够得到以下结果。我们构造了一个最小熵(log n)1+o(1)的5个独立n位源的提取器。这个结果使我们非常接近构建最小熵为O(log n)的2个源的提取器的目标,这将对拉姆齐理论产生令人兴奋的影响。对于任意最小熵k = Ω(d),我们构造了具有误差保证ε的n位源不可延展提取器,种子长度d = O(log n)+ (log(1/ε))1+ O(1)。在此工作之前,所有结构要么需要非常高的最小熵,要么对于任何ε都有种子长度ω(log n)。此外,我们的提取器具有接近最佳的输出长度。先前的结构,实现相当的输出长度只工作在非常高的最小熵k≈n/2。通过使用我们的不可延展提取器实例化Dodis-Wichs框架,我们获得了针对活跃对手的近乎最佳的隐私放大协议,改进了所有(无与伦比的)已知协议。
{"title":"Making the Most of Advice: New Correlation Breakers and Their Applications","authors":"Gil Cohen","doi":"10.1109/FOCS.2016.28","DOIUrl":"https://doi.org/10.1109/FOCS.2016.28","url":null,"abstract":"A typical obstacle one faces when constructing pseudorandom objects is undesired correlations between random variables. Identifying this obstacle and constructing certain types of “correlation breakers” was central for recent exciting advances in the construction of multi-source and nonmalleable extractors. One instantiation of correlation breakers is correlation breakers with advice. These are algorithms that break the correlation a “bad” random variable Y ' has with a “good” random variable Y using an “advice” - a fixed string α that is associated with Y which is guaranteed to be distinct from the corresponding string α' associated with Y '. Prior to this work, explicit constructions of correlation breakers with advice require the entropy of the involved random variables to depend linearly on the advice length. In this work, building on independence-preserving mergers, a pseudorandom primitive that was recently introduced by Cohen and Schulman, we devise a new construction of correlation breakers with advice that has optimal, logarithmic, dependence on the advice length. This enables us to obtain the following results. . We construct an extractor for 5 independent n-bit sources with min-entropy (log n)1+o(1). This result puts us tantalizingly close to the goal of constructing extractors for 2 sources with min-entropy O(log n), which would have exciting implications to Ramsey theory. . We construct non-malleable extractors with error guarantee ε for n-bit sources, with seed length d = O(log n)+ (log(1/ε))1+o(1) for any min-entropy k = Ω(d). Prior to this work, all constructions require either very high minentropy or otherwise have seed length ω(log n) for any ε. Further, our extractor has near-optimal output length. Prior constructions that achieve comparable output length work only for very high min-entropy k ≈ n/2. . By instantiating the Dodis-Wichs framework with our non-malleable extractor, we obtain near-optimal privacy amplification protocols against active adversaries, improving upon all (incomparable) known protocols.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"89 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123560711","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 41
Exponential Lower Bounds for Monotone Span Programs 单调跨规划的指数下界
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.51
Robert Robere, T. Pitassi, Benjamin Rossman, S. Cook
Monotone span programs are a linear-algebraic model of computation which were introduced by Karchmer and Wigderson in 1993 [1]. They are known to be equivalent to linear secret sharing schemes, and have various applications in complexity theory and cryptography. Lower bounds for monotone span programs have been difficult to obtain because they use non-monotone operations to compute monotone functions, in fact, the best known lower bounds are quasipolynomial for a function in (nonmonotone) P [2]. A fundamental open problem is to prove exponential lower bounds on monotone span program size for any explicit function. We resolve this open problem by giving exponential lower bounds on monotone span program size for a function in monotone P. This also implies the first exponential lower bounds for linear secret sharing schemes. Our result is obtained by proving exponential lower bounds using Razborov's rank method [3], a measure that is strong enough to prove lower bounds for many monotone models. As corollaries we obtain new proofs of exponential lower bounds for monotone formula size, monotone switching network size, and the first lower bounds for monotone comparator circuit size for a function in monotone P. We also obtain new polynomial degree lower bounds for Nullstellensatz refutations using an interpolation theorem of Pudlak and Sgall [4]. Finally, we obtain quasipolynomial lower bounds on the rank measure for the st-connectivity function, implying tight bounds for st-connectivity in all of the computational models mentioned above.
单调跨规划是由Karchmer和Wigderson于1993年提出的一种线性代数计算模型[1]。已知它们等价于线性秘密共享方案,并且在复杂性理论和密码学中有各种应用。单调跨规划的下界很难获得,因为它们使用非单调运算来计算单调函数,事实上,最著名的下界是(非单调)P中的函数的拟多项式[2]。一个基本的开放问题是证明任意显式函数的单调张成规划大小的指数下界。我们通过给出单调p上函数的单调张成程序大小的指数下界来解决这个开放问题,同时也给出了线性秘密共享方案的第一个指数下界。我们的结果是通过使用Razborov的秩方法[3]证明指数下界得到的,这种方法足够强大,可以证明许多单调模型的下界。作为推论,我们获得了单调公式大小、单调交换网络大小的指数下界的新证明,以及单调p中函数的单调比较器电路大小的第一个下界。我们还利用Pudlak和Sgall的插值定理[4]获得了Nullstellensatz反驳的新的多项式次下界。最后,我们得到st-连通性函数的秩测度的拟多项式下界,这意味着在上述所有计算模型中st-连通性的紧界。
{"title":"Exponential Lower Bounds for Monotone Span Programs","authors":"Robert Robere, T. Pitassi, Benjamin Rossman, S. Cook","doi":"10.1109/FOCS.2016.51","DOIUrl":"https://doi.org/10.1109/FOCS.2016.51","url":null,"abstract":"Monotone span programs are a linear-algebraic model of computation which were introduced by Karchmer and Wigderson in 1993 [1]. They are known to be equivalent to linear secret sharing schemes, and have various applications in complexity theory and cryptography. Lower bounds for monotone span programs have been difficult to obtain because they use non-monotone operations to compute monotone functions, in fact, the best known lower bounds are quasipolynomial for a function in (nonmonotone) P [2]. A fundamental open problem is to prove exponential lower bounds on monotone span program size for any explicit function. We resolve this open problem by giving exponential lower bounds on monotone span program size for a function in monotone P. This also implies the first exponential lower bounds for linear secret sharing schemes. Our result is obtained by proving exponential lower bounds using Razborov's rank method [3], a measure that is strong enough to prove lower bounds for many monotone models. As corollaries we obtain new proofs of exponential lower bounds for monotone formula size, monotone switching network size, and the first lower bounds for monotone comparator circuit size for a function in monotone P. We also obtain new polynomial degree lower bounds for Nullstellensatz refutations using an interpolation theorem of Pudlak and Sgall [4]. Finally, we obtain quasipolynomial lower bounds on the rank measure for the st-connectivity function, implying tight bounds for st-connectivity in all of the computational models mentioned above.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"211 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115222486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 74
Linear Hashing Is Awesome 线性哈希很棒
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.45
M. B. T. Knudsen
The most classic textbook hash function, e.g. taught in CLRS [MIT Press'09], is h(x) = ((ax + b) mod p) mod m, (◇) where x, a, b ϵ {0, 1, ..., p-1} and a, b are chosen uniformly at random. It is known that (◇) is 2-independent and almost uniform provided p is a prime and p ≫ m. This implies that when using (◇) to build a hash table with chaining that contains n ≤ m keys, the expected query time is O(1) and the expected length of the longest chain is O(√n). This result holds for any 2-independent hash function. No hash function can improve on the expected query time, but the upper bound on the expected length of the longest chain is not known to be tight for (◇). Partially addressing this problem, Alon et al. [STOC'97] proved the existence of a class of linear hash functions such that the expected length of the longest chain is (√n) and leave as an open problem to decide which nontrivial properties (◇) has. We make the first progress on this fundamental problem, by showing that the expected length of the longest chain is at most n1/3o(1) which means that the performance of (◇) is similar to that of a independent hash function for which we can prove an upper bound of O(n1/3). As a lemma we show that within a fixed set of integers there are few pairs such that the height of the ratio of the pairs are small. Given two non-zero coprime integers n, m ϵ ℤ with the height of n/m is max t{|n|, |m|}, and the height is a way of measuring how complex a fraction is. This is proved using a mixture of techniques from additive combinatorics and number theory, and we believe that the result might be of independent interest. For a natural variation of (◇), we show that it is possible to apply second order moment bounds even when a hash value is fixed. As a consequence: For min-wise hashing it was known that any key from a set of n keys has the smallest hash value with probability O (1√n). We improve this to n-1+o(1). For linear probing it was known that the worst case expected query time is O (√n). We improve this to no(1).
最经典的教科书哈希函数,例如在CLRS [MIT出版社'09]中教授的,是h(x) = ((ax + b) mod p) mod m,(◇)其中x, a, b ε{0,1,…, p-1}和a, b是均匀随机选择的。已知(◇)是2独立的且几乎一致的,只要p是素数且p < m。这意味着当使用(◇)构建包含n≤m个键的链哈希表时,期望查询时间为O(1),最长链的期望长度为O(√n)。这个结果适用于任何2独立的哈希函数。没有哈希函数可以提高期望的查询时间,但是最长链的期望长度的上界对于(◇)来说并不紧。Alon等人[STOC'97]部分解决了这个问题,证明了一类线性哈希函数的存在性,使得最长链的期望长度为(√n),并留下一个开放问题来决定哪些非平凡性质(◇)具有。我们在这个基本问题上取得了第一个进展,通过证明最长链的期望长度最多为n1/ 30(1),这意味着(◇)的性能类似于我们可以证明上界为O(n /3)的独立哈希函数的性能。作为一个引理,我们证明了在一个固定的整数集合中,很少有对使得这些对之比的高度很小。给定两个高度为n/m的非零素数n, m λ m等于max t{|n|, |m|},高度是衡量分数复杂程度的一种方式。这是使用加性组合学和数论的混合技术证明的,我们相信结果可能是独立的兴趣。对于(◇)的自然变化,我们证明了即使哈希值是固定的,也可以应用二阶矩界。结果是:对于最小散列,已知n个键的集合中的任何键具有最小的散列值,概率为O(1√n)。我们把它改进成n-1+ 0 (1)对于线性探测,已知最坏情况下的预期查询时间为O(√n)。我们将其改进为no(1)
{"title":"Linear Hashing Is Awesome","authors":"M. B. T. Knudsen","doi":"10.1109/FOCS.2016.45","DOIUrl":"https://doi.org/10.1109/FOCS.2016.45","url":null,"abstract":"The most classic textbook hash function, e.g. taught in CLRS [MIT Press'09], is h(x) = ((ax + b) mod p) mod m, (◇) where x, a, b ϵ {0, 1, ..., p-1} and a, b are chosen uniformly at random. It is known that (◇) is 2-independent and almost uniform provided p is a prime and p ≫ m. This implies that when using (◇) to build a hash table with chaining that contains n ≤ m keys, the expected query time is O(1) and the expected length of the longest chain is O(√n). This result holds for any 2-independent hash function. No hash function can improve on the expected query time, but the upper bound on the expected length of the longest chain is not known to be tight for (◇). Partially addressing this problem, Alon et al. [STOC'97] proved the existence of a class of linear hash functions such that the expected length of the longest chain is (√n) and leave as an open problem to decide which nontrivial properties (◇) has. We make the first progress on this fundamental problem, by showing that the expected length of the longest chain is at most n1/3o(1) which means that the performance of (◇) is similar to that of a independent hash function for which we can prove an upper bound of O(n1/3). As a lemma we show that within a fixed set of integers there are few pairs such that the height of the ratio of the pairs are small. Given two non-zero coprime integers n, m ϵ ℤ with the height of n/m is max t{|n|, |m|}, and the height is a way of measuring how complex a fraction is. This is proved using a mixture of techniques from additive combinatorics and number theory, and we believe that the result might be of independent interest. For a natural variation of (◇), we show that it is possible to apply second order moment bounds even when a hash value is fixed. As a consequence: For min-wise hashing it was known that any key from a set of n keys has the smallest hash value with probability O (1√n). We improve this to n-1+o(1). For linear probing it was known that the worst case expected query time is O (√n). We improve this to no(1).","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"72 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127490437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
The Hilbert Function, Algebraic Extractors, and Recursive Fourier Sampling 希尔伯特函数,代数提取器和递归傅立叶采样
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.29
Zachary Remscrim
In this paper, we apply tools from algebraic geometry to prove new results concerning extractors for algebraic sets, the recursive Fourier sampling problem, and VC dimension. We present a new construction of an extractor which works for algebraic sets defined by polynomials over GF(2) of substantially higher degree than the current state-of-the-art construction. We also exactly determine the GF(2)-polynomial degree of the recursive Fourier sampling problem and use this to provide new partial results towards a circuit lower bound for this problem. Finally, we answer a question concerning VC dimension, interpolation degree and the Hilbert function.
在本文中,我们应用代数几何的工具来证明关于代数集的提取器、递归傅立叶采样问题和VC维的新结果。我们提出了一种新的提取器结构,它适用于由GF(2)上的多项式定义的代数集,其程度比目前最先进的结构高得多。我们还精确地确定了递归傅里叶采样问题的GF(2)-多项式次,并利用它为该问题的电路下界提供了新的部分结果。最后,我们回答了一个关于VC维、插值度和Hilbert函数的问题。
{"title":"The Hilbert Function, Algebraic Extractors, and Recursive Fourier Sampling","authors":"Zachary Remscrim","doi":"10.1109/FOCS.2016.29","DOIUrl":"https://doi.org/10.1109/FOCS.2016.29","url":null,"abstract":"In this paper, we apply tools from algebraic geometry to prove new results concerning extractors for algebraic sets, the recursive Fourier sampling problem, and VC dimension. We present a new construction of an extractor which works for algebraic sets defined by polynomials over GF(2) of substantially higher degree than the current state-of-the-art construction. We also exactly determine the GF(2)-polynomial degree of the recursive Fourier sampling problem and use this to provide new partial results towards a circuit lower bound for this problem. Finally, we answer a question concerning VC dimension, interpolation degree and the Hilbert function.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"113 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133787723","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Accelerated Newton Iteration for Roots of Black Box Polynomials 黑箱多项式根的加速牛顿迭代
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.83
Anand Louis, S. Vempala
We study the problem of computing the largest root of a real rooted polynomial p(x) to within error 'z' given only black box access to it, i.e., for any x, the algorithm can query an oracle for the value of p(x), but the algorithm is not allowed access to the coefficients of p(x). A folklore result for this problem is that the largest root of a polynomial can be computed in O(n log (1/z)) polynomial queries using the Newton iteration. We give a simple algorithm that queries the oracle at only O(log n log(1/z)) points, where n is the degree of the polynomial. Our algorithm is based on a novel approach for accelerating the Newton method by using higher derivatives.
我们研究了在给定黑盒访问权限的情况下,计算实根多项式p(x)在误差'z'内的最大根的问题,即对于任意x,算法可以查询到p(x)的值,但算法不允许访问p(x)的系数。这个问题的一个普遍结果是,多项式的最大根可以在使用牛顿迭代的O(n log (1/z))个多项式查询中计算出来。我们给出了一个简单的算法,它只在O(log n log(1/z))个点上查询oracle,其中n是多项式的次数。我们的算法是基于一种新颖的方法,通过使用高导数加速牛顿法。
{"title":"Accelerated Newton Iteration for Roots of Black Box Polynomials","authors":"Anand Louis, S. Vempala","doi":"10.1109/FOCS.2016.83","DOIUrl":"https://doi.org/10.1109/FOCS.2016.83","url":null,"abstract":"We study the problem of computing the largest root of a real rooted polynomial p(x) to within error 'z' given only black box access to it, i.e., for any x, the algorithm can query an oracle for the value of p(x), but the algorithm is not allowed access to the coefficients of p(x). A folklore result for this problem is that the largest root of a polynomial can be computed in O(n log (1/z)) polynomial queries using the Newton iteration. We give a simple algorithm that queries the oracle at only O(log n log(1/z)) points, where n is the degree of the polynomial. Our algorithm is based on a novel approach for accelerating the Newton method by using higher derivatives.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"63 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127059830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
The Salesman's Improved Paths: A 3/2+1/34 Approximation 推销员的改进路径:3/2+1/34近似
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.21
András Sebö, A. V. Zuylen
We give a new, strongly polynomial algorithm and improved analysis of the metric s-t path TSP. It finds a tour of cost less than 1.53 times the optimum of the subtour elimination LP, while known examples show that 1.5 is a lower bound for the integrality gap. A key new idea is the deletion of some edges of Christofides' trees, and we show that the arising "reconnection" problems can be solved for a minor extra cost. On the one hand our algorithm and analysis extend previous tools, at the same time simplifying the framework. On the other hand new tools are introduced, such as a flow problem used for analyzing the reconnection cost, and the use of a set of more and more restrictive minimum cost spanning trees, each of which can still be found by the greedy algorithm. The latter leads to a simple Christofides-like algorithm completely avoiding the computation of a convex combination of spanning trees. Furthermore, the 3/2 target-bound is easily reached in some relevant new cases.
我们给出了一种新的强多项式算法,并改进了度量s-t路径TSP的分析。它找到了一个代价小于子巡回消除LP最优值的1.53倍的巡回,而已知的例子表明1.5是完整性差距的下界。一个关键的新想法是删除Christofides树的一些边缘,我们证明了产生的“重新连接”问题可以通过少量的额外成本来解决。我们的算法和分析一方面扩展了以前的工具,同时简化了框架。另一方面,引入了新的工具,如用于分析重连接代价的流问题,以及使用一组限制越来越多的最小代价生成树,每个生成树仍然可以通过贪婪算法找到。后者导致了一个简单的类似christofides的算法,完全避免了生成树的凸组合的计算。此外,在一些相关的新情况下,很容易达到3/2目标界。
{"title":"The Salesman's Improved Paths: A 3/2+1/34 Approximation","authors":"András Sebö, A. V. Zuylen","doi":"10.1109/FOCS.2016.21","DOIUrl":"https://doi.org/10.1109/FOCS.2016.21","url":null,"abstract":"We give a new, strongly polynomial algorithm and improved analysis of the metric s-t path TSP. It finds a tour of cost less than 1.53 times the optimum of the subtour elimination LP, while known examples show that 1.5 is a lower bound for the integrality gap. A key new idea is the deletion of some edges of Christofides' trees, and we show that the arising \"reconnection\" problems can be solved for a minor extra cost. On the one hand our algorithm and analysis extend previous tools, at the same time simplifying the framework. On the other hand new tools are introduced, such as a flow problem used for analyzing the reconnection cost, and the use of a set of more and more restrictive minimum cost spanning trees, each of which can still be found by the greedy algorithm. The latter leads to a simple Christofides-like algorithm completely avoiding the computation of a convex combination of spanning trees. Furthermore, the 3/2 target-bound is easily reached in some relevant new cases.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"96 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124537183","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
The Multiparty Communication Complexity of Interleaved Group Products 交错成组产品的多方通信复杂性
Pub Date : 2016-10-01 DOI: 10.1109/FOCS.2016.39
W. Gowers, Emanuele Viola
Party Ai of k parties A1,...,Ak receives on its forehead a t-tuple (ai1,...,ait) of elements from the group G = SL(2, q). The parties are promised that the interleaved product a11...ak1a12...ak2...a1t...akt is equal either to the identity e or to some other fixed element g ∈ G. Their goal is to determine which of e and g the interleaved product is equal to, using the least amount of communication. We show that for all fixed k and all sufficiently large t the communication is Ω(t log |G|), which is tight. As an application, we establish the security of the leakage-resilient circuits studied by Miles and Viola (STOC 2013) in the "only computation leaks" model. Our main technical contribution is of independent interest. We show that if X is a probability distribution on Gm such that any two coordinates are uniform in G2, then a pointwise product of s independent copies of X is nearly uniform in Gm, where s depends on m only.
k方A1,…,Ak在其额头上接收到G = SL(2, q)群中元素的t元组(ai1,…,ait)。各方承诺,交错积a11…ak1a12…ak2…a1t…akt要么等于单位e,要么等于其他固定元素g∈g。他们的目标是用最少的通信来确定e和g的交错积等于哪个。我们证明,对于所有固定的k和所有足够大的t,通信是Ω(t log |G|),这是紧密的。作为应用,我们在“仅计算泄漏”模型中建立了Miles和Viola (STOC 2013)研究的泄漏弹性电路的安全性。我们的主要技术贡献是独立的利益。我们证明,如果X是Gm上的一个概率分布,使得任意两个坐标在G2中是均匀的,那么X的s个独立拷贝的点积在Gm中几乎是均匀的,其中s只依赖于m。
{"title":"The Multiparty Communication Complexity of Interleaved Group Products","authors":"W. Gowers, Emanuele Viola","doi":"10.1109/FOCS.2016.39","DOIUrl":"https://doi.org/10.1109/FOCS.2016.39","url":null,"abstract":"Party A<sub>i</sub> of k parties A<sub>1</sub>,...,A<sub>k</sub> receives on its forehead a t-tuple (a<sub>i1</sub>,...,a<sub>it</sub>) of elements from the group G = SL(2, q). The parties are promised that the interleaved product a<sub>11</sub>...a<sub>k1</sub>a<sub>12</sub>...a<sub>k2</sub>...a<sub>1t</sub>...a<sub>kt</sub> is equal either to the identity e or to some other fixed element g ∈ G. Their goal is to determine which of e and g the interleaved product is equal to, using the least amount of communication. We show that for all fixed k and all sufficiently large t the communication is Ω(t log |G|), which is tight. As an application, we establish the security of the leakage-resilient circuits studied by Miles and Viola (STOC 2013) in the \"only computation leaks\" model. Our main technical contribution is of independent interest. We show that if X is a probability distribution on G<sup>m</sup> such that any two coordinates are uniform in G<sup>2</sup>, then a pointwise product of s independent copies of X is nearly uniform in G<sup>m</sup>, where s depends on m only.","PeriodicalId":414001,"journal":{"name":"2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130902164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1