首页 > 最新文献

Proceedings of the forty-eighth annual ACM symposium on Theory of Computing最新文献

英文 中文
Relating two property testing models for bounded degree directed graphs 关于有界度有向图的两个性质检验模型
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897575
A. Czumaj, Pan Peng, C. Sohler
We study property testing algorithms in directed graphs (digraphs) with maximum indegree and maximum outdegree upper bounded by d. For directed graphs with bounded degree, there are two different models in property testing introduced by Bender and Ron (2002). In the bidirectional model, one can access both incoming and outgoing edges while in the unidirectional model one can only access outgoing edges. In our paper we provide a new relation between the two models: we prove that if a property can be tested with constant query complexity in the bidirectional model, then it can be tested with sublinear query complexity in the unidirectional model. A corollary of this result is that in the unidirectional model (the model allowing only queries to the outgoing neighbors), every property in hyperfinite digraphs is testable with sublinear query complexity.
我们研究了最大度和最大出界度上界为d的有向图(有向图)的性能测试算法。对于有界度的有向图,有两种不同的性能测试模型,由Bender和Ron(2002)引入。在双向模型中,可以访问传入边和传出边,而在单向模型中,只能访问传出边。在本文中,我们给出了两个模型之间的一种新的关系:我们证明了如果一个属性在双向模型中可以用恒定的查询复杂度来测试,那么在单向模型中可以用次线性的查询复杂度来测试。这个结果的一个推论是,在单向模型(只允许查询外向邻居的模型)中,超有限有向图中的每个属性都可以用次线性查询复杂度进行测试。
{"title":"Relating two property testing models for bounded degree directed graphs","authors":"A. Czumaj, Pan Peng, C. Sohler","doi":"10.1145/2897518.2897575","DOIUrl":"https://doi.org/10.1145/2897518.2897575","url":null,"abstract":"We study property testing algorithms in directed graphs (digraphs) with maximum indegree and maximum outdegree upper bounded by d. For directed graphs with bounded degree, there are two different models in property testing introduced by Bender and Ron (2002). In the bidirectional model, one can access both incoming and outgoing edges while in the unidirectional model one can only access outgoing edges. In our paper we provide a new relation between the two models: we prove that if a property can be tested with constant query complexity in the bidirectional model, then it can be tested with sublinear query complexity in the unidirectional model. A corollary of this result is that in the unidirectional model (the model allowing only queries to the outgoing neighbors), every property in hyperfinite digraphs is testable with sublinear query complexity.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"166 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131973349","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Fault tolerant subgraph for single source reachability: generic and optimal 单源可达性容错子图:通用和最优
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897648
Surender Baswana, Keerti Choudhary, L. Roditty
Let G=(V,E) be an n-vertices m-edges directed graph. Let s∈ V be any designated source vertex. We address the problem of single source reachability (SSR) from s in presence of failures of vertices/edges. We show that for every k≥ 1, there is a subgraph H of G with at most 2k n edges that preserves the reachability from s even after the failure of any k edges. Formally, given a set F of k edges, a vertex u∈ V is reachable from s in G∖ F if and only if u is reachable from s in H∖ F. We call H a k-Fault Tolerant Reachability Subgraph (k-FTRS). We prove also a matching lower bound of Ω(2kn) for such subgraphs. Our results extend to vertex failures without any extra overhead. The general construction of k-FTRS is interesting from several different perspectives. From the Graph theory perspective it reveals a separation between SSR and single source shortest paths (SSSP) in directed graphs. More specifically, in the case of SSSP in weighted directed graphs, there is a lower bound of Ω(m) even for a single edge failure. In the case of unweighted graphs there is a lower bound of Ω(n3/2) edges, again, even for a single edge failure. There is also a matching upper bound but nothing is known for two or more failures in the directed graphs. From the Algorithms perspective it implies fault tolerant solutions to other interesting problems, namely, (i) verifying if the strong connectivity of a graph is preserved after k edge or vertex failures, (ii) computing a dominator tree of a graph after k-failures. From the perspective of Techniques it makes an interesting usage of the concept of farthest min-cut which was already introduced by Ford and Fulkerson in their pioneering work on flows and cuts. We show that there is a close relationship between the farthest min-cut and the k-FTRS. We believe that our new technique is of independent interest.
设G=(V,E)是一个n顶点m边有向图。设s∈V为任意指定的源顶点。我们解决了单源可达性(SSR)的问题,从s存在的故障的顶点/边。我们证明了对于每一个k≥1,存在一个G的子图H,它最多有2k n条边,即使在任意k条边失效后仍然保持从s到达的可达性。形式上,给定一个由k条边组成的集合F,当且仅当u可从H∈F中的s到达H∈F中的顶点u∈V,我们称H为k容错可达子图(k- ftrs)。我们还证明了这类子图的匹配下界Ω(2kn)。我们的结果扩展到顶点失败,没有任何额外的开销。从几个不同的角度来看,k-FTRS的一般构造是有趣的。从图论的角度揭示了有向图中SSR和单源最短路径的分离。更具体地说,在加权有向图中的SSSP情况下,即使只有一条边失效,也存在Ω(m)的下界。在未加权图的情况下,存在Ω(n3/2)条边的下界,同样,即使是单个边失效。在有向图中也有一个匹配的上界,但对于两次或两次以上的失败是未知的。从算法的角度来看,它暗示了其他有趣问题的容错解决方案,即(i)验证图的强连通性在k个边或顶点失败后是否保留,(ii)在k个失败后计算图的主宰树。从技术的角度来看,它对最远最小切割的概念进行了有趣的使用,这个概念已经由福特和富尔克森在他们关于流动和切割的开创性工作中引入。我们发现最远最小切割与k-FTRS之间有密切的关系。我们相信我们的新技术具有独立的价值。
{"title":"Fault tolerant subgraph for single source reachability: generic and optimal","authors":"Surender Baswana, Keerti Choudhary, L. Roditty","doi":"10.1145/2897518.2897648","DOIUrl":"https://doi.org/10.1145/2897518.2897648","url":null,"abstract":"Let G=(V,E) be an n-vertices m-edges directed graph. Let s∈ V be any designated source vertex. We address the problem of single source reachability (SSR) from s in presence of failures of vertices/edges. We show that for every k≥ 1, there is a subgraph H of G with at most 2k n edges that preserves the reachability from s even after the failure of any k edges. Formally, given a set F of k edges, a vertex u∈ V is reachable from s in G∖ F if and only if u is reachable from s in H∖ F. We call H a k-Fault Tolerant Reachability Subgraph (k-FTRS). We prove also a matching lower bound of Ω(2kn) for such subgraphs. Our results extend to vertex failures without any extra overhead. The general construction of k-FTRS is interesting from several different perspectives. From the Graph theory perspective it reveals a separation between SSR and single source shortest paths (SSSP) in directed graphs. More specifically, in the case of SSSP in weighted directed graphs, there is a lower bound of Ω(m) even for a single edge failure. In the case of unweighted graphs there is a lower bound of Ω(n3/2) edges, again, even for a single edge failure. There is also a matching upper bound but nothing is known for two or more failures in the directed graphs. From the Algorithms perspective it implies fault tolerant solutions to other interesting problems, namely, (i) verifying if the strong connectivity of a graph is preserved after k edge or vertex failures, (ii) computing a dominator tree of a graph after k-failures. From the perspective of Techniques it makes an interesting usage of the concept of farthest min-cut which was already introduced by Ford and Fulkerson in their pioneering work on flows and cuts. We show that there is a close relationship between the farthest min-cut and the k-FTRS. We believe that our new technique is of independent interest.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"73 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130727147","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
Constant-rate coding for multiparty interactive communication is impossible 对于多方交互通信来说,恒速率编码是不可能的
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897563
M. Braverman, K. Efremenko, R. Gelles, Bernhard Haeupler
We study coding schemes for multiparty interactive communication over synchronous networks that suffer from stochastic noise, where each bit is independently flipped with probability ε. We analyze the minimal overhead that must be added by the coding scheme in order to succeed in performing the computation despite the noise. Our main result is a lower bound on the communication of any noise-resilient protocol over a synchronous star network with n-parties (where all parties communicate in every round). Specifically, we show a task that can be solved by communicating T bits over the noise-free network, but for which any protocol with success probability of 1-o(1) must communicate at least Ω(T log n / log log n) bits when the channels are noisy. By a 1994 result of Rajagopalan and Schulman, the slowdown we prove is the highest one can obtain on any topology, up to a log log n factor. We complete our lower bound with a matching coding scheme that achieves the same overhead; thus, the capacity of (synchronous) star networks is Θ(log log n / log n). Our bounds prove that, despite several previous coding schemes with rate Ω(1) for certain topologies, no coding scheme with constant rate Ω(1) exists for arbitrary n-party noisy networks.
研究了存在随机噪声的同步网络中每个比特以ε概率独立翻转的多方交互通信编码方案。我们分析了编码方案必须增加的最小开销,以便在噪声下成功执行计算。我们的主要结果是在具有n方的同步星型网络(其中所有各方在每轮通信)上的任何抗噪声协议的通信的下界。具体来说,我们展示了一个可以通过在无噪声网络上通信T位来解决的任务,但是当信道有噪声时,任何成功概率为1- 0(1)的协议必须至少通信Ω(T log n / log log n)位。根据1994年Rajagopalan和Schulman的结果,我们证明了在任何拓扑上可以得到的最大的减速,直到一个log log n的因子。我们用一个匹配的编码方案来完成下界,实现相同的开销;因此,(同步)星型网络的容量为Θ(log log n / log n)。我们的界证明,尽管对于某些拓扑有几种速率为Ω(1)的编码方案,但对于任意n方噪声网络不存在恒定速率为Ω(1)的编码方案。
{"title":"Constant-rate coding for multiparty interactive communication is impossible","authors":"M. Braverman, K. Efremenko, R. Gelles, Bernhard Haeupler","doi":"10.1145/2897518.2897563","DOIUrl":"https://doi.org/10.1145/2897518.2897563","url":null,"abstract":"We study coding schemes for multiparty interactive communication over synchronous networks that suffer from stochastic noise, where each bit is independently flipped with probability ε. We analyze the minimal overhead that must be added by the coding scheme in order to succeed in performing the computation despite the noise. Our main result is a lower bound on the communication of any noise-resilient protocol over a synchronous star network with n-parties (where all parties communicate in every round). Specifically, we show a task that can be solved by communicating T bits over the noise-free network, but for which any protocol with success probability of 1-o(1) must communicate at least Ω(T log n / log log n) bits when the channels are noisy. By a 1994 result of Rajagopalan and Schulman, the slowdown we prove is the highest one can obtain on any topology, up to a log log n factor. We complete our lower bound with a matching coding scheme that achieves the same overhead; thus, the capacity of (synchronous) star networks is Θ(log log n / log n). Our bounds prove that, despite several previous coding schemes with rate Ω(1) for certain topologies, no coding scheme with constant rate Ω(1) exists for arbitrary n-party noisy networks.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116227153","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Textbook non-malleable commitments 教科书上的不可延展性承诺
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897657
Vipul Goyal, Omkant Pandey, Silas Richelson
We present a new non-malleable commitment protocol. Our protocol has the following features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed an impossibility result for a two-round non-malleable commitment scheme w.r.t. a black-box reduction to any ``standard" intractability reduction. Thus, this resolves the round complexity of non-malleable commitment at least w.r.t. black-box security reductions. Our construction is secure as per the standard notion of non-malleability w.r.t. commitment. Our protocol is truly efficient. In our basic protocol, the entire computation of the committer is dominated by just three invocations of a non-interactive statically binding commitment scheme, while, the receiver computation (in the commitment stage) is limited to just sampling a random string. Unlike many previous works, we directly construct a protocol for large tags and hence avoid any non-malleability amplification steps. Our protocol is based on a black-box use of any non-interactive statistically binding commitment scheme. Such schemes, in turn, can be based on any one-to-one one-way function (or any one-way function at the cost of an extra initialization round). Previously, the best known black-box construction of non-malleable commitments required a larger (constant) number of rounds. Our construction is public-coin and makes use of only black-box simulation. Prior to our work, no public-coin constant round non-malleable commitment schemes were known based on black-box simulation. itemize Our techniques depart significantly from the techniques used previously to construct non-malleable commitment schemes. As a main technical tool, we rely on non-malleable codes in the split state model. Our proofs of security are purely combinatorial in nature. In addition, we also present a simple construction of constant round non-malleable commitments from any one-way function. While this result is not new, the main feature is its simplicity compared to any previous construction of non-malleable commitments (in any number of rounds). We believe the construction is simple enough to be covered in a graduate level course on cryptography. The construction uses non-malleable codes in the split state model in a black-box way.
提出了一种新的非延展性承诺协议。我们的协议有以下特点:itemize协议只有三轮交互。Pass (TCC 2013)显示了两轮不可延展性承诺方案的不可能结果,即黑盒约简到任何“标准”难处理约简。因此,这解决了不可延展性承诺的循环复杂性,至少在黑盒安全性降低方面是如此。我们的结构是安全的,按照标准概念的非延展性w.r.t.承诺。我们的协议真的很有效率。在我们的基本协议中,提交者的整个计算仅由非交互式静态绑定提交方案的三次调用主导,而接收方的计算(在提交阶段)仅限于对随机字符串进行采样。与许多以前的工作不同,我们直接为大型标签构建协议,从而避免了任何非延展性扩增步骤。我们的协议是基于任何非交互式统计绑定承诺方案的黑盒使用。反过来,这样的方案可以基于任何一对一的单向函数(或任何以额外初始化轮为代价的单向函数)。以前,最著名的非延展性承诺的黑箱构造需要更大(恒定)的轮数。我们的结构是公共货币,只使用黑盒模拟。在我们的工作之前,基于黑盒模拟,没有已知的公共货币恒轮不可延展性承诺方案。我们的技术与以前用于构建不可延展性承诺方案的技术有很大不同。作为一种主要的技术工具,我们在分裂状态模型中依赖于不可延展性代码。我们的安全性证明本质上是纯粹组合的。此外,我们还给出了任意单向函数的常圆不可延性承诺的简单构造。虽然这个结果并不新鲜,但与之前任何不可延展性承诺的构造(在任何轮数中)相比,它的主要特点是简单。我们相信这个构造足够简单,可以在密码学的研究生课程中涵盖。该构造以黑盒方式在分裂状态模型中使用不可延展性代码。
{"title":"Textbook non-malleable commitments","authors":"Vipul Goyal, Omkant Pandey, Silas Richelson","doi":"10.1145/2897518.2897657","DOIUrl":"https://doi.org/10.1145/2897518.2897657","url":null,"abstract":"We present a new non-malleable commitment protocol. Our protocol has the following features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed an impossibility result for a two-round non-malleable commitment scheme w.r.t. a black-box reduction to any ``standard\" intractability reduction. Thus, this resolves the round complexity of non-malleable commitment at least w.r.t. black-box security reductions. Our construction is secure as per the standard notion of non-malleability w.r.t. commitment. Our protocol is truly efficient. In our basic protocol, the entire computation of the committer is dominated by just three invocations of a non-interactive statically binding commitment scheme, while, the receiver computation (in the commitment stage) is limited to just sampling a random string. Unlike many previous works, we directly construct a protocol for large tags and hence avoid any non-malleability amplification steps. Our protocol is based on a black-box use of any non-interactive statistically binding commitment scheme. Such schemes, in turn, can be based on any one-to-one one-way function (or any one-way function at the cost of an extra initialization round). Previously, the best known black-box construction of non-malleable commitments required a larger (constant) number of rounds. Our construction is public-coin and makes use of only black-box simulation. Prior to our work, no public-coin constant round non-malleable commitment schemes were known based on black-box simulation. itemize Our techniques depart significantly from the techniques used previously to construct non-malleable commitment schemes. As a main technical tool, we rely on non-malleable codes in the split state model. Our proofs of security are purely combinatorial in nature. In addition, we also present a simple construction of constant round non-malleable commitments from any one-way function. While this result is not new, the main feature is its simplicity compared to any previous construction of non-malleable commitments (in any number of rounds). We believe the construction is simple enough to be covered in a graduate level course on cryptography. The construction uses non-malleable codes in the split state model in a black-box way.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133543229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 92
Contention resolution with log-logstar channel accesses 使用log-logstar通道访问的争用解析
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897655
M. A. Bender, T. Kopelowitz, S. Pettie, Maxwell Young
For decades, randomized exponential backoff has provided a critical algorithmic building block in situations where multiple devices seek access to a shared resource. Surprisingly, despite this history, the performance of standard backoff is poor under worst-case scheduling of demands on the resource: (i) subconstant throughput can occur under plausible scenarios, and (ii) each of N devices requires Omega(log N) access attempts before obtaining the resource. In this paper, we address these shortcomings by offering a new backoff protocol for a shared communications channel that guarantees expected constant throughput with only O(log(log* N)) access attempts in expectation. Central to this result are new algorithms for approximate counting and leader election with the same performance guarantees.
几十年来,随机指数回退为多个设备寻求访问共享资源的情况提供了关键的算法构建块。令人惊讶的是,尽管有这样的历史,在资源需求的最坏情况调度下,标准回退的性能很差:(i)在合理的场景下可能出现亚常数吞吐量,(ii) N个设备中的每个设备在获得资源之前需要Omega(log N)次访问尝试。在本文中,我们通过为共享通信通道提供一种新的回退协议来解决这些缺点,该协议保证预期的恒定吞吐量,期望只有O(log(log* N))次访问尝试。这个结果的核心是近似计数和具有相同性能保证的领导人选举的新算法。
{"title":"Contention resolution with log-logstar channel accesses","authors":"M. A. Bender, T. Kopelowitz, S. Pettie, Maxwell Young","doi":"10.1145/2897518.2897655","DOIUrl":"https://doi.org/10.1145/2897518.2897655","url":null,"abstract":"For decades, randomized exponential backoff has provided a critical algorithmic building block in situations where multiple devices seek access to a shared resource. Surprisingly, despite this history, the performance of standard backoff is poor under worst-case scheduling of demands on the resource: (i) subconstant throughput can occur under plausible scenarios, and (ii) each of N devices requires Omega(log N) access attempts before obtaining the resource. In this paper, we address these shortcomings by offering a new backoff protocol for a shared communications channel that guarantees expected constant throughput with only O(log(log* N)) access attempts in expectation. Central to this result are new algorithms for approximate counting and leader election with the same performance guarantees.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126036064","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations 可搜索对称加密:通过二维平衡分配在线性空间中的最优局部性
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897562
Gilad Asharov, M. Naor, G. Segev, Ido Shahaf
Searchable symmetric encryption (SSE) enables a client to store a database on an untrusted server while supporting keyword search in a secure manner. Despite the rapidly increasing interest in SSE technology, experiments indicate that the performance of the known schemes scales badly to large databases. Somewhat surprisingly, this is not due to their usage of cryptographic tools, but rather due to their poor locality (where locality is defined as the number of non-contiguous memory locations the server accesses with each query). The only known schemes that do not suffer from poor locality suffer either from an impractical space overhead or from an impractical read efficiency (where read efficiency is defined as the ratio between the number of bits the server reads with each query and the actual size of the answer). We construct the first SSE schemes that simultaneously enjoy optimal locality, optimal space overhead, and nearly-optimal read efficiency. Specifically, for a database of size N, under the modest assumption that no keyword appears in more than N1 − 1/loglogN documents, we construct a scheme with read efficiency Õ(loglogN). This essentially matches the lower bound of Cash and Tessaro (EUROCRYPT ’14) showing that any SSE scheme must be sub-optimal in either its locality, its space overhead, or its read efficiency. In addition, even without making any assumptions on the structure of the database, we construct a scheme with read efficiency Õ(logN). Our schemes are obtained via a two-dimensional generalization of the classic balanced allocations (“balls and bins”) problem that we put forward. We construct nearly-optimal two-dimensional balanced allocation schemes, and then combine their algorithmic structure with subtle cryptographic techniques.
可搜索对称加密(SSE)使客户机能够在不受信任的服务器上存储数据库,同时以安全的方式支持关键字搜索。尽管人们对SSE技术的兴趣迅速增加,但实验表明,已知方案的性能在大型数据库上的扩展性很差。有些令人惊讶的是,这不是由于它们使用了加密工具,而是由于它们的局部性差(局部性定义为服务器每次查询访问的非连续内存位置的数量)。唯一已知的不受局域性影响的方案要么是不切实际的空间开销,要么是不切实际的读取效率(这里的读取效率定义为服务器在每个查询中读取的比特数与实际答案大小之间的比率)。我们构建了第一个同时具有最优局部性、最优空间开销和几乎最优读取效率的SSE方案。具体来说,对于一个大小为N的数据库,在不超过N1−1/loglogN个文档中出现关键字的适度假设下,我们构建了一个读取效率Õ(loglogN)的方案。这基本上符合Cash和Tessaro (EUROCRYPT ' 14)的下限,表明任何SSE方案在其局域性、空间开销或读取效率方面都必须是次优的。此外,即使没有对数据库结构做任何假设,我们也构建了一个读取效率Õ(logN)的方案。我们的方案是通过对我们提出的经典平衡分配(“球和箱”)问题的二维推广得到的。我们构造了接近最优的二维均衡分配方案,然后将其算法结构与精细密码技术相结合。
{"title":"Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations","authors":"Gilad Asharov, M. Naor, G. Segev, Ido Shahaf","doi":"10.1145/2897518.2897562","DOIUrl":"https://doi.org/10.1145/2897518.2897562","url":null,"abstract":"Searchable symmetric encryption (SSE) enables a client to store a database on an untrusted server while supporting keyword search in a secure manner. Despite the rapidly increasing interest in SSE technology, experiments indicate that the performance of the known schemes scales badly to large databases. Somewhat surprisingly, this is not due to their usage of cryptographic tools, but rather due to their poor locality (where locality is defined as the number of non-contiguous memory locations the server accesses with each query). The only known schemes that do not suffer from poor locality suffer either from an impractical space overhead or from an impractical read efficiency (where read efficiency is defined as the ratio between the number of bits the server reads with each query and the actual size of the answer). We construct the first SSE schemes that simultaneously enjoy optimal locality, optimal space overhead, and nearly-optimal read efficiency. Specifically, for a database of size N, under the modest assumption that no keyword appears in more than N1 − 1/loglogN documents, we construct a scheme with read efficiency Õ(loglogN). This essentially matches the lower bound of Cash and Tessaro (EUROCRYPT ’14) showing that any SSE scheme must be sub-optimal in either its locality, its space overhead, or its read efficiency. In addition, even without making any assumptions on the structure of the database, we construct a scheme with read efficiency Õ(logN). Our schemes are obtained via a two-dimensional generalization of the classic balanced allocations (“balls and bins”) problem that we put forward. We construct nearly-optimal two-dimensional balanced allocation schemes, and then combine their algorithmic structure with subtle cryptographic techniques.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121117171","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 85
Constant-round interactive proofs for delegating computation 委托计算的常轮交互证明
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897652
Omer Reingold, R. Rothblum, G. Rothblum
The celebrated IP=PSPACE Theorem of Lund et-al. (J.ACM 1992) and Shamir (J.ACM 1992), allows an all-powerful but untrusted prover to convince a polynomial-time verifier of the validity of extremely complicated statements (as long as they can be evaluated using polynomial space). The interactive proof system designed for this purpose requires a polynomial number of communication rounds and an exponential-time (polynomial-space complete) prover. In this paper, we study the power of more efficient interactive proof systems. Our main result is that for every statement that can be evaluated in polynomial time and bounded-polynomial space there exists an interactive proof that satisfies the following strict efficiency requirements: (1) the honest prover runs in polynomial time, (2) the verifier is almost linear time (and under some conditions even sub linear), and (3) the interaction consists of only a constant number of communication rounds. Prior to this work, very little was known about the power of efficient, constant-round interactive proofs (rather than arguments). This result represents significant progress on the round complexity of interactive proofs (even if we ignore the running time of the honest prover), and on the expressive power of interactive proofs with polynomial-time honest prover (even if we ignore the round complexity). This result has several applications, and in particular it can be used for verifiable delegation of computation. Our construction leverages several new notions of interactive proofs, which may be of independent interest. One of these notions is that of unambiguous interactive proofs where the prover has a unique successful strategy. Another notion is that of probabilistically checkable interactive proofs (PCIPs) where the verifier only reads a few bits of the transcript in checking the proof (this could be viewed as an interactive extension of PCPs).
著名的Lund等人的IP=PSPACE定理。(J.ACM 1992)和Shamir (J.ACM 1992),允许一个全能但不可信的证明者说服一个多项式时间的验证者相信极其复杂的陈述的有效性(只要它们可以使用多项式空间进行评估)。为此目的设计的交互式证明系统需要多项式次数的通信轮数和指数时间(多项式空间完备)证明者。在本文中,我们研究了更有效的交互式证明系统的功能。我们的主要结果是,对于每一个可以在多项式时间和有界多项式空间中评估的陈述,存在一个满足以下严格效率要求的交互证明:(1)诚实的证明者在多项式时间内运行,(2)验证者几乎是线性时间(在某些条件下甚至是次线性时间),以及(3)交互仅由恒定数量的通信轮组成。在这项工作之前,人们对有效的、持续循环的交互式证明(而不是论证)的力量知之甚少。这一结果代表了交互证明的轮复杂度(即使我们忽略诚实证明者的运行时间)和多项式时间诚实证明者的交互证明的表达能力(即使我们忽略轮复杂度)方面的重大进展。该结果具有多种应用,特别是可用于可验证的计算委托。我们的构造利用了交互式证明的几个新概念,这可能是独立的兴趣。其中一个概念是明确的交互式证明,证明者有一个独特的成功策略。另一个概念是概率可检查的交互式证明(pcip),其中验证者在检查证明时只读取抄本的几位(这可以被视为pcip的交互式扩展)。
{"title":"Constant-round interactive proofs for delegating computation","authors":"Omer Reingold, R. Rothblum, G. Rothblum","doi":"10.1145/2897518.2897652","DOIUrl":"https://doi.org/10.1145/2897518.2897652","url":null,"abstract":"The celebrated IP=PSPACE Theorem of Lund et-al. (J.ACM 1992) and Shamir (J.ACM 1992), allows an all-powerful but untrusted prover to convince a polynomial-time verifier of the validity of extremely complicated statements (as long as they can be evaluated using polynomial space). The interactive proof system designed for this purpose requires a polynomial number of communication rounds and an exponential-time (polynomial-space complete) prover. In this paper, we study the power of more efficient interactive proof systems. Our main result is that for every statement that can be evaluated in polynomial time and bounded-polynomial space there exists an interactive proof that satisfies the following strict efficiency requirements: (1) the honest prover runs in polynomial time, (2) the verifier is almost linear time (and under some conditions even sub linear), and (3) the interaction consists of only a constant number of communication rounds. Prior to this work, very little was known about the power of efficient, constant-round interactive proofs (rather than arguments). This result represents significant progress on the round complexity of interactive proofs (even if we ignore the running time of the honest prover), and on the expressive power of interactive proofs with polynomial-time honest prover (even if we ignore the round complexity). This result has several applications, and in particular it can be used for verifiable delegation of computation. Our construction leverages several new notions of interactive proofs, which may be of independent interest. One of these notions is that of unambiguous interactive proofs where the prover has a unique successful strategy. Another notion is that of probabilistically checkable interactive proofs (PCIPs) where the verifier only reads a few bits of the transcript in checking the proof (this could be viewed as an interactive extension of PCPs).","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122131828","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 186
A duality based unified approach to Bayesian mechanism design 基于对偶的贝叶斯机制统一设计方法
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897645
Yang Cai, Nikhil R. Devanur, S. M. Weinberg
We provide a unified view of many recent developments in Bayesian mechanism design, including the black-box reductions of Cai et. al., simple auctions for additive buyers, and posted-price mechanisms for unit-demand buyers. Additionally, we show that viewing these three previously disjoint lines of work through the same lens leads to new developments as well. First, we provide a duality framework for Bayesian mechanism design, which naturally accommodates multiple agents and arbitrary objectives/feasibility constraints. Using this, we prove that either a posted-price mechanism or the VCG auction with per-bidder entry fees achieves a constant-factor of the optimal Bayesian IC revenue whenever buyers are unit-demand or additive, unifying previous breakthroughs of Chawla et. al. and Yao, and improving both approximation ratios (from 33.75 to 24 and 69 to 8). Finally, we show that this view also leads to improved structural characterizations in the Cai et. al. framework.
我们对贝叶斯机制设计的许多最新发展提供了统一的观点,包括Cai等人的黑盒减少,附加买家的简单拍卖,以及单位需求买家的贴价机制。此外,我们表明,通过相同的镜头来观察这三个先前不相交的工作线也会导致新的发展。首先,我们为贝叶斯机制设计提供了一个二元框架,该框架自然地适应了多个主体和任意目标/可行性约束。利用这一点,我们证明了无论买家是单位需求还是可加性,标价机制还是有投标人入场费的VCG拍卖都能实现最优贝叶斯集成电路收入的恒定因子,统一了Chawla等人和Yao之前的突破,并提高了两种近似比率(从33.75到24和69到8)。最后,我们表明,这种观点也导致Cai等框架中的结构特征得到改善。
{"title":"A duality based unified approach to Bayesian mechanism design","authors":"Yang Cai, Nikhil R. Devanur, S. M. Weinberg","doi":"10.1145/2897518.2897645","DOIUrl":"https://doi.org/10.1145/2897518.2897645","url":null,"abstract":"We provide a unified view of many recent developments in Bayesian mechanism design, including the black-box reductions of Cai et. al., simple auctions for additive buyers, and posted-price mechanisms for unit-demand buyers. Additionally, we show that viewing these three previously disjoint lines of work through the same lens leads to new developments as well. First, we provide a duality framework for Bayesian mechanism design, which naturally accommodates multiple agents and arbitrary objectives/feasibility constraints. Using this, we prove that either a posted-price mechanism or the VCG auction with per-bidder entry fees achieves a constant-factor of the optimal Bayesian IC revenue whenever buyers are unit-demand or additive, unifying previous breakthroughs of Chawla et. al. and Yao, and improving both approximation ratios (from 33.75 to 24 and 69 to 8). Finally, we show that this view also leads to improved structural characterizations in the Cai et. al. framework.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130431173","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
Distributed (∆+1)-coloring in sublogarithmic rounds 次对数轮分布(∆+1)着色
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897533
David G. Harris, Johannes Schneider, Hsin-Hao Su
The (∆+1)-coloring problem is a fundamental symmetry breaking problem in distributed computing. We give a new randomized coloring algorithm for (∆+1)-coloring running in O(√log ∆)+ 2^O(√log log n) rounds with probability 1-1/n^Ω(1) in a graph with n nodes and maximum degree ∆. This implies that the (∆+1)-coloring problem is easier than the maximal independent set problem and the maximal matching problem, due to their lower bounds by Kuhn, Moscibroda, and Wattenhofer [PODC'04]. Our algorithm also extends to the list-coloring problem where the palette of each node contains ∆+1 colors.
(∆+1)染色问题是分布式计算中一个基本的对称性破缺问题。我们给出了一种新的(∆+1)随机化着色算法——在一个n个节点且最大度为∆的图中,以概率为1-1/n^Ω(1)的方式在O(√log∆)+ 2^O(√log log n)轮中运行。这意味着(∆+1)染色问题比最大独立集问题和最大匹配问题更容易,因为Kuhn, Moscibroda和Wattenhofer [PODC'04]给出了它们的下界。我们的算法还扩展到列表着色问题,其中每个节点的调色板包含∆+1种颜色。
{"title":"Distributed (∆+1)-coloring in sublogarithmic rounds","authors":"David G. Harris, Johannes Schneider, Hsin-Hao Su","doi":"10.1145/2897518.2897533","DOIUrl":"https://doi.org/10.1145/2897518.2897533","url":null,"abstract":"The (∆+1)-coloring problem is a fundamental symmetry breaking problem in distributed computing. We give a new randomized coloring algorithm for (∆+1)-coloring running in O(√log ∆)+ 2^O(√log log n) rounds with probability 1-1/n^Ω(1) in a graph with n nodes and maximum degree ∆. This implies that the (∆+1)-coloring problem is easier than the maximal independent set problem and the maximal matching problem, due to their lower bounds by Kuhn, Moscibroda, and Wattenhofer [PODC'04]. Our algorithm also extends to the list-coloring problem where the palette of each node contains ∆+1 colors.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121339977","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 91
Exponential separation of communication and external information 沟通与外部信息呈指数级分离
Pub Date : 2016-06-19 DOI: 10.1145/2897518.2897535
Anat Ganor, Gillat Kol, R. Raz
We show an exponential gap between communication complexity and external information complexity, by analyzing a communication task suggested as a candidate by Braverman. Previously, only a separation of communication complexity and internal information complexity was known. More precisely, we obtain an explicit example of a search problem with external information complexity ≤ O(k), with respect to any input distribution, and distributional communication complexity ≥ 2k, with respect to some input distribution. In particular, this shows that a communication protocol cannot always be compressed to its external information. By a result of Braverman, our gap is the largest possible. Moreover, since the upper bound of O(k) on the external information complexity of the problem is obtained with respect to any input distribution, our result implies an exponential gap between communication complexity and information complexity (both internal and external) in the non-distributional setting of Braverman. In this setting, no gap was previously known, even for internal information complexity.
通过分析Braverman提出的候选通信任务,我们展示了通信复杂性和外部信息复杂性之间的指数差距。以前,人们只知道通信复杂性和内部信息复杂性的分离。更准确地说,我们得到了一个搜索问题的显式例子,对于任何输入分布,外部信息复杂度≤O(k),对于某些输入分布,分布通信复杂度≥2k。特别是,这表明通信协议不能总是被压缩到它的外部信息。根据布雷弗曼的调查结果,我们的差距是最大的。此外,由于问题的外部信息复杂度O(k)的上界是关于任何输入分布的,我们的结果意味着在Braverman的非分布设置中,通信复杂度和信息复杂度(包括内部和外部)之间存在指数差距。在这种情况下,即使在内部信息复杂性方面,以前也不知道存在差距。
{"title":"Exponential separation of communication and external information","authors":"Anat Ganor, Gillat Kol, R. Raz","doi":"10.1145/2897518.2897535","DOIUrl":"https://doi.org/10.1145/2897518.2897535","url":null,"abstract":"We show an exponential gap between communication complexity and external information complexity, by analyzing a communication task suggested as a candidate by Braverman. Previously, only a separation of communication complexity and internal information complexity was known. More precisely, we obtain an explicit example of a search problem with external information complexity ≤ O(k), with respect to any input distribution, and distributional communication complexity ≥ 2k, with respect to some input distribution. In particular, this shows that a communication protocol cannot always be compressed to its external information. By a result of Braverman, our gap is the largest possible. Moreover, since the upper bound of O(k) on the external information complexity of the problem is obtained with respect to any input distribution, our result implies an exponential gap between communication complexity and information complexity (both internal and external) in the non-distributional setting of Braverman. In this setting, no gap was previously known, even for internal information complexity.","PeriodicalId":442965,"journal":{"name":"Proceedings of the forty-eighth annual ACM symposium on Theory of Computing","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115548550","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
期刊
Proceedings of the forty-eighth annual ACM symposium on Theory of Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1