104 research outputs found

    Special Issue On Worst-case Versus Average-case Complexity Editors’ Foreword

    Full text link

    On-line construction of position heaps

    Get PDF
    We propose a simple linear-time on-line algorithm for constructing a position heap for a string [Ehrenfeucht et al, 2011]. Our definition of position heap differs slightly from the one proposed in [Ehrenfeucht et al, 2011] in that it considers the suffixes ordered from left to right. Our construction is based on classic suffix pointers and resembles the Ukkonen's algorithm for suffix trees [Ukkonen, 1995]. Using suffix pointers, the position heap can be extended into the augmented position heap that allows for a linear-time string matching algorithm [Ehrenfeucht et al, 2011].Comment: to appear in Journal of Discrete Algorithm

    Algebraic Restriction Codes and Their Applications

    Get PDF
    Consider the following problem: You have a device that is supposed to compute a linear combination of its inputs, which are taken from some finite field. However, the device may be faulty and compute arbitrary functions of its inputs. Is it possible to encode the inputs in such a way that only linear functions can be evaluated over the encodings? I.e., learning an arbitrary function of the encodings will not reveal more information about the inputs than a linear combination. In this work, we introduce the notion of algebraic restriction codes (AR codes), which constrain adversaries who might compute any function to computing a linear function. Our main result is an information-theoretic construction AR codes that restrict any class of function with a bounded number of output bits to linear functions. Our construction relies on a seed which is not provided to the adversary. While interesting and natural on its own, we show an application of this notion in cryptography. In particular, we show that AR codes lead to the first construction of rate-1 oblivious transfer with statistical sender security from the Decisional Diffie-Hellman assumption, and the first-ever construction that makes black-box use of cryptography. Previously, such protocols were known only from the LWE assumption, using non-black-box cryptographic techniques. We expect our new notion of AR codes to find further applications, e.g., in the context of non-malleability, in the future

    Range Shortest Unique Substring queries

    Get PDF
    Let be a string of length n and be the substring of starting at position i and ending at position j. A substring of is a repeat if it occurs more than once in; otherwise, it is a unique substring of. Repeats and unique substrings are of great interest in computational biology and in information retrieval. Given string as input, the Shortest Unique Substring problem is to find a shortest substring of that does not occur elsewhere in. In this paper, we introduce the range variant of this problem, which we call the Range Shortest Unique Substring problem. The task is to construct a data structure over answering the following type of online queries efficiently. Given a range, return a shortest substring of with exactly one occurrence in. We present an -word data structure with query time, where is the word size. Our construction is based on a non-trivial reduction allowing us to apply a recently introduced optimal geometric data structure [Chan et al. ICALP 2018]

    Lifting with Inner Functions of Polynomial Discrepancy

    Get PDF
    Lifting theorems are theorems that bound the communication complexity of a composed function f?g? in terms of the query complexity of f and the communication complexity of g. Such theorems constitute a powerful generalization of direct-sum theorems for g, and have seen numerous applications in recent years. We prove a new lifting theorem that works for every two functions f,g such that the discrepancy of g is at most inverse polynomial in the input length of f. Our result is a significant generalization of the known direct-sum theorem for discrepancy, and extends the range of inner functions g for which lifting theorems hold

    Superposition as memory: unlocking quantum automatic complexity

    Full text link
    Imagine a lock with two states, "locked" and "unlocked", which may be manipulated using two operations, called 0 and 1. Moreover, the only way to (with certainty) unlock using four operations is to do them in the sequence 0011, i.e., 0n1n0^n1^n where n=2n=2. In this scenario one might think that the lock needs to be in certain further states after each operation, so that there is some memory of what has been done so far. Here we show that this memory can be entirely encoded in superpositions of the two basic states "locked" and "unlocked", where, as dictated by quantum mechanics, the operations are given by unitary matrices. Moreover, we show using the Jordan--Schur lemma that a similar lock is not possible for n=60n=60. We define the semi-classical quantum automatic complexity Qs(x)Q_{s}(x) of a word xx as the infimum in lexicographic order of those pairs of nonnegative integers (n,q)(n,q) such that there is a subgroup GG of the projective unitary group PU(n)(n) with Gq|G|\le q and with U0,U1GU_0,U_1\in G such that, in terms of a standard basis {ek}\{e_k\} and with Uz=kUz(k)U_z=\prod_k U_{z(k)}, we have Uxe1=e2U_x e_1=e_2 and Uye1e2U_y e_1 \ne e_2 for all yxy\ne x with y=x|y|=|x|. We show that QsQ_s is unbounded and not constant for strings of a given length. In particular, Qs(0212)(2,12)<(3,1)Qs(060160) Q_{s}(0^21^2)\le (2,12) < (3,1) \le Q_{s}(0^{60}1^{60}) and Qs(0120)(2,121)Q_s(0^{120})\le (2,121).Comment: Lecture Notes in Computer Science, UCNC (Unconventional Computation and Natural Computation) 201

    Algebraic Restriction Codes and their Applications

    Get PDF
    Consider the following problem: You have a device that is supposed to compute a linear combination of its inputs, which are taken from some finite field. However, the device may be faulty and compute arbitrary functions of its inputs. Is it possible to encode the inputs in such a way that only linear functions can be evaluated over the encodings? I.e., learning an arbitrary function of the encodings will not reveal more information about the inputs than a linear combination. In this work, we introduce the notion of algebraic restriction codes (AR codes), which constrain adversaries who might compute any function to computing a linear function. Our main result is an information-theoretic construction AR codes that restrict any class of function with a bounded number of output bits to linear functions. Our construction relies on a seed which is not provided to the adversary. While interesting and natural on its own, we show an application of this notion in cryptography. In particular, we show that AR codes lead to the first construction of rate-1 oblivious transfer with statistical sender security from the Decisional Diffie-Hellman assumption, and the first-ever construction that makes black-box use of cryptography. Previously, such protocols were known only from the LWE assumption, using non-black-box cryptographic techniques. We expect our new notion of AR codes to find further applications, e.g., in the context of non-malleability, in the future

    Derandomizing Arthur-Merlin Games using Hitting Sets

    Get PDF
    We prove that AM (and hence Graph Nonisomorphism) is in NPif for some epsilon > 0, some language in NE intersection coNE requires nondeterministiccircuits of size 2^(epsilon n). This improves recent results of Arvindand K¨obler and of Klivans and Van Melkebeek who proved the sameconclusion, but under stronger hardness assumptions, namely, eitherthe existence of a language in NE intersection coNE which cannot be approximatedby nondeterministic circuits of size less than 2^(epsilon n) or the existenceof a language in NE intersection coNE which requires oracle circuits of size 2^(epsilon n)with oracle gates for SAT (satisfiability).The previous results on derandomizing AM were based on pseudorandomgenerators. In contrast, our approach is based on a strengtheningof Andreev, Clementi and Rolim's hitting set approach to derandomization.As a spin-off, we show that this approach is strong enoughto give an easy (if the existence of explicit dispersers can be assumedknown) proof of the following implication: For some epsilon > 0, if there isa language in E which requires nondeterministic circuits of size 2^(epsilon n),then P=BPP. This differs from Impagliazzo and Wigderson's theorem"only" by replacing deterministic circuits with nondeterministicones

    Proper Coloring of Geometric Hypergraphs

    Get PDF
    We study whether for a given planar family F there is an m such that any finite set of points can be 3-colored such that any member of F that contains at least m points contains two points with different colors. We conjecture that if F is a family of pseudo-disks, then m=3 is sufficient. We prove that when F is the family of all homothetic copies of a given convex polygon, then such an m exists. We also study the problem in higher dimensions
    corecore