44 research outputs found

    Drawing Big Graphs using Spectral Sparsification

    Full text link
    Spectral sparsification is a general technique developed by Spielman et al. to reduce the number of edges in a graph while retaining its structural properties. We investigate the use of spectral sparsification to produce good visual representations of big graphs. We evaluate spectral sparsification approaches on real-world and synthetic graphs. We show that spectral sparsifiers are more effective than random edge sampling. Our results lead to guidelines for using spectral sparsification in big graph visualization.Comment: Appears in the Proceedings of the 25th International Symposium on Graph Drawing and Network Visualization (GD 2017

    An Alon-Boppana Type Bound for Weighted Graphs and Lowerbounds for Spectral Sparsification

    Get PDF
    We prove the following Alon-Boppana type theorem for general (not necessarily regular) weighted graphs: if GG is an nn-node weighted undirected graph of average combinatorial degree dd (that is, GG has dn/2dn/2 edges) and girth g>2d1/8+1g> 2d^{1/8}+1, and if λ1≤λ2≤⋯λn\lambda_1 \leq \lambda_2 \leq \cdots \lambda_n are the eigenvalues of the (non-normalized) Laplacian of GG, then λnλ2≥1+4d−O(1d58) \frac {\lambda_n}{\lambda_2} \geq 1 + \frac 4{\sqrt d} - O \left( \frac 1{d^{\frac 58} }\right) (The Alon-Boppana theorem implies that if GG is unweighted and dd-regular, then λnλ2≥1+4d−O(1d)\frac {\lambda_n}{\lambda_2} \geq 1 + \frac 4{\sqrt d} - O\left( \frac 1 d \right) if the diameter is at least d1.5d^{1.5}.) Our result implies a lower bound for spectral sparsifiers. A graph HH is a spectral ϵ\epsilon-sparsifier of a graph GG if L(G)⪯L(H)⪯(1+ϵ)L(G) L(G) \preceq L(H) \preceq (1+\epsilon) L(G) where L(G)L(G) is the Laplacian matrix of GG and L(H)L(H) is the Laplacian matrix of HH. Batson, Spielman and Srivastava proved that for every GG there is an ϵ\epsilon-sparsifier HH of average degree dd where ϵ≈42d\epsilon \approx \frac {4\sqrt 2}{\sqrt d} and the edges of HH are a (weighted) subset of the edges of GG. Batson, Spielman and Srivastava also show that the bound on ϵ\epsilon cannot be reduced below ≈2d\approx \frac 2{\sqrt d} when GG is a clique; our Alon-Boppana-type result implies that ϵ\epsilon cannot be reduced below ≈4d\approx \frac 4{\sqrt d} when GG comes from a family of expanders of super-constant degree and super-constant girth. The method of Batson, Spielman and Srivastava proves a more general result, about sparsifying sums of rank-one matrices, and their method applies to an "online" setting. We show that for the online matrix setting the 42/d4\sqrt 2 / \sqrt d bound is tight, up to lower order terms

    A quantum procedure for map generation

    Full text link
    Quantum computation is an emerging technology that promises a wide range of possible use cases. This promise is primarily based on algorithms that are unlikely to be viable over the coming decade. For near-term applications, quantum software needs to be carefully tailored to the hardware available. In this paper, we begin to explore whether near-term quantum computers could provide tools that are useful in the creation and implementation of computer games. The procedural generation of geopolitical maps and their associated history is considered as a motivating example. This is performed by encoding a rudimentary decision making process for the nations within a quantum procedure that is well-suited to near-term devices. Given the novelty of quantum computing within the field of procedural generation, we also provide an introduction to the basic concepts involved.Comment: To be published in the proceedings of the IEEE Conference on Game

    Separating Two-Round Secure Computation From Oblivious Transfer

    Get PDF
    We consider the question of minimizing the round complexity of protocols for secure multiparty computation (MPC) with security against an arbitrary number of semi-honest parties. Very recently, Garg and Srinivasan (Eurocrypt 2018) and Benhamouda and Lin (Eurocrypt 2018) constructed such 2-round MPC protocols from minimal assumptions. This was done by showing a round preserving reduction to the task of secure 2-party computation of the oblivious transfer functionality (OT). These constructions made a novel non-black-box use of the underlying OT protocol. The question remained whether this can be done by only making black-box use of 2-round OT. This is of theoretical and potentially also practical value as black-box use of primitives tends to lead to more efficient constructions. Our main result proves that such a black-box construction is impossible, namely that non-black-box use of OT is necessary. As a corollary, a similar separation holds when starting with any 2-party functionality other than OT. As a secondary contribution, we prove several additional results that further clarify the landscape of black-box MPC with minimal interaction. In particular, we complement the separation from 2-party functionalities by presenting a complete 4-party functionality, give evidence for the difficulty of ruling out a complete 3-party functionality and for the difficulty of ruling out black-box constructions of 3-round MPC from 2-round OT, and separate a relaxed "non-compact" variant of 2-party homomorphic secret sharing from 2-round OT
    corecore