3,868 research outputs found

    Correlations in Bipartite Collaboration Networks

    Full text link
    Collaboration networks are studied as an example of growing bipartite networks. These have been previously observed to have structure such as positive correlations between nearest-neighbour degrees. However, a detailed understanding of the origin of this phenomenon and the growth dynamics is lacking. Both of these are analyzed empirically and simulated using various models. A new one is presented, incorporating empirically necessary ingredients such as bipartiteness and sublinear preferential attachment. This, and a recently proposed model of team assembly both agree roughly with some empirical observations and fail in several others.Comment: 13 pages, 17 figures, 2 table, submitted to JSTAT; manuscript reorganized, figures and a table adde

    Echo State Networks for Proactive Caching in Cloud-Based Radio Access Networks with Mobile Users

    Full text link
    In this paper, the problem of proactive caching is studied for cloud radio access networks (CRANs). In the studied model, the baseband units (BBUs) can predict the content request distribution and mobility pattern of each user, determine which content to cache at remote radio heads and BBUs. This problem is formulated as an optimization problem which jointly incorporates backhaul and fronthaul loads and content caching. To solve this problem, an algorithm that combines the machine learning framework of echo state networks with sublinear algorithms is proposed. Using echo state networks (ESNs), the BBUs can predict each user's content request distribution and mobility pattern while having only limited information on the network's and user's state. In order to predict each user's periodic mobility pattern with minimal complexity, the memory capacity of the corresponding ESN is derived for a periodic input. This memory capacity is shown to be able to record the maximum amount of user information for the proposed ESN model. Then, a sublinear algorithm is proposed to determine which content to cache while using limited content request distribution samples. Simulation results using real data from Youku and the Beijing University of Posts and Telecommunications show that the proposed approach yields significant gains, in terms of sum effective capacity, that reach up to 27.8% and 30.7%, respectively, compared to random caching with clustering and random caching without clustering algorithm.Comment: Accepted in the IEEE Transactions on Wireless Communication

    SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search

    Get PDF
    The kk-Nearest Neighbor Search (kk-NNS) is the backbone of several cloud-based services such as recommender systems, face recognition, and database search on text and images. In these services, the client sends the query to the cloud server and receives the response in which case the query and response are revealed to the service provider. Such data disclosures are unacceptable in several scenarios due to the sensitivity of data and/or privacy laws. In this paper, we introduce SANNS, a system for secure kk-NNS that keeps client's query and the search result confidential. SANNS comprises two protocols: an optimized linear scan and a protocol based on a novel sublinear time clustering-based algorithm. We prove the security of both protocols in the standard semi-honest model. The protocols are built upon several state-of-the-art cryptographic primitives such as lattice-based additively homomorphic encryption, distributed oblivious RAM, and garbled circuits. We provide several contributions to each of these primitives which are applicable to other secure computation tasks. Both of our protocols rely on a new circuit for the approximate top-kk selection from nn numbers that is built from O(n+k2)O(n + k^2) comparators. We have implemented our proposed system and performed extensive experimental results on four datasets in two different computation environments, demonstrating more than 18−31×18-31\times faster response time compared to optimally implemented protocols from the prior work. Moreover, SANNS is the first work that scales to the database of 10 million entries, pushing the limit by more than two orders of magnitude.Comment: 18 pages, to appear at USENIX Security Symposium 202

    Massively Parallel Algorithms for Distance Approximation and Spanners

    Full text link
    Over the past decade, there has been increasing interest in distributed/parallel algorithms for processing large-scale graphs. By now, we have quite fast algorithms -- usually sublogarithmic-time and often poly(log⁥log⁥n)poly(\log\log n)-time, or even faster -- for a number of fundamental graph problems in the massively parallel computation (MPC) model. This model is a widely-adopted theoretical abstraction of MapReduce style settings, where a number of machines communicate in an all-to-all manner to process large-scale data. Contributing to this line of work on MPC graph algorithms, we present poly(log⁥k)∈poly(log⁥log⁥n)poly(\log k) \in poly(\log\log n) round MPC algorithms for computing O(k1+o(1))O(k^{1+{o(1)}})-spanners in the strongly sublinear regime of local memory. To the best of our knowledge, these are the first sublogarithmic-time MPC algorithms for spanner construction. As primary applications of our spanners, we get two important implications, as follows: -For the MPC setting, we get an O(log⁥2log⁥n)O(\log^2\log n)-round algorithm for O(log⁥1+o(1)n)O(\log^{1+o(1)} n) approximation of all pairs shortest paths (APSP) in the near-linear regime of local memory. To the best of our knowledge, this is the first sublogarithmic-time MPC algorithm for distance approximations. -Our result above also extends to the Congested Clique model of distributed computing, with the same round complexity and approximation guarantee. This gives the first sub-logarithmic algorithm for approximating APSP in weighted graphs in the Congested Clique model

    Estimating the weight of metric minimum spanning trees in sublinear time

    Get PDF
    In this paper we present a sublinear-time (1+Δ)(1+\varepsilon)-approximation randomized algorithm to estimate the weight of the minimum spanning tree of an nn-point metric space. The running time of the algorithm is O~(n/ΔO(1))\widetilde{\mathcal{O}}(n/\varepsilon^{\mathcal{O}(1)}). Since the full description of an nn-point metric space is of size Θ(n2)\Theta(n^2), the complexity of our algorithm is sublinear with respect to the input size. Our algorithm is almost optimal as it is not possible to approximate in o(n)o(n) time the weight of the minimum spanning tree to within any factor. We also show that no deterministic algorithm can achieve a BB-approximation in o(n2/B3)o(n^2/B^3) time. Furthermore, it has been previously shown that no o(n2)o(n^2) algorithm exists that returns a spanning tree whose weight is within a constant times the optimum

    Faster Separators for Shallow Minor-Free Graphs via Dynamic Approximate Distance Oracles

    Full text link
    Plotkin, Rao, and Smith (SODA'97) showed that any graph with mm edges and nn vertices that excludes KhK_h as a depth O(ℓlog⁥n)O(\ell\log n)-minor has a separator of size O(n/ℓ+ℓh2log⁥n)O(n/\ell + \ell h^2\log n) and that such a separator can be found in O(mn/ℓ)O(mn/\ell) time. A time bound of O(m+n2+Ï”/ℓ)O(m + n^{2+\epsilon}/\ell) for any constant Ï”>0\epsilon > 0 was later given (W., FOCS'11) which is an improvement for non-sparse graphs. We give three new algorithms. The first has the same separator size and running time O(\mbox{poly}(h)\ell m^{1+\epsilon}). This is a significant improvement for small hh and ℓ\ell. If ℓ=Ω(nÏ”â€Č)\ell = \Omega(n^{\epsilon'}) for an arbitrarily small chosen constant Ï”â€Č>0\epsilon' > 0, we get a time bound of O(\mbox{poly}(h)\ell n^{1+\epsilon}). The second algorithm achieves the same separator size (with a slightly larger polynomial dependency on hh) and running time O(\mbox{poly}(h)(\sqrt\ell n^{1+\epsilon} + n^{2+\epsilon}/\ell^{3/2})) when ℓ=Ω(nÏ”â€Č)\ell = \Omega(n^{\epsilon'}). Our third algorithm has running time O(\mbox{poly}(h)\sqrt\ell n^{1+\epsilon}) when ℓ=Ω(nÏ”â€Č)\ell = \Omega(n^{\epsilon'}). It finds a separator of size O(n/\ell) + \tilde O(\mbox{poly}(h)\ell\sqrt n) which is no worse than previous bounds when hh is fixed and ℓ=O~(n1/4)\ell = \tilde O(n^{1/4}). A main tool in obtaining our results is a novel application of a decremental approximate distance oracle of Roditty and Zwick.Comment: 16 pages. Full version of the paper that appeared at ICALP'14. Minor fixes regarding the time bounds such that these bounds hold also for non-sparse graph
    • 

    corecore