908 research outputs found

    Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval

    Full text link
    We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user only needs b bits from each of the two l-bit answers, unknown to the servers, satisfies t = Omega(n/(2^b Sum_{i=0}^b {l choose i})). This implies that several known PIR schemes are close to optimal. Our results generalize those of Goldreich et al. who proved roughly the same bounds for linear LDCs and PIRs. Like earlier work by Kerenidis and de Wolf, our classical lower bounds are proved using quantum computational techniques. In particular, we give a tight analysis of how well a 2-input function can be computed from a quantum superposition of both inputs.Comment: 12 pages LaTeX, To appear in ICALP '0

    Fourier-based Function Secret Sharing with General Access Structure

    Full text link
    Function secret sharing (FSS) scheme is a mechanism that calculates a function f(x) for x in {0,1}^n which is shared among p parties, by using distributed functions f_i:{0,1}^n -> G, where G is an Abelian group, while the function f:{0,1}^n -> G is kept secret to the parties. Ohsawa et al. in 2017 observed that any function f can be described as a linear combination of the basis functions by regarding the function space as a vector space of dimension 2^n and gave new FSS schemes based on the Fourier basis. All existing FSS schemes are of (p,p)-threshold type. That is, to compute f(x), we have to collect f_i(x) for all the distributed functions. In this paper, as in the secret sharing schemes, we consider FSS schemes with any general access structure. To do this, we observe that Fourier-based FSS schemes by Ohsawa et al. are compatible with linear secret sharing scheme. By incorporating the techniques of linear secret sharing with any general access structure into the Fourier-based FSS schemes, we show Fourier-based FSS schemes with any general access structure.Comment: 12 page

    Large-scale analysis of Arabidopsis transcription reveals a basal co-regulation network

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Analyses of gene expression data from microarray experiments has become a central tool for identifying co-regulated, functional gene modules. A crucial aspect of such analysis is the integration of data from different experiments and different laboratories. How to weigh the contribution of different experiments is an important point influencing the final outcomes. We have developed a novel method for this integration, and applied it to genome-wide data from multiple Arabidopsis microarray experiments performed under a variety of experimental conditions. The goal of this study is to identify functional globally co-regulated gene modules in the Arabidopsis genome.</p> <p>Results</p> <p>Following the analysis of 21,000 Arabidopsis genes in 43 datasets and about 2 × 10<sup>8 </sup>gene pairs, we identified a globally co-expressed gene network. We found clusters of globally co-expressed Arabidopsis genes that are enriched for known Gene Ontology annotations. Two types of modules were identified in the regulatory network that differed in their sensitivity to the node-scoring parameter; we further showed these two pertain to general and specialized modules. Some of these modules were further investigated using the <it>Genevestigator </it>compendium of microarray experiments. Analyses of smaller subsets of data lead to the identification of condition-specific modules.</p> <p>Conclusion</p> <p>Our method for identification of gene clusters allows the integration of diverse microarray experiments from many sources. The analysis reveals that part of the <it>Arabidopsis </it>transcriptome is globally co-expressed, and can be further divided into known as well as novel functional gene modules. Our methodology is general enough to apply to any set of microarray experiments, using any scoring function.</p

    A novel strategy for the targeted analysis of protein and peptide metabolites

    Get PDF
    The detection and quantitation of exogenously administered biological macromolecules (e.g. vaccines, peptide and protein therapeutics) and their metabolites is frequently complicated by the presence of a complex endogenous mixture of closely related compounds. We describe a method that incorporates stable isotope labeling of the compound of interest allowing the selective screening of the intact molecule and all metabolites using a modified precursor ion scan. This method involves monitoring the low molecular weight fragment ions produced during MS/MS that distinguish isotopically labelled material from related endogenous compounds. All isotopically labelled substances can be selected using this scanning technique for further analysis whilst other unlabelled and irrelevant substances are ignored. The potential for this technique to be used in metabolism and pharmacokinetic experiments is discussed with specific examples looking at the metabolism of &#x3b1;-synuclein in serum and the brain

    Impossibility of independence amplification in Kolmogorov complexity theory

    Full text link
    The paper studies randomness extraction from sources with bounded independence and the issue of independence amplification of sources, using the framework of Kolmogorov complexity. The dependency of strings xx and yy is dep(x,y)=max{C(x)C(xy),C(y)C(yx)}{\rm dep}(x,y) = \max\{C(x) - C(x \mid y), C(y) - C(y\mid x)\}, where C()C(\cdot) denotes the Kolmogorov complexity. It is shown that there exists a computable Kolmogorov extractor ff such that, for any two nn-bit strings with complexity s(n)s(n) and dependency α(n)\alpha(n), it outputs a string of length s(n)s(n) with complexity s(n)α(n)s(n)- \alpha(n) conditioned by any one of the input strings. It is proven that the above are the optimal parameters a Kolmogorov extractor can achieve. It is shown that independence amplification cannot be effectively realized. Specifically, if (after excluding a trivial case) there exist computable functions f1f_1 and f2f_2 such that dep(f1(x,y),f2(x,y))β(n){\rm dep}(f_1(x,y), f_2(x,y)) \leq \beta(n) for all nn-bit strings xx and yy with dep(x,y)α(n){\rm dep}(x,y) \leq \alpha(n), then β(n)α(n)O(logn)\beta(n) \geq \alpha(n) - O(\log n)

    On the NP-Hardness of Approximating Ordering Constraint Satisfaction Problems

    Full text link
    We show improved NP-hardness of approximating Ordering Constraint Satisfaction Problems (OCSPs). For the two most well-studied OCSPs, Maximum Acyclic Subgraph and Maximum Betweenness, we prove inapproximability of 14/15+ϵ14/15+\epsilon and 1/2+ϵ1/2+\epsilon. An OCSP is said to be approximation resistant if it is hard to approximate better than taking a uniformly random ordering. We prove that the Maximum Non-Betweenness Problem is approximation resistant and that there are width-mm approximation-resistant OCSPs accepting only a fraction 1/(m/2)!1 / (m/2)! of assignments. These results provide the first examples of approximation-resistant OCSPs subject only to P \neq \NP

    A framework for space-efficient string kernels

    Full text link
    String kernels are typically used to compare genome-scale sequences whose length makes alignment impractical, yet their computation is based on data structures that are either space-inefficient, or incur large slowdowns. We show that a number of exact string kernels, like the kk-mer kernel, the substrings kernels, a number of length-weighted kernels, the minimal absent words kernel, and kernels with Markovian corrections, can all be computed in O(nd)O(nd) time and in o(n)o(n) bits of space in addition to the input, using just a rangeDistinct\mathtt{rangeDistinct} data structure on the Burrows-Wheeler transform of the input strings, which takes O(d)O(d) time per element in its output. The same bounds hold for a number of measures of compositional complexity based on multiple value of kk, like the kk-mer profile and the kk-th order empirical entropy, and for calibrating the value of kk using the data

    On the Communication Complexity of Secure Computation

    Full text link
    Information theoretically secure multi-party computation (MPC) is a central primitive of modern cryptography. However, relatively little is known about the communication complexity of this primitive. In this work, we develop powerful information theoretic tools to prove lower bounds on the communication complexity of MPC. We restrict ourselves to a 3-party setting in order to bring out the power of these tools without introducing too many complications. Our techniques include the use of a data processing inequality for residual information - i.e., the gap between mutual information and G\'acs-K\"orner common information, a new information inequality for 3-party protocols, and the idea of distribution switching by which lower bounds computed under certain worst-case scenarios can be shown to apply for the general case. Using these techniques we obtain tight bounds on communication complexity by MPC protocols for various interesting functions. In particular, we show concrete functions that have "communication-ideal" protocols, which achieve the minimum communication simultaneously on all links in the network. Also, we obtain the first explicit example of a function that incurs a higher communication cost than the input length in the secure computation model of Feige, Kilian and Naor (1994), who had shown that such functions exist. We also show that our communication bounds imply tight lower bounds on the amount of randomness required by MPC protocols for many interesting functions.Comment: 37 page

    Engineering T1 lipase for degradation of poly-(R)-3-hydroxybutyrate

    Get PDF
    Enzymes with broad substrate specificities that can act on a wide range of substrates would be valuable for industrial applications. T1 lipase is known to have broad substrate specificity in its native form, with active site residues that are similar to polyhydroxylalkanoate (PHA) depolymerase (PhaZ). PhaZ6 from Pseudomonas lemoignei (PhaZ6Pl) is one of PhaZs that can degrade semicrystalline poly-(R)-3-hydroxybutyrate [P(3HB)]. The objective of this study is to enable T1 lipase to degrade semicrystalline P(3HB) similar to PhaZ6Pl while maintaining its native function. Structural analyses on PhaZ6Pl built structure revealed that it does not contain a lid, as opposed to T1 lipase. Therefore, T1 lipase were designed by removing its lid region. This was performed by using Bacillus subtilis lipase A (BSLA) as the reference for T1 lipase modification as the latter does not have a lid region and that its structure fits almost perfectly with T1 lipase based on their superimposed structures. A total of three variants of T1 lipase without lid were successfully designed, namely D1 (without α6–loop–α7), D2 (without α6) and D3 (α6 and loop) in the lid region. All the variants showed PHA depolymerase activity towards P(3HB), with D2 variant exhibiting the highest activity amongst other variants. Further analysis on D2 showed that it was able to maintain its native hydrolytic activity towards olive oil, albeit with decrement in its catalytic efficiency. Results obtained in this study highlighted the fact that native T1 lipase is a versatile hydrolase enzyme which does not only perform triglyceride degradation but also P(3HB) degradation by simply removing the helix 6 which was specifically proven to affect catalytic activity and substrate specificity of the enzyme

    Order-Revealing Encryption and the Hardness of Private Learning

    Full text link
    An order-revealing encryption scheme gives a public procedure by which two ciphertexts can be compared to reveal the ordering of their underlying plaintexts. We show how to use order-revealing encryption to separate computationally efficient PAC learning from efficient (ϵ,δ)(\epsilon, \delta)-differentially private PAC learning. That is, we construct a concept class that is efficiently PAC learnable, but for which every efficient learner fails to be differentially private. This answers a question of Kasiviswanathan et al. (FOCS '08, SIAM J. Comput. '11). To prove our result, we give a generic transformation from an order-revealing encryption scheme into one with strongly correct comparison, which enables the consistent comparison of ciphertexts that are not obtained as the valid encryption of any message. We believe this construction may be of independent interest.Comment: 28 page
    corecore