93 research outputs found

    On the probability of rendezvous in graphs

    No full text
    In a simple graph GG without isolated nodes the following random experiment is carried out: each node chooses one of its neighbors uniformly at random. We say a rendezvous occurs if there are adjacent nodes uu and vv such that uu chooses vv and vv chooses uu; the probability that this happens is denoted by s(G)s(G). M{\'e}tivier \emph{et al.} (2000) asked whether it is true that s(G)s(Kn)s(G)\ge s(K_n) for all nn-node graphs GG, where KnK_n is the complete graph on nn nodes. We show that this is the case. Moreover, we show that evaluating s(G)s(G) for a given graph GG is a \numberP-complete problem, even if only dd-regular graphs are considered, for any d5d\ge5

    Quicksort, Largest Bucket, and Min-Wise Hashing with Limited Independence

    Get PDF
    Randomized algorithms and data structures are often analyzed under the assumption of access to a perfect source of randomness. The most fundamental metric used to measure how "random" a hash function or a random number generator is, is its independence: a sequence of random variables is said to be kk-independent if every variable is uniform and every size kk subset is independent. In this paper we consider three classic algorithms under limited independence. We provide new bounds for randomized quicksort, min-wise hashing and largest bucket size under limited independence. Our results can be summarized as follows. -Randomized quicksort. When pivot elements are computed using a 55-independent hash function, Karloff and Raghavan, J.ACM'93 showed O(nlogn)O ( n \log n) expected worst-case running time for a special version of quicksort. We improve upon this, showing that the same running time is achieved with only 44-independence. -Min-wise hashing. For a set AA, consider the probability of a particular element being mapped to the smallest hash value. It is known that 55-independence implies the optimal probability O(1/n)O (1 /n). Broder et al., STOC'98 showed that 22-independence implies it is O(1/A)O(1 / \sqrt{|A|}). We show a matching lower bound as well as new tight bounds for 33- and 44-independent hash functions. -Largest bucket. We consider the case where nn balls are distributed to nn buckets using a kk-independent hash function and analyze the largest bucket size. Alon et. al, STOC'97 showed that there exists a 22-independent hash function implying a bucket of size Ω(n1/2)\Omega ( n^{1/2}). We generalize the bound, providing a kk-independent family of functions that imply size Ω(n1/k)\Omega ( n^{1/k}).Comment: Submitted to ICALP 201

    Wear Minimization for Cuckoo Hashing: How Not to Throw a Lot of Eggs into One Basket

    Full text link
    We study wear-leveling techniques for cuckoo hashing, showing that it is possible to achieve a memory wear bound of loglogn+O(1)\log\log n+O(1) after the insertion of nn items into a table of size CnCn for a suitable constant CC using cuckoo hashing. Moreover, we study our cuckoo hashing method empirically, showing that it significantly improves on the memory wear performance for classic cuckoo hashing and linear probing in practice.Comment: 13 pages, 1 table, 7 figures; to appear at the 13th Symposium on Experimental Algorithms (SEA 2014

    FRESH: Fréchet similarity with hashing

    Get PDF
    This paper studies the r-range search problem for curves under the continuous Fréchet distance: given a dataset S of n polygonal curves and a threshold >0 , construct a data structure that, for any query curve q, efficiently returns all entries in S with distance at most r from q. We propose FRESH, an approximate and randomized approach for r-range search, that leverages on a locality sensitive hashing scheme for detecting candidate near neighbors of the query curve, and on a subsequent pruning step based on a cascade of curve simplifications. We experimentally compare FRESH to exact and deterministic solutions, and we show that high performance can be reached by suitably relaxing precision and recall

    Resonant nonlinear magneto-optical effects in atoms

    Get PDF
    In this article, we review the history, current status, physical mechanisms, experimental methods, and applications of nonlinear magneto-optical effects in atomic vapors. We begin by describing the pioneering work of Macaluso and Corbino over a century ago on linear magneto-optical effects (in which the properties of the medium do not depend on the light power) in the vicinity of atomic resonances, and contrast these effects with various nonlinear magneto-optical phenomena that have been studied both theoretically and experimentally since the late 1960s. In recent years, the field of nonlinear magneto-optics has experienced a revival of interest that has led to a number of developments, including the observation of ultra-narrow (1-Hz) magneto-optical resonances, applications in sensitive magnetometry, nonlinear magneto-optical tomography, and the possibility of a search for parity- and time-reversal-invariance violation in atoms.Comment: 51 pages, 23 figures, to appear in Rev. Mod. Phys. in Oct. 2002, Figure added, typos corrected, text edited for clarit

    Phase II study of weekly oxaliplatin plus infusional fluorouracil and folinic acid (FUFOX regimen) as first-line treatment in metastatic gastric cancer

    Get PDF
    Oxaliplatin plus fluorouracil/folinic acid (5-FU/FA) every 2 weeks has shown promising activity in advanced gastric cancer. This study assessed the efficacy and safety of weekly oxaliplatin plus 5-FU/FA (FUFOX regimen) in the metastatic setting. Patients with previously untreated metastatic gastric cancer received oxaliplatin (50 mg m−2) plus FA (500 mg m−2, 2-h infusion) followed by 5-FU (2000 mg m−2, 24-h infusion) given on days 1, 8, 15 and 22 of a 5-week cycle. The primary end point of this multicentre phase II study was the response rate according to RECIST criteria. A total of 48 patients were enrolled. Median age was 62 years and all patients had metastatic disease, with a median number of three involved organs. The most common treatment-related grade 3/4 adverse events were diarrhoea (17%), deep vein thrombosis (15%), neutropenia (8%), nausea (6%), febrile neutropenia (4%), fatigue (4%), anaemia (4%), tumour bleeding (4%), emesis (2%), cardiac ischaemia (2%) and pneumonia (2%). Grade 1/2 sensory neuropathy occurred in 67% of patients but there were no episodes of grade 3 neuropathy. Intent-to-treat analysis showed a response rate of 54% (95% CI, 39–69%), including two complete responses. At a median follow-up of 18.1 months (range 11.2–26.2 months), median survival is 11.4 months (95% CI, 8.0–14.9 months) and the median time to progression is 6.5 months (95% CI, 3.9–9.2 months). The weekly FUFOX regimen is well tolerated and shows notable activity as first-line treatment in metastatic gastric cancer

    Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH

    Get PDF
    We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known constructions, including those of Naor-Reingold (FOCS 1997) and Lewko-Waters (ACM CCS 2009). Most importantly, in combination with the construction of Banerjee, Peikert and Rosen (EUROCRYPT 2012) we obtain the currently most efficient LWE-based PRF from a weak LWE-assumption with a much smaller modulus than the original construction. In comparison to the only previous construction with this property, which is due to Doettling and Schroeder (CRYPTO 2015), we use a modulus of similar size, but only a single instance of the underlying PRF, instead of λω(logλ)\lambda \cdot \omega(\log \lambda) parallel instances, where λ\lambda is the security parameter. Like Doettling and Schroeder, our security proof is only almost back-box, due to the fact that the number of queries made by the adversary and its advantage must be known a-priori. Technically, we introduce all-prefix universal hash functions (APUHFs), which are hash functions that are (almost-)universal, even if any prefix of the output is considered. We give simple and very efficient constructions of APUHFs, and show how they can be combined with the augmented cascade of Boneh et al. (ACM CCS 2010) to obtain our results. Along the way, we develop a new and more direct way to prove security of PRFs based on the augmented cascade
    corecore