75 research outputs found

    A Reconfigurations Analogue of Brooks’ Theorem

    Get PDF
    Let G be a simple undirected graph on n vertices with maximum degree Δ. Brooks’ Theorem states that G has a Δ-colouring unless G is a complete graph, or a cycle with an odd number of vertices. To recolour G is to obtain a new proper colouring by changing the colour of one vertex. We show that from a k-colouring, k > Δ, a Δ-colouring of G can be obtained by a sequence of O(n 2) recolourings using only the original k colours unless G is a complete graph or a cycle with an odd number of vertices, or k = Δ + 1, G is Δ-regular and, for each vertex v in G, no two neighbours of v are coloured alike. We use this result to study the reconfiguration graph R k (G) of the k-colourings of G. The vertex set of R k (G) is the set of all possible k-colourings of G and two colourings are adjacent if they differ on exactly one vertex. It is known that if k ≤ Δ(G), then R k (G) might not be connected and it is possible that its connected components have superpolynomial diameter, if k ≥ Δ(G) + 2, then R k (G) is connected and has diameter O(n 2). We complete this structural classification by settling the missing case: if k = Δ(G) + 1, then R k (G) consists of isolated vertices and at most one further component which has diameter O(n 2). We also describe completely the computational complexity classification of the problem of deciding whether two k-colourings of a graph G of maximum degree Δ belong to the same component of R k (G) by settling the case k = Δ(G) + 1. The problem is O(n 2) time solvable for k = 3, PSPACE-complete for 4 ≤ k ≤ Δ(G), O(n) time solvable for k = Δ(G) + 1, O(1) time solvable for k ≥ Δ(G) + 2 (the answer is always yes)

    Matchings on infinite graphs

    Full text link
    Elek and Lippner (2010) showed that the convergence of a sequence of bounded-degree graphs implies the existence of a limit for the proportion of vertices covered by a maximum matching. We provide a characterization of the limiting parameter via a local recursion defined directly on the limit of the graph sequence. Interestingly, the recursion may admit multiple solutions, implying non-trivial long-range dependencies between the covered vertices. We overcome this lack of correlation decay by introducing a perturbative parameter (temperature), which we let progressively go to zero. This allows us to uniquely identify the correct solution. In the important case where the graph limit is a unimodular Galton-Watson tree, the recursion simplifies into a distributional equation that can be solved explicitly, leading to a new asymptotic formula that considerably extends the well-known one by Karp and Sipser for Erd\"os-R\'enyi random graphs.Comment: 23 page

    Phase II study of weekly oxaliplatin plus infusional fluorouracil and folinic acid (FUFOX regimen) as first-line treatment in metastatic gastric cancer

    Get PDF
    Oxaliplatin plus fluorouracil/folinic acid (5-FU/FA) every 2 weeks has shown promising activity in advanced gastric cancer. This study assessed the efficacy and safety of weekly oxaliplatin plus 5-FU/FA (FUFOX regimen) in the metastatic setting. Patients with previously untreated metastatic gastric cancer received oxaliplatin (50 mg m−2) plus FA (500 mg m−2, 2-h infusion) followed by 5-FU (2000 mg m−2, 24-h infusion) given on days 1, 8, 15 and 22 of a 5-week cycle. The primary end point of this multicentre phase II study was the response rate according to RECIST criteria. A total of 48 patients were enrolled. Median age was 62 years and all patients had metastatic disease, with a median number of three involved organs. The most common treatment-related grade 3/4 adverse events were diarrhoea (17%), deep vein thrombosis (15%), neutropenia (8%), nausea (6%), febrile neutropenia (4%), fatigue (4%), anaemia (4%), tumour bleeding (4%), emesis (2%), cardiac ischaemia (2%) and pneumonia (2%). Grade 1/2 sensory neuropathy occurred in 67% of patients but there were no episodes of grade 3 neuropathy. Intent-to-treat analysis showed a response rate of 54% (95% CI, 39–69%), including two complete responses. At a median follow-up of 18.1 months (range 11.2–26.2 months), median survival is 11.4 months (95% CI, 8.0–14.9 months) and the median time to progression is 6.5 months (95% CI, 3.9–9.2 months). The weekly FUFOX regimen is well tolerated and shows notable activity as first-line treatment in metastatic gastric cancer

    Resonant nonlinear magneto-optical effects in atoms

    Get PDF
    In this article, we review the history, current status, physical mechanisms, experimental methods, and applications of nonlinear magneto-optical effects in atomic vapors. We begin by describing the pioneering work of Macaluso and Corbino over a century ago on linear magneto-optical effects (in which the properties of the medium do not depend on the light power) in the vicinity of atomic resonances, and contrast these effects with various nonlinear magneto-optical phenomena that have been studied both theoretically and experimentally since the late 1960s. In recent years, the field of nonlinear magneto-optics has experienced a revival of interest that has led to a number of developments, including the observation of ultra-narrow (1-Hz) magneto-optical resonances, applications in sensitive magnetometry, nonlinear magneto-optical tomography, and the possibility of a search for parity- and time-reversal-invariance violation in atoms.Comment: 51 pages, 23 figures, to appear in Rev. Mod. Phys. in Oct. 2002, Figure added, typos corrected, text edited for clarit

    Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model

    Get PDF
    Encrypted multi-maps (EMMs) enable clients to outsource the storage of a multi-map to a potentially untrusted server while maintaining the ability to perform operations in a privacy-preserving manner. EMMs are an important primitive as they are an integral building block for many practical applications such as searchable encryption and encrypted databases. In this work, we formally examine the tradeoffs between privacy and efficiency for EMMs. Currently, all known dynamic EMMs with constant overhead reveal if two operations are performed on the same key or not that we denote as the global key-equality pattern\mathit{global\ key\text{-}equality\ pattern}. In our main result, we present strong evidence that the leakage of the global key-equality pattern is inherent for any dynamic EMM construction with O(1)O(1) efficiency. In particular, we consider the slightly smaller leakage of decoupled key-equality pattern\mathit{decoupled\ key\text{-}equality\ pattern} where leakage of key-equality between update and query operations is decoupled and the adversary only learns whether two operations of the same type\mathit{same\ type} are performed on the same key or not. We show that any EMM with at most decoupled key-equality pattern leakage incurs Ω(logn)\Omega(\log n) overhead in the leakage cell probe model\mathit{leakage\ cell\ probe\ model}. This is tight as there exist ORAM-based constructions of EMMs with logarithmic slowdown that leak no more than the decoupled key-equality pattern (and actually, much less). Furthermore, we present stronger lower bounds that encrypted multi-maps leaking at most the decoupled key-equality pattern but are able to perform one of either the update or query operations in the plaintext still require Ω(logn)\Omega(\log n) overhead. Finally, we extend our lower bounds to show that dynamic, response-hiding\mathit{response\text{-}hiding} searchable encryption schemes must also incur Ω(logn)\Omega(\log n) overhead even when one of either the document updates or searches may be performed in the plaintext

    Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH

    Get PDF
    We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known constructions, including those of Naor-Reingold (FOCS 1997) and Lewko-Waters (ACM CCS 2009). Most importantly, in combination with the construction of Banerjee, Peikert and Rosen (EUROCRYPT 2012) we obtain the currently most efficient LWE-based PRF from a weak LWE-assumption with a much smaller modulus than the original construction. In comparison to the only previous construction with this property, which is due to Doettling and Schroeder (CRYPTO 2015), we use a modulus of similar size, but only a single instance of the underlying PRF, instead of λω(logλ)\lambda \cdot \omega(\log \lambda) parallel instances, where λ\lambda is the security parameter. Like Doettling and Schroeder, our security proof is only almost back-box, due to the fact that the number of queries made by the adversary and its advantage must be known a-priori. Technically, we introduce all-prefix universal hash functions (APUHFs), which are hash functions that are (almost-)universal, even if any prefix of the output is considered. We give simple and very efficient constructions of APUHFs, and show how they can be combined with the augmented cascade of Boneh et al. (ACM CCS 2010) to obtain our results. Along the way, we develop a new and more direct way to prove security of PRFs based on the augmented cascade

    The Analysis of a Recombinative Hill-Climber on H-IFF

    No full text
    corecore