159 research outputs found

    Systems of Linear Equations over F2\mathbb{F}_2 and Problems Parameterized Above Average

    Full text link
    In the problem Max Lin, we are given a system Az=bAz=b of mm linear equations with nn variables over F2\mathbb{F}_2 in which each equation is assigned a positive weight and we wish to find an assignment of values to the variables that maximizes the excess, which is the total weight of satisfied equations minus the total weight of falsified equations. Using an algebraic approach, we obtain a lower bound for the maximum excess. Max Lin Above Average (Max Lin AA) is a parameterized version of Max Lin introduced by Mahajan et al. (Proc. IWPEC'06 and J. Comput. Syst. Sci. 75, 2009). In Max Lin AA all weights are integral and we are to decide whether the maximum excess is at least kk, where kk is the parameter. It is not hard to see that we may assume that no two equations in Az=bAz=b have the same left-hand side and n=rankAn={\rm rank A}. Using our maximum excess results, we prove that, under these assumptions, Max Lin AA is fixed-parameter tractable for a wide special case: m2p(n)m\le 2^{p(n)} for an arbitrary fixed function p(n)=o(n)p(n)=o(n). Max rr-Lin AA is a special case of Max Lin AA, where each equation has at most rr variables. In Max Exact rr-SAT AA we are given a multiset of mm clauses on nn variables such that each clause has rr variables and asked whether there is a truth assignment to the nn variables that satisfies at least (12r)m+k2r(1-2^{-r})m + k2^{-r} clauses. Using our maximum excess results, we prove that for each fixed r2r\ge 2, Max rr-Lin AA and Max Exact rr-SAT AA can be solved in time 2O(klogk)+mO(1).2^{O(k \log k)}+m^{O(1)}. This improves 2O(k2)+mO(1)2^{O(k^2)}+m^{O(1)}-time algorithms for the two problems obtained by Gutin et al. (IWPEC 2009) and Alon et al. (SODA 2010), respectively

    A Hypergraph Dictatorship Test with Perfect Completeness

    Full text link
    A hypergraph dictatorship test is first introduced by Samorodnitsky and Trevisan and serves as a key component in their unique games based \PCP construction. Such a test has oracle access to a collection of functions and determines whether all the functions are the same dictatorship, or all their low degree influences are o(1).o(1). Their test makes q3q\geq3 queries and has amortized query complexity 1+O(logqq)1+O(\frac{\log q}{q}) but has an inherent loss of perfect completeness. In this paper we give an adaptive hypergraph dictatorship test that achieves both perfect completeness and amortized query complexity 1+O(logqq)1+O(\frac{\log q}{q}).Comment: Some minor correction

    Verifying proofs in constant depth

    Get PDF
    In this paper we initiate the study of proof systems where verification of proofs proceeds by NC circuits. We investigate the question which languages admit proof systems in this very restricted model. Formulated alternatively, we ask which languages can be enumerated by NC functions. Our results show that the answer to this problem is not determined by the complexity of the language. On the one hand, we construct NC proof systems for a variety of languages ranging from regular to NP-complete. On the other hand, we show by combinatorial methods that even easy regular languages such as Exact-OR do not admit NC proof systems. We also present a general construction of proof systems for regular languages with strongly connected NFA's

    On the Maximum Crossing Number

    Full text link
    Research about crossings is typically about minimization. In this paper, we consider \emph{maximizing} the number of crossings over all possible ways to draw a given graph in the plane. Alpert et al. [Electron. J. Combin., 2009] conjectured that any graph has a \emph{convex} straight-line drawing, e.g., a drawing with vertices in convex position, that maximizes the number of edge crossings. We disprove this conjecture by constructing a planar graph on twelve vertices that allows a non-convex drawing with more crossings than any convex one. Bald et al. [Proc. COCOON, 2016] showed that it is NP-hard to compute the maximum number of crossings of a geometric graph and that the weighted geometric case is NP-hard to approximate. We strengthen these results by showing hardness of approximation even for the unweighted geometric case and prove that the unweighted topological case is NP-hard.Comment: 16 pages, 5 figure

    Load control speed screw conveyer

    Get PDF
    <p>The flight paths of two blue bottle flies (<i>Calliphora vomitoria</i>) sampled from high-speed video (<a href="http://www.plosone.org/article/info:doi/10.1371/journal.pone.0151099#pone.0151099.s002" target="_blank">S1 Movie</a>): A) at the rate of the visual system of a human (40 frames/s) and B) at the rate of a pied flycatcher (120 frames/s) at a light intensity of approximately 500 cdm<sup>-2</sup>. The flycatcher refreshes visual input almost three times faster, resulting in a much more detailed view of the flight paths of the flies.</p

    Structurally Parameterized d-Scattered Set

    Full text link
    In dd-Scattered Set we are given an (edge-weighted) graph and are asked to select at least kk vertices, so that the distance between any pair is at least dd, thus generalizing Independent Set. We provide upper and lower bounds on the complexity of this problem with respect to various standard graph parameters. In particular, we show the following: - For any d2d\ge2, an O(dtw)O^*(d^{\textrm{tw}})-time algorithm, where tw\textrm{tw} is the treewidth of the input graph. - A tight SETH-based lower bound matching this algorithm's performance. These generalize known results for Independent Set. - dd-Scattered Set is W[1]-hard parameterized by vertex cover (for edge-weighted graphs), or feedback vertex set (for unweighted graphs), even if kk is an additional parameter. - A single-exponential algorithm parameterized by vertex cover for unweighted graphs, complementing the above-mentioned hardness. - A 2O(td2)2^{O(\textrm{td}^2)}-time algorithm parameterized by tree-depth (td\textrm{td}), as well as a matching ETH-based lower bound, both for unweighted graphs. We complement these mostly negative results by providing an FPT approximation scheme parameterized by treewidth. In particular, we give an algorithm which, for any error parameter ϵ>0\epsilon > 0, runs in time O((tw/ϵ)O(tw))O^*((\textrm{tw}/\epsilon)^{O(\textrm{tw})}) and returns a d/(1+ϵ)d/(1+\epsilon)-scattered set of size kk, if a dd-scattered set of the same size exists

    Predictable arguments of knowledge

    Get PDF
    We initiate a formal investigation on the power of predictability for argument of knowledge systems for NP. Specifically, we consider private-coin argument systems where the answer of the prover can be predicted, given the private randomness of the verifier; we call such protocols Predictable Arguments of Knowledge (PAoK). Our study encompasses a full characterization of PAoK, showing that such arguments can be made extremely laconic, with the prover sending a single bit, and assumed to have only one round (i.e., two messages) of communication without loss of generality. We additionally explore PAoK satisfying additional properties (including zero-knowledge and the possibility of re-using the same challenge across multiple executions with the prover), present several constructions of PAoK relying on different cryptographic tools, and discuss applications to cryptography

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions

    Get PDF
    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public /private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model
    corecore